From 4d6f15ea8da43549fa8f631845d8cfd2cc6042c8 Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Dec 16 2009 12:58:41 +0000 Subject: - Add tgtd policy --- diff --git a/policy-F13.patch b/policy-F13.patch index 1b5ca1c..ff9516d 100644 --- a/policy-F13.patch +++ b/policy-F13.patch @@ -1,6 +1,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.4/Makefile --- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.4/Makefile 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/Makefile 2009-12-15 14:56:49.000000000 -0500 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -12,7 +12,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Mak all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.4/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/global_tunables 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/global_tunables 2009-12-15 14:56:49.000000000 -0500 @@ -61,15 +61,6 @@ ## @@ -50,7 +50,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.4/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/alsa.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/alsa.te 2009-12-15 14:56:49.000000000 -0500 @@ -51,6 +51,8 @@ files_read_etc_files(alsa_t) files_read_usr_files(alsa_t) @@ -62,7 +62,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol init_use_fds(alsa_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.4/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/anaconda.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/anaconda.te 2009-12-15 14:56:49.000000000 -0500 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -82,7 +82,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.4/policy/modules/admin/brctl.te --- nsaserefpolicy/policy/modules/admin/brctl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/brctl.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/brctl.te 2009-12-15 14:56:49.000000000 -0500 @@ -21,7 +21,7 @@ allow brctl_t self:unix_dgram_socket create_socket_perms; allow brctl_t self:tcp_socket create_socket_perms; @@ -94,7 +94,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.4/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/certwatch.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/certwatch.te 2009-12-15 14:56:49.000000000 -0500 @@ -36,7 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -106,7 +106,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol apache_exec_modules(certwatch_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.4/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/consoletype.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/consoletype.te 2009-12-15 14:56:49.000000000 -0500 @@ -10,7 +10,6 @@ type consoletype_exec_t; application_executable_file(consoletype_exec_t) @@ -125,7 +125,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.7.4/policy/modules/admin/dmesg.fc --- nsaserefpolicy/policy/modules/admin/dmesg.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/dmesg.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/dmesg.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,2 +1,4 @@ /bin/dmesg -- gen_context(system_u:object_r:dmesg_exec_t,s0) @@ -133,7 +133,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/sbin/mcelog -- gen_context(system_u:object_r:dmesg_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.7.4/policy/modules/admin/dmesg.te --- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/dmesg.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/dmesg.te 2009-12-15 14:56:49.000000000 -0500 @@ -9,6 +9,7 @@ type dmesg_t; type dmesg_exec_t; @@ -177,7 +177,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +dev_read_raw_memory(dmesg_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.4/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/firstboot.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/firstboot.te 2009-12-15 14:56:49.000000000 -0500 @@ -91,8 +91,12 @@ userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file }) @@ -202,7 +202,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.4/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2009-11-25 15:15:48.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/kismet.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/kismet.te 2009-12-15 14:56:49.000000000 -0500 @@ -1,5 +1,5 @@ -policy_module(kismet, 1.4.1) @@ -269,7 +269,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.4/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/logrotate.te 2009-12-07 16:22:38.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/logrotate.te 2009-12-15 14:56:49.000000000 -0500 @@ -32,7 +32,7 @@ # Change ownership on log files. allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice }; @@ -349,7 +349,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.7.4/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/logwatch.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/logwatch.te 2009-12-15 14:56:49.000000000 -0500 @@ -93,6 +93,13 @@ sysnet_exec_ifconfig(logwatch_t) @@ -372,7 +372,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.4/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/mrtg.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/mrtg.te 2009-12-15 14:56:49.000000000 -0500 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -383,7 +383,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.4/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/netutils.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/netutils.te 2009-12-15 14:56:49.000000000 -0500 @@ -44,6 +44,7 @@ allow netutils_t self:packet_socket create_socket_perms; allow netutils_t self:udp_socket create_socket_perms; @@ -402,7 +402,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.fc serefpolicy-3.7.4/policy/modules/admin/ntop.fc --- nsaserefpolicy/policy/modules/admin/ntop.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/ntop.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/ntop.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,5 @@ +/etc/rc\.d/init\.d/ntop -- gen_context(system_u:object_r:ntop_initrc_exec_t,s0) + @@ -411,7 +411,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/ntop(/.*)? gen_context(system_u:object_r:ntop_var_lib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.if serefpolicy-3.7.4/policy/modules/admin/ntop.if --- nsaserefpolicy/policy/modules/admin/ntop.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/ntop.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/ntop.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,158 @@ + +## policy for ntop @@ -573,7 +573,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.te serefpolicy-3.7.4/policy/modules/admin/ntop.te --- nsaserefpolicy/policy/modules/admin/ntop.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/ntop.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/ntop.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,40 @@ +policy_module(ntop,1.0.0) + @@ -617,7 +617,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.7.4/policy/modules/admin/portage.te --- nsaserefpolicy/policy/modules/admin/portage.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/portage.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/portage.te 2009-12-15 14:56:49.000000000 -0500 @@ -196,7 +196,7 @@ # - for rsync and distfile fetching # @@ -629,7 +629,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow portage_fetch_t self:tcp_socket create_stream_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.4/policy/modules/admin/prelink.fc --- nsaserefpolicy/policy/modules/admin/prelink.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/prelink.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/prelink.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,3 +1,4 @@ +/etc/cron\.daily/prelink -- gen_context(system_u:object_r:prelink_cron_system_exec_t,s0) @@ -637,7 +637,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.4/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/prelink.if 2009-12-10 15:16:44.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/prelink.if 2009-12-15 14:56:49.000000000 -0500 @@ -21,6 +21,25 @@ ######################################## @@ -680,7 +680,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.4/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/prelink.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/prelink.te 2009-12-15 14:56:49.000000000 -0500 @@ -21,8 +21,23 @@ type prelink_tmp_t; files_tmp_file(prelink_tmp_t) @@ -806,7 +806,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.4/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/readahead.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/readahead.te 2009-12-15 14:56:49.000000000 -0500 @@ -52,6 +52,7 @@ files_list_non_security(readahead_t) @@ -817,7 +817,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_dontaudit_getattr_all_sockets(readahead_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.4/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/rpm.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/rpm.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,18 +1,19 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -870,7 +870,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.4/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/rpm.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/rpm.if 2009-12-15 14:56:49.000000000 -0500 @@ -13,11 +13,34 @@ interface(`rpm_domtrans',` gen_require(` @@ -1283,7 +1283,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.4/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/rpm.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/rpm.te 2009-12-15 14:56:49.000000000 -0500 @@ -15,6 +15,9 @@ domain_interactive_fd(rpm_t) role system_r types rpm_t; @@ -1560,7 +1560,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol java_domtrans_unconfined(rpm_script_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.fc serefpolicy-3.7.4/policy/modules/admin/shorewall.fc --- nsaserefpolicy/policy/modules/admin/shorewall.fc 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/shorewall.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/shorewall.fc 2009-12-15 14:56:49.000000000 -0500 @@ -4,8 +4,11 @@ /etc/shorewall(/.*)? gen_context(system_u:object_r:shorewall_etc_t,s0) /etc/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_etc_t,s0) @@ -1576,7 +1576,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/shorewall.* gen_context(system_u:object_r:shorewall_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.if serefpolicy-3.7.4/policy/modules/admin/shorewall.if --- nsaserefpolicy/policy/modules/admin/shorewall.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/shorewall.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/shorewall.if 2009-12-15 14:56:49.000000000 -0500 @@ -75,6 +75,46 @@ rw_files_pattern($1, shorewall_var_run_t, shorewall_var_run_t) ') @@ -1626,7 +1626,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.4/policy/modules/admin/shorewall.te --- nsaserefpolicy/policy/modules/admin/shorewall.te 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/shorewall.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/shorewall.te 2009-12-15 14:56:49.000000000 -0500 @@ -29,6 +29,9 @@ type shorewall_var_lib_t; files_type(shorewall_var_lib_t) @@ -1659,7 +1659,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.7.4/policy/modules/admin/smoltclient.fc --- nsaserefpolicy/policy/modules/admin/smoltclient.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/smoltclient.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/smoltclient.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,4 @@ + +/usr/share/smolt/client/sendProfile.py -- gen_context(system_u:object_r:smoltclient_exec_t,s0) @@ -1667,12 +1667,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.7.4/policy/modules/admin/smoltclient.if --- nsaserefpolicy/policy/modules/admin/smoltclient.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/smoltclient.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/smoltclient.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1 @@ +## The Fedora hardware profiler client diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.7.4/policy/modules/admin/smoltclient.te --- nsaserefpolicy/policy/modules/admin/smoltclient.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/smoltclient.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/smoltclient.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,66 @@ +policy_module(smoltclient,1.0.0) + @@ -1742,7 +1742,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive smoltclient_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.4/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/sudo.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/sudo.if 2009-12-15 14:56:49.000000000 -0500 @@ -66,8 +66,8 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; @@ -1789,7 +1789,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.4/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/tmpreaper.te 2009-12-11 15:00:25.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/tmpreaper.te 2009-12-15 14:56:49.000000000 -0500 @@ -42,6 +42,7 @@ cron_system_entry(tmpreaper_t, tmpreaper_exec_t) @@ -1823,7 +1823,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.4/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/usermanage.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/usermanage.if 2009-12-15 14:56:49.000000000 -0500 @@ -113,6 +113,12 @@ files_search_usr($1) corecmd_search_bin($1) @@ -1851,7 +1851,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.4/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/usermanage.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/usermanage.te 2009-12-15 14:56:49.000000000 -0500 @@ -82,6 +82,7 @@ selinux_compute_relabel_context(chfn_t) selinux_compute_user_contexts(chfn_t) @@ -1983,7 +1983,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.4/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/vbetool.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/vbetool.te 2009-12-15 14:56:49.000000000 -0500 @@ -15,15 +15,20 @@ # Local policy # @@ -2018,7 +2018,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.4/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/vpn.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/vpn.te 2009-12-15 14:56:49.000000000 -0500 @@ -46,6 +46,7 @@ kernel_read_system_state(vpnc_t) kernel_read_network_state(vpnc_t) @@ -2040,13 +2040,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dbus_system_bus_client(vpnc_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.4/policy/modules/apps/chrome.fc --- nsaserefpolicy/policy/modules/apps/chrome.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/chrome.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/chrome.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/lib(64)?/chromium-browser/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.4/policy/modules/apps/chrome.if --- nsaserefpolicy/policy/modules/apps/chrome.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/chrome.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/chrome.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,86 @@ + +## policy for chrome @@ -2136,8 +2136,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.4/policy/modules/apps/chrome.te --- nsaserefpolicy/policy/modules/apps/chrome.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/chrome.te 2009-12-04 12:33:34.000000000 -0500 -@@ -0,0 +1,77 @@ ++++ serefpolicy-3.7.4/policy/modules/apps/chrome.te 2009-12-15 15:31:25.000000000 -0500 +@@ -0,0 +1,79 @@ +policy_module(chrome,1.0.0) + +######################################## @@ -2164,6 +2164,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# chrome_sandbox local policy +# +allow chrome_sandbox_t self:capability { setuid sys_admin dac_override sys_chroot chown fsetid setgid }; ++dontaudit chrome_sandbox_t self:capability { sys_ptrace }; +allow chrome_sandbox_t self:process { signal_perms setrlimit execmem }; +allow chrome_sandbox_t self:fifo_file manage_file_perms; +allow chrome_sandbox_t self:unix_stream_socket create_stream_socket_perms; @@ -2191,6 +2192,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_rw_user_tmpfs_files(chrome_sandbox_t) +userdom_use_user_ptys(chrome_sandbox_t) +userdom_write_inherited_user_tmp_files(chrome_sandbox_t) ++userdom_read_inherited_user_home_content_files(chrome_sandbox_t) +userdom_dontaudit_use_user_terminals(chrome_sandbox_t) + +miscfiles_read_localization(chrome_sandbox_t) @@ -2217,7 +2219,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.4/policy/modules/apps/cpufreqselector.te --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/cpufreqselector.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/cpufreqselector.te 2009-12-15 14:56:49.000000000 -0500 @@ -26,7 +26,7 @@ dev_rw_sysfs(cpufreqselector_t) @@ -2229,7 +2231,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.4/policy/modules/apps/execmem.fc --- nsaserefpolicy/policy/modules/apps/execmem.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/execmem.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/execmem.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,42 @@ +/usr/bin/aticonfig -- gen_context(system_u:object_r:execmem_exec_t,s0) +/usr/bin/darcs -- gen_context(system_u:object_r:execmem_exec_t,s0) @@ -2275,7 +2277,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.4/policy/modules/apps/execmem.if --- nsaserefpolicy/policy/modules/apps/execmem.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/execmem.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/execmem.if 2009-12-15 15:25:03.000000000 -0500 @@ -0,0 +1,104 @@ +## execmem domain + @@ -2383,7 +2385,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.4/policy/modules/apps/execmem.te --- nsaserefpolicy/policy/modules/apps/execmem.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/execmem.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/execmem.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,11 @@ + +policy_module(execmem, 1.0.0) @@ -2398,14 +2400,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.4/policy/modules/apps/firewallgui.fc --- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/firewallgui.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/firewallgui.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,3 @@ + +/usr/share/system-config-firewall/system-config-firewall-mechanism.py -- gen_context(system_u:object_r:firewallgui_exec_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.4/policy/modules/apps/firewallgui.if --- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/firewallgui.if 2009-12-06 10:19:08.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/firewallgui.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,23 @@ + +## policy for firewallgui @@ -2432,7 +2434,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.4/policy/modules/apps/firewallgui.te --- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/firewallgui.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/firewallgui.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,64 @@ + +policy_module(firewallgui,1.0.0) @@ -2500,7 +2502,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.4/policy/modules/apps/gitosis.if --- nsaserefpolicy/policy/modules/apps/gitosis.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/gitosis.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/gitosis.if 2009-12-15 14:56:49.000000000 -0500 @@ -43,3 +43,48 @@ role $2 types gitosis_t; ') @@ -2552,7 +2554,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.4/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/gnome.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/gnome.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,8 +1,17 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) @@ -2575,7 +2577,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.4/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/gnome.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/gnome.if 2009-12-15 14:56:49.000000000 -0500 @@ -84,10 +84,183 @@ # interface(`gnome_manage_config',` @@ -2765,7 +2767,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.4/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/gnome.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/gnome.te 2009-12-15 14:56:49.000000000 -0500 @@ -7,18 +7,30 @@ # @@ -2909,7 +2911,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.7.4/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/gpg.te 2009-12-04 12:36:22.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/gpg.te 2009-12-15 14:56:49.000000000 -0500 @@ -271,5 +271,6 @@ ') @@ -2920,7 +2922,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.4/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/java.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/java.fc 2009-12-15 14:56:49.000000000 -0500 @@ -2,15 +2,17 @@ # /opt # @@ -2963,7 +2965,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/java/eclipse[^/]*/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.4/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/java.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/java.if 2009-12-15 14:56:49.000000000 -0500 @@ -30,6 +30,7 @@ allow java_t $2:unix_stream_socket connectto; @@ -3109,7 +3111,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.4/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/java.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/java.te 2009-12-15 14:56:49.000000000 -0500 @@ -20,6 +20,8 @@ typealias java_t alias { staff_javaplugin_t user_javaplugin_t sysadm_javaplugin_t }; typealias java_t alias { auditadm_javaplugin_t secadm_javaplugin_t }; @@ -3161,19 +3163,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.4/policy/modules/apps/kdumpgui.fc --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/kdumpgui.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/kdumpgui.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.4/policy/modules/apps/kdumpgui.if --- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/kdumpgui.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/kdumpgui.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,2 @@ +## system-config-kdump policy + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.4/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/kdumpgui.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/kdumpgui.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,67 @@ +policy_module(kdumpgui,1.0.0) + @@ -3244,13 +3246,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.4/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/livecd.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/livecd.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.4/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/livecd.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/livecd.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,52 @@ + +## policy for livecd @@ -3306,7 +3308,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.4/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/livecd.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/livecd.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,27 @@ +policy_module(livecd, 1.0.0) + @@ -3337,7 +3339,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.4/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/loadkeys.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/loadkeys.te 2009-12-15 14:56:49.000000000 -0500 @@ -40,8 +40,12 @@ miscfiles_read_localization(loadkeys_t) @@ -3354,13 +3356,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.fc serefpolicy-3.7.4/policy/modules/apps/mono.fc --- nsaserefpolicy/policy/modules/apps/mono.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/mono.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/mono.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1 +1 @@ -/usr/bin/mono -- gen_context(system_u:object_r:mono_exec_t,s0) +/usr/bin/mono.* -- gen_context(system_u:object_r:mono_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.4/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/mono.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/mono.if 2009-12-15 14:56:49.000000000 -0500 @@ -21,6 +21,105 @@ ######################################## @@ -3478,7 +3480,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_search_bin($1) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.7.4/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/mono.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/mono.te 2009-12-15 14:56:49.000000000 -0500 @@ -15,7 +15,7 @@ # Local policy # @@ -3504,7 +3506,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.4/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/mozilla.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/mozilla.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -3515,7 +3517,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.4/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/mozilla.if 2009-12-04 12:39:24.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/mozilla.if 2009-12-15 14:56:49.000000000 -0500 @@ -48,6 +48,12 @@ mozilla_dbus_chat($2) @@ -3563,7 +3565,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.4/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/mozilla.te 2009-12-11 09:38:55.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/mozilla.te 2009-12-15 14:56:49.000000000 -0500 @@ -91,6 +91,7 @@ corenet_raw_sendrecv_generic_node(mozilla_t) corenet_tcp_sendrecv_http_port(mozilla_t) @@ -3624,7 +3626,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.4/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/nsplugin.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/nsplugin.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,11 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -3639,7 +3641,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.4/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/nsplugin.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/nsplugin.