diff --git a/.cvsignore b/.cvsignore index fa83ea7..df0f8fc 100644 --- a/.cvsignore +++ b/.cvsignore @@ -211,3 +211,4 @@ serefpolicy-3.7.17.tgz serefpolicy-3.7.18.tgz serefpolicy-3.7.19.tgz serefpolicy-3.8.1.tgz +serefpolicy-3.8.2.tgz diff --git a/nsadiff b/nsadiff index bdd7655..de8b8b7 100755 --- a/nsadiff +++ b/nsadiff @@ -1 +1 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.8.1 > /tmp/diff +diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.8.2 > /tmp/diff diff --git a/policy-F14.patch b/policy-F14.patch index fe28793..83f62b0 100644 --- a/policy-F14.patch +++ b/policy-F14.patch @@ -1,6 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.1/Makefile +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.2/Makefile --- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.8.1/Makefile 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/Makefile 2010-06-04 17:18:16.000000000 -0400 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -10,9 +10,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.1/M net_contexts := $(builddir)net_contexts all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 serefpolicy-3.8.1/man/man8/git_selinux.8 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 serefpolicy-3.8.2/man/man8/git_selinux.8 --- nsaserefpolicy/man/man8/git_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/man/man8/git_selinux.8 2010-06-01 10:28:42.000000000 -0400 ++++ serefpolicy-3.8.2/man/man8/git_selinux.8 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,109 @@ +.TH "git_selinux" "8" "27 May 2010" "domg472@gmail.com" "Git SELinux policy documentation" +.de EX @@ -123,9 +123,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 seref +This manual page was written by Dominick Grift . +.SH "SEE ALSO" +selinux(8), git(8), chcon(1), semodule(8), setsebool(8) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.8.1/policy/global_tunables +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.8.2/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.8.1/policy/global_tunables 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/global_tunables 2010-06-04 17:18:16.000000000 -0400 @@ -61,15 +61,6 @@ ## @@ -161,17 +161,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +## +gen_tunable(mmap_low_allowed, false) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.8.1/policy/modules/admin/accountsd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.8.2/policy/modules/admin/accountsd.fc --- nsaserefpolicy/policy/modules/admin/accountsd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/admin/accountsd.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/accountsd.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/libexec/accounts-daemon -- gen_context(system_u:object_r:accountsd_exec_t,s0) + +/var/lib/AccountsService(/.*)? gen_context(system_u:object_r:accountsd_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.8.1/policy/modules/admin/accountsd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.8.2/policy/modules/admin/accountsd.if --- nsaserefpolicy/policy/modules/admin/accountsd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/admin/accountsd.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/accountsd.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,164 @@ +## policy for accountsd + @@ -337,9 +337,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account + + accountsd_manage_var_lib($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.8.1/policy/modules/admin/accountsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.8.2/policy/modules/admin/accountsd.te --- nsaserefpolicy/policy/modules/admin/accountsd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/admin/accountsd.te 2010-05-28 08:07:50.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/accountsd.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,62 @@ +policy_module(accountsd,1.0.0) + @@ -403,9 +403,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account + xserver_manage_xdm_etc_files(accountsd_t) + xserver_dbus_chat_xdm(accountsd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.8.1/policy/modules/admin/acct.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.8.2/policy/modules/admin/acct.te --- nsaserefpolicy/policy/modules/admin/acct.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/acct.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/acct.te 2010-06-04 17:18:16.000000000 -0400 @@ -43,6 +43,7 @@ fs_getattr_xattr_fs(acct_t) @@ -414,9 +414,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te corecmd_exec_bin(acct_t) corecmd_exec_shell(acct_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.8.1/policy/modules/admin/alsa.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.8.2/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/alsa.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/alsa.te 2010-06-04 17:18:16.000000000 -0400 @@ -52,6 +52,8 @@ files_read_usr_files(alsa_t) @@ -426,9 +426,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te auth_use_nsswitch(alsa_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.8.1/policy/modules/admin/anaconda.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.8.2/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/anaconda.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/anaconda.te 2010-06-04 17:18:16.000000000 -0400 @@ -29,8 +29,10 @@ logging_send_syslog_msg(anaconda_t) @@ -449,9 +449,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.8.1/policy/modules/admin/certwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.8.2/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/admin/certwatch.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/certwatch.te 2010-06-04 17:18:16.000000000 -0400 @@ -36,7 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -461,9 +461,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat optional_policy(` apache_exec_modules(certwatch_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.8.1/policy/modules/admin/consoletype.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.8.2/policy/modules/admin/consoletype.if --- nsaserefpolicy/policy/modules/admin/consoletype.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/consoletype.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/consoletype.if 2010-06-04 17:18:16.000000000 -0400 @@ -19,6 +19,9 @@ corecmd_search_bin($1) @@ -474,9 +474,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.8.1/policy/modules/admin/consoletype.