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,323 @@ + +## policy for nsplugin @@ -3966,7 +3968,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.4/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/nsplugin.te 2009-12-10 15:42:06.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/nsplugin.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,296 @@ + +policy_module(nsplugin, 1.0.0) @@ -4266,14 +4268,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.4/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/openoffice.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/openoffice.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.4/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/openoffice.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/openoffice.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,93 @@ +## Openoffice + @@ -4370,7 +4372,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.4/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/openoffice.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/openoffice.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,11 @@ + +policy_module(openoffice, 1.0.0) @@ -4385,7 +4387,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +application_domain(openoffice_t, openoffice_exec_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.4/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/podsleuth.te 2009-12-06 06:05:17.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/podsleuth.te 2009-12-15 14:56:49.000000000 -0500 @@ -50,6 +50,7 @@ fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file }) @@ -4404,7 +4406,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.if serefpolicy-3.7.4/policy/modules/apps/ptchown.if --- nsaserefpolicy/policy/modules/apps/ptchown.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/ptchown.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/ptchown.if 2009-12-15 14:56:49.000000000 -0500 @@ -18,3 +18,27 @@ domtrans_pattern($1, ptchown_exec_t, ptchown_t) ') @@ -4435,7 +4437,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.7.4/policy/modules/apps/pulseaudio.fc --- nsaserefpolicy/policy/modules/apps/pulseaudio.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/pulseaudio.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/pulseaudio.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1 +1,4 @@ /usr/bin/pulseaudio -- gen_context(system_u:object_r:pulseaudio_exec_t,s0) + @@ -4443,7 +4445,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +HOME_DIR/\.pulse-cookie gen_context(system_u:object_r:pulseaudio_home_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.7.4/policy/modules/apps/pulseaudio.if --- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/pulseaudio.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/pulseaudio.if 2009-12-15 14:56:49.000000000 -0500 @@ -40,7 +40,7 @@ userdom_manage_tmpfs_role($1, pulseaudio_t) @@ -4499,7 +4501,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.4/policy/modules/apps/pulseaudio.te --- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/pulseaudio.te 2009-12-10 15:49:17.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/pulseaudio.te 2009-12-15 14:56:49.000000000 -0500 @@ -11,6 +11,9 @@ application_domain(pulseaudio_t, pulseaudio_exec_t) role system_r types pulseaudio_t; @@ -4565,7 +4567,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.7.4/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/qemu.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/qemu.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,2 +1,2 @@ -/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) -/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) @@ -4573,7 +4575,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.4/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2009-08-31 13:44:40.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/qemu.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/qemu.if 2009-12-15 14:56:49.000000000 -0500 @@ -40,6 +40,10 @@ qemu_domtrans($1) @@ -4776,7 +4778,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.4/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/qemu.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/qemu.te 2009-12-15 14:56:49.000000000 -0500 @@ -13,15 +13,46 @@ ## gen_tunable(qemu_full_network, false) @@ -4887,18 +4889,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.4/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sambagui.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sambagui.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.4/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sambagui.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sambagui.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,2 @@ +## system-config-samba policy + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.4/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sambagui.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sambagui.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,60 @@ +policy_module(sambagui,1.0.0) + @@ -4962,12 +4964,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.4/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sandbox.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sandbox.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1 @@ +# No types are sandbox_exec_t diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.4/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sandbox.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sandbox.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,188 @@ + +## policy for sandbox @@ -5159,7 +5161,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.4/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sandbox.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sandbox.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,331 @@ +policy_module(sandbox,1.0.0) +dbus_stub() @@ -5494,7 +5496,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.7.4/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/screen.if 2009-12-07 17:38:37.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/screen.if 2009-12-15 14:56:49.000000000 -0500 @@ -141,6 +141,7 @@ userdom_create_user_pty($1_screen_t) userdom_user_home_domtrans($1_screen_t, $3) @@ -5505,7 +5507,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_cifs_domtrans($1_screen_t, $3) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.fc serefpolicy-3.7.4/policy/modules/apps/sectoolm.fc --- nsaserefpolicy/policy/modules/apps/sectoolm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sectoolm.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sectoolm.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,6 @@ + +/usr/libexec/sectool-mechanism\.py -- gen_context(system_u:object_r:sectoolm_exec_t,s0) @@ -5515,14 +5517,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/sectool\.log -- gen_context(system_u:object_r:sectool_var_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.if serefpolicy-3.7.4/policy/modules/apps/sectoolm.if --- nsaserefpolicy/policy/modules/apps/sectoolm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sectoolm.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sectoolm.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,3 @@ + +## policy for sectool-mechanism + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.te serefpolicy-3.7.4/policy/modules/apps/sectoolm.te --- nsaserefpolicy/policy/modules/apps/sectoolm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sectoolm.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sectoolm.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,120 @@ + +policy_module(sectoolm,1.0.0) @@ -5646,7 +5648,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.4/policy/modules/apps/seunshare.if --- nsaserefpolicy/policy/modules/apps/seunshare.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/seunshare.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/seunshare.if 2009-12-15 14:56:49.000000000 -0500 @@ -44,6 +44,8 @@ allow $1 seunshare_t:process signal_perms; @@ -5658,7 +5660,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dontaudit seunshare_t $1:udp_socket rw_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.4/policy/modules/apps/seunshare.te --- nsaserefpolicy/policy/modules/apps/seunshare.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/seunshare.te 2009-12-04 12:42:46.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/seunshare.te 2009-12-15 14:56:49.000000000 -0500 @@ -15,9 +15,8 @@ # # seunshare local policy @@ -5670,9 +5672,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow seunshare_t self:fifo_file rw_file_perms; allow seunshare_t self:unix_stream_socket create_stream_socket_perms; +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.7.4/policy/modules/apps/slocate.te +--- nsaserefpolicy/policy/modules/apps/slocate.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.7.4/policy/modules/apps/slocate.te 2009-12-15 14:59:12.000000000 -0500 +@@ -50,6 +50,7 @@ + fs_getattr_all_symlinks(locate_t) + fs_list_all(locate_t) + fs_list_inotifyfs(locate_t) ++fs_read_noxattr_fs_symlinks(locate_t) + + # getpwnam + auth_use_nsswitch(locate_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.7.4/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/vmware.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/vmware.te 2009-12-15 14:56:49.000000000 -0500 @@ -157,6 +157,7 @@ optional_policy(` xserver_read_tmp_files(vmware_host_t) @@ -5683,7 +5696,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`TODO',` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.7.4/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/wine.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/wine.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,4 +1,22 @@ -/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) +/usr/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -5712,7 +5725,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.4/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/wine.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/wine.if 2009-12-15 14:56:49.000000000 -0500 @@ -43,3 +43,118 @@ wine_domtrans($1) role $2 types wine_t; @@ -5834,7 +5847,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.4/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/wine.te 2009-12-09 14:44:19.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/wine.te 2009-12-15 14:56:49.000000000 -0500 @@ -9,20 +9,46 @@ type wine_t; type wine_exec_t; @@ -5888,7 +5901,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.4/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/corecommands.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/corecommands.fc 2009-12-15 15:09:36.000000000 -0500 @@ -44,15 +44,17 @@ /etc/apcupsd/offbattery -- gen_context(system_u:object_r:bin_t,s0) /etc/apcupsd/onbattery -- gen_context(system_u:object_r:bin_t,s0) @@ -5921,7 +5934,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /usr # -@@ -323,3 +328,21 @@ +@@ -234,6 +239,7 @@ + /usr/share/shorewall-lite(/.*)? gen_context(system_u:object_r:bin_t,s0) + /usr/share/shorewall6-lite(/.*)? gen_context(system_u:object_r:bin_t,s0) + /usr/share/turboprint/lib(/.*)? -- gen_context(system_u:object_r:bin_t,s0) ++/usr/share/vhostmd/scripts(/.*)? gen_context(system_u:object_r:bin_t,s0) + + /usr/X11R6/lib(64)?/X11/xkb/xkbcomp -- gen_context(system_u:object_r:bin_t,s0) + +@@ -323,3 +329,21 @@ ifdef(`distro_suse',` /var/lib/samba/bin/.+ gen_context(system_u:object_r:bin_t,s0) ') @@ -5945,7 +5966,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.4/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/corecommands.if 2009-12-10 13:04:38.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/corecommands.if 2009-12-15 14:56:49.000000000 -0500 @@ -893,6 +893,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -5990,7 +6011,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.4/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/corenetwork.te.in 2009-12-09 09:45:27.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/corenetwork.te.in 2009-12-15 15:01:38.000000000 -0500 @@ -65,6 +65,7 @@ type server_packet_t, packet_type, server_packet_type; @@ -6062,7 +6083,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(memcache, tcp,11211,s0, udp,11211,s0) network_port(mmcc, tcp,5050,s0, udp,5050,s0) network_port(monopd, tcp,1234,s0) -@@ -138,7 +148,7 @@ +@@ -138,21 +148,29 @@ network_port(mysqld, tcp,1186,s0, tcp,3306,s0) portcon tcp 63132-63163 gen_context(system_u:object_r:mysqld_port_t, s0) network_port(nessus, tcp,1241,s0) @@ -6070,8 +6091,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +network_port(netsupport, tcp,5404,s0, udp,5404,s0, tcp,5405,s0, udp,5405,s0) network_port(nmbd, udp,137,s0, udp,138,s0) network_port(ntp, udp,123,s0) ++network_port(ntop, tcp,3000,s0, udp,3000,s0, tcp,3001,s0, udp,3001,s0) network_port(ocsp, tcp,9080,s0) -@@ -147,12 +157,19 @@ + network_port(openvpn, tcp,1194,s0, udp,1194,s0) + network_port(pegasus_http, tcp,5988,s0) network_port(pegasus_https, tcp,5989,s0) network_port(pgpkeyserver, udp, 11371,s0, tcp,11371,s0) network_port(pingd, tcp,9125,s0) @@ -6091,7 +6114,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(printer, tcp,515,s0) network_port(ptal, tcp,5703,s0) network_port(pulseaudio, tcp,4713,s0) -@@ -172,29 +189,37 @@ +@@ -172,29 +190,37 @@ network_port(rsync, tcp,873,s0, udp,873,s0) network_port(rwho, udp,513,s0) network_port(sap, tcp,9875,s0, udp,9875,s0) @@ -6132,7 +6155,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(xdmcp, udp,177,s0, tcp,177,s0) network_port(xen, tcp,8002,s0) network_port(xfs, tcp,7100,s0) -@@ -223,6 +248,8 @@ +@@ -223,6 +249,8 @@ type node_t, node_type; sid node gen_context(system_u:object_r:node_t,s0 - mls_systemhigh) @@ -6141,9 +6164,29 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # network_node examples: #network_node(lo, s0 - mls_systemhigh, 127.0.0.1, 255.255.255.255) #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.7.4/policy/modules/kernel/devices.fc +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2009-11-20 10:51:41.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/devices.fc 2009-12-15 15:08:45.000000000 -0500 +@@ -16,13 +16,16 @@ + /dev/audio.* -c gen_context(system_u:object_r:sound_device_t,s0) + /dev/autofs.* -c gen_context(system_u:object_r:autofs_device_t,s0) + /dev/beep -c gen_context(system_u:object_r:sound_device_t,s0) ++/dev/btrfs-control -c gen_context(system_u:object_r:lvm_control_t,s0) + /dev/controlD64 -c gen_context(system_u:object_r:xserver_misc_device_t,s0) ++/dev/dahdi/.* -c gen_context(system_u:object_r:sound_device_t,s0) + /dev/dmfm -c gen_context(system_u:object_r:sound_device_t,s0) + /dev/dmmidi.* -c gen_context(system_u:object_r:sound_device_t,s0) + /dev/dsp.* -c gen_context(system_u:object_r:sound_device_t,s0) + /dev/efirtc -c gen_context(system_u:object_r:clock_device_t,s0) + /dev/elographics/e2201 -c gen_context(system_u:object_r:mouse_device_t,s0) + /dev/em8300.* -c gen_context(system_u:object_r:v4l_device_t,s0) ++/dev/etherd/.+ -c gen_context(system_u:object_r:lvm_control_t,s0) + /dev/event.* -c gen_context(system_u:object_r:event_device_t,s0) + /dev/evtchn -c gen_context(system_u:object_r:xen_device_t,s0) + /dev/fb[0-9]* -c gen_context(system_u:object_r:framebuf_device_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.4/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2009-11-20 10:51:41.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/devices.if 2009-12-11 14:54:55.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/devices.if 2009-12-15 14:56:49.000000000 -0500 @@ -783,6 +783,24 @@ ######################################## @@ -6221,7 +6264,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.4/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/kernel/domain.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/domain.if 2009-12-15 14:56:49.000000000 -0500 @@ -44,34 +44,6 @@ interface(`domain_type',` # start with basic domain @@ -6453,7 +6496,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.4/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/kernel/domain.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/domain.te 2009-12-15 14:56:49.000000000 -0500 @@ -5,6 +5,13 @@ # # Declarations @@ -6598,7 +6641,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.4/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/kernel/files.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/files.fc 2009-12-15 14:56:49.000000000 -0500 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -6632,7 +6675,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/nfs/rpc_pipefs(/.*)? <> diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.4/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/files.if 2009-12-09 08:52:43.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/files.if 2009-12-15 14:56:49.000000000 -0500 @@ -932,10 +932,8 @@ relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 }) relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 }) @@ -7068,7 +7111,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.4/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/files.te 2009-12-11 09:33:22.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/files.te 2009-12-15 14:56:49.000000000 -0500 @@ -12,6 +12,7 @@ attribute mountpoint; attribute pidfile; @@ -7095,7 +7138,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.4/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/filesystem.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/filesystem.if 2009-12-15 14:56:49.000000000 -0500 @@ -906,7 +906,7 @@ type cifs_t; ') @@ -7165,7 +7208,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.4/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/filesystem.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/filesystem.te 2009-12-15 14:56:49.000000000 -0500 @@ -29,6 +29,7 @@ fs_use_xattr ext4dev gen_context(system_u:object_r:fs_t,s0); fs_use_xattr gfs gen_context(system_u:object_r:fs_t,s0); @@ -7225,7 +7268,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # nfs_t is the default type for NFS file systems diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.4/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/kernel.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/kernel.if 2009-12-15 14:56:49.000000000 -0500 @@ -1849,7 +1849,7 @@ ') @@ -7311,7 +7354,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.4/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/kernel.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/kernel.te 2009-12-15 14:56:49.000000000 -0500 @@ -64,6 +64,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -7393,7 +7436,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +files_boot(kernel_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.4/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/kernel/selinux.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/selinux.if 2009-12-15 14:56:49.000000000 -0500 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -7453,7 +7496,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.7.4/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2009-11-20 10:51:41.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/storage.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/storage.fc 2009-12-15 14:56:49.000000000 -0500 @@ -14,6 +14,7 @@ /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/dm-[0-9]+ -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -7464,7 +7507,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/gscd -b gen_context(system_u:object_r:removable_device_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.7.4/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2009-11-20 10:51:41.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/storage.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/storage.if 2009-12-15 14:56:49.000000000 -0500 @@ -266,6 +266,7 @@ dev_list_all_dev_nodes($1) @@ -7475,7 +7518,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.4/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/terminal.if 2009-12-10 13:28:02.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/terminal.if 2009-12-15 14:56:49.000000000 -0500 @@ -273,9 +273,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -7542,7 +7585,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.4/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/roles/guest.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/roles/guest.te 2009-12-15 14:56:49.000000000 -0500 @@ -16,7 +16,11 @@ # @@ -7559,7 +7602,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_user(guest_u, user, guest_r, s0, s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.4/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/roles/staff.te 2009-12-06 10:20:05.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/roles/staff.te 2009-12-15 15:28:35.000000000 -0500 @@ -10,161 +10,121 @@ userdom_unpriv_user_template(staff) @@ -7621,42 +7664,42 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - -optional_policy(` - gift_role(staff_r, staff_t) -+ sudo_role_template(staff, staff_r, staff_t) ++ auditadm_role_change(staff_r) ') optional_policy(` - gnome_role(staff_r, staff_t) -+ auditadm_role_change(staff_r) ++ kerneloops_manage_tmp_files(staff_t) ') optional_policy(` - gpg_role(staff_r, staff_t) -+ kerneloops_manage_tmp_files(staff_t) ++ logadm_role_change(staff_r) ') optional_policy(` - irc_role(staff_r, staff_t) -+ logadm_role_change(staff_r) ++ postgresql_role(staff_r, staff_t) ') optional_policy(` - java_role(staff_r, staff_t) -+ postgresql_role(staff_r, staff_t) ++ rtkit_daemon_system_domain(staff_t) ') optional_policy(` - lockdev_role(staff_r, staff_t) -+ rtkit_daemon_system_domain(staff_t) ++ secadm_role_change(staff_r) ') optional_policy(` - lpd_role(staff_r, staff_t) -+ secadm_role_change(staff_r) ++ ssh_role_template(staff, staff_r, staff_t) ') optional_policy(` - mozilla_role(staff_r, staff_t) -+ ssh_role_template(staff, staff_r, staff_t) ++ sudo_role_template(staff, staff_r, staff_t) ') optional_policy(` @@ -7730,12 +7773,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` - thunderbird_role(staff_r, staff_t) -+ kerneloops_dbus_chat(staff_t) ++ lpd_list_spool(staff_t) ') optional_policy(` - tvtime_role(staff_r, staff_t) -+ lpd_list_spool(staff_t) ++ kerneloops_dbus_chat(staff_t) ') optional_policy(` @@ -7766,7 +7809,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.4/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/roles/sysadm.te 2009-12-11 15:18:11.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/roles/sysadm.te 2009-12-15 14:56:49.000000000 -0500 @@ -15,7 +15,7 @@ role sysadm_r; @@ -8057,7 +8100,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -440,13 +347,16 @@ +@@ -440,13 +348,16 @@ ') optional_policy(` @@ -8079,7 +8122,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.4/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/roles/unconfineduser.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/roles/unconfineduser.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,8 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -8091,7 +8134,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.4/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/roles/unconfineduser.if 2009-12-11 11:30:20.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/roles/unconfineduser.if 2009-12-15 15:25:43.000000000 -0500 @@ -0,0 +1,667 @@ +## Unconfiend user role + @@ -8762,8 +8805,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.4/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/roles/unconfineduser.te 2009-12-10 15:25:41.000000000 -0500 -@@ -0,0 +1,460 @@ ++++ serefpolicy-3.7.4/policy/modules/roles/unconfineduser.te 2009-12-15 15:26:56.000000000 -0500 +@@ -0,0 +1,447 @@ +policy_module(unconfineduser, 1.0.0) + +######################################## @@ -8928,6 +8971,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + optional_policy(` + setroubleshoot_dbus_chat(unconfined_usertype) ++ setroubleshoot_dbus_chat_fixit(unconfined_t) + ') + + optional_policy(` @@ -8992,10 +9036,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + + optional_policy(` -+ hal_dbus_chat(unconfined_t) -+ ') -+ -+ optional_policy(` + gnomeclock_dbus_chat(unconfined_t) + ') + @@ -9004,10 +9044,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + + optional_policy(` -+ networkmanager_dbus_chat(unconfined_t) -+ ') -+ -+ optional_policy(` + oddjob_dbus_chat(unconfined_t) + ') + @@ -9042,9 +9078,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + unconfined_domain_noaudit(unconfined_java_t) + unconfined_dbus_chat(unconfined_java_t) -+ optional_policy(` -+ hal_dbus_chat(unconfined_java_t) -+ ') + + optional_policy(` + rpm_domtrans(unconfined_java_t) @@ -9207,15 +9240,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +allow unconfined_notrans_t self:process { execstack execmem }; +unconfined_domain_noaudit(unconfined_notrans_t) ++userdom_unpriv_usertype(unconfined, unconfined_notrans_t) +domtrans_pattern(unconfined_t, unconfined_notrans_exec_t, unconfined_notrans_t) +# Allow SELinux aware applications to request rpm_script execution +rpm_transition_script(unconfined_notrans_t) +domain_ptrace_all_domains(unconfined_notrans_t) + -+optional_policy(` -+ rtkit_daemon_system_domain(unconfined_notrans_t) -+') -+ +######################################## +# +# Unconfined mount local policy @@ -9226,7 +9256,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.4/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/roles/unprivuser.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/roles/unprivuser.te 2009-12-15 14:56:49.000000000 -0500 @@ -14,96 +14,19 @@ userdom_unpriv_user_template(user) @@ -9377,11 +9407,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.4/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/roles/xguest.te 2009-12-04 12:33:34.000000000 -0500 -@@ -31,16 +31,38 @@ - - userdom_restricted_xwindows_user_template(xguest) - ++++ serefpolicy-3.7.4/policy/modules/roles/xguest.te 2009-12-15 15:18:25.000000000 -0500 +@@ -35,6 +35,23 @@ + # + # Local policy + # +ifndef(`enable_mls',` + fs_exec_noxattr(xguest_t) + @@ -9395,29 +9425,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + storage_raw_read_removable_device(xguest_t) + ') +') -+storage_rw_fuse(xguest_t) -+ - ######################################## - # - # Local policy - # - +# Dontaudit fusermount -+dontaudit xguest_t self:capability sys_admin; -+allow xguest_t self:process execmem; ++mount_dontaudit_exec_fusermount(xguest_t) + ++allow xguest_t self:process execmem; + # Allow mounting of file systems optional_policy(` - tunable_policy(`xguest_mount_media',` - kernel_read_fs_sysctls(xguest_t) - -+ # allow fusermount -+ allow xguest_t self:capability sys_admin; -+ - files_dontaudit_getattr_boot_dirs(xguest_t) - files_search_mnt(xguest_t) - -@@ -49,10 +71,9 @@ +@@ -49,10 +66,9 @@ fs_manage_noxattr_fs_dirs(xguest_t) fs_getattr_noxattr_fs(xguest_t) fs_read_noxattr_fs_symlinks(xguest_t) @@ -9429,7 +9444,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -67,17 +88,60 @@ +@@ -67,17 +83,60 @@ ') optional_policy(` @@ -9479,9 +9494,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + corenet_tcp_connect_speech_port(xguest_usertype) + corenet_tcp_sendrecv_transproxy_port(xguest_usertype) + corenet_tcp_connect_transproxy_port(xguest_usertype) -+ ') ') -+ + ') + +-#gen_user(xguest_u,, xguest_r, s0, s0) +optional_policy(` + gen_require(` + type mozilla_t; @@ -9489,13 +9505,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow xguest_t mozilla_t:process transition; + role xguest_r types mozilla_t; - ') - --#gen_user(xguest_u,, xguest_r, s0, s0) ++') ++ +gen_user(xguest_u, user, xguest_r, s0, s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.4/policy/modules/services/abrt.fc --- nsaserefpolicy/policy/modules/services/abrt.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/abrt.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/abrt.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,11 +1,15 @@ /etc/abrt(/.*)? gen_context(system_u:object_r:abrt_etc_t,s0) /etc/rc\.d/init\.d/abrt -- gen_context(system_u:object_r:abrt_initrc_exec_t,s0) @@ -9515,7 +9530,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/abrt(/.*)? gen_context(system_u:object_r:abrt_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.4/policy/modules/services/abrt.if --- nsaserefpolicy/policy/modules/services/abrt.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/abrt.if 2009-12-06 11:13:39.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/abrt.if 2009-12-15 14:56:49.000000000 -0500 @@ -19,6 +19,24 @@ domtrans_pattern($1, abrt_exec_t, abrt_t) ') @@ -9641,8 +9656,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.4/policy/modules/services/abrt.te --- nsaserefpolicy/policy/modules/services/abrt.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/abrt.te 2009-12-11 11:26:03.000000000 -0500 -@@ -33,12 +33,25 @@ ++++ serefpolicy-3.7.4/policy/modules/services/abrt.te 2009-12-15 15:33:36.000000000 -0500 +@@ -33,12 +33,24 @@ type abrt_var_run_t; files_pid_file(abrt_var_run_t) @@ -9664,12 +9679,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -allow abrt_t self:capability { setuid setgid sys_nice dac_override }; +allow abrt_t self:capability { chown kill setuid setgid sys_nice dac_override }; -+dontaudit abrt_t self:capability { sys_rawio }; -+ ++dontaudit abrt_t self:capability sys_rawio; allow abrt_t self:process { signal signull setsched getsched }; allow abrt_t self:fifo_file rw_fifo_file_perms; -@@ -58,15 +71,18 @@ +@@ -58,15 +70,18 @@ manage_dirs_pattern(abrt_t, abrt_tmp_t, abrt_tmp_t) manage_files_pattern(abrt_t, abrt_tmp_t, abrt_tmp_t) files_tmp_filetrans(abrt_t, abrt_tmp_t, { file dir }) @@ -9690,7 +9704,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_pid_filetrans(abrt_t, abrt_var_run_t, { file dir }) kernel_read_ring_buffer(abrt_t) -@@ -75,18 +91,30 @@ +@@ -75,18 +90,32 @@ corecmd_exec_bin(abrt_t) corecmd_exec_shell(abrt_t) @@ -9707,12 +9721,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +domain_read_all_domains_state(abrt_t) +domain_signull_all_domains(abrt_t) -+files_dontaudit_list_default(abrt_t) -+files_dontaudit_read_default_files(abrt_t) files_getattr_all_files(abrt_t) files_read_etc_files(abrt_t) files_read_usr_files(abrt_t) +files_read_generic_tmp_files(abrt_t) ++files_read_kernel_modules(abrt_t) ++ ++files_dontaudit_list_default(abrt_t) ++files_dontaudit_read_default_files(abrt_t) fs_list_inotifyfs(abrt_t) fs_getattr_all_fs(abrt_t) @@ -9721,7 +9737,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol sysnet_read_config(abrt_t) -@@ -96,22 +124,90 @@ +@@ -96,22 +125,90 @@ miscfiles_read_certs(abrt_t) miscfiles_read_localization(abrt_t) @@ -9786,7 +9802,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# abrt--helper local policy +# + -+allow abrt_helper_t self:capability { setgid }; ++allow abrt_helper_t self:capability { chown setgid }; +read_files_pattern(abrt_helper_t, abrt_etc_t, abrt_etc_t) + +manage_dirs_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t) @@ -9794,8 +9810,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_lnk_files_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t) +files_var_filetrans(abrt_helper_t, abrt_var_cache_t, { file dir }) + -+files_dontaudit_all_non_security_leaks(abrt_helper_t) +files_read_etc_files(abrt_helper_t) ++files_dontaudit_all_non_security_leaks(abrt_helper_t) + +fs_list_inotifyfs(abrt_helper_t) + @@ -9821,7 +9837,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive abrt_helper_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.7.4/policy/modules/services/afs.fc --- nsaserefpolicy/policy/modules/services/afs.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/afs.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/afs.fc 2009-12-15 14:56:49.000000000 -0500 @@ -25,6 +25,7 @@ /usr/vice/etc/afsd -- gen_context(system_u:object_r:afs_exec_t,s0) @@ -9832,7 +9848,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /vicepb gen_context(system_u:object_r:afs_files_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.7.4/policy/modules/services/afs.te --- nsaserefpolicy/policy/modules/services/afs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/afs.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/afs.te 2009-12-15 14:56:49.000000000 -0500 @@ -71,7 +71,7 @@ # afs client local policy # @@ -9852,7 +9868,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_getattr_xattr_fs(afs_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.4/policy/modules/services/aisexec.fc --- nsaserefpolicy/policy/modules/services/aisexec.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/aisexec.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/aisexec.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,12 @@ + +/etc/rc\.d/init\.d/openais -- gen_context(system_u:object_r:aisexec_initrc_exec_t,s0) @@ -9868,7 +9884,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/cman_.* -s gen_context(system_u:object_r:aisexec_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.4/policy/modules/services/aisexec.if --- nsaserefpolicy/policy/modules/services/aisexec.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/aisexec.if 2009-12-07 16:21:11.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/aisexec.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,106 @@ +## SELinux policy for Aisexec Cluster Engine + @@ -9978,7 +9994,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.4/policy/modules/services/aisexec.te --- nsaserefpolicy/policy/modules/services/aisexec.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/aisexec.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/aisexec.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,112 @@ + +policy_module(aisexec,1.0.0) @@ -10094,7 +10110,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.7.4/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/amavis.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/amavis.te 2009-12-15 14:56:49.000000000 -0500 @@ -103,6 +103,8 @@ kernel_dontaudit_read_proc_symlinks(amavis_t) kernel_dontaudit_read_system_state(amavis_t) @@ -10106,7 +10122,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.4/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/apache.fc 2009-12-09 09:34:03.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/apache.fc 2009-12-15 14:56:49.000000000 -0500 @@ -2,11 +2,15 @@ /etc/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) @@ -10232,7 +10248,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.4/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/apache.if 2009-12-11 15:00:30.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/apache.if 2009-12-15 14:56:49.000000000 -0500 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -10857,7 +10873,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.4/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/apache.te 2009-12-07 16:00:33.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/apache.te 2009-12-15 14:56:49.000000000 -0500 @@ -19,6 +19,8 @@ # Declarations # @@ -11678,7 +11694,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.7.4/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/apm.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/apm.te 2009-12-15 14:56:49.000000000 -0500 @@ -60,7 +60,7 @@ # mknod: controlling an orderly resume of PCMCIA requires creating device # nodes 254,{0,1,2} for some reason. @@ -11701,7 +11717,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xserver_domtrans(apmd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.4/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/arpwatch.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/arpwatch.te 2009-12-15 14:56:49.000000000 -0500 @@ -34,6 +34,7 @@ allow arpwatch_t self:tcp_socket { connect create_stream_socket_perms }; allow arpwatch_t self:udp_socket create_socket_perms; @@ -11720,10 +11736,28 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_proc_symlinks(arpwatch_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.4/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/asterisk.if 2009-12-06 11:14:07.000000000 -0500 -@@ -1,5 +1,43 @@ ++++ serefpolicy-3.7.4/policy/modules/services/asterisk.if 2009-12-15 15:34:21.000000000 -0500 +@@ -1,5 +1,44 @@ ## Asterisk IP telephony server ++###################################### ++## ++## Execute asterisk ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`asterisk_exec',` ++ gen_require(` ++ type asterisk_exec_t; ++ ') ++ ++ can_exec($1, asterisk_exec_t) ++') ++ +##################################### +## +## Connect to asterisk over a unix domain @@ -11744,31 +11778,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + stream_connect_pattern($1, asterisk_var_run_t, asterisk_var_run_t, asterisk_t) +') + -+###################################### -+## -+## Execute asterisk -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`asterisk_exec',` -+ gen_require(` -+ type asterisk_exec_t; -+ ') -+ -+ can_exec($1, asterisk_exec_t) -+') + ######################################## ## ## All of the rules required to administrate diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.4/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/asterisk.te 2009-12-09 08:14:03.000000000 -0500 -@@ -34,6 +34,8 @@ ++++ serefpolicy-3.7.4/policy/modules/services/asterisk.te 2009-12-15 15:34:08.000000000 -0500 +@@ -34,18 +34,21 @@ type asterisk_var_run_t; files_pid_file(asterisk_var_run_t) @@ -11777,9 +11794,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Local policy -@@ -42,10 +44,11 @@ + # + # dac_override for /var/run/asterisk - allow asterisk_t self:capability { dac_override setgid setuid sys_nice }; +-allow asterisk_t self:capability { dac_override setgid setuid sys_nice }; ++allow asterisk_t self:capability { dac_override setgid setuid sys_nice net_admin }; dontaudit asterisk_t self:capability sys_tty_config; -allow asterisk_t self:process { setsched signal_perms }; +allow asterisk_t self:process { getsched setsched signal_perms getcap setcap }; @@ -11790,7 +11809,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow asterisk_t self:tcp_socket create_stream_socket_perms; allow asterisk_t self:udp_socket create_socket_perms; -@@ -79,11 +82,14 @@ +@@ -79,11 +82,15 @@ manage_sock_files_pattern(asterisk_t, asterisk_var_run_t, asterisk_var_run_t) files_pid_filetrans(asterisk_t, asterisk_var_run_t, file) @@ -11798,6 +11817,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + kernel_read_system_state(asterisk_t) kernel_read_kernel_sysctls(asterisk_t) ++kernel_request_load_module(asterisk_t) corecmd_exec_bin(asterisk_t) corecmd_search_bin(asterisk_t) @@ -11805,7 +11825,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(asterisk_t) corenet_all_recvfrom_netlabel(asterisk_t) -@@ -97,16 +103,19 @@ +@@ -97,16 +104,19 @@ corenet_udp_bind_generic_node(asterisk_t) corenet_tcp_bind_asterisk_port(asterisk_t) corenet_udp_bind_asterisk_port(asterisk_t) @@ -11825,7 +11845,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_use_interactive_fds(asterisk_t) -@@ -119,17 +128,17 @@ +@@ -119,17 +129,25 @@ fs_getattr_all_fs(asterisk_t) fs_search_auto_mountpoints(asterisk_t) @@ -11843,15 +11863,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` - nis_use_ypbind(asterisk_t) + mta_send_mail(asterisk_t) ++') ++ ++optional_policy(` ++ postfix_domtrans_postdrop(asterisk_t) ++') ++ ++optional_policy(` ++ postgresql_stream_connect(asterisk_t) ') optional_policy(` -@@ -137,10 +146,9 @@ +@@ -137,10 +155,10 @@ ') optional_policy(` - udev_read_db(asterisk_t) -+ postgresql_stream_connect(asterisk_t) ++ snmp_stream_connect(asterisk_t) ') -ifdef(`TODO',` @@ -11860,9 +11888,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + udev_read_db(asterisk_t) ') ++ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.7.4/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/automount.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/automount.te 2009-12-15 14:56:49.000000000 -0500 @@ -75,6 +75,7 @@ fs_mount_all_fs(automount_t) @@ -11881,7 +11910,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.7.4/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/avahi.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/avahi.te 2009-12-15 14:56:49.000000000 -0500 @@ -24,7 +24,7 @@ # Local policy # @@ -11922,7 +11951,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.7.4/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/bind.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/bind.if 2009-12-15 14:56:49.000000000 -0500 @@ -235,7 +235,7 @@ ######################################## @@ -11986,7 +12015,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.7.4/policy/modules/services/bitlbee.te --- nsaserefpolicy/policy/modules/services/bitlbee.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/bitlbee.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/bitlbee.te 2009-12-15 14:56:49.000000000 -0500 @@ -68,6 +68,8 @@ # MSN can use passport auth, which is over http: corenet_tcp_connect_http_port(bitlbee_t) @@ -11998,7 +12027,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_urand(bitlbee_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.7.4/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/bluetooth.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/bluetooth.if 2009-12-15 14:56:49.000000000 -0500 @@ -153,6 +153,27 @@ dontaudit $1 bluetooth_helper_t:file { read getattr }; ') @@ -12029,7 +12058,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.7.4/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/bluetooth.te 2009-12-11 14:46:18.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/bluetooth.te 2009-12-15 14:56:49.000000000 -0500 @@ -54,9 +54,9 @@ # Bluetooth services local policy # @@ -12079,7 +12108,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.fc serefpolicy-3.7.4/policy/modules/services/ccs.fc --- nsaserefpolicy/policy/modules/services/ccs.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ccs.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ccs.fc 2009-12-15 14:56:49.000000000 -0500 @@ -2,9 +2,5 @@ /sbin/ccsd -- gen_context(system_u:object_r:ccs_exec_t,s0) @@ -12094,7 +12123,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/cluster/ccsd\.sock -s gen_context(system_u:object_r:ccs_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.4/policy/modules/services/ccs.te --- nsaserefpolicy/policy/modules/services/ccs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ccs.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ccs.te 2009-12-15 14:56:49.000000000 -0500 @@ -10,23 +10,21 @@ type ccs_exec_t; init_daemon_domain(ccs_t, ccs_exec_t) @@ -12180,7 +12209,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_manage_isid_type_files(ccs_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.fc serefpolicy-3.7.4/policy/modules/services/certmaster.fc --- nsaserefpolicy/policy/modules/services/certmaster.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/certmaster.fc 2009-12-09 09:13:36.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/certmaster.fc 2009-12-15 14:56:49.000000000 -0500 @@ -3,5 +3,6 @@ /usr/bin/certmaster -- gen_context(system_u:object_r:certmaster_exec_t,s0) @@ -12190,7 +12219,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/certmaster.* gen_context(system_u:object_r:certmaster_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.7.4/policy/modules/services/certmaster.te --- nsaserefpolicy/policy/modules/services/certmaster.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/certmaster.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/certmaster.te 2009-12-15 14:56:49.000000000 -0500 @@ -30,7 +30,7 @@ # certmaster local policy # @@ -12202,7 +12231,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # config files diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.fc serefpolicy-3.7.4/policy/modules/services/certmonger.fc --- nsaserefpolicy/policy/modules/services/certmonger.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/certmonger.fc 2009-12-11 14:28:45.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/certmonger.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,6 @@ +/etc/rc\.d/init\.d/certmonger -- gen_context(system_u:object_r:certmonger_initrc_exec_t,s0) + @@ -12212,7 +12241,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/certmonger(/.*)? gen_context(system_u:object_r:certmonger_var_lib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.7.4/policy/modules/services/certmonger.if --- nsaserefpolicy/policy/modules/services/certmonger.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/certmonger.if 2009-12-11 14:32:30.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/certmonger.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,217 @@ + +## Certificate status monitor and PKI enrollment client @@ -12433,7 +12462,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.7.4/policy/modules/services/certmonger.te --- nsaserefpolicy/policy/modules/services/certmonger.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/certmonger.te 2009-12-11 14:28:19.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/certmonger.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,74 @@ +policy_module(certmonger,1.0.0) + @@ -12511,7 +12540,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.fc serefpolicy-3.7.4/policy/modules/services/chronyd.fc --- nsaserefpolicy/policy/modules/services/chronyd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/chronyd.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/chronyd.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,11 @@ + +/etc/rc\.d/init\.d/chronyd -- gen_context(system_u:object_r:chronyd_initrc_exec_t,s0) @@ -12526,7 +12555,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.7.4/policy/modules/services/chronyd.if --- nsaserefpolicy/policy/modules/services/chronyd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/chronyd.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/chronyd.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,105 @@ +## chrony background daemon + @@ -12635,7 +12664,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.7.4/policy/modules/services/chronyd.te --- nsaserefpolicy/policy/modules/services/chronyd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/chronyd.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/chronyd.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,67 @@ +policy_module(chronyd,1.0.0) + @@ -12706,7 +12735,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive chronyd_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.4/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/clamav.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/clamav.te 2009-12-15 14:56:49.000000000 -0500 @@ -57,6 +57,7 @@ # @@ -12760,7 +12789,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.4/policy/modules/services/clogd.fc --- nsaserefpolicy/policy/modules/services/clogd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/clogd.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/clogd.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,4 @@ + +/usr/sbin/clogd -- gen_context(system_u:object_r:clogd_exec_t,s0) @@ -12768,7 +12797,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/clogd\.pid -- gen_context(system_u:object_r:clogd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.4/policy/modules/services/clogd.if --- nsaserefpolicy/policy/modules/services/clogd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/clogd.if 2009-12-09 11:46:14.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/clogd.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,98 @@ +## clogd - clustered mirror log server + @@ -12870,7 +12899,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.4/policy/modules/services/clogd.te --- nsaserefpolicy/policy/modules/services/clogd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/clogd.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/clogd.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,62 @@ + +policy_module(clogd,1.0.0) @@ -12936,13 +12965,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.fc serefpolicy-3.7.4/policy/modules/services/cobbler.fc --- nsaserefpolicy/policy/modules/services/cobbler.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/cobbler.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cobbler.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,2 @@ + +/var/lib/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_lib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.4/policy/modules/services/cobbler.if --- nsaserefpolicy/policy/modules/services/cobbler.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/cobbler.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cobbler.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,44 @@ +## +## Cobbler var_lib_t @@ -12990,7 +13019,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.4/policy/modules/services/cobbler.te --- nsaserefpolicy/policy/modules/services/cobbler.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/cobbler.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cobbler.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,5 @@ + +policy_module(cobbler, 1.10.0) @@ -12999,7 +13028,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +files_type(cobbler_var_lib_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.4/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/consolekit.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/consolekit.fc 2009-12-15 14:56:49.000000000 -0500 @@ -2,4 +2,5 @@ /var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) @@ -13009,7 +13038,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.4/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/consolekit.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/consolekit.if 2009-12-15 14:56:49.000000000 -0500 @@ -57,3 +57,42 @@ read_files_pattern($1, consolekit_log_t, consolekit_log_t) files_search_pids($1) @@ -13055,7 +13084,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.4/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/consolekit.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/consolekit.te 2009-12-15 14:56:49.000000000 -0500 @@ -21,7 +21,7 @@ # consolekit local policy # @@ -13133,7 +13162,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.4/policy/modules/services/corosync.fc --- nsaserefpolicy/policy/modules/services/corosync.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/corosync.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/corosync.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,13 @@ + +/etc/rc\.d/init\.d/corosync -- gen_context(system_u:object_r:corosync_initrc_exec_t,s0) @@ -13150,7 +13179,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.4/policy/modules/services/corosync.if --- nsaserefpolicy/policy/modules/services/corosync.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/corosync.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/corosync.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,108 @@ +## SELinux policy for Corosync Cluster Engine + @@ -13262,7 +13291,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.4/policy/modules/services/corosync.te --- nsaserefpolicy/policy/modules/services/corosync.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/corosync.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/corosync.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,109 @@ + +policy_module(corosync,1.0.0) @@ -13375,7 +13404,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.7.4/policy/modules/services/courier.if --- nsaserefpolicy/policy/modules/services/courier.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/courier.