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.8.2/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/consoletype.te 2010-05-30 05:20:56.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/consoletype.te 2010-06-04 17:18:16.000000000 -0400 @@ -85,6 +85,7 @@ hal_dontaudit_use_fds(consoletype_t) hal_dontaudit_rw_pipes(consoletype_t) @@ -485,9 +485,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.8.1/policy/modules/admin/dmesg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.8.2/policy/modules/admin/dmesg.te --- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/dmesg.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/dmesg.te 2010-06-04 17:18:16.000000000 -0400 @@ -51,6 +51,11 @@ userdom_use_user_terminals(dmesg_t) @@ -500,9 +500,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.t seutil_sigchld_newrole(dmesg_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.8.1/policy/modules/admin/firstboot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.8.2/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/firstboot.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/firstboot.te 2010-06-04 17:18:16.000000000 -0400 @@ -77,6 +77,7 @@ miscfiles_read_localization(firstboot_t) @@ -524,9 +524,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo xserver_rw_shm(firstboot_t) xserver_unconfined(firstboot_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.8.1/policy/modules/admin/kismet.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.8.2/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/kismet.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/kismet.te 2010-06-04 17:18:16.000000000 -0400 @@ -45,6 +45,7 @@ manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t) manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t) @@ -535,9 +535,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. userdom_user_home_dir_filetrans(kismet_t, kismet_home_t, { file dir }) manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.8.1/policy/modules/admin/logrotate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.8.2/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/logrotate.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/logrotate.te 2010-06-04 17:18:16.000000000 -0400 @@ -120,6 +120,7 @@ userdom_use_user_terminals(logrotate_t) userdom_list_user_home_dirs(logrotate_t) @@ -546,9 +546,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota cron_system_entry(logrotate_t, logrotate_exec_t) cron_search_spool(logrotate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.te serefpolicy-3.8.1/policy/modules/admin/mcelog.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.te serefpolicy-3.8.2/policy/modules/admin/mcelog.te --- nsaserefpolicy/policy/modules/admin/mcelog.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/mcelog.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/mcelog.te 2010-06-04 17:18:16.000000000 -0400 @@ -25,6 +25,8 @@ files_read_etc_files(mcelog_t) @@ -558,9 +558,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog. logging_send_syslog_msg(mcelog_t) miscfiles_read_localization(mcelog_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.8.1/policy/modules/admin/mrtg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.8.2/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/admin/mrtg.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/mrtg.te 2010-06-04 17:18:16.000000000 -0400 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -569,17 +569,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te netutils_domtrans_ping(mrtg_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.fc serefpolicy-3.8.1/policy/modules/admin/netutils.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.fc serefpolicy-3.8.2/policy/modules/admin/netutils.fc --- nsaserefpolicy/policy/modules/admin/netutils.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/netutils.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/netutils.fc 2010-06-04 17:18:16.000000000 -0400 @@ -12,3 +12,4 @@ /usr/sbin/traceroute.* -- gen_context(system_u:object_r:traceroute_exec_t,s0) /usr/sbin/hping2 -- gen_context(system_u:object_r:ping_exec_t,s0) /usr/sbin/tcpdump -- gen_context(system_u:object_r:netutils_exec_t,s0) +/usr/sbin/send_arp -- gen_context(system_u:object_r:ping_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.8.1/policy/modules/admin/netutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.8.2/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/netutils.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/netutils.te 2010-06-04 17:18:16.000000000 -0400 @@ -144,15 +144,27 @@ init_dontaudit_use_fds(ping_t) @@ -619,17 +619,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil + term_use_all_ttys(traceroute_t) + term_use_all_ptys(traceroute_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.8.1/policy/modules/admin/prelink.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.8.2/policy/modules/admin/prelink.fc --- nsaserefpolicy/policy/modules/admin/prelink.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/prelink.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/prelink.fc 2010-06-04 17:18:16.000000000 -0400 @@ -8,3 +8,4 @@ /var/log/prelink(/.*)? gen_context(system_u:object_r:prelink_log_t,s0) /var/lib/misc/prelink.* -- gen_context(system_u:object_r:prelink_var_lib_t,s0) +/var/lib/prelink(/.*)? gen_context(system_u:object_r:prelink_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.8.1/policy/modules/admin/prelink.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.8.2/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/prelink.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/prelink.if 2010-06-04 17:18:16.000000000 -0400 @@ -17,6 +17,11 @@ corecmd_search_bin($1) @@ -642,9 +642,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.8.1/policy/modules/admin/prelink.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.8.2/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/prelink.