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/courier.if 2009-12-15 14:56:49.000000000 -0500 @@ -179,6 +179,24 @@ ######################################## @@ -13403,7 +13432,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.7.4/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/courier.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/courier.te 2009-12-15 14:56:49.000000000 -0500 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -13414,7 +13443,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.4/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/cron.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cron.fc 2009-12-15 14:56:49.000000000 -0500 @@ -14,7 +14,7 @@ /var/run/anacron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/atd\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -13434,7 +13463,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.4/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/cron.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cron.if 2009-12-15 14:56:49.000000000 -0500 @@ -12,6 +12,10 @@ ## # @@ -13578,7 +13607,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.4/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/cron.te 2009-12-06 09:42:06.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cron.te 2009-12-15 14:56:49.000000000 -0500 @@ -38,6 +38,7 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -13846,7 +13875,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.4/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/cups.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cups.fc 2009-12-15 14:56:49.000000000 -0500 @@ -13,10 +13,14 @@ /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/rc\.d/init\.d/cups -- gen_context(system_u:object_r:cupsd_initrc_exec_t,s0) @@ -13892,7 +13921,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.4/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/cups.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cups.te 2009-12-15 14:56:49.000000000 -0500 @@ -23,6 +23,9 @@ type cupsd_initrc_exec_t; init_script_file(cupsd_initrc_exec_t) @@ -14084,7 +14113,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_rw_printer(hplip_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.4/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/cvs.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cvs.te 2009-12-15 14:56:49.000000000 -0500 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) @@ -14093,7 +14122,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.4/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/cyrus.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cyrus.te 2009-12-15 14:56:49.000000000 -0500 @@ -137,6 +137,7 @@ optional_policy(` snmp_read_snmp_var_lib_files(cyrus_t) @@ -14104,7 +14133,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.4/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/dbus.if 2009-12-09 09:03:04.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/dbus.if 2009-12-15 14:56:49.000000000 -0500 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -14240,7 +14269,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.4/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/dbus.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/dbus.te 2009-12-15 14:56:49.000000000 -0500 @@ -86,6 +86,7 @@ dev_read_sysfs(system_dbusd_t) @@ -14295,7 +14324,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow session_bus_type dbusd_unconfined:dbus send_msg; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.7.4/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/dcc.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/dcc.te 2009-12-15 14:56:49.000000000 -0500 @@ -130,11 +130,13 @@ # Access files in /var/dcc. The map file can be updated @@ -14324,7 +14353,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.7.4/policy/modules/services/ddclient.if --- nsaserefpolicy/policy/modules/services/ddclient.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ddclient.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ddclient.if 2009-12-15 14:56:49.000000000 -0500 @@ -21,6 +21,31 @@ ######################################## @@ -14359,7 +14388,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.4/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/devicekit.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/devicekit.fc 2009-12-15 14:56:49.000000000 -0500 @@ -5,4 +5,4 @@ /var/lib/DeviceKit-.* gen_context(system_u:object_r:devicekit_var_lib_t,s0) @@ -14368,7 +14397,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/DeviceKit-disks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.4/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/devicekit.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/devicekit.if 2009-12-15 14:56:49.000000000 -0500 @@ -139,6 +139,26 @@ ######################################## @@ -14407,7 +14436,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 devicekit_t:process { ptrace signal_perms getattr }; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.4/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/devicekit.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/devicekit.te 2009-12-15 14:56:49.000000000 -0500 @@ -36,12 +36,15 @@ manage_dirs_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) manage_files_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) @@ -14594,7 +14623,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.4/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/dnsmasq.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/dnsmasq.te 2009-12-15 14:56:49.000000000 -0500 @@ -83,6 +83,18 @@ userdom_dontaudit_search_user_home_dirs(dnsmasq_t) @@ -14616,7 +14645,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.7.4/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/dovecot.fc 2009-12-10 13:09:32.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/dovecot.fc 2009-12-15 14:56:49.000000000 -0500 @@ -34,6 +34,7 @@ /var/lib/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_lib_t,s0) @@ -14627,7 +14656,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.4/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/dovecot.te 2009-12-10 13:12:55.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/dovecot.te 2009-12-15 14:56:49.000000000 -0500 @@ -56,7 +56,7 @@ allow dovecot_t self:capability { dac_override dac_read_search chown net_bind_service setgid setuid sys_chroot }; @@ -14717,7 +14746,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.7.4/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/exim.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/exim.te 2009-12-15 14:56:49.000000000 -0500 @@ -111,6 +111,7 @@ files_search_var(exim_t) files_read_etc_files(exim_t) @@ -14739,7 +14768,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.4/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/fail2ban.if 2009-12-07 16:23:28.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/fail2ban.if 2009-12-15 14:56:49.000000000 -0500 @@ -98,6 +98,26 @@ allow $1 fail2ban_var_run_t:file read_file_perms; ') @@ -14769,7 +14798,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.7.4/policy/modules/services/fail2ban.te --- nsaserefpolicy/policy/modules/services/fail2ban.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/fail2ban.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/fail2ban.te 2009-12-15 14:56:49.000000000 -0500 @@ -33,6 +33,7 @@ allow fail2ban_t self:process signal; allow fail2ban_t self:fifo_file rw_fifo_file_perms; @@ -14788,7 +14817,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.7.4/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/fetchmail.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/fetchmail.te 2009-12-15 14:56:49.000000000 -0500 @@ -47,6 +47,9 @@ kernel_read_proc_symlinks(fetchmail_t) kernel_dontaudit_read_system_state(fetchmail_t) @@ -14801,7 +14830,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_sendrecv_generic_if(fetchmail_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.4/policy/modules/services/fprintd.te --- nsaserefpolicy/policy/modules/services/fprintd.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/fprintd.te 2009-12-10 15:34:41.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/fprintd.te 2009-12-15 14:56:49.000000000 -0500 @@ -37,6 +37,8 @@ files_read_etc_files(fprintd_t) files_read_usr_files(fprintd_t) @@ -14822,7 +14851,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.4/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ftp.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ftp.te 2009-12-15 14:56:49.000000000 -0500 @@ -41,6 +41,13 @@ ## @@ -14948,7 +14977,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.4/policy/modules/services/git.fc --- nsaserefpolicy/policy/modules/services/git.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/git.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/git.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,3 +1,9 @@ /var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_git_script_rw_t,s0) -/var/lib/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) @@ -14962,7 +14991,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/git(/.*)? gen_context(system_u:object_r:git_data_t, s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.4/policy/modules/services/git.if --- nsaserefpolicy/policy/modules/services/git.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/git.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/git.if 2009-12-15 14:56:49.000000000 -0500 @@ -1 +1,285 @@ -## GIT revision control system +## Git daemon is a really simple server for Git repositories. @@ -15252,7 +15281,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.4/policy/modules/services/git.te --- nsaserefpolicy/policy/modules/services/git.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/git.te 2009-12-06 11:06:51.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/git.te 2009-12-15 14:56:49.000000000 -0500 @@ -1,9 +1,173 @@ policy_module(git, 1.0) @@ -15430,7 +15459,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +git_read_data_content(httpd_git_script_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm.te serefpolicy-3.7.4/policy/modules/services/gpm.te --- nsaserefpolicy/policy/modules/services/gpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/gpm.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/gpm.te 2009-12-15 14:56:49.000000000 -0500 @@ -27,7 +27,8 @@ # Local policy # @@ -15443,7 +15472,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow gpm_t gpm_conf_t:dir list_dir_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.7.4/policy/modules/services/gpsd.fc --- nsaserefpolicy/policy/modules/services/gpsd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/gpsd.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/gpsd.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1 +1,6 @@ +/etc/rc\.d/init\.d/gpsd -- gen_context(system_u:object_r:gpsd_initrc_exec_t,s0) + @@ -15453,7 +15482,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/gpsd\.sock -s gen_context(system_u:object_r:gpsd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.7.4/policy/modules/services/gpsd.if --- nsaserefpolicy/policy/modules/services/gpsd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/gpsd.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/gpsd.if 2009-12-15 14:56:49.000000000 -0500 @@ -33,11 +33,6 @@ ## The role to be allowed the gpsd domain. ## @@ -15501,7 +15530,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.4/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/gpsd.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/gpsd.te 2009-12-15 14:56:49.000000000 -0500 @@ -11,15 +11,21 @@ application_domain(gpsd_t, gpsd_exec_t) init_daemon_domain(gpsd_t, gpsd_exec_t) @@ -15545,7 +15574,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.7.4/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/hal.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/hal.fc 2009-12-15 14:56:49.000000000 -0500 @@ -26,6 +26,7 @@ /var/run/pm(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) /var/run/pm-utils(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) @@ -15556,7 +15585,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.7.4/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/hal.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/hal.if 2009-12-15 14:56:49.000000000 -0500 @@ -413,3 +413,21 @@ files_search_pids($1) manage_files_pattern($1, hald_var_run_t, hald_var_run_t) @@ -15581,7 +15610,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.4/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/hal.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/hal.te 2009-12-15 14:56:49.000000000 -0500 @@ -55,6 +55,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -15736,7 +15765,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/howl.te serefpolicy-3.7.4/policy/modules/services/howl.te --- nsaserefpolicy/policy/modules/services/howl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/howl.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/howl.te 2009-12-15 14:56:49.000000000 -0500 @@ -30,7 +30,7 @@ kernel_read_network_state(howl_t) @@ -15748,7 +15777,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.fc serefpolicy-3.7.4/policy/modules/services/inetd.fc --- nsaserefpolicy/policy/modules/services/inetd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/inetd.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/inetd.fc 2009-12-15 14:56:49.000000000 -0500 @@ -9,4 +9,4 @@ /var/log/(x)?inetd\.log -- gen_context(system_u:object_r:inetd_log_t,s0) @@ -15757,7 +15786,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/(x)?inetd\.pid -- gen_context(system_u:object_r:inetd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.7.4/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/inetd.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/inetd.te 2009-12-15 14:56:49.000000000 -0500 @@ -104,6 +104,8 @@ corenet_tcp_bind_telnetd_port(inetd_t) corenet_udp_bind_tftp_port(inetd_t) @@ -15778,7 +15807,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(inetd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/irqbalance.te serefpolicy-3.7.4/policy/modules/services/irqbalance.te --- nsaserefpolicy/policy/modules/services/irqbalance.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/irqbalance.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/irqbalance.te 2009-12-15 14:56:49.000000000 -0500 @@ -18,11 +18,11 @@ # Local policy # @@ -15795,7 +15824,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_pid_filetrans(irqbalance_t, irqbalance_var_run_t, file) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.4/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/kerberos.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/kerberos.if 2009-12-15 14:56:49.000000000 -0500 @@ -74,7 +74,7 @@ ') @@ -15818,7 +15847,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 self:udp_socket create_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.4/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/kerberos.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/kerberos.te 2009-12-15 14:56:49.000000000 -0500 @@ -110,8 +110,9 @@ manage_files_pattern(kadmind_t, kadmind_var_run_t, kadmind_var_run_t) files_pid_filetrans(kadmind_t, kadmind_var_run_t, file) @@ -15871,7 +15900,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kerberos_use(kpropd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.7.4/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/kerneloops.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/kerneloops.te 2009-12-15 14:56:49.000000000 -0500 @@ -22,7 +22,7 @@ # @@ -15883,7 +15912,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern(kerneloops_t, kerneloops_tmp_t, kerneloops_tmp_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.7.4/policy/modules/services/ksmtuned.fc --- nsaserefpolicy/policy/modules/services/ksmtuned.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/ksmtuned.fc 2009-12-09 12:14:11.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ksmtuned.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,5 @@ +/etc/rc\.d/init\.d/ksmtuned -- gen_context(system_u:object_r:ksmtuned_initrc_exec_t,s0) + @@ -15892,7 +15921,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/ksmtune\.pid -- gen_context(system_u:object_r:ntpd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.if serefpolicy-3.7.4/policy/modules/services/ksmtuned.if --- nsaserefpolicy/policy/modules/services/ksmtuned.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/ksmtuned.if 2009-12-09 12:16:33.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ksmtuned.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,76 @@ + +## policy for Kernel Samepage Merging (KSM) Tuning Daemon @@ -15972,7 +16001,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.4/policy/modules/services/ksmtuned.te --- nsaserefpolicy/policy/modules/services/ksmtuned.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/ksmtuned.te 2009-12-09 12:17:17.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ksmtuned.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,46 @@ +policy_module(ksmtuned,1.0.0) + @@ -16022,7 +16051,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(ksmtuned_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.7.4/policy/modules/services/ktalk.te --- nsaserefpolicy/policy/modules/services/ktalk.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ktalk.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ktalk.te 2009-12-15 14:56:49.000000000 -0500 @@ -69,6 +69,7 @@ files_read_etc_files(ktalkd_t) @@ -16033,7 +16062,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.7.4/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ldap.fc 2009-12-09 09:59:03.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ldap.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,5 +1,7 @@ /etc/ldap/slapd\.conf -- gen_context(system_u:object_r:slapd_etc_t,s0) @@ -16044,7 +16073,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/slapd -- gen_context(system_u:object_r:slapd_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.fc serefpolicy-3.7.4/policy/modules/services/lircd.fc --- nsaserefpolicy/policy/modules/services/lircd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/lircd.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/lircd.fc 2009-12-15 14:56:49.000000000 -0500 @@ -6,3 +6,5 @@ /usr/sbin/lircd -- gen_context(system_u:object_r:lircd_exec_t,s0) @@ -16053,7 +16082,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/lirc(/.*)? gen_context(system_u:object_r:lircd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.if serefpolicy-3.7.4/policy/modules/services/lircd.if --- nsaserefpolicy/policy/modules/services/lircd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/lircd.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/lircd.if 2009-12-15 14:56:49.000000000 -0500 @@ -32,12 +32,11 @@ # interface(`lircd_stream_connect',` @@ -16087,7 +16116,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.4/policy/modules/services/lircd.te --- nsaserefpolicy/policy/modules/services/lircd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/lircd.te 2009-12-05 05:54:58.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/lircd.te 2009-12-15 14:56:49.000000000 -0500 @@ -16,13 +16,9 @@ type lircd_etc_t; files_type(lircd_etc_t) @@ -16136,7 +16165,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.7.4/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/mailman.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/mailman.te 2009-12-15 14:56:49.000000000 -0500 @@ -78,6 +78,10 @@ mta_dontaudit_rw_queue(mailman_mail_t) @@ -16150,19 +16179,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.7.4/policy/modules/services/memcached.te --- nsaserefpolicy/policy/modules/services/memcached.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/memcached.te 2009-12-04 12:33:34.000000000 -0500 -@@ -44,6 +44,8 @@ ++++ serefpolicy-3.7.4/policy/modules/services/memcached.te 2009-12-15 15:58:54.000000000 -0500 +@@ -44,6 +44,10 @@ files_read_etc_files(memcached_t) +kernel_read_system_state(memcached_t) + ++auth_use_nsswitch(memcached_t) ++ miscfiles_read_localization(memcached_t) sysnet_dns_name_resolve(memcached_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.7.4/policy/modules/services/milter.if --- nsaserefpolicy/policy/modules/services/milter.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/milter.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/milter.if 2009-12-15 14:56:49.000000000 -0500 @@ -35,6 +35,8 @@ # Create other data files and directories in the data directory manage_files_pattern($1_milter_t, $1_milter_data_t, $1_milter_data_t) @@ -16174,7 +16205,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg($1_milter_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.4/policy/modules/services/modemmanager.te --- nsaserefpolicy/policy/modules/services/modemmanager.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/modemmanager.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/modemmanager.te 2009-12-15 14:56:49.000000000 -0500 @@ -16,7 +16,8 @@ # # ModemManager local policy @@ -16199,7 +16230,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(modemmanager_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.4/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/mta.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/mta.fc 2009-12-15 14:56:49.000000000 -0500 @@ -26,3 +26,5 @@ /var/spool/imap(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) /var/spool/(client)?mqueue(/.*)? gen_context(system_u:object_r:mqueue_spool_t,s0) @@ -16208,7 +16239,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/root/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.4/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/mta.if 2009-12-07 15:59:57.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/mta.if 2009-12-15 14:56:49.000000000 -0500 @@ -69,6 +69,7 @@ can_exec($1_mail_t, sendmail_exec_t) allow $1_mail_t sendmail_exec_t:lnk_file read_lnk_file_perms; @@ -16291,7 +16322,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.4/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/mta.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/mta.te 2009-12-15 14:56:49.000000000 -0500 @@ -27,6 +27,9 @@ type mail_spool_t; files_mountpoint(mail_spool_t) @@ -16383,7 +16414,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # User send mail local policy diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.4/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/munin.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/munin.fc 2009-12-15 14:56:49.000000000 -0500 @@ -9,3 +9,6 @@ /var/lib/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0) /var/log/munin.* gen_context(system_u:object_r:munin_log_t,s0) @@ -16393,7 +16424,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.4/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/munin.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/munin.te 2009-12-15 14:56:49.000000000 -0500 @@ -33,7 +33,7 @@ # Local policy # @@ -16413,8 +16444,34 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.4/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/mysql.te 2009-12-04 12:33:34.000000000 -0500 -@@ -136,10 +136,17 @@ ++++ serefpolicy-3.7.4/policy/modules/services/mysql.te 2009-12-15 16:12:11.000000000 -0500 +@@ -1,6 +1,13 @@ + + policy_module(mysql, 1.11.0) + ++## ++##

++## Allow mysqld to connect to all ports ++##

++##