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/prelink.te 2010-06-04 17:18:16.000000000 -0400 @@ -60,6 +60,7 @@ manage_files_pattern(prelink_t, prelink_var_lib_t, prelink_var_lib_t) relabel_files_pattern(prelink_t, prelink_var_lib_t, prelink_var_lib_t) @@ -662,7 +662,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink optional_policy(` amanda_manage_lib(prelink_t) -@@ -130,6 +133,7 @@ +@@ -124,12 +127,13 @@ + + optional_policy(` + allow prelink_cron_system_t self:capability setuid; +- allow prelink_cron_system_t self:process { setsched setfscreate }; ++ allow prelink_cron_system_t self:process { setsched setfscreate signal }; + allow prelink_cron_system_t self:fifo_file rw_fifo_file_perms; + allow prelink_cron_system_t self:unix_dgram_socket { write bind create setopt }; read_files_pattern(prelink_cron_system_t, prelink_cache_t, prelink_cache_t) allow prelink_cron_system_t prelink_cache_t:file unlink; @@ -680,9 +687,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink init_exec(prelink_cron_system_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.te serefpolicy-3.8.1/policy/modules/admin/quota.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.te serefpolicy-3.8.2/policy/modules/admin/quota.te --- nsaserefpolicy/policy/modules/admin/quota.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/quota.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/quota.te 2010-06-04 17:18:16.000000000 -0400 @@ -39,6 +39,7 @@ kernel_list_proc(quota_t) kernel_read_proc_symlinks(quota_t) @@ -691,9 +698,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.t dev_read_sysfs(quota_t) dev_getattr_all_blk_files(quota_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.8.1/policy/modules/admin/readahead.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.8.2/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/readahead.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/readahead.te 2010-06-04 17:18:16.000000000 -0400 @@ -52,6 +52,7 @@ files_list_non_security(readahead_t) @@ -715,9 +722,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe fs_dontaudit_search_ramfs(readahead_t) fs_dontaudit_read_ramfs_pipes(readahead_t) fs_dontaudit_read_ramfs_files(readahead_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.8.1/policy/modules/admin/rpm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.8.2/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/rpm.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/rpm.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,6 +1,7 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -736,9 +743,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc ') /var/cache/yum(/.*)? gen_context(system_u:object_r:rpm_var_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.8.1/policy/modules/admin/rpm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.8.2/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/rpm.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/rpm.if 2010-06-04 17:18:16.000000000 -0400 @@ -13,11 +13,36 @@ interface(`rpm_domtrans',` gen_require(` @@ -907,9 +914,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.8.1/policy/modules/admin/rpm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.8.2/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/rpm.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/rpm.te 2010-06-04 17:18:16.000000000 -0400 @@ -1,6 +1,8 @@ policy_module(rpm, 1.11.0) @@ -1092,9 +1099,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te optional_policy(` java_domtrans_unconfined(rpm_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.8.1/policy/modules/admin/shorewall.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.8.2/policy/modules/admin/shorewall.te --- nsaserefpolicy/policy/modules/admin/shorewall.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/shorewall.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/shorewall.te 2010-06-04 17:18:16.000000000 -0400 @@ -87,7 +87,11 @@ sysnet_domtrans_ifconfig(shorewall_t) @@ -1108,18 +1115,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa optional_policy(` iptables_domtrans(shorewall_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.fc serefpolicy-3.8.1/policy/modules/admin/shutdown.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.fc serefpolicy-3.8.2/policy/modules/admin/shutdown.fc --- nsaserefpolicy/policy/modules/admin/shutdown.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/admin/shutdown.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/shutdown.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,5 @@ +/etc/nologin -- gen_context(system_u:object_r:shutdown_etc_t,s0) + +/sbin/shutdown -- gen_context(system_u:object_r:shutdown_exec_t,s0) + +/var/run/shutdown\.pid -- gen_context(system_u:object_r:shutdown_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.if serefpolicy-3.8.1/policy/modules/admin/shutdown.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.if serefpolicy-3.8.2/policy/modules/admin/shutdown.if --- nsaserefpolicy/policy/modules/admin/shutdown.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/admin/shutdown.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/shutdown.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,136 @@ + +## policy for shutdown @@ -1257,9 +1264,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow + + allow $1 shutdown_exec_t:file getattr; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.8.1/policy/modules/admin/shutdown.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.8.2/policy/modules/admin/shutdown.te --- nsaserefpolicy/policy/modules/admin/shutdown.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/admin/shutdown.te 2010-05-27 12:00:05.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/shutdown.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,61 @@ +policy_module(shutdown,1.0.0) + @@ -1322,9 +1329,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow +optional_policy(` + xserver_dontaudit_write_log(shutdown_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.8.1/policy/modules/admin/sudo.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.8.2/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/admin/sudo.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/sudo.if 2010-06-04 17:18:16.000000000 -0400 @@ -73,12 +73,16 @@ # Enter this derived domain from the user domain domtrans_pattern($3, sudo_exec_t, $1_sudo_t) @@ -1356,9 +1363,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_files($1_sudo_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.8.1/policy/modules/admin/su.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.8.2/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/su.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/su.if 2010-06-04 17:18:16.000000000 -0400 @@ -58,6 +58,10 @@ allow $2 $1_su_t:fifo_file rw_file_perms; allow $2 $1_su_t:process sigchld; @@ -1398,22 +1405,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ifdef(`distro_redhat',` # RHEL5 and possibly newer releases incl. Fedora -@@ -254,10 +263,10 @@ - - # Relabel ttys and ptys. - term_relabel_all_ttys($1_su_t) -- term_relabel_all_ptys($1_su_t) -+ term_relabel_all_user_ptys($1_su_t) - # Close and re-open ttys and ptys to get the fd into the correct domain. - term_use_all_ttys($1_su_t) -- term_use_all_ptys($1_su_t) -+ term_use_all_user_ptys($1_su_t) - - seutil_read_config($1_su_t) - seutil_read_default_contexts($1_su_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.8.1/policy/modules/admin/tmpreaper.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.8.2/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/tmpreaper.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/tmpreaper.te 2010-06-04 17:18:16.000000000 -0400 @@ -26,8 +26,11 @@ files_read_etc_files(tmpreaper_t) files_read_var_lib_files(tmpreaper_t) @@ -1451,9 +1445,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap rpm_manage_cache(tmpreaper_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.8.1/policy/modules/admin/usermanage.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.8.2/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/usermanage.if 2010-05-27 12:00:25.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/usermanage.if 2010-06-04 17:18:16.000000000 -0400 @@ -18,6 +18,10 @@ files_search_usr($1) corecmd_search_bin($1) @@ -1509,9 +1503,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman optional_policy(` nscd_run(useradd_t, $2) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.8.1/policy/modules/admin/usermanage.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.8.2/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/usermanage.te 2010-05-26 16:59:25.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/usermanage.te 2010-06-04 17:18:16.000000000 -0400 @@ -209,6 +209,7 @@ files_manage_etc_files(groupadd_t) files_relabel_etc_files(groupadd_t) @@ -1520,16 +1514,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman # Execute /usr/bin/{passwd, chfn, chsh} and /usr/sbin/{useradd, vipw}. corecmd_exec_bin(groupadd_t) -@@ -256,7 +257,7 @@ +@@ -256,7 +257,8 @@ # Passwd local policy # -allow passwd_t self:capability { chown dac_override fsetid setuid setgid sys_resource }; +allow passwd_t self:capability { chown dac_override fsetid setuid setgid sys_nice sys_resource }; ++dontaudit passwd_t self:capability sys_tty_config; allow passwd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow passwd_t self:process { setrlimit setfscreate }; allow passwd_t self:fd use; -@@ -294,6 +295,7 @@ +@@ -294,6 +296,7 @@ term_use_all_ttys(passwd_t) term_use_all_ptys(passwd_t) @@ -1537,7 +1532,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman auth_domtrans_chk_passwd(passwd_t) auth_manage_shadow(passwd_t) -@@ -303,6 +305,9 @@ +@@ -303,6 +306,9 @@ # allow checking if a shell is executable corecmd_check_exec_shell(passwd_t) @@ -1547,7 +1542,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman domain_use_interactive_fds(passwd_t) -@@ -333,6 +338,7 @@ +@@ -333,6 +339,7 @@ # user generally runs this from their home directory, so do not audit a search # on user home dir userdom_dontaudit_search_user_home_content(passwd_t) @@ -1555,7 +1550,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman optional_policy(` nscd_domtrans(passwd_t) -@@ -427,7 +433,7 @@ +@@ -427,7 +434,7 @@ # Useradd local policy # @@ -1564,7 +1559,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman dontaudit useradd_t self:capability sys_tty_config; allow useradd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow useradd_t self:process setfscreate; -@@ -450,6 +456,7 @@ +@@ -450,6 +457,7 @@ corecmd_exec_bin(useradd_t) domain_use_interactive_fds(useradd_t) @@ -1572,7 +1567,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman files_manage_etc_files(useradd_t) files_search_var_lib(useradd_t) -@@ -498,12 +505,8 @@ +@@ -498,12 +506,8 @@ userdom_use_unpriv_users_fds(useradd_t) # Add/remove user home directories @@ -1586,7 +1581,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman mta_manage_spool(useradd_t) -@@ -527,6 +530,12 @@ +@@ -527,6 +531,12 @@ ') optional_policy(` @@ -1599,9 +1594,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman puppet_rw_tmp(useradd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.8.1/policy/modules/admin/vbetool.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.8.2/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/vbetool.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/vbetool.te 2010-06-04 17:18:16.000000000 -0400 @@ -25,7 +25,13 @@ dev_rw_xserver_misc(vbetool_t) dev_rw_mtrr(vbetool_t) @@ -1616,9 +1611,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool term_use_unallocated_ttys(vbetool_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.8.1/policy/modules/admin/vpn.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.8.2/policy/modules/admin/vpn.if --- nsaserefpolicy/policy/modules/admin/vpn.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/vpn.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/vpn.if 2010-06-04 17:18:16.000000000 -0400 @@ -110,7 +110,7 @@ ## ## @@ -1650,9 +1645,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if + + allow $1 vpnc_t:tun_socket relabelfrom; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.8.1/policy/modules/admin/vpn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.8.2/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/admin/vpn.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/admin/vpn.te 2010-06-07 09:54:04.000000000 -0400 +@@ -31,7 +31,7 @@ + allow vpnc_t self:rawip_socket create_socket_perms; + allow vpnc_t self:unix_dgram_socket create_socket_perms; + allow vpnc_t self:unix_stream_socket create_socket_perms; +-allow vpnc_t self:tun_socket create_socket_perms; ++allow vpnc_t self:tun_socket { create_socket_perms relabelfrom }; + # cjp: this needs to be fixed + allow vpnc_t self:socket create_socket_perms; + @@ -108,6 +108,7 @@ userdom_use_all_users_fds(vpnc_t) @@ -1661,16 +1665,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te optional_policy(` dbus_system_bus_client(vpnc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.8.1/policy/modules/apps/chrome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.8.2/policy/modules/apps/chrome.fc --- nsaserefpolicy/policy/modules/apps/chrome.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/chrome.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/chrome.