++gen_tunable(mysql_connect_any, false) ++ + ######################################## + # + # Declarations +@@ -109,6 +116,11 @@ + # for /root/.my.cnf - should not be needed: + userdom_read_user_home_content_files(mysqld_t) + ++tunable_policy(`mysql_connect_any',` ++ corenet_tcp_connect_all_ports(mysqld_t) ++ corenet_sendrecv_all_client_packets(mysqld_t) ++') ++ + ifdef(`distro_redhat',` + # because Fedora has the sock_file in the database directory + type_transition mysqld_t mysqld_db_t:sock_file mysqld_var_run_t; +@@ -136,10 +148,17 @@ domtrans_pattern(mysqld_safe_t, mysqld_exec_t, mysqld_t) @@ -16432,7 +16489,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_list_sysfs(mysqld_safe_t) -@@ -152,7 +159,7 @@ +@@ -152,7 +171,7 @@ miscfiles_read_localization(mysqld_safe_t) @@ -16443,8 +16500,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mysql_write_log(mysqld_safe_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.4/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nagios.fc 2009-12-04 12:33:34.000000000 -0500 -@@ -1,16 +1,26 @@ ++++ serefpolicy-3.7.4/policy/modules/services/nagios.fc 2009-12-15 15:35:42.000000000 -0500 +@@ -1,16 +1,52 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) +/etc/rc\.d/init\.d/nagios -- gen_context(system_u:object_r:nagios_initrc_exec_t,s0) @@ -16460,8 +16517,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/cgi-bin/netsaint(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +/usr/lib(64)?/nagios/cgi(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +#/usr/lib(64)?/nagios/plugins(/.*)? gen_context(system_u:object_r:nagios_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_disk -- gen_context(system_u:object_r:nagios_checkdisk_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_ide_smart -- gen_context(system_u:object_r:nagios_checkdisk_plugin_exec_t,s0) /var/log/nagios(/.*)? gen_context(system_u:object_r:nagios_log_t,s0) /var/log/netsaint(/.*)? gen_context(system_u:object_r:nagios_log_t,s0) @@ -16476,9 +16531,37 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +/usr/lib(64)?/nagios/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) ++ ++ ++ ++# check disk plugins ++/usr/lib(64)?/nagios/plugins/check_disk -- gen_context(system_u:object_r:nagios_checkdisk_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_ide_smart -- gen_context(system_u:object_r:nagios_checkdisk_plugin_exec_t,s0) ++ ++# system plugins ++/usr/lib(64)?/nagios/plugins/check_users -- gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_file_age -- gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_log -- gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_nagios -- gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_procs -- gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_sensors -- gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0) ++ ++# services plugins ++/usr/lib(64)?/nagios/plugins/check_cluster -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_dhcp -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_dns -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_http -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_mysql -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_ntp.* -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_ping -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_real -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_rpc -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_ssh -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_tcp -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_time -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.4/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nagios.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nagios.if 2009-12-15 15:35:42.000000000 -0500 @@ -64,7 +64,7 @@ ######################################## @@ -16511,7 +16594,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -92,10 +91,82 @@ +@@ -92,10 +91,119 @@ ## ## # @@ -16548,6 +16631,43 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +######################################## +## ++## Create a set of derived types for various ++## nagios plugins, ++## ++## ++## ++## The name to be used for deriving type names. ++## ++## ++# ++template(`nagios_plugin_template',` ++ ++ gen_require(` ++ type nagios_t, nrpe_t; ++ ') ++ ++ type nagios_$1_plugin_t; ++ type nagios_$1_plugin_exec_t; ++ application_domain(nagios_$1_plugin_t, nagios_$1_plugin_exec_t) ++ role system_r types nagios_$1_plugin_t; ++ ++ allow nagios_$1_plugin_t self:fifo_file rw_fifo_file_perms; ++ ++ # automatic transition rules from nrpe domain ++ # to specific nagios plugin domain ++ domtrans_pattern(nrpe_t, nagios_$1_plugin_exec_t, nagios_$1_plugin_t) ++ ++ # needed by command.cfg ++ domtrans_pattern(nagios_t, nagios_$1_plugin_exec_t, nagios_$1_plugin_t) ++ ++ # cjp: leaked file descriptor ++ dontaudit nagios_$1_plugin_t nrpe_t:tcp_socket { read write }; ++ ++ miscfiles_read_localization(nagios_$1_plugin_t) ++') ++ ++######################################## ++## +## All of the rules required to administrate +## an nagios environment +## @@ -16599,8 +16719,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.4/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nagios.te 2009-12-04 12:33:34.000000000 -0500 -@@ -10,13 +10,12 @@ ++++ serefpolicy-3.7.4/policy/modules/services/nagios.te 2009-12-15 15:35:42.000000000 -0500 +@@ -6,17 +6,23 @@ + # Declarations + # + ++## ++##

++## Allow fenced domain to connect to the network using TCP. ++##

++##
++gen_tunable(nagios_plugin_dontaudit_bind_port, false) ++ + type nagios_t; type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -16617,7 +16748,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type nagios_log_t; logging_log_file(nagios_log_t) -@@ -26,6 +25,9 @@ +@@ -26,6 +32,9 @@ type nagios_var_run_t; files_pid_file(nagios_var_run_t) @@ -16627,24 +16758,39 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type nrpe_t; type nrpe_exec_t; init_daemon_domain(nrpe_t, nrpe_exec_t) -@@ -33,6 +35,16 @@ +@@ -33,6 +42,31 @@ type nrpe_etc_t; files_config_file(nrpe_etc_t) +type nrpe_var_run_t; +files_pid_file(nrpe_var_run_t) + -+type nagios_checkdisk_plugin_t; -+type nagios_checkdisk_plugin_exec_t; -+application_domain(nagios_checkdisk_plugin_t, nagios_checkdisk_plugin_exec_t) -+role system_r types nagios_checkdisk_plugin_t; ++# creates nagios_checkdisk_plugin_exec_t for executable ++# and nagios_checkdisk_plugin_t for domain ++nagios_plugin_template(checkdisk) ++ ++# creates nagios_services_plugin_exec_t for executable ++# and nagios_services_plugin_t for domain ++nagios_plugin_template(services) ++ ++# creates nagios_system_plugin_exec_t for executable ++# and nagios_system_plugin_t for domain ++nagios_plugin_template(system) ++ ++type nagios_system_plugin_tmp_t; ++files_tmp_file(nagios_system_plugin_tmp_t) ++ ++nagios_plugin_template(unconfined) ++unconfined_domain(nagios_unconfined_plugin_t) + +permissive nagios_checkdisk_plugin_t; ++permissive nagios_services_plugin_t; ++permissive nagios_system_plugin_t; + ######################################## # # Nagios local policy -@@ -45,6 +57,9 @@ +@@ -45,6 +79,9 @@ allow nagios_t self:tcp_socket create_stream_socket_perms; allow nagios_t self:udp_socket create_socket_perms; @@ -16654,7 +16800,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_files_pattern(nagios_t, nagios_etc_t, nagios_etc_t) read_lnk_files_pattern(nagios_t, nagios_etc_t, nagios_etc_t) allow nagios_t nagios_etc_t:dir list_dir_perms; -@@ -60,6 +75,8 @@ +@@ -60,6 +97,8 @@ manage_files_pattern(nagios_t, nagios_var_run_t, nagios_var_run_t) files_pid_filetrans(nagios_t, nagios_var_run_t, file) @@ -16663,7 +16809,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(nagios_t) kernel_read_kernel_sysctls(nagios_t) -@@ -86,6 +103,7 @@ +@@ -86,6 +125,7 @@ files_read_etc_files(nagios_t) files_read_etc_runtime_files(nagios_t) files_read_kernel_symbol_table(nagios_t) @@ -16671,7 +16817,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_getattr_all_fs(nagios_t) fs_search_auto_mountpoints(nagios_t) -@@ -127,52 +145,59 @@ +@@ -127,52 +167,59 @@ # # Nagios CGI local policy # @@ -16738,10 +16884,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow nrpe_t self:process { setpgid signal_perms }; allow nrpe_t self:fifo_file rw_fifo_file_perms; +allow nrpe_t self:tcp_socket create_stream_socket_perms; ++ ++domtrans_pattern(nrpe_t, nagios_checkdisk_plugin_exec_t, nagios_checkdisk_plugin_t) -allow nrpe_t nrpe_etc_t:file read_file_perms; -+domtrans_pattern(nrpe_t, nagios_checkdisk_plugin_exec_t, nagios_checkdisk_plugin_t) -+ +read_files_pattern(nrpe_t, nagios_etc_t, nagios_etc_t) files_search_etc(nrpe_t) @@ -16756,7 +16902,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(nrpe_t) kernel_read_kernel_sysctls(nrpe_t) -@@ -183,15 +208,19 @@ +@@ -183,15 +230,19 @@ dev_read_urand(nrpe_t) domain_use_interactive_fds(nrpe_t) @@ -16776,32 +16922,94 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_dontaudit_use_unpriv_user_fds(nrpe_t) optional_policy(` -@@ -209,3 +238,22 @@ +@@ -209,3 +260,84 @@ optional_policy(` udev_read_db(nrpe_t) ') + -+####################################### ++ ++###################################### +# -+# nagios check_disk and check_ide_smart plugin local policy ++# local policy for disk check plugins +# + +# needed by ioctl() +allow nagios_checkdisk_plugin_t self:capability { sys_admin sys_rawio }; + -+# leaked file descriptor -+dontaudit nagios_checkdisk_plugin_t nrpe_t:tcp_socket { read write }; -+ +files_read_etc_runtime_files(nagios_checkdisk_plugin_t) + +fs_getattr_all_fs(nagios_checkdisk_plugin_t) + +storage_raw_read_fixed_disk(nagios_checkdisk_plugin_t) + -+miscfiles_read_localization(nagios_checkdisk_plugin_t) ++ ++####################################### ++# ++# local policy for service check plugins ++# ++allow nagios_services_plugin_t self:capability { net_bind_service net_raw }; ++allow nagios_services_plugin_t self:process { signal sigkill }; ++ ++allow nagios_services_plugin_t self:tcp_socket create_stream_socket_perms; ++allow nagios_services_plugin_t self:udp_socket create_socket_perms; ++ ++corecmd_exec_bin(nagios_services_plugin_t) ++ ++corenet_tcp_connect_all_ports(nagios_services_plugin_t) ++corenet_udp_bind_dhcpc_port(nagios_services_plugin_t) ++ ++auth_use_nsswitch(nagios_services_plugin_t) ++ ++domain_read_all_domains_state(nagios_services_plugin_t) ++ ++files_read_usr_files(nagios_services_plugin_t) ++ ++# just workaround for now ++tunable_policy(`nagios_plugin_dontaudit_bind_port',` ++ corenet_dontaudit_tcp_bind_all_ports(nagios_services_plugin_t) ++ corenet_dontaudit_udp_bind_all_ports(nagios_services_plugin_t) ++') ++ ++optional_policy(` ++ netutils_domtrans_ping(nagios_services_plugin_t) ++') ++ ++optional_policy(` ++ mysql_stream_connect(nagios_services_plugin_t) ++') ++ ++###################################### ++# ++# local policy for system check plugins ++# ++ ++allow nagios_system_plugin_t self:capability dac_override; ++ ++# check_log ++manage_files_pattern(nagios_system_plugin_t, nagios_system_plugin_tmp_t, nagios_system_plugin_tmp_t) ++manage_dirs_pattern(nagios_system_plugin_t, nagios_system_plugin_tmp_t, nagios_system_plugin_tmp_t) ++files_tmp_filetrans(nagios_system_plugin_t, nagios_system_plugin_tmp_t, { dir file }) ++ ++corecmd_exec_bin(nagios_system_plugin_t) ++corecmd_exec_shell(nagios_system_plugin_t) ++ ++kernel_read_system_state(nagios_system_plugin_t) ++kernel_read_kernel_sysctls(nagios_system_plugin_t) ++ ++files_read_etc_files(nagios_system_plugin_t) ++ ++dev_read_sysfs(nagios_system_plugin_t) ++dev_read_urand(nagios_system_plugin_t) ++ ++domain_read_all_domains_state(nagios_system_plugin_t) ++ ++# needed by check_users plugin ++optional_policy(` ++ init_read_utmp(nagios_system_plugin_t) ++') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.4/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/networkmanager.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/networkmanager.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,12 +1,28 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -16833,7 +17041,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.4/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/networkmanager.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/networkmanager.if 2009-12-15 14:56:49.000000000 -0500 @@ -118,6 +118,24 @@ ######################################## @@ -16912,7 +17120,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.4/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/networkmanager.te 2009-12-09 14:46:56.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/networkmanager.te 2009-12-15 14:56:49.000000000 -0500 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -17156,7 +17364,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.4/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nis.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nis.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -17168,7 +17376,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.4/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nis.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nis.if 2009-12-15 14:56:49.000000000 -0500 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -17312,7 +17520,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.4/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nis.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nis.te 2009-12-15 14:56:49.000000000 -0500 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -17364,7 +17572,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.4/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nscd.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nscd.if 2009-12-15 14:56:49.000000000 -0500 @@ -121,6 +121,24 @@ ######################################## @@ -17392,7 +17600,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.4/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/nscd.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nscd.te 2009-12-15 14:56:49.000000000 -0500 @@ -1,10 +1,17 @@ -policy_module(nscd, 1.10.0) @@ -17439,7 +17647,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.7.4/policy/modules/services/nslcd.if --- nsaserefpolicy/policy/modules/services/nslcd.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nslcd.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nslcd.if 2009-12-15 14:56:49.000000000 -0500 @@ -94,6 +94,7 @@ interface(`nslcd_admin',` gen_require(` @@ -17462,7 +17670,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.fc serefpolicy-3.7.4/policy/modules/services/ntop.fc --- nsaserefpolicy/policy/modules/services/ntop.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ntop.fc 2009-12-10 11:00:58.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ntop.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,7 +1,6 @@ /etc/ntop(/.*)? gen_context(system_u:object_r:ntop_etc_t,s0) @@ -17473,7 +17681,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/ntop\.pid -- gen_context(system_u:object_r:ntop_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.te serefpolicy-3.7.4/policy/modules/services/ntop.te --- nsaserefpolicy/policy/modules/services/ntop.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ntop.te 2009-12-10 11:00:39.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ntop.te 2009-12-15 14:56:49.000000000 -0500 @@ -14,9 +14,6 @@ type ntop_etc_t; files_config_file(ntop_etc_t) @@ -17550,7 +17758,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.7.4/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ntp.if 2009-12-09 11:58:06.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ntp.if 2009-12-15 14:56:49.000000000 -0500 @@ -37,6 +37,32 @@ ######################################## @@ -17620,7 +17828,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.4/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ntp.te 2009-12-09 11:56:57.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ntp.te 2009-12-15 14:56:49.000000000 -0500 @@ -41,10 +41,11 @@ # sys_resource and setrlimit is for locking memory @@ -17669,21 +17877,29 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.fc serefpolicy-3.7.4/policy/modules/services/nut.fc --- nsaserefpolicy/policy/modules/services/nut.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/nut.fc 2009-12-04 12:33:34.000000000 -0500 -@@ -0,0 +1,8 @@ ++++ serefpolicy-3.7.4/policy/modules/services/nut.fc 2009-12-15 15:40:47.000000000 -0500 +@@ -0,0 +1,16 @@ ++ ++/etc/ups(/.*)? gen_context(system_u:object_r:nut_conf_t,s0) ++ ++/sbin/upsdrvctl -- gen_context(system_u:object_r:nut_upsdrvctl_exec_t,s0) + -+/usr/sbin/upsd -- gen_context(system_u:object_r:upsd_exec_t,s0) ++/usr/sbin/upsd -- gen_context(system_u:object_r:nut_upsd_exec_t,s0) ++/usr/sbin/upsmon -- gen_context(system_u:object_r:nut_upsmon_exec_t,s0) + -+/usr/sbin/upsmon -- gen_context(system_u:object_r:upsmon_exec_t,s0) ++/var/run/nut(/.*)? gen_context(system_u:object_r:nut_var_run_t,s0) + -+/sbin/upsdrvctl -- gen_context(system_u:object_r:upsdrvctl_exec_t,s0) ++#/var/www/nut-cgi-bin(/.*)? -- gen_context(system_u:object_r:httpd_nutups_cgi_script_exec_t,s0) ++ ++/var/www/nut-cgi-bin/upsimage\.cgi -- gen_context(system_u:object_r:httpd_nutups_cgi_script_exec_t,s0) ++/var/www/nut-cgi-bin/upsset\.cgi -- gen_context(system_u:object_r:httpd_nutups_cgi_script_exec_t,s0) ++/var/www/nut-cgi-bin/upsstats\.cgi -- gen_context(system_u:object_r:httpd_nutups_cgi_script_exec_t,s0) + -+/var/run/nut(/.*)? gen_context(system_u:object_r:nut_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.if serefpolicy-3.7.4/policy/modules/services/nut.if --- nsaserefpolicy/policy/modules/services/nut.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/nut.if 2009-12-04 12:33:34.000000000 -0500 -@@ -0,0 +1,82 @@ -+## SELinux policy for nut - Network UPS Tools ++++ serefpolicy-3.7.4/policy/modules/services/nut.if 2009-12-15 15:40:52.000000000 -0500 +@@ -0,0 +1,58 @@ ++## SELinux policy for NUT - Network UPS Tools + +##################################### +## @@ -17695,14 +17911,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +## +# -+interface(`nut_domtrans_upsd',` -+ gen_require(` -+ type upsd_t, upsd_exec_t; -+ ') -+ -+ corecmd_search_bin($1) -+ domtrans_pattern($1,upsd_exec_t,upsd_t) ++interface(`nut_upsd_domtrans',` ++ gen_require(` ++ type nut_upsd_t, nut_upsd_exec_t; ++ ') + ++ corecmd_search_bin($1) ++ domtrans_pattern($1, nut_upsd_exec_t, nut_upsd_t) +') + +#################################### @@ -17715,14 +17930,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +## +# -+interface(`nut_domtrans_upsmon',` -+ gen_require(` -+ type upsmon_t, upsmon_exec_t; -+ ') -+ -+ corecmd_search_bin($1) -+ domtrans_pattern($1,upsmon_exec_t,upsmon_t) ++interface(`nut_upsmon_domtrans',` ++ gen_require(` ++ type nut_upsmon_t, nut_upsmon_exec_t; ++ ') + ++ corecmd_search_bin($1) ++ domtrans_pattern($1, nut_upsmon_exec_t, nut_upsmon_t) +') + +#################################### @@ -17735,170 +17949,209 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +## +# -+interface(`nut_domtrans_upsdrvctl',` -+ gen_require(` -+ type upsdrvctl_t, upsdrvctl_exec_t; -+ ') -+ -+ corecmd_search_bin($1) -+ domtrans_pattern($1,upsdrvctl_exec_t,upsdrvctl_t) -+ -+') -+ -+#################################### -+## -+## Connect to upsdrvctl over a unix domain -+## stream socket. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`nut_stream_connect',` -+ gen_require(` -+ type upsdrvctl_t, nut_var_run_t; -+ ') ++interface(`nut_upsdrvctl_domtrans',` ++ gen_require(` ++ type nut_upsdrvctl_t, nut_upsdrvctl_exec_t; ++ ') + -+ files_search_pids($1) -+ stream_connect_pattern($1, nut_var_run_t, nut_var_run_t, upsdrvctl_t) ++ corecmd_search_bin($1) ++ domtrans_pattern($1, nut_upsdrvctl_exec_t, nut_upsdrvctl_t) +') -+ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.4/policy/modules/services/nut.te --- nsaserefpolicy/policy/modules/services/nut.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/nut.te 2009-12-04 12:33:34.000000000 -0500 -@@ -0,0 +1,127 @@ ++++ serefpolicy-3.7.4/policy/modules/services/nut.te 2009-12-15 15:40:40.000000000 -0500 +@@ -0,0 +1,188 @@ + -+policy_module(nut,1.0.0) ++policy_module(nut, 1.0.0) + +######################################## +# +# Declarations +# + -+type upsd_t; -+type upsd_exec_t; -+init_daemon_domain(upsd_t,upsd_exec_t) ++type nut_upsd_t; ++typealias nut_upsd_t alias upsd_t; ++type nut_upsd_exec_t; ++init_daemon_domain(nut_upsd_t, nut_upsd_exec_t) + -+type nut_var_run_t; -+files_pid_file(nut_var_run_t) -+typealias nut_var_run_t alias { upsd_var_run_t upsmon_var_run_t upsdrvctl_var_run_t }; ++type nut_upsmon_t; ++typealias nut_upsmon_t alias upsmon_t; ++type nut_upsmon_exec_t; ++init_daemon_domain(nut_upsmon_t, nut_upsmon_exec_t) + -+type upsmon_t; -+type upsmon_exec_t; -+init_daemon_domain(upsmon_t,upsmon_exec_t) ++type nut_upsdrvctl_t; ++typealias nut_upsdrvctl_t alias upsdrvctl_t; ++type nut_upsdrvctl_exec_t; ++init_daemon_domain(nut_upsdrvctl_t, nut_upsdrvctl_exec_t) + -+type upsdrvctl_t; -+type upsdrvctl_exec_t; -+init_daemon_domain(upsdrvctl_t, upsdrvctl_exec_t) ++# conf files ++type nut_conf_t; ++files_config_file(nut_conf_t) + -+permissive upsd_t; -+permissive upsdrvctl_t; -+permissive upsmon_t; ++# pid files ++type nut_var_run_t; ++files_pid_file(nut_var_run_t) + -+####################################### ++permissive nut_upsd_t; ++permissive nut_upsmon_t; ++permissive nut_upsdrvctl_t; ++ ++######################################## +# -+# upsd local policy ++# Local policy for upsd +# -+allow upsd_t self:capability { dac_override setuid setgid }; + -+allow upsd_t self:unix_dgram_socket { create_socket_perms sendto }; -+allow upsd_t self:tcp_socket create_stream_socket_perms; ++allow nut_upsd_t self:capability { setgid setuid dac_override }; + -+# pid file -+manage_files_pattern(upsd_t, nut_var_run_t, nut_var_run_t) -+manage_dirs_pattern(upsd_t, nut_var_run_t, nut_var_run_t) -+manage_sock_files_pattern(upsd_t, nut_var_run_t, nut_var_run_t) -+files_pid_filetrans(upsd_t, nut_var_run_t, { file }) ++allow nut_upsd_t self:unix_dgram_socket { create_socket_perms sendto }; ++allow nut_upsd_t self:tcp_socket connected_stream_socket_perms; + -+corenet_tcp_bind_ups_port(upsd_t) -+corenet_tcp_bind_generic_node(upsd_t) ++allow nut_upsd_t nut_upsdrvctl_t:unix_stream_socket connectto; + -+kernel_read_kernel_sysctls(upsd_t) ++read_files_pattern(nut_upsd_t, nut_conf_t, nut_conf_t) + -+files_read_etc_files(upsd_t) -+files_read_usr_files(upsd_t) ++# pid file ++manage_files_pattern(nut_upsd_t, nut_var_run_t, nut_var_run_t) ++manage_dirs_pattern(nut_upsd_t, nut_var_run_t, nut_var_run_t) ++manage_sock_files_pattern(nut_upsd_t, nut_var_run_t, nut_var_run_t) ++files_pid_filetrans(nut_upsd_t, nut_var_run_t, { file sock_file }) + -+auth_use_nsswitch(upsd_t) ++# note: add ups port ! ++corenet_tcp_bind_ups_port(nut_upsd_t) ++corenet_tcp_bind_all_nodes(nut_upsd_t) + -+sysnet_read_config(upsd_t) ++kernel_read_kernel_sysctls(nut_upsd_t) + -+logging_send_syslog_msg(upsd_t) ++# /etc/nsswitch.conf ++auth_use_nsswitch(nut_upsd_t) + -+miscfiles_read_localization(upsd_t) ++files_read_usr_files(nut_upsd_t) + -+nut_stream_connect(upsd_t) ++logging_send_syslog_msg(nut_upsd_t) + -+###################################### ++miscfiles_read_localization(nut_upsd_t) ++ ++ ++######################################## +# -+# upsmon local policy ++# Local policy for upsmon +# + -+allow upsmon_t self:capability { dac_override setuid setgid }; ++allow nut_upsmon_t self:capability { dac_override dac_read_search setgid setuid }; + -+allow upsmon_t self:fifo_file rw_fifo_file_perms; -+allow upsmon_t self:unix_dgram_socket { create_socket_perms sendto }; -+allow upsmon_t self:tcp_socket create_stream_socket_perms; ++allow nut_upsmon_t self:fifo_file rw_fifo_file_perms; ++allow nut_upsmon_t self:unix_dgram_socket { create_socket_perms sendto }; ++allow nut_upsmon_t self:tcp_socket create_socket_perms; ++ ++read_files_pattern(nut_upsmon_t, nut_conf_t, nut_conf_t) + +# pid file -+manage_files_pattern(upsmon_t, nut_var_run_t, nut_var_run_t) -+manage_dirs_pattern(upsmon_t, nut_var_run_t, nut_var_run_t) -+files_pid_filetrans(upsmon_t, nut_var_run_t, { file }) ++manage_files_pattern(nut_upsmon_t, nut_var_run_t, nut_var_run_t) ++manage_dirs_pattern(nut_upsmon_t, nut_var_run_t, nut_var_run_t) ++files_pid_filetrans(nut_upsmon_t, nut_var_run_t, { file }) + -+corenet_tcp_connect_ups_port(upsmon_t) ++corenet_tcp_connect_ups_port(nut_upsmon_t) ++#corenet_tcp_connect_generic_port(nut_upsmon_t) + -+corecmd_exec_bin(upsmon_t) -+corecmd_exec_shell(upsmon_t) ++corecmd_exec_bin(nut_upsmon_t) ++corecmd_exec_shell(nut_upsmon_t) + -+kernel_read_kernel_sysctls(upsmon_t) -+kernel_read_system_state(upsmon_t) ++kernel_read_kernel_sysctls(nut_upsmon_t) ++kernel_read_system_state(nut_upsmon_t) + -+files_read_etc_files(upsmon_t) ++# creates /etc/killpower ++#files_manage_etc_files(nut_upsmon_t) + -+auth_use_nsswitch(upsmon_t) ++# Creates /etc/killpower ++files_manage_etc_runtime_files(nut_upsmon_t) ++files_etc_filetrans_etc_runtime(nut_upsmon_t, file) + -+init_read_utmp(upsmon_t) ++auth_use_nsswitch(nut_upsmon_t) + -+logging_send_syslog_msg(upsmon_t) ++files_search_usr(nut_upsmon_t) + -+miscfiles_read_localization(upsmon_t) ++logging_send_syslog_msg(nut_upsmon_t) + -+###################################### ++miscfiles_read_localization(nut_upsmon_t) ++ ++# /usr/bin/wall ++term_write_all_terms(nut_upsmon_t) ++ ++#upsmon runs shutdown, probably need a shutdown domain ++init_rw_utmp(nut_upsmon_t) ++init_telinit(nut_upsmon_t) ++ ++######################################## +# -+# ups local policy ++# Local policy for upsdrvctl +# + -+allow upsdrvctl_t self:capability { dac_override kill setuid setgid }; -+allow upsdrvctl_t self:process { signal signull }; ++allow nut_upsdrvctl_t self:capability { dac_override kill setgid setuid }; ++allow nut_upsdrvctl_t self:process { sigchld signal signull }; ++allow nut_upsdrvctl_t self:fd use; ++ ++allow nut_upsdrvctl_t self:fifo_file rw_fifo_file_perms; ++allow nut_upsdrvctl_t self:unix_dgram_socket { create_socket_perms sendto }; ++allow nut_upsdrvctl_t self:udp_socket create_socket_perms; + -+allow upsdrvctl_t self:fifo_file rw_fifo_file_perms; -+allow upsdrvctl_t self:unix_dgram_socket { create_socket_perms sendto }; ++read_files_pattern(nut_upsdrvctl_t, nut_conf_t, nut_conf_t) + +# pid file -+manage_files_pattern(upsdrvctl_t, nut_var_run_t, nut_var_run_t) -+manage_dirs_pattern(upsdrvctl_t, nut_var_run_t, nut_var_run_t) -+manage_sock_files_pattern(upsdrvctl_t, nut_var_run_t, nut_var_run_t) -+files_pid_filetrans(upsdrvctl_t, nut_var_run_t, { file sock_file }) ++manage_files_pattern(nut_upsdrvctl_t, nut_var_run_t, nut_var_run_t) ++manage_dirs_pattern(nut_upsdrvctl_t, nut_var_run_t, nut_var_run_t) ++manage_sock_files_pattern(nut_upsdrvctl_t, nut_var_run_t, nut_var_run_t) ++files_pid_filetrans(nut_upsdrvctl_t, nut_var_run_t, { file sock_file }) + -+corecmd_exec_bin(upsdrvctl_t) ++# /sbin/upsdrvctl executes other drivers ++# can_exec(nut_upsdrvctl_t, nut_upsdrvctl_exec_t) ++corecmd_exec_bin(nut_upsdrvctl_t) ++corecmd_exec_sbin(nut_upsdrvctl_t) + -+kernel_read_kernel_sysctls(upsdrvctl_t) ++kernel_read_kernel_sysctls(nut_upsdrvctl_t) + -+dev_rw_generic_usb_dev(upsdrvctl_t) ++# /etc/nsswitch.conf ++auth_use_nsswitch(nut_upsdrvctl_t) + -+term_use_unallocated_ttys(upsdrvctl_t) ++dev_read_urand(nut_upsdrvctl_t) ++dev_rw_generic_usb_dev(nut_upsdrvctl_t) + -+files_read_etc_files(upsdrvctl_t) ++term_use_unallocated_ttys(nut_upsdrvctl_t) + -+sysnet_read_config(upsdrvctl_t) ++logging_send_syslog_msg(nut_upsdrvctl_t) ++ ++miscfiles_read_localization(nut_upsdrvctl_t) ++ ++init_sigchld(nut_upsdrvctl_t) ++ ++####################################### ++# ++# Local policy for NUT cgi scripts ++# requires httpd_enable_cgi and httpd_can_network_connect ++# ++ ++optional_policy(` ++ apache_content_template(nutups_cgi) ++ ++ read_files_pattern(httpd_nutups_cgi_script_t, nut_conf_t, nut_conf_t) ++ ++ corenet_all_recvfrom_unlabeled(httpd_nutups_cgi_script_t) ++ corenet_all_recvfrom_netlabel(httpd_nutups_cgi_script_t) ++ corenet_tcp_sendrecv_generic_if(httpd_nutups_cgi_script_t) ++ corenet_tcp_sendrecv_generic_node(httpd_nutups_cgi_script_t) ++ corenet_tcp_sendrecv_all_ports(httpd_nutups_cgi_script_t) ++ corenet_tcp_connect_ups_port(httpd_nutups_cgi_script_t) ++# corenet_tcp_connect_generic_port(httpd_nutups_cgi_script_t) ++ corenet_udp_sendrecv_generic_if(httpd_nutups_cgi_script_t) ++ corenet_udp_sendrecv_generic_node(httpd_nutups_cgi_script_t) ++ corenet_udp_sendrecv_all_ports(httpd_nutups_cgi_script_t) ++ ++ sysnet_dns_name_resolve(httpd_nutups_cgi_script_t) ++') + -+logging_send_syslog_msg(upsdrvctl_t) + -+miscfiles_read_localization(upsdrvctl_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.4/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nx.fc 2009-12-10 11:22:16.