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,3 @@ + /opt/google/chrome/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) + +/usr/lib(64)?/chromium-browser/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.8.1/policy/modules/apps/chrome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.8.2/policy/modules/apps/chrome.if --- nsaserefpolicy/policy/modules/apps/chrome.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/chrome.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/chrome.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,90 @@ + +## policy for chrome @@ -1762,9 +1766,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.i + allow $2 chrome_sandbox_tmpfs_t:file rw_file_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.8.1/policy/modules/apps/chrome.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.8.2/policy/modules/apps/chrome.te --- nsaserefpolicy/policy/modules/apps/chrome.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/chrome.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/chrome.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,86 @@ +policy_module(chrome,1.0.0) + @@ -1852,9 +1856,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t + fs_dontaudit_append_cifs_files(chrome_sandbox_t) + fs_dontaudit_read_cifs_files(chrome_sandbox_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.8.1/policy/modules/apps/cpufreqselector.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.8.2/policy/modules/apps/cpufreqselector.te --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/cpufreqselector.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/cpufreqselector.te 2010-06-04 17:18:16.000000000 -0400 @@ -25,8 +25,10 @@ dev_rw_sysfs(cpufreqselector_t) @@ -1867,9 +1871,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqs optional_policy(` dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.8.1/policy/modules/apps/execmem.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.8.2/policy/modules/apps/execmem.fc --- nsaserefpolicy/policy/modules/apps/execmem.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/execmem.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/execmem.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,47 @@ + +/usr/bin/aticonfig -- gen_context(system_u:object_r:execmem_exec_t,s0) @@ -1918,9 +1922,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +/opt/google/chrome/chrome -- gen_context(system_u:object_r:execmem_exec_t,s0) +/opt/google/chrome/google-chrome -- gen_context(system_u:object_r:execmem_exec_t,s0) +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.8.1/policy/modules/apps/execmem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.8.2/policy/modules/apps/execmem.if --- nsaserefpolicy/policy/modules/apps/execmem.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/execmem.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/execmem.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,110 @@ +## execmem domain + @@ -2032,9 +2036,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + + domtrans_pattern($1, execmem_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.8.1/policy/modules/apps/execmem.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.8.2/policy/modules/apps/execmem.te --- nsaserefpolicy/policy/modules/apps/execmem.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/execmem.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/execmem.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,11 @@ + +policy_module(execmem, 1.0.0) @@ -2047,16 +2051,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +type execmem_exec_t alias unconfined_execmem_exec_t; +application_executable_file(execmem_exec_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.8.1/policy/modules/apps/firewallgui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.8.2/policy/modules/apps/firewallgui.fc --- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/firewallgui.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/firewallgui.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/share/system-config-firewall/system-config-firewall-mechanism.py -- gen_context(system_u:object_r:firewallgui_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.8.1/policy/modules/apps/firewallgui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.8.2/policy/modules/apps/firewallgui.if --- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/firewallgui.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/firewallgui.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,23 @@ + +## policy for firewallgui @@ -2081,9 +2085,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + allow $1 firewallgui_t:dbus send_msg; + allow firewallgui_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.8.1/policy/modules/apps/firewallgui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.8.2/policy/modules/apps/firewallgui.te --- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/firewallgui.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/firewallgui.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,66 @@ + +policy_module(firewallgui,1.0.0) @@ -2151,9 +2155,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + policykit_dbus_chat(firewallgui_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.8.1/policy/modules/apps/gitosis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.8.2/policy/modules/apps/gitosis.if --- nsaserefpolicy/policy/modules/apps/gitosis.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/gitosis.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/gitosis.if 2010-06-04 17:18:16.000000000 -0400 @@ -62,7 +62,7 @@ files_search_var_lib($1) read_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) @@ -2163,9 +2167,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis. ') ###################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.8.1/policy/modules/apps/gnome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.8.2/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/gnome.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/gnome.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,8 +1,28 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) @@ -2197,9 +2201,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc + +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.8.1/policy/modules/apps/gnome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.8.2/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/gnome.