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nx.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,7 +1,15 @@ /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -17918,7 +18171,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.4/policy/modules/services/nx.if --- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nx.if 2009-12-10 11:17:32.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nx.if 2009-12-15 14:56:49.000000000 -0500 @@ -17,3 +17,70 @@ spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t) @@ -17992,7 +18245,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.4/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nx.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nx.te 2009-12-15 14:56:49.000000000 -0500 @@ -25,6 +25,12 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -18029,7 +18282,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.4/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/oddjob.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/oddjob.if 2009-12-15 14:56:49.000000000 -0500 @@ -44,6 +44,7 @@ ') @@ -18040,7 +18293,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.7.4/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/oddjob.te 2009-12-09 09:46:45.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/oddjob.te 2009-12-15 14:56:49.000000000 -0500 @@ -100,8 +100,7 @@ # Add/remove user home directories @@ -18054,7 +18307,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.7.4/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/openvpn.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/openvpn.te 2009-12-15 14:56:49.000000000 -0500 @@ -41,7 +41,7 @@ # openvpn local policy # @@ -18075,7 +18328,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(openvpn_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.if serefpolicy-3.7.4/policy/modules/services/pcscd.if --- nsaserefpolicy/policy/modules/services/pcscd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/pcscd.if 2009-12-07 15:56:03.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/pcscd.if 2009-12-15 14:56:49.000000000 -0500 @@ -39,6 +39,44 @@ ######################################## @@ -18131,7 +18384,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.7.4/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/pcscd.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/pcscd.te 2009-12-15 14:56:49.000000000 -0500 @@ -29,6 +29,7 @@ manage_dirs_pattern(pcscd_t, pcscd_var_run_t, pcscd_var_run_t) @@ -18158,7 +18411,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.4/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/pegasus.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/pegasus.te 2009-12-15 14:56:49.000000000 -0500 @@ -30,7 +30,7 @@ # Local policy # @@ -18232,7 +18485,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.fc serefpolicy-3.7.4/policy/modules/services/plymouth.fc --- nsaserefpolicy/policy/modules/services/plymouth.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/plymouth.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/plymouth.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,5 @@ +/sbin/plymouthd -- gen_context(system_u:object_r:plymouthd_exec_t, s0) +/bin/plymouth -- gen_context(system_u:object_r:plymouth_exec_t, s0) @@ -18241,7 +18494,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_run_t, s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.if serefpolicy-3.7.4/policy/modules/services/plymouth.if --- nsaserefpolicy/policy/modules/services/plymouth.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/plymouth.if 2009-12-10 15:27:39.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/plymouth.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,304 @@ +## policy for plymouthd + @@ -18549,7 +18802,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.te serefpolicy-3.7.4/policy/modules/services/plymouth.te --- nsaserefpolicy/policy/modules/services/plymouth.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/plymouth.te 2009-12-10 15:30:43.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/plymouth.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,102 @@ +policy_module(plymouthd, 1.0.0) + @@ -18655,7 +18908,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.4/policy/modules/services/policykit.fc --- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/policykit.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/policykit.fc 2009-12-15 14:56:49.000000000 -0500 @@ -6,10 +6,13 @@ /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -18673,7 +18926,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.4/policy/modules/services/policykit.if --- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/policykit.if 2009-12-10 15:31:44.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/policykit.if 2009-12-15 14:56:49.000000000 -0500 @@ -17,12 +17,37 @@ class dbus send_msg; ') @@ -18772,7 +19025,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.4/policy/modules/services/policykit.te --- nsaserefpolicy/policy/modules/services/policykit.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/policykit.te 2009-12-10 10:38:46.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/policykit.te 2009-12-15 14:56:49.000000000 -0500 @@ -36,11 +36,12 @@ # policykit local policy # @@ -18927,7 +19180,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.7.4/policy/modules/services/portreserve.te --- nsaserefpolicy/policy/modules/services/portreserve.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/portreserve.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/portreserve.te 2009-12-15 14:56:49.000000000 -0500 @@ -21,6 +21,7 @@ # Portreserve local policy # @@ -18938,7 +19191,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow portreserve_t self:unix_dgram_socket { create_socket_perms sendto }; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.4/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/postfix.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/postfix.fc 2009-12-15 14:56:49.000000000 -0500 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -18954,7 +19207,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.4/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/postfix.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/postfix.if 2009-12-15 14:56:49.000000000 -0500 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -19203,7 +19456,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.4/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/postfix.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/postfix.te 2009-12-15 14:56:49.000000000 -0500 @@ -6,6 +6,15 @@ # Declarations # @@ -19598,7 +19851,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.7.4/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/postgresql.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/postgresql.fc 2009-12-15 14:56:49.000000000 -0500 @@ -2,6 +2,8 @@ # /etc # @@ -19638,7 +19891,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/postmaster.* gen_context(system_u:object_r:postgresql_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.7.4/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/postgresql.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/postgresql.if 2009-12-15 14:56:49.000000000 -0500 @@ -384,3 +384,46 @@ typeattribute $1 sepgsql_unconfined_type; @@ -19688,7 +19941,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.7.4/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/postgresql.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/postgresql.te 2009-12-15 14:56:49.000000000 -0500 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -19735,7 +19988,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.7.4/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ppp.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ppp.if 2009-12-15 14:56:49.000000000 -0500 @@ -177,10 +177,16 @@ interface(`ppp_run',` gen_require(` @@ -19755,7 +20008,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.4/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ppp.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ppp.te 2009-12-15 14:56:49.000000000 -0500 @@ -38,7 +38,7 @@ files_type(pppd_etc_rw_t) @@ -19809,7 +20062,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.7.4/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/prelude.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/prelude.te 2009-12-15 14:56:49.000000000 -0500 @@ -122,7 +122,8 @@ # # prelude_audisp local policy @@ -19822,7 +20075,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow prelude_audisp_t self:unix_dgram_socket create_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.7.4/policy/modules/services/privoxy.fc --- nsaserefpolicy/policy/modules/services/privoxy.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/privoxy.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/privoxy.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,6 +1,5 @@ -/etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) @@ -19833,7 +20086,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/privoxy -- gen_context(system_u:object_r:privoxy_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.7.4/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/privoxy.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/privoxy.te 2009-12-15 16:09:20.000000000 -0500 @@ -47,9 +47,8 @@ manage_files_pattern(privoxy_t, privoxy_var_run_t, privoxy_var_run_t) files_pid_filetrans(privoxy_t, privoxy_var_run_t, file) @@ -19847,7 +20100,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_netlabel(privoxy_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.4/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/procmail.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/procmail.te 2009-12-15 14:56:49.000000000 -0500 @@ -22,7 +22,7 @@ # Local policy # @@ -19897,7 +20150,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.4/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/pyzor.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/pyzor.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -19911,7 +20164,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.4/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/pyzor.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/pyzor.if 2009-12-15 14:56:49.000000000 -0500 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -19965,7 +20218,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.4/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/pyzor.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/pyzor.te 2009-12-15 14:56:49.000000000 -0500 @@ -6,6 +6,38 @@ # Declarations # @@ -20032,7 +20285,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.7.4/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/radvd.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/radvd.te 2009-12-15 14:56:49.000000000 -0500 @@ -41,6 +41,7 @@ kernel_rw_net_sysctls(radvd_t) kernel_read_network_state(radvd_t) @@ -20043,7 +20296,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_netlabel(radvd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.4/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/razor.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/razor.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) @@ -20051,7 +20304,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.4/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/razor.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/razor.if 2009-12-15 14:56:49.000000000 -0500 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -20100,7 +20353,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.4/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/razor.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/razor.te 2009-12-15 14:56:49.000000000 -0500 @@ -6,6 +6,32 @@ # Declarations # @@ -20154,7 +20407,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.4/policy/modules/services/rgmanager.fc --- nsaserefpolicy/policy/modules/services/rgmanager.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/rgmanager.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rgmanager.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,8 @@ + +/usr/sbin/rgmanager -- gen_context(system_u:object_r:rgmanager_exec_t,s0) @@ -20166,7 +20419,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/cluster/rgmanager\.sk -s gen_context(system_u:object_r:rgmanager_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.4/policy/modules/services/rgmanager.if --- nsaserefpolicy/policy/modules/services/rgmanager.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/rgmanager.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rgmanager.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,59 @@ +## SELinux policy for rgmanager + @@ -20229,7 +20482,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.4/policy/modules/services/rgmanager.te --- nsaserefpolicy/policy/modules/services/rgmanager.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/rgmanager.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rgmanager.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,83 @@ + +policy_module(rgmanager,1.0.0) @@ -20316,7 +20569,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.4/policy/modules/services/rhcs.fc --- nsaserefpolicy/policy/modules/services/rhcs.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/rhcs.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rhcs.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,22 @@ + +/sbin/dlm_controld -- gen_context(system_u:object_r:dlm_controld_exec_t,s0) @@ -20342,7 +20595,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/qdiskd\.pid -- gen_context(system_u:object_r:qdiskd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.4/policy/modules/services/rhcs.if --- nsaserefpolicy/policy/modules/services/rhcs.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/rhcs.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rhcs.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,348 @@ +## SELinux policy for RHCS - Red Hat Cluster Suite + @@ -20694,8 +20947,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.4/policy/modules/services/rhcs.te --- nsaserefpolicy/policy/modules/services/rhcs.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/rhcs.te 2009-12-04 12:33:34.000000000 -0500 -@@ -0,0 +1,394 @@ ++++ serefpolicy-3.7.4/policy/modules/services/rhcs.te 2009-12-15 15:39:36.000000000 -0500 +@@ -0,0 +1,398 @@ + +policy_module(rhcs,1.0.0) + @@ -20913,6 +21166,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` ++ corosync_stream_connect(fenced_t) ++') ++ ++optional_policy(` + lvm_domtrans(fenced_t) + lvm_read_config(fenced_t) +') @@ -21092,7 +21349,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.4/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ricci.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ricci.te 2009-12-15 14:56:49.000000000 -0500 @@ -194,10 +194,13 @@ # ricci_modcluster local policy # @@ -21184,7 +21441,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.7.4/policy/modules/services/rpcbind.if --- nsaserefpolicy/policy/modules/services/rpcbind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rpcbind.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rpcbind.if 2009-12-15 14:56:49.000000000 -0500 @@ -97,6 +97,26 @@ ######################################## @@ -21214,7 +21471,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.7.4/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rpcbind.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rpcbind.te 2009-12-15 14:56:49.000000000 -0500 @@ -42,6 +42,7 @@ kernel_read_system_state(rpcbind_t) @@ -21225,7 +21482,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_netlabel(rpcbind_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.4/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rpc.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rpc.if 2009-12-15 14:56:49.000000000 -0500 @@ -54,7 +54,7 @@ allow $1_t self:unix_dgram_socket create_socket_perms; allow $1_t self:unix_stream_socket create_stream_socket_perms; @@ -21256,7 +21513,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.4/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rpc.te 2009-12-06 09:20:20.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rpc.te 2009-12-15 14:56:49.000000000 -0500 @@ -53,7 +53,8 @@ # RPC local policy # @@ -21348,7 +21605,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.4/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rsync.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rsync.te 2009-12-15 14:56:49.000000000 -0500 @@ -8,6 +8,13 @@ ## @@ -21393,7 +21650,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_can_read_shadow_passwords(rsync_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.7.4/policy/modules/services/rtkit.if --- nsaserefpolicy/policy/modules/services/rtkit.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rtkit.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rtkit.if 2009-12-15 14:56:49.000000000 -0500 @@ -38,3 +38,23 @@ allow $1 rtkit_daemon_t:dbus send_msg; allow rtkit_daemon_t $1:dbus send_msg; @@ -21420,7 +21677,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.te serefpolicy-3.7.4/policy/modules/services/rtkit.te --- nsaserefpolicy/policy/modules/services/rtkit.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rtkit.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rtkit.te 2009-12-15 14:56:49.000000000 -0500 @@ -17,9 +17,11 @@ allow rtkit_daemon_t self:capability { dac_read_search setuid sys_chroot setgid sys_nice sys_ptrace }; @@ -21444,7 +21701,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol policykit_dbus_chat(rtkit_daemon_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.4/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/samba.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/samba.fc 2009-12-15 14:56:49.000000000 -0500 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -21455,7 +21712,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.4/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/samba.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/samba.if 2009-12-15 14:56:49.000000000 -0500 @@ -62,6 +62,25 @@ ######################################## @@ -21630,7 +21887,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.4/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/samba.te 2009-12-09 09:48:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/samba.te 2009-12-15 15:41:43.000000000 -0500 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -21804,7 +22061,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rw_files_pattern(swat_t, samba_etc_t, samba_etc_t) read_lnk_files_pattern(swat_t, samba_etc_t, samba_etc_t) -@@ -713,12 +752,23 @@ +@@ -700,6 +739,8 @@ + + miscfiles_read_localization(swat_t) + ++userdom_dontaudit_search_admin_dir(swat_t) ++ + optional_policy(` + cups_read_rw_config(swat_t) + cups_stream_connect(swat_t) +@@ -713,12 +754,23 @@ kerberos_use(swat_t) ') @@ -21829,7 +22095,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dontaudit winbind_t self:capability sys_tty_config; allow winbind_t self:process { signal_perms getsched setsched }; allow winbind_t self:fifo_file rw_fifo_file_perms; -@@ -866,6 +916,18 @@ +@@ -866,6 +918,18 @@ # optional_policy(` @@ -21848,7 +22114,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type samba_unconfined_script_t; type samba_unconfined_script_exec_t; domain_type(samba_unconfined_script_t) -@@ -876,9 +938,12 @@ +@@ -876,9 +940,12 @@ allow smbd_t samba_unconfined_script_exec_t:dir search_dir_perms; allow smbd_t samba_unconfined_script_exec_t:file ioctl; @@ -21864,7 +22130,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.7.4/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sasl.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sasl.te 2009-12-15 14:56:49.000000000 -0500 @@ -31,7 +31,7 @@ # Local policy # @@ -21929,7 +22195,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.4/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sendmail.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sendmail.if 2009-12-15 14:56:49.000000000 -0500 @@ -59,20 +59,20 @@ ######################################## @@ -22104,7 +22370,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.4/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sendmail.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sendmail.te 2009-12-15 14:56:49.000000000 -0500 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -22282,7 +22548,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.4/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/setroubleshoot.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/setroubleshoot.fc 2009-12-15 14:56:49.000000000 -0500 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) @@ -22291,7 +22557,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.4/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/setroubleshoot.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/setroubleshoot.if 2009-12-15 14:56:49.000000000 -0500 @@ -16,8 +16,8 @@ ') @@ -22431,7 +22697,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.4/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/setroubleshoot.te 2009-12-09 09:06:52.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/setroubleshoot.te 2009-12-15 14:56:49.000000000 -0500 @@ -22,13 +22,19 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -22575,7 +22841,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.7.4/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/smartmon.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/smartmon.te 2009-12-15 14:56:49.000000000 -0500 @@ -19,14 +19,18 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -22638,7 +22904,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.7.4/policy/modules/services/snmp.if --- nsaserefpolicy/policy/modules/services/snmp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/snmp.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/snmp.if 2009-12-15 14:56:49.000000000 -0500 @@ -50,6 +50,24 @@ ######################################## @@ -22693,7 +22959,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.7.4/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/snmp.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/snmp.te 2009-12-15 14:56:49.000000000 -0500 @@ -27,7 +27,7 @@ # allow snmpd_t self:capability { dac_override kill ipc_lock sys_ptrace net_admin sys_nice sys_tty_config }; @@ -22714,7 +22980,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_sysfs(snmpd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.4/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/snort.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/snort.te 2009-12-15 14:56:49.000000000 -0500 @@ -37,6 +37,7 @@ allow snort_t self:tcp_socket create_stream_socket_perms; allow snort_t self:udp_socket create_socket_perms; @@ -22725,7 +22991,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.4/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/spamassassin.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/spamassassin.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,15 +1,26 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -22757,7 +23023,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.4/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/spamassassin.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/spamassassin.if 2009-12-15 14:56:49.000000000 -0500 @@ -111,6 +111,27 @@ ') @@ -22868,7 +23134,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.4/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/spamassassin.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/spamassassin.te 2009-12-15 14:56:49.000000000 -0500 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -23173,7 +23439,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.4/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/squid.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/squid.te 2009-12-15 14:56:49.000000000 -0500 @@ -67,7 +67,9 @@ can_exec(squid_t, squid_exec_t) @@ -23204,7 +23470,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.4/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ssh.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ssh.fc 2009-12-15 14:56:49.000000000 -0500 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) @@ -23213,7 +23479,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.4/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ssh.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ssh.if 2009-12-15 14:56:49.000000000 -0500 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -23563,7 +23829,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.4/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ssh.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ssh.te 2009-12-15 14:56:49.000000000 -0500 @@ -8,6 +8,31 @@ ## @@ -23852,7 +24118,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.7.4/policy/modules/services/sssd.fc --- nsaserefpolicy/policy/modules/services/sssd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sssd.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sssd.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,6 +1,9 @@ -/etc/rc.d/init.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) +/etc/rc\.d/init\.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) @@ -23866,7 +24132,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/sssd.pid -- gen_context(system_u:object_r:sssd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.7.4/policy/modules/services/sssd.if --- nsaserefpolicy/policy/modules/services/sssd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sssd.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sssd.if 2009-12-15 14:56:49.000000000 -0500 @@ -12,12 +12,32 @@ # interface(`sssd_domtrans',` @@ -23957,7 +24223,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.4/policy/modules/services/sssd.te --- nsaserefpolicy/policy/modules/services/sssd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sssd.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sssd.te 2009-12-15 14:56:49.000000000 -0500 @@ -16,6 +16,9 @@ type sssd_var_lib_t; files_type(sssd_var_lib_t) @@ -24013,7 +24279,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dbus_connect_system_bus(sssd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.7.4/policy/modules/services/sysstat.te --- nsaserefpolicy/policy/modules/services/sysstat.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sysstat.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sysstat.te 2009-12-15 14:56:49.000000000 -0500 @@ -19,14 +19,15 @@ # Local policy # @@ -24034,7 +24300,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # get info from /proc diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.7.4/policy/modules/services/tftp.fc --- nsaserefpolicy/policy/modules/services/tftp.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/tftp.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/tftp.fc 2009-12-15 14:56:49.000000000 -0500 @@ -5,4 +5,4 @@ /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) /tftpboot/.* gen_context(system_u:object_r:tftpdir_t,s0) @@ -24043,7 +24309,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_rw_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.if serefpolicy-3.7.4/policy/modules/services/tgtd.if --- nsaserefpolicy/policy/modules/services/tgtd.if 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/tgtd.if 2009-12-09 11:47:10.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/tgtd.if 2009-12-15 14:56:49.000000000 -0500 @@ -9,3 +9,20 @@ ##