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/gnome.if 2010-06-04 17:18:16.000000000 -0400 @@ -74,6 +74,24 @@ ######################################## @@ -2654,9 +2658,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + allow $1 gconfdefaultsm_t:dbus send_msg; + allow gconfdefaultsm_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.8.1/policy/modules/apps/gnome.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.8.2/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/gnome.te 2010-06-01 10:54:19.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/gnome.te 2010-06-04 17:18:16.000000000 -0400 @@ -7,18 +7,33 @@ # @@ -2807,18 +2811,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te + policykit_read_lib(gnomesystemmm_t) + policykit_read_reload(gnomesystemmm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.8.1/policy/modules/apps/gpg.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.8.2/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/gpg.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/gpg.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,4 +1,5 @@ HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) +/root/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) /usr/bin/gpg(2)? -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/bin/gpg-agent -- gen_context(system_u:object_r:gpg_agent_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.8.1/policy/modules/apps/gpg.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.8.2/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/gpg.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/gpg.if 2010-06-04 17:18:16.000000000 -0400 @@ -60,8 +60,10 @@ ifdef(`hide_broken_symptoms',` @@ -2875,9 +2879,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ######################################## ## ## Send generic signals to user gpg processes. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.8.1/policy/modules/apps/gpg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.8.2/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/gpg.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/gpg.te 2010-06-04 17:18:16.000000000 -0400 @@ -5,6 +5,7 @@ # # Declarations @@ -3083,9 +3087,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s +tunable_policy(`gpg_web_anon_write',` + miscfiles_manage_public_files(gpg_web_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.8.1/policy/modules/apps/irc.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.8.2/policy/modules/apps/irc.fc --- nsaserefpolicy/policy/modules/apps/irc.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/irc.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/irc.fc 2010-06-04 17:18:16.000000000 -0400 @@ -2,10 +2,14 @@ # /home # @@ -3101,9 +3105,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s /usr/bin/ircII -- gen_context(system_u:object_r:irc_exec_t,s0) +/usr/bin/irssi -- gen_context(system_u:object_r:irssi_exec_t,s0) /usr/bin/tinyirc -- gen_context(system_u:object_r:irc_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.8.1/policy/modules/apps/irc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.8.2/policy/modules/apps/irc.if --- nsaserefpolicy/policy/modules/apps/irc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/irc.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/irc.if 2010-06-04 17:18:16.000000000 -0400 @@ -18,9 +18,11 @@ interface(`irc_role',` gen_require(` @@ -3134,9 +3138,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s + relabel_files_pattern($2, irssi_home_t, irssi_home_t) + relabel_lnk_files_pattern($2, irssi_home_t, irssi_home_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.8.1/policy/modules/apps/irc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.8.2/policy/modules/apps/irc.te --- nsaserefpolicy/policy/modules/apps/irc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/irc.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/irc.te 2010-06-04 17:18:16.000000000 -0400 @@ -25,6 +25,30 @@ ######################################## @@ -3252,9 +3256,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s + nis_use_ypbind(irssi_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.8.1/policy/modules/apps/java.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.8.2/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/java.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/java.fc 2010-06-04 17:18:16.000000000 -0400 @@ -9,6 +9,7 @@ # # /usr @@ -3272,9 +3276,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc ifdef(`distro_redhat',` /usr/java/eclipse[^/]*/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.8.1/policy/modules/apps/java.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.8.2/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/java.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/java.if 2010-06-04 17:18:16.000000000 -0400 @@ -72,6 +72,7 @@ domain_interactive_fd($1_java_t) @@ -3300,9 +3304,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.8.1/policy/modules/apps/java.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.8.2/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/java.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/java.te 2010-06-04 17:18:16.000000000 -0400 @@ -153,6 +153,7 @@ unconfined_domain_noaudit(unconfined_java_t) @@ -3311,21 +3315,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te optional_policy(` rpm_domtrans(unconfined_java_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.8.1/policy/modules/apps/kdumpgui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.8.2/policy/modules/apps/kdumpgui.fc --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/kdumpgui.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/kdumpgui.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.8.1/policy/modules/apps/kdumpgui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.8.2/policy/modules/apps/kdumpgui.if --- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/kdumpgui.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/kdumpgui.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-kdump policy + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.8.1/policy/modules/apps/kdumpgui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.8.2/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/kdumpgui.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/kdumpgui.te 2010-06-07 09:43:36.000000000 -0400 @@ -0,0 +1,68 @@ +policy_module(kdumpgui,1.0.0) + @@ -3344,7 +3348,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui +# system-config-kdump local policy +# + -+allow kdumpgui_t self:capability { net_admin sys_rawio }; ++allow kdumpgui_t self:capability { net_admin sys_admin sys_rawio }; +allow kdumpgui_t self:fifo_file rw_fifo_file_perms; + +allow kdumpgui_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -3395,15 +3399,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui +optional_policy(` + policykit_dbus_chat(kdumpgui_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.8.1/policy/modules/apps/livecd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.8.2/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/livecd.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/livecd.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.8.1/policy/modules/apps/livecd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.8.2/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/livecd.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/livecd.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,127 @@ + +## policy for livecd @@ -3532,9 +3536,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + allow $1 livecd_t:sem { unix_read unix_write associate read write }; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.8.1/policy/modules/apps/livecd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.8.2/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/livecd.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/livecd.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,34 @@ +policy_module(livecd, 1.0.0) + @@ -3570,9 +3574,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t + +seutil_domtrans_setfiles_mac(livecd_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-3.8.1/policy/modules/apps/loadkeys.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-3.8.2/policy/modules/apps/loadkeys.if --- nsaserefpolicy/policy/modules/apps/loadkeys.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/loadkeys.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/loadkeys.if 2010-06-04 17:18:16.000000000 -0400 @@ -17,6 +17,9 @@ corecmd_search_bin($1) @@ -3583,9 +3587,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.8.1/policy/modules/apps/mono.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.8.2/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/mono.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/mono.if 2010-06-04 17:18:16.000000000 -0400 @@ -40,16 +40,19 @@ domain_interactive_fd($1_mono_t) application_type($1_mono_t) @@ -3607,9 +3611,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if optional_policy(` xserver_role($1_r, $1_mono_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.8.1/policy/modules/apps/mozilla.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.8.2/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/mozilla.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/mozilla.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -3626,9 +3630,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. /usr/bin/mozilla-[0-9].* -- gen_context(system_u:object_r:mozilla_exec_t,s0) /usr/bin/mozilla-bin-[0-9].* -- gen_context(system_u:object_r:mozilla_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.8.1/policy/modules/apps/mozilla.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.8.2/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/mozilla.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/mozilla.if 2010-06-04 17:18:16.000000000 -0400 @@ -48,6 +48,12 @@ mozilla_dbus_chat($2) @@ -3709,9 +3713,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + allow $2 mozilla_exec_t:file entrypoint; + domtrans_pattern($1, mozilla_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.8.1/policy/modules/apps/mozilla.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.8.2/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/mozilla.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/mozilla.te 2010-06-04 17:18:16.000000000 -0400 @@ -91,6 +91,7 @@ corenet_raw_sendrecv_generic_node(mozilla_t) corenet_tcp_sendrecv_http_port(mozilla_t) @@ -3770,9 +3774,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +optional_policy(` thunderbird_domtrans(mozilla_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.8.1/policy/modules/apps/mplayer.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.8.2/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/mplayer.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/mplayer.if 2010-06-04 17:18:16.000000000 -0400 @@ -102,3 +102,39 @@ read_files_pattern($1, mplayer_home_t, mplayer_home_t) userdom_search_user_home_dirs($1) @@ -3813,9 +3817,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + allow $2 mplayer_exec_t:file entrypoint; + domtrans_pattern($1, mplayer_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.8.1/policy/modules/apps/mplayer.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.8.2/policy/modules/apps/mplayer.te --- nsaserefpolicy/policy/modules/apps/mplayer.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/mplayer.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/mplayer.te 2010-06-04 17:18:16.000000000 -0400 @@ -152,11 +152,15 @@ allow mplayer_t self:process { signal_perms getsched }; @@ -3891,9 +3895,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + pulseaudio_stream_connect(mplayer_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.8.1/policy/modules/apps/nsplugin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.8.2/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/nsplugin.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/nsplugin.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,10 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -3905,9 +3909,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.8.1/policy/modules/apps/nsplugin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.8.2/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/nsplugin.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/nsplugin.