##
@@ -24067,7 +24333,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.7.4/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/tor.te 2009-12-06 11:07:59.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/tor.te 2009-12-15 14:56:49.000000000 -0500 @@ -6,6 +6,14 @@ # Declarations # @@ -24101,7 +24367,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.4/policy/modules/services/tuned.te --- nsaserefpolicy/policy/modules/services/tuned.te 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/tuned.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/tuned.te 2009-12-15 14:56:49.000000000 -0500 @@ -16,12 +16,14 @@ type tuned_var_run_t; files_pid_file(tuned_var_run_t) @@ -24118,9 +24384,294 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern(tuned_t, tuned_var_run_t, tuned_var_run_t) files_pid_filetrans(tuned_t, tuned_var_run_t, file) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/u serefpolicy-3.7.4/policy/modules/services/u +--- nsaserefpolicy/policy/modules/services/u 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/u 2009-12-15 17:01:58.000000000 -0500 +@@ -0,0 +1,6 @@ ++ ++/usr/libexec/udisks-daemon -- gen_context(system_u:object_r:udisks_daemon_exec_t,s0) ++ ++/var/lib/udisks(/.*)? gen_context(system_u:object_r:udisks_daemon_var_lib_t,s0) ++ ++/var/run/udisks(/.*)? gen_context(system_u:object_r:udisks_daemon_var_run_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/udisks.fc serefpolicy-3.7.4/policy/modules/services/udisks.fc +--- nsaserefpolicy/policy/modules/services/udisks.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/udisks.fc 2009-12-15 17:04:41.000000000 -0500 +@@ -0,0 +1,5 @@ ++/usr/libexec/udisks-daemon -- gen_context(system_u:object_r:udisks_daemon_exec_t,s0) ++ ++/var/lib/udisks(/.*)? gen_context(system_u:object_r:udisks_daemon_var_lib_t,s0) ++ ++/var/run/udisks(/.*)? gen_context(system_u:object_r:udisks_daemon_var_run_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/udisks.if serefpolicy-3.7.4/policy/modules/services/udisks.if +--- nsaserefpolicy/policy/modules/services/udisks.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/udisks.if 2009-12-15 17:04:23.000000000 -0500 +@@ -0,0 +1,192 @@ ++ ++## policy for udisks ++ ++######################################## ++## ++## Execute a domain transition to run udisks. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`udisks_domtrans',` ++ gen_require(` ++ type udisks_daemon_t, udisks_daemon_exec_t; ++ ') ++ ++ domtrans_pattern($1, udisks_daemon_exec_t, udisks_daemon_t) ++') ++ ++ ++######################################## ++## ++## Read udisks PID files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`udisks_read_pid_files',` ++ gen_require(` ++ type udisks_daemon_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ allow $1 udisks_daemon_var_run_t:file read_file_perms; ++') ++ ++######################################## ++## ++## Manage udisks var_run files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`udisks_manage_var_run',` ++ gen_require(` ++ type udisks_daemon_var_run_t; ++ ') ++ ++ manage_dirs_pattern($1, udisks_daemon_var_run_t, udisks_daemon_var_run_t) ++ manage_files_pattern($1, udisks_daemon_var_run_t, udisks_daemon_var_run_t) ++ manage_lnk_files_pattern($1, udisks_daemon_var_run_t, udisks_daemon_var_run_t) ++') ++ ++ ++######################################## ++## ++## Search udisks lib directories. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`udisks_search_lib',` ++ gen_require(` ++ type udisks_daemon_var_lib_t; ++ ') ++ ++ allow $1 udisks_daemon_var_lib_t:dir search_dir_perms; ++ files_search_var_lib($1) ++') ++ ++######################################## ++## ++## Read udisks lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`udisks_read_lib_files',` ++ gen_require(` ++ type udisks_daemon_var_lib_t; ++ ') ++ ++ files_search_var_lib($1) ++ read_files_pattern($1, udisks_daemon_var_lib_t, udisks_daemon_var_lib_t) ++') ++ ++######################################## ++## ++## Create, read, write, and delete ++## udisks lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`udisks_manage_lib_files',` ++ gen_require(` ++ type udisks_daemon_var_lib_t; ++ ') ++ ++ files_search_var_lib($1) ++ manage_files_pattern($1, udisks_daemon_var_lib_t, udisks_daemon_var_lib_t) ++') ++ ++######################################## ++## ++## Manage udisks var_lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`udisks_manage_var_lib',` ++ gen_require(` ++ type udisks_daemon_var_lib_t; ++ ') ++ ++ manage_dirs_pattern($1, udisks_daemon_var_lib_t, udisks_daemon_var_lib_t) ++ manage_files_pattern($1, udisks_daemon_var_lib_t, udisks_daemon_var_lib_t) ++ manage_lnk_files_pattern($1, udisks_daemon_var_lib_t, udisks_daemon_var_lib_t) ++') ++ ++ ++######################################## ++## ++## Send and receive messages from ++## udisks over dbus. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`udisks_dbus_chat',` ++ gen_require(` ++ type udisks_daemon_t; ++ class dbus send_msg; ++ ') ++ ++ allow $1 udisks_daemon_t:dbus send_msg; ++ allow udisks_daemon_t $1:dbus send_msg; ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an udisks environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## Role allowed access. ++## ++## ++## ++# ++interface(`udisks_admin',` ++ gen_require(` ++ type udisks_daemon_t; ++ ') ++ ++ allow $1 udisks_daemon_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, udisks_daemon_t, udisks_daemon_t) ++ ++ udisks_manage_var_run($1) ++ ++ udisks_manage_var_lib($1) ++ ++') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/udisks.te serefpolicy-3.7.4/policy/modules/services/udisks.te +--- nsaserefpolicy/policy/modules/services/udisks.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/udisks.te 2009-12-15 17:03:08.000000000 -0500 +@@ -0,0 +1,66 @@ ++policy_module(udisks,1.0.0) ++ ++######################################## ++# ++# Declarations ++# ++ ++type udisks_daemon_t; ++type udisks_daemon_exec_t; ++dbus_system_domain(udisks_daemon_t, udisks_daemon_exec_t) ++ ++permissive udisks_daemon_t; ++ ++type udisks_daemon_var_run_t; ++files_pid_file(udisks_daemon_var_run_t) ++ ++type udisks_daemon_var_lib_t; ++files_type(udisks_daemon_var_lib_t) ++ ++######################################## ++# ++# udisks_daemon local policy ++# ++ ++allow udisks_daemon_t self:capability { kill sys_rawio }; ++allow udisks_daemon_t self:process { fork }; ++allow udisks_daemon_t self:fifo_file rw_fifo_file_perms; ++allow udisks_daemon_t self:netlink_kobject_uevent_socket create_socket_perms; ++ ++manage_dirs_pattern(udisks_daemon_t, udisks_daemon_var_run_t, udisks_daemon_var_run_t) ++manage_files_pattern(udisks_daemon_t, udisks_daemon_var_run_t, udisks_daemon_var_run_t) ++files_pid_filetrans(udisks_daemon_t, udisks_daemon_var_run_t, { file dir }) ++ ++manage_dirs_pattern(udisks_daemon_t, udisks_daemon_var_lib_t, udisks_daemon_var_lib_t) ++manage_files_pattern(udisks_daemon_t, udisks_daemon_var_lib_t, udisks_daemon_var_lib_t) ++files_var_lib_filetrans(udisks_daemon_t, udisks_daemon_var_lib_t, { file dir } ) ++ ++kernel_read_software_raid_state(udisks_daemon_t) ++ ++corecmd_exec_bin(udisks_daemon_t) ++ ++files_manage_mnt_dirs(udisks_daemon_t) ++ ++dev_read_sysfs(udisks_daemon_t) ++ ++storage_raw_read_fixed_disk(udisks_daemon_t) ++storage_raw_read_removable_device(udisks_daemon_t) ++ ++auth_use_nsswitch(udisks_daemon_t) ++ ++optional_policy(` ++ mount_domtrans(udisks_daemon_t) ++') ++ ++optional_policy(` ++ policykit_dbus_chat(udisks_daemon_t) ++') ++ ++optional_policy(` ++ dbus_system_bus_client(udisks_daemon_t) ++ dbus_connect_system_bus(udisks_daemon_t) ++') ++ ++optional_policy(` ++ udev_read_db(udisks_daemon_t) ++') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.7.4/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/uucp.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/uucp.te 2009-12-15 14:56:49.000000000 -0500 @@ -90,17 +90,26 @@ fs_getattr_xattr_fs(uucpd_t) @@ -24158,7 +24709,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.fc serefpolicy-3.7.4/policy/modules/services/vhostmd.fc --- nsaserefpolicy/policy/modules/services/vhostmd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/vhostmd.fc 2009-12-09 12:31:20.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/vhostmd.fc 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,6 @@ + +/usr/sbin/vhostmd -- gen_context(system_u:object_r:vhostmd_exec_t,s0) @@ -24168,7 +24719,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.7.4/policy/modules/services/vhostmd.if --- nsaserefpolicy/policy/modules/services/vhostmd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/vhostmd.if 2009-12-09 12:31:20.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/vhostmd.if 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,228 @@ + +## policy for vhostmd @@ -24400,7 +24951,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.7.4/policy/modules/services/vhostmd.te --- nsaserefpolicy/policy/modules/services/vhostmd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/vhostmd.te 2009-12-10 16:06:39.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/vhostmd.te 2009-12-15 14:56:49.000000000 -0500 @@ -0,0 +1,86 @@ + +policy_module(vhostmd,1.0.0) @@ -24490,7 +25041,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.4/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/virt.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/virt.fc 2009-12-15 14:56:49.000000000 -0500 @@ -8,5 +8,18 @@ /var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) @@ -24512,7 +25063,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.4/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/virt.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/virt.if 2009-12-15 14:56:49.000000000 -0500 @@ -136,7 +136,7 @@ ') @@ -24775,7 +25326,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.4/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/virt.te 2009-12-11 14:52:36.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/virt.te 2009-12-15 14:56:49.000000000 -0500 @@ -20,6 +20,28 @@ ## gen_tunable(virt_use_samba, false) @@ -25177,7 +25728,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.4/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/w3c.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/w3c.te 2009-12-15 14:56:49.000000000 -0500 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -25199,7 +25750,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.4/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/xserver.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/xserver.fc 2009-12-15 14:56:49.000000000 -0500 @@ -3,12 +3,21 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -25298,7 +25849,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/nxserver/home/\.Xauthority.* -- gen_context(system_u:object_r:xauth_home_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.4/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/xserver.if 2009-12-10 10:25:55.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/xserver.if 2009-12-15 14:56:49.000000000 -0500 @@ -22,6 +22,24 @@ type user_fonts_t, user_fonts_cache_t, user_fonts_config_t; type iceauth_t, iceauth_exec_t, iceauth_home_t; @@ -26317,7 +26868,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.4/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/xserver.te 2009-12-10 15:28:09.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/xserver.te 2009-12-15 14:58:11.000000000 -0500 @@ -1,5 +1,5 @@ -policy_module(xserver, 3.3.1) @@ -26348,7 +26899,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Allow xdm logins as sysadm ##

## -@@ -48,108 +53,107 @@ +@@ -48,56 +53,57 @@ ## gen_tunable(xserver_object_manager, false) @@ -26401,12 +26952,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +type debug_xext_t, xextension_type; +type directhw_xext_t alias disallowed_xext_t, xextension_type; +type focus_xevent_t, xevent_type; - --# X Drawables --attribute xdrawable_type; --attribute xcolormap_type; --type root_xdrawable_t, xdrawable_type; --type root_xcolormap_t, xcolormap_type; ++ +type iceauth_t; +type iceauth_exec_t; +typealias iceauth_t alias { user_iceauth_t staff_iceauth_t sysadm_iceauth_t xguest_iceauth_t }; @@ -26414,15 +26960,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +application_domain(iceauth_t, iceauth_exec_t) +ubac_constrained(iceauth_t) --attribute xserver_unconfined_type; +-# X Drawables +-attribute xdrawable_type; +-attribute xcolormap_type; +-type root_xdrawable_t, xdrawable_type; +-type root_xcolormap_t, xcolormap_type; +type iceauth_home_t; +typealias iceauth_home_t alias { user_iceauth_home_t staff_iceauth_home_t sysadm_iceauth_home_t }; +typealias iceauth_home_t alias { auditadm_iceauth_home_t secadm_iceauth_home_t xguest_iceauth_home_t }; +files_poly_member(iceauth_home_t) +userdom_user_home_content(iceauth_home_t) --xserver_object_types_template(root) --xserver_object_types_template(user) +-attribute xserver_unconfined_type; +type info_xproperty_t, xproperty_type; +type input_xevent_t, xevent_type; +type manage_xevent_t, xevent_type; @@ -26442,10 +26991,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +type video_xext_t, xextension_type; +type unknown_xevent_t, xevent_type; -+xserver_object_types_template(user) +-xserver_object_types_template(root) + xserver_object_types_template(user) +- typealias user_xproperty_t alias { staff_xproperty_t sysadm_xproperty_t }; typealias user_xproperty_t alias { auditadm_xproperty_t secadm_xproperty_t }; typealias user_input_xevent_t alias { staff_input_xevent_t sysadm_input_xevent_t }; +@@ -102,54 +108,52 @@ + typealias user_xproperty_t alias { auditadm_xproperty_t secadm_xproperty_t }; + typealias user_input_xevent_t alias { staff_input_xevent_t sysadm_input_xevent_t }; typealias user_input_xevent_t alias { auditadm_input_xevent_t secadm_input_xevent_t }; - -type remote_t; @@ -26588,15 +27142,37 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_tmpfs_file(xserver_tmpfs_t) ubac_constrained(xserver_tmpfs_t) -@@ -241,6 +255,7 @@ +@@ -238,9 +252,13 @@ + + allow xdm_t iceauth_home_t:file read_file_perms; + ++dev_read_rand(iceauth_t) ++ fs_search_auto_mountpoints(iceauth_t) userdom_use_user_terminals(iceauth_t) +userdom_read_user_tmp_files(iceauth_t) ++userdom_read_all_users_state(iceauth_t) tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_files(iceauth_t) -@@ -255,25 +270,31 @@ +@@ -250,30 +268,47 @@ + fs_manage_cifs_files(iceauth_t) + ') + ++ifdef(`hide_broken_symptoms', ` ++ dev_dontaudit_rw_dri(iceauth_t) ++ dev_dontaudit_rw_generic_dev_nodes(iceauth_t) ++ fs_list_inotifyfs(iceauth_t) ++ term_dontaudit_use_unallocated_ttys(iceauth_t) ++ ++ optional_policy(` ++ mozilla_dontaudit_rw_user_home_files(iceauth_t) ++ ') ++') ++ + ######################################## + # # Xauth local policy # @@ -26632,7 +27208,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_search_auto_mountpoints(xauth_t) # cjp: why? -@@ -283,6 +304,14 @@ +@@ -283,6 +318,14 @@ userdom_use_user_terminals(xauth_t) userdom_read_user_tmp_files(xauth_t) @@ -26647,7 +27223,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xserver_rw_xdm_tmp_files(xauth_t) -@@ -294,6 +323,15 @@ +@@ -294,6 +337,15 @@ fs_manage_cifs_files(xauth_t) ') @@ -26663,7 +27239,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` ssh_sigchld(xauth_t) ssh_read_pipes(xauth_t) -@@ -305,20 +343,31 @@ +@@ -305,20 +357,31 @@ # XDM Local policy # @@ -26698,7 +27274,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Allow gdm to run gdm-binary can_exec(xdm_t, xdm_exec_t) -@@ -330,26 +379,43 @@ +@@ -330,26 +393,43 @@ # this is ugly, daemons should not create files under /etc! manage_files_pattern(xdm_t, xdm_rw_etc_t, xdm_rw_etc_t) @@ -26749,7 +27325,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow xdm_t xserver_t:process signal; allow xdm_t xserver_t:unix_stream_socket connectto; -@@ -363,6 +429,7 @@ +@@ -363,6 +443,7 @@ allow xdm_t xserver_t:process { noatsecure siginh rlimitinh signal sigkill }; allow xdm_t xserver_t:shm rw_shm_perms; @@ -26757,7 +27333,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # connect to xdm xserver over stream socket stream_connect_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t, xserver_t) -@@ -371,10 +438,14 @@ +@@ -371,10 +452,14 @@ delete_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) delete_sock_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) @@ -26773,7 +27349,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(xdm_t) kernel_read_kernel_sysctls(xdm_t) -@@ -394,11 +465,13 @@ +@@ -394,11 +479,13 @@ corenet_udp_sendrecv_all_ports(xdm_t) corenet_tcp_bind_generic_node(xdm_t) corenet_udp_bind_generic_node(xdm_t) @@ -26787,7 +27363,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_rand(xdm_t) dev_read_sysfs(xdm_t) dev_getattr_framebuffer_dev(xdm_t) -@@ -406,6 +479,7 @@ +@@ -406,6 +493,7 @@ dev_getattr_mouse_dev(xdm_t) dev_setattr_mouse_dev(xdm_t) dev_rw_apm_bios(xdm_t) @@ -26795,7 +27371,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_setattr_apm_bios_dev(xdm_t) dev_rw_dri(xdm_t) dev_rw_agp(xdm_t) -@@ -418,14 +492,17 @@ +@@ -418,14 +506,17 @@ dev_setattr_video_dev(xdm_t) dev_getattr_scanner_dev(xdm_t) dev_setattr_scanner_dev(xdm_t) @@ -26815,7 +27391,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(xdm_t) files_read_var_files(xdm_t) -@@ -436,9 +513,15 @@ +@@ -436,9 +527,15 @@ files_read_usr_files(xdm_t) # Poweroff wants to create the /poweroff file when run from xdm files_create_boot_flag(xdm_t) @@ -26831,7 +27407,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol storage_dontaudit_read_fixed_disk(xdm_t) storage_dontaudit_write_fixed_disk(xdm_t) -@@ -447,6 +530,7 @@ +@@ -447,6 +544,7 @@ storage_dontaudit_raw_write_removable_device(xdm_t) storage_dontaudit_setattr_removable_dev(xdm_t) storage_dontaudit_rw_scsi_generic(xdm_t) @@ -26839,7 +27415,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_setattr_console(xdm_t) term_use_unallocated_ttys(xdm_t) -@@ -455,6 +539,7 @@ +@@ -455,6 +553,7 @@ auth_domtrans_pam_console(xdm_t) auth_manage_pam_pid(xdm_t) auth_manage_pam_console_data(xdm_t) @@ -26847,7 +27423,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_rw_faillog(xdm_t) auth_write_login_records(xdm_t) -@@ -465,10 +550,12 @@ +@@ -465,10 +564,12 @@ logging_read_generic_logs(xdm_t) @@ -26862,7 +27438,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_dontaudit_use_unpriv_user_fds(xdm_t) userdom_create_all_users_keys(xdm_t) -@@ -477,6 +564,10 @@ +@@ -477,6 +578,10 @@ # Search /proc for any user domain processes. userdom_read_all_users_state(xdm_t) userdom_signal_all_users(xdm_t) @@ -26873,7 +27449,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xserver_rw_session(xdm_t, xdm_tmpfs_t) xserver_unconfined(xdm_t) -@@ -509,10 +600,12 @@ +@@ -509,10 +614,12 @@ optional_policy(` alsa_domtrans(xdm_t) @@ -26886,7 +27462,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -520,12 +613,47 @@ +@@ -520,12 +627,47 @@ ') optional_policy(` @@ -26934,7 +27510,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol hostname_exec(xdm_t) ') -@@ -547,6 +675,39 @@ +@@ -547,6 +689,39 @@ ') optional_policy(` @@ -26974,7 +27550,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(xdm_t) ') -@@ -555,8 +716,9 @@ +@@ -555,8 +730,9 @@ ') optional_policy(` @@ -26986,7 +27562,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifndef(`distro_redhat',` allow xdm_t self:process { execheap execmem }; -@@ -565,7 +727,6 @@ +@@ -565,7 +741,6 @@ ifdef(`distro_rhel4',` allow xdm_t self:process { execheap execmem }; ') @@ -26994,7 +27570,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` userhelper_dontaudit_search_config(xdm_t) -@@ -576,6 +737,10 @@ +@@ -576,6 +751,10 @@ ') optional_policy(` @@ -27005,7 +27581,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xfs_stream_connect(xdm_t) ') -@@ -584,14 +749,6 @@ +@@ -584,14 +763,6 @@ # X server local policy # @@ -27020,7 +27596,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # setuid/setgid for the wrapper program to change UID # sys_rawio is for iopl access - should not be needed for frame-buffer # sys_admin, locking shared mem? chowning IPC message queues or semaphores? -@@ -600,10 +757,9 @@ +@@ -600,10 +771,9 @@ # execheap needed until the X module loader is fixed. # NVIDIA Needs execstack @@ -27032,7 +27608,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow xserver_t self:fd use; allow xserver_t self:fifo_file rw_fifo_file_perms; allow xserver_t self:sock_file read_sock_file_perms; -@@ -615,13 +771,31 @@ +@@ -615,13 +785,31 @@ allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow xserver_t self:tcp_socket create_stream_socket_perms; allow xserver_t self:udp_socket create_socket_perms; @@ -27065,7 +27641,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern(xserver_t, xserver_tmpfs_t, xserver_tmpfs_t) manage_files_pattern(xserver_t, xserver_tmpfs_t, xserver_tmpfs_t) -@@ -634,12 +808,19 @@ +@@ -634,12 +822,19 @@ manage_lnk_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t) files_search_var_lib(xserver_t) @@ -27087,7 +27663,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(xserver_t) kernel_read_device_sysctls(xserver_t) -@@ -673,7 +854,6 @@ +@@ -673,7 +868,6 @@ dev_rw_agp(xserver_t) dev_rw_framebuffer(xserver_t) dev_manage_dri_dev(xserver_t) @@ -27095,7 +27671,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_create_generic_dirs(xserver_t) dev_setattr_generic_dirs(xserver_t) # raw memory access is needed if not using the frame buffer -@@ -683,9 +863,12 @@ +@@ -683,9 +877,12 @@ dev_rw_xserver_misc(xserver_t) # read events - the synaptics touchpad driver reads raw events dev_rw_input_dev(xserver_t) @@ -27109,7 +27685,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(xserver_t) files_read_etc_runtime_files(xserver_t) -@@ -700,8 +883,12 @@ +@@ -700,8 +897,12 @@ fs_search_nfs(xserver_t) fs_search_auto_mountpoints(xserver_t) fs_search_ramfs(xserver_t) @@ -27122,7 +27698,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol selinux_validate_context(xserver_t) selinux_compute_access_vector(xserver_t) -@@ -723,6 +910,7 @@ +@@ -723,6 +924,7 @@ miscfiles_read_localization(xserver_t) miscfiles_read_fonts(xserver_t) @@ -27130,7 +27706,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol modutils_domtrans_insmod(xserver_t) -@@ -745,7 +933,7 @@ +@@ -745,7 +947,7 @@ ') ifdef(`enable_mls',` @@ -27139,7 +27715,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol range_transition xserver_t xserver_t:x_drawable s0 - mls_systemhigh; ') -@@ -754,17 +942,15 @@ +@@ -754,17 +956,15 @@ # but typeattribute doesnt work in conditionals allow xserver_t xserver_t:x_server *; @@ -27160,7 +27736,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow xserver_t xextension_type:x_extension *; allow xserver_t { x_domain xserver_t }:x_resource *; allow xserver_t xevent_type:{ x_event x_synthetic_event } *; -@@ -779,12 +965,20 @@ +@@ -779,12 +979,20 @@ ') optional_policy(` @@ -27182,7 +27758,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_domtrans(xserver_t) ') -@@ -811,12 +1005,12 @@ +@@ -811,12 +1019,12 @@ allow xserver_t xdm_var_lib_t:file { getattr read }; dontaudit xserver_t xdm_var_lib_t:dir search; @@ -27199,7 +27775,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Run xkbcomp. allow xserver_t xkb_var_lib_t:lnk_file read; -@@ -832,9 +1026,14 @@ +@@ -832,9 +1040,14 @@ # to read ROLE_home_t - examine this in more detail # (xauth?) userdom_read_user_home_content_files(xserver_t) @@ -27214,7 +27790,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs(xserver_t) fs_manage_nfs_files(xserver_t) -@@ -849,11 +1048,14 @@ +@@ -849,11 +1062,14 @@ optional_policy(` dbus_system_bus_client(xserver_t) @@ -27230,7 +27806,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -867,150 +1069,163 @@ +@@ -867,150 +1083,163 @@ # # Hacks @@ -27478,7 +28054,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.7.4/policy/modules/services/zebra.if --- nsaserefpolicy/policy/modules/services/zebra.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/zebra.if 2009-12-06 09:58:29.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/zebra.if 2009-12-15 14:56:49.000000000 -0500 @@ -24,6 +24,26 @@ ######################################## @@ -27508,7 +28084,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.4/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/application.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/application.te 2009-12-15 14:56:49.000000000 -0500 @@ -7,6 +7,13 @@ # Executables to be run by user attribute application_exec_type; @@ -27525,7 +28101,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ssh_rw_stream_sockets(application_domain_type) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.4/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/authlogin.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/authlogin.fc 2009-12-15 14:56:49.000000000 -0500 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -27553,7 +28129,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.4/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/authlogin.if 2009-12-07 15:55:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/authlogin.if 2009-12-15 14:56:49.000000000 -0500 @@ -40,17 +40,76 @@ ## ## @@ -27871,7 +28447,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.7.4/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/authlogin.te 2009-12-05 06:19:39.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/authlogin.te 2009-12-15 14:56:49.000000000 -0500 @@ -103,8 +103,10 @@ fs_dontaudit_getattr_xattr_fs(chkpwd_t) @@ -27904,7 +28480,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # PAM local policy diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.4/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/fstools.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/fstools.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -27920,7 +28496,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.4/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/fstools.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/fstools.te 2009-12-15 14:56:49.000000000 -0500 @@ -118,6 +118,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) @@ -27942,7 +28518,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.4/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/init.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/init.fc 2009-12-15 14:56:49.000000000 -0500 @@ -4,10 +4,10 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -27968,7 +28544,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # /var diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.4/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/init.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/init.if 2009-12-15 14:56:49.000000000 -0500 @@ -162,6 +162,7 @@ gen_require(` attribute direct_run_init, direct_init, direct_init_entry; @@ -28225,7 +28801,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.4/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/init.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/init.te 2009-12-15 16:39:54.000000000 -0500 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -28264,16 +28840,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # is ~sys_module really needed? observed: # sys_boot # sys_tty_config -@@ -101,7 +116,7 @@ +@@ -101,7 +116,8 @@ # Re-exec itself can_exec(init_t, init_exec_t) -allow init_t initrc_t:unix_stream_socket connectto; +allow init_t initrc_t:unix_stream_socket { connectto rw_stream_socket_perms }; ++allow initrc_t init_t:unix_stream_socket { connectto rw_stream_socket_perms }; # For /var/run/shutdown.pid. allow init_t init_var_run_t:file manage_file_perms; -@@ -140,6 +155,7 @@ +@@ -140,6 +156,7 @@ files_dontaudit_rw_root_files(init_t) files_dontaudit_rw_root_chr_files(init_t) @@ -28281,7 +28858,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # cjp: this may be related to /dev/log fs_write_ramfs_sockets(init_t) -@@ -167,6 +183,8 @@ +@@ -167,6 +184,8 @@ miscfiles_read_localization(init_t) @@ -28290,7 +28867,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_gentoo',` allow init_t self:process { getcap setcap }; ') -@@ -189,6 +207,18 @@ +@@ -189,6 +208,18 @@ ') optional_policy(` @@ -28309,7 +28886,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol nscd_socket_use(init_t) ') -@@ -202,9 +232,10 @@ +@@ -202,9 +233,10 @@ # allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched }; @@ -28321,7 +28898,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Allow IPC with self allow initrc_t self:unix_dgram_socket create_socket_perms; -@@ -217,7 +248,8 @@ +@@ -217,7 +249,8 @@ term_create_pty(initrc_t, initrc_devpts_t) # Going to single user mode @@ -28331,7 +28908,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol can_exec(initrc_t, init_script_file_type) -@@ -230,10 +262,16 @@ +@@ -230,10 +263,16 @@ allow initrc_t initrc_var_run_t:file manage_file_perms; files_pid_filetrans(initrc_t, initrc_var_run_t, file) @@ -28350,7 +28927,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_tmp_filetrans(initrc_t, initrc_tmp_t, { file dir }) init_write_initctl(initrc_t) -@@ -246,13 +284,19 @@ +@@ -246,13 +285,19 @@ kernel_clear_ring_buffer(initrc_t) kernel_get_sysvipc_info(initrc_t) kernel_read_all_sysctls(initrc_t) @@ -28372,7 +28949,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(initrc_t) corenet_all_recvfrom_netlabel(initrc_t) -@@ -272,16 +316,63 @@ +@@ -272,16 +317,63 @@ dev_rw_sysfs(initrc_t) dev_list_usbfs(initrc_t) dev_read_framebuffer(initrc_t) @@ -28437,7 +29014,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_kill_all_domains(initrc_t) domain_signal_all_domains(initrc_t) -@@ -291,7 +382,7 @@ +@@ -291,7 +383,7 @@ domain_sigchld_all_domains(initrc_t) domain_read_all_domains_state(initrc_t) domain_getattr_all_domains(initrc_t) @@ -28446,7 +29023,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_getsession_all_domains(initrc_t) domain_use_interactive_fds(initrc_t) # for lsof which is used by alsa shutdown: -@@ -306,14 +397,15 @@ +@@ -306,14 +398,15 @@ files_getattr_all_pipes(initrc_t) files_getattr_all_sockets(initrc_t) files_purge_tmp(initrc_t) @@ -28464,7 +29041,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_exec_etc_files(initrc_t) files_read_usr_files(initrc_t) files_manage_urandom_seed(initrc_t) -@@ -324,48 +416,16 @@ +@@ -324,48 +417,16 @@ files_mounton_isid_type_dirs(initrc_t) files_list_default(initrc_t) files_mounton_default(initrc_t) @@ -28517,7 +29094,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(initrc_t) logging_manage_generic_logs(initrc_t) logging_read_all_logs(initrc_t) -@@ -374,19 +434,22 @@ +@@ -374,19 +435,22 @@ miscfiles_read_localization(initrc_t) # slapd needs to read cert files from its initscript @@ -28541,7 +29118,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_debian',` dev_setattr_generic_dirs(initrc_t) -@@ -422,16 +485,12 @@ +@@ -422,16 +486,12 @@ # init scripts touch this clock_dontaudit_write_adjtime(initrc_t) @@ -28559,7 +29136,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` arpwatch_manage_data_files(initrc_t) -@@ -450,11 +509,9 @@ +@@ -450,11 +510,9 @@ # Red Hat systems seem to have a stray # fd open from the initrd @@ -28572,7 +29149,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # These seem to be from the initrd # during device initialization: dev_create_generic_dirs(initrc_t) -@@ -464,6 +521,7 @@ +@@ -464,6 +522,7 @@ storage_raw_read_fixed_disk(initrc_t) storage_raw_write_fixed_disk(initrc_t) @@ -28580,7 +29157,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_create_boot_flag(initrc_t) files_rw_boot_symlinks(initrc_t) # wants to read /.fonts directory -@@ -492,11 +550,17 @@ +@@ -492,15 +551,22 @@ optional_policy(` bind_manage_config_dirs(initrc_t) bind_write_config(initrc_t) @@ -28598,7 +29175,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -515,6 +579,33 @@ + sysnet_rw_dhcp_config(initrc_t) ++ sysnet_manage_config(initrc_t) + ') + + optional_policy(` +@@ -515,6 +581,33 @@ ') ') @@ -28632,7 +29214,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` amavis_search_lib(initrc_t) amavis_setattr_pid_files(initrc_t) -@@ -567,10 +658,19 @@ +@@ -567,10 +660,19 @@ dbus_connect_system_bus(initrc_t) dbus_system_bus_client(initrc_t) dbus_read_config(initrc_t) @@ -28652,7 +29234,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -590,6 +690,10 @@ +@@ -590,6 +692,10 @@ ') optional_policy(` @@ -28663,7 +29245,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_usbfs(initrc_t) # init scripts run /etc/hotplug/usb.rc -@@ -646,20 +750,20 @@ +@@ -646,20 +752,20 @@ ') optional_policy(` @@ -28690,7 +29272,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` ifdef(`distro_redhat',` -@@ -668,6 +772,7 @@ +@@ -668,6 +774,7 @@ mysql_stream_connect(initrc_t) mysql_write_log(initrc_t) @@ -28698,7 +29280,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -700,7 +805,6 @@ +@@ -700,7 +807,6 @@ ') optional_policy(` @@ -28706,7 +29288,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_write_ramfs_sockets(initrc_t) fs_search_ramfs(initrc_t) -@@ -722,8 +826,6 @@ +@@ -722,8 +828,6 @@ # bash tries ioctl for some reason files_dontaudit_ioctl_all_pids(initrc_t) @@ -28715,7 +29297,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -736,13 +838,16 @@ +@@ -736,13 +840,16 @@ squid_manage_logs(initrc_t) ') @@ -28732,7 +29314,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -751,6 +856,7 @@ +@@ -751,6 +858,7 @@ optional_policy(` udev_rw_db(initrc_t) @@ -28740,7 +29322,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -758,6 +864,15 @@ +@@ -758,6 +866,15 @@ ') optional_policy(` @@ -28756,7 +29338,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_domain(initrc_t) ifdef(`distro_redhat',` -@@ -768,6 +883,21 @@ +@@ -768,6 +885,21 @@ optional_policy(` mono_domtrans(initrc_t) ') @@ -28778,7 +29360,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -793,3 +923,31 @@ +@@ -793,3 +925,31 @@ optional_policy(` zebra_read_config(initrc_t) ') @@ -28812,7 +29394,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.7.4/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/ipsec.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/ipsec.fc 2009-12-15 14:56:49.000000000 -0500 @@ -37,6 +37,8 @@ /var/racoon(/.*)? gen_context(system_u:object_r:ipsec_var_run_t,s0) @@ -28825,7 +29407,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/var/run/racoon.pid -- gen_context(system_u:object_r:ipsec_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.7.4/policy/modules/system/ipsec.if --- nsaserefpolicy/policy/modules/system/ipsec.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/ipsec.if 2009-12-09 08:32:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/ipsec.if 2009-12-15 14:56:49.000000000 -0500 @@ -39,6 +39,25 @@ ######################################## @@ -28945,7 +29527,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.4/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/ipsec.te 2009-12-10 11:41:45.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/ipsec.te 2009-12-15 15:49:35.000000000 -0500 @@ -29,9 +29,15 @@ type ipsec_key_file_t; files_type(ipsec_key_file_t) @@ -28967,7 +29549,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # -allow ipsec_t self:capability { net_admin dac_override dac_read_search sys_nice }; -+allow ipsec_t self:capability { setpcap net_admin dac_override dac_read_search sys_nice }; ++allow ipsec_t self:capability { dac_override dac_read_search net_admin setpcap sys_nice }; dontaudit ipsec_t self:capability sys_tty_config; allow ipsec_t self:process { getcap setcap getsched signal setsched }; allow ipsec_t self:tcp_socket create_stream_socket_perms; @@ -28982,11 +29564,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern(ipsec_t, ipsec_var_run_t, ipsec_var_run_t) manage_sock_files_pattern(ipsec_t, ipsec_var_run_t, ipsec_var_run_t) files_pid_filetrans(ipsec_t, ipsec_var_run_t, { file sock_file }) -@@ -172,7 +182,7 @@ +@@ -171,8 +181,8 @@ + # ipsec_mgmt Local policy # - allow ipsec_mgmt_t self:capability { net_admin sys_tty_config dac_override dac_read_search }; +-allow ipsec_mgmt_t self:capability { net_admin sys_tty_config dac_override dac_read_search }; -allow ipsec_mgmt_t self:process { signal setrlimit }; ++allow ipsec_mgmt_t self:capability { dac_override dac_read_search net_admin setpcap }; +allow ipsec_mgmt_t self:process { signal setrlimit ptrace }; allow ipsec_mgmt_t self:unix_stream_socket create_stream_socket_perms; allow ipsec_mgmt_t self:tcp_socket create_stream_socket_perms; @@ -29049,7 +29633,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_read_user_tmp_files(setkey_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.4/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/iptables.fc 2009-12-04 12:45:23.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/iptables.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,13 +1,17 @@ /etc/rc\.d/init\.d/ip6?tables -- gen_context(system_u:object_r:iptables_initrc_exec_t,s0) /etc/sysconfig/ip6?tables.* -- gen_context(system_u:object_r:iptables_conf_t,s0) @@ -29072,7 +29656,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.4/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/iptables.te 2009-12-04 12:46:57.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/iptables.te 2009-12-15 14:56:49.000000000 -0500 @@ -30,6 +30,7 @@ allow iptables_t self:capability { dac_read_search dac_override net_admin net_raw }; @@ -29102,7 +29686,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.7.4/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/iscsi.te 2009-12-09 11:50:09.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/iscsi.te 2009-12-15 14:56:49.000000000 -0500 @@ -69,11 +69,18 @@ dev_rw_sysfs(iscsid_t) @@ -29124,7 +29708,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.te serefpolicy-3.7.4/policy/modules/system/kdump.te --- nsaserefpolicy/policy/modules/system/kdump.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/kdump.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/kdump.te 2009-12-15 14:56:49.000000000 -0500 @@ -35,3 +35,5 @@ dev_read_sysfs(kdump_t) @@ -29133,7 +29717,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive kdump_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.4/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/libraries.fc 2009-12-07 09:48:12.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/libraries.fc 2009-12-15 14:56:49.000000000 -0500 @@ -60,12 +60,15 @@ # # /opt @@ -29456,7 +30040,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/opt/VBoxGuestAdditions.*/lib/VBox.*\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.7.4/policy/modules/system/libraries.if --- nsaserefpolicy/policy/modules/system/libraries.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/libraries.if 2009-12-10 13:03:54.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/libraries.if 2009-12-15 14:56:49.000000000 -0500 @@ -17,6 +17,7 @@ corecmd_search_bin($1) @@ -29485,7 +30069,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mmap_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.4/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/libraries.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/libraries.te 2009-12-15 14:56:49.000000000 -0500 @@ -58,11 +58,11 @@ # ldconfig local policy # @@ -29549,7 +30133,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.4/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/locallogin.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/locallogin.te 2009-12-15 14:56:49.000000000 -0500 @@ -33,7 +33,7 @@ # Local login local policy # @@ -29640,7 +30224,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.4/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/logging.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/logging.fc 2009-12-15 14:56:49.000000000 -0500 @@ -51,17 +51,21 @@ ifdef(`distro_redhat',` @@ -29669,7 +30253,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.4/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/logging.if 2009-12-07 16:17:41.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/logging.if 2009-12-15 14:56:49.000000000 -0500 @@ -69,6 +69,20 @@ ######################################## @@ -29713,7 +30297,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.4/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/logging.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/logging.te 2009-12-15 14:56:49.000000000 -0500 @@ -123,10 +123,10 @@ allow auditd_t self:capability { chown fsetid sys_nice sys_resource }; @@ -29823,7 +30407,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.4/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/lvm.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/lvm.te 2009-12-15 14:56:49.000000000 -0500 @@ -142,6 +142,10 @@ ') @@ -29864,7 +30448,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.7.4/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/miscfiles.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/miscfiles.fc 2009-12-15 14:56:49.000000000 -0500 @@ -42,6 +42,7 @@ /usr/man(/.*)? gen_context(system_u:object_r:man_t,s0) @@ -29875,7 +30459,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/share/man(/.*)? gen_context(system_u:object_r:man_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.4/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/modutils.te 2009-12-04 12:52:51.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/modutils.te 2009-12-15 14:56:49.000000000 -0500 @@ -19,6 +19,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -29967,7 +30551,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.4/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/mount.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/mount.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,4 +1,9 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -29981,7 +30565,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.4/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/mount.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/mount.if 2009-12-15 15:15:30.000000000 -0500 @@ -84,9 +84,11 @@ interface(`mount_signal',` gen_require(` @@ -29994,9 +30578,67 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## +@@ -177,3 +179,57 @@ + mount_domtrans_unconfined($1) + role $2 types unconfined_mount_t; + ') ++ ++######################################## ++## ++## Execute fusermount in the mount domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`mount_domtrans_fusermount',` ++ gen_require(` ++ type mount_t, fusermount_exec_t; ++ ') ++ ++ domtrans_pattern($1, fusermount_exec_t, mount_t) ++') ++ ++######################################## ++## ++## Execute fusermount. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`mount_exec_fusermount',` ++ gen_require(` ++ type fusermount_exec_t; ++ ') ++ ++ can_exec($1, fusermount_exec_t) ++') ++ ++######################################## ++## ++## dontaudit Execute fusermount. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`mount_dontaudit_exec_fusermount',` ++ gen_require(` ++ type fusermount_exec_t; ++ ') ++ ++ dontaudit $1 fusermount_exec_t:file exec_file_perms; ++') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.4/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/mount.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/mount.te 2009-12-15 14:56:49.000000000 -0500 @@ -18,8 +18,15 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -30210,7 +30852,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.4/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/raid.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/raid.te 2009-12-15 14:56:49.000000000 -0500 @@ -51,11 +51,13 @@ dev_dontaudit_getattr_generic_chr_files(mdadm_t) dev_dontaudit_getattr_generic_blk_files(mdadm_t) @@ -30227,7 +30869,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_dontaudit_list_tmpfs(mdadm_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.4/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/selinuxutil.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/selinuxutil.fc 2009-12-15 14:56:49.000000000 -0500 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -30269,7 +30911,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.4/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/selinuxutil.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/selinuxutil.if 2009-12-15 14:56:49.000000000 -0500 @@ -351,6 +351,27 @@ ######################################## @@ -30627,7 +31269,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.4/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/selinuxutil.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/selinuxutil.te 2009-12-15 14:56:49.000000000 -0500 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -31005,7 +31647,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.4/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/sysnetwork.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/sysnetwork.fc 2009-12-15 14:56:49.000000000 -0500 @@ -11,15 +11,20 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -31043,7 +31685,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.4/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/sysnetwork.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/sysnetwork.if 2009-12-15 16:39:30.000000000 -0500 @@ -43,6 +43,36 @@ sysnet_domtrans_dhcpc($1) @@ -31220,7 +31862,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.4/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/sysnetwork.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/sysnetwork.te 2009-12-15 14:56:49.000000000 -0500 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -31444,7 +32086,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.4/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/udev.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/udev.if 2009-12-15 14:56:49.000000000 -0500 @@ -186,6 +186,7 @@ dev_list_all_dev_nodes($1) @@ -31455,7 +32097,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.4/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/udev.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/udev.te 2009-12-15 14:56:49.000000000 -0500 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -31505,7 +32147,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xen_manage_log(udev_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.4/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/unconfined.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/unconfined.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,16 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -31525,7 +32167,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.4/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/unconfined.if 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/unconfined.if 2009-12-15 14:56:49.000000000 -0500 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -32031,7 +32673,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.4/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/unconfined.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/unconfined.te 2009-12-15 14:56:49.000000000 -0500 @@ -5,227 +5,5 @@ # # Declarations @@ -32263,7 +32905,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.4/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/userdomain.fc 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/userdomain.fc 2009-12-15 14:56:49.000000000 -0500 @@ -1,4 +1,9 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -32277,7 +32919,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +HOME_DIR/\.gvfs(/.*)? <> diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.4/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/userdomain.if 2009-12-10 15:29:06.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/userdomain.if 2009-12-15 14:56:49.000000000 -0500 @@ -30,8 +30,9 @@ ') @@ -34638,7 +35280,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.4/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/userdomain.te 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/userdomain.te 2009-12-15 14:56:49.000000000 -0500 @@ -8,13 +8,6 @@ ## @@ -34729,7 +35371,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow userdomain userdomain:process signull; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.4/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/xen.if 2009-12-09 13:28:05.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/xen.if 2009-12-15 14:56:49.000000000 -0500 @@ -180,6 +180,25 @@ ######################################## @@ -34758,7 +35400,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.4/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/xen.te 2009-12-09 12:33:13.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/xen.te 2009-12-15 14:56:49.000000000 -0500 @@ -85,6 +85,7 @@ type xenconsoled_t; type xenconsoled_exec_t; @@ -34799,7 +35441,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_search_mnt(xend_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.4/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/support/obj_perm_sets.spt 2009-12-05 06:20:51.000000000 -0500 ++++ serefpolicy-3.7.4/policy/support/obj_perm_sets.spt 2009-12-15 14:56:49.000000000 -0500 @@ -199,12 +199,14 @@ # define(`getattr_file_perms',`{ getattr }') @@ -34844,7 +35486,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.4/policy/users --- nsaserefpolicy/policy/users 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/users 2009-12-04 12:33:34.000000000 -0500 ++++ serefpolicy-3.7.4/policy/users 2009-12-15 14:56:49.000000000 -0500 @@ -25,11 +25,8 @@ # permit any access to such users, then remove this entry. #