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,391 @@ + +## policy for nsplugin @@ -4300,10 +4304,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + allow $2 nsplugin_exec_t:file entrypoint; + domtrans_pattern($1, nsplugin_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.8.1/policy/modules/apps/nsplugin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.8.2/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/nsplugin.te 2010-05-30 05:20:36.000000000 -0400 -@@ -0,0 +1,298 @@ ++++ serefpolicy-3.8.2/policy/modules/apps/nsplugin.te 2010-06-07 10:11:38.000000000 -0400 +@@ -0,0 +1,300 @@ + +policy_module(nsplugin, 1.0.0) + @@ -4388,6 +4392,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +userdom_user_home_dir_filetrans(nsplugin_t, nsplugin_home_t, {file dir}) +userdom_user_home_content_filetrans(nsplugin_t, nsplugin_home_t, {file dir}) +userdom_dontaudit_getattr_user_home_content(nsplugin_t) ++userdom_dontaudit_search_user_bin_dirs(nsplugin_t) +userdom_dontaudit_write_user_home_content_files(nsplugin_t) +userdom_dontaudit_search_admin_dir(nsplugin_t) + @@ -4451,6 +4456,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +userdom_manage_user_tmp_sockets(nsplugin_t) +userdom_tmp_filetrans_user_tmp(nsplugin_t, { file dir sock_file }) +userdom_rw_semaphores(nsplugin_t) ++userdom_dontaudit_rw_user_tmp_pipes(nsplugin_t) + +userdom_read_user_home_content_symlinks(nsplugin_t) +userdom_read_user_home_content_files(nsplugin_t) @@ -4602,17 +4608,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.8.1/policy/modules/apps/openoffice.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.8.2/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/openoffice.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/openoffice.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,4 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/opt/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.8.1/policy/modules/apps/openoffice.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.8.2/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/openoffice.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/openoffice.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,129 @@ +## Openoffice + @@ -4743,9 +4749,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + allow $2 openoffice_exec_t:file entrypoint; + domtrans_pattern($1, openoffice_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.8.1/policy/modules/apps/openoffice.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.8.2/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/openoffice.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/openoffice.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,17 @@ + +policy_module(openoffice, 1.0.0) @@ -4764,9 +4770,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +# Unconfined java local policy +# + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.8.1/policy/modules/apps/podsleuth.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.8.2/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/podsleuth.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/podsleuth.te 2010-06-04 17:18:16.000000000 -0400 @@ -50,6 +50,7 @@ fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file }) @@ -4790,9 +4796,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut optional_policy(` dbus_system_bus_client(podsleuth_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.8.1/policy/modules/apps/pulseaudio.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.8.2/policy/modules/apps/pulseaudio.if --- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/pulseaudio.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/pulseaudio.if 2010-06-04 17:18:16.000000000 -0400 @@ -104,6 +104,24 @@ can_exec($1, pulseaudio_exec_t) ') @@ -4869,9 +4875,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud + + allow $1 pulseaudio_t:process signull; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.8.1/policy/modules/apps/pulseaudio.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.8.2/policy/modules/apps/pulseaudio.te --- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/pulseaudio.te 2010-06-02 14:24:19.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/pulseaudio.te 2010-06-04 17:18:16.000000000 -0400 @@ -41,6 +41,7 @@ manage_dirs_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) manage_files_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) @@ -4916,18 +4922,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud +optional_policy(` + sandbox_manage_tmpfs_files(pulseaudio_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.8.1/policy/modules/apps/qemu.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.8.2/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/qemu.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/qemu.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,2 +1,4 @@ -/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu-system-.* -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) /usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.8.1/policy/modules/apps/qemu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.8.2/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/qemu.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/qemu.if 2010-06-04 17:18:16.000000000 -0400 @@ -127,12 +127,14 @@ template(`qemu_role',` gen_require(` @@ -5036,9 +5042,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.8.1/policy/modules/apps/qemu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.8.2/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/qemu.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/qemu.te 2010-06-04 17:18:16.000000000 -0400 @@ -50,6 +50,8 @@ # # qemu local policy @@ -5071,20 +5077,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te allow unconfined_qemu_t self:process { execstack execmem }; + allow unconfined_qemu_t qemu_exec_t:file execmod; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.8.1/policy/modules/apps/sambagui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.8.2/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/sambagui.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/sambagui.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.8.1/policy/modules/apps/sambagui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.8.2/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/sambagui.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/sambagui.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-samba policy + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.8.1/policy/modules/apps/sambagui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.8.2/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/sambagui.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/sambagui.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,66 @@ +policy_module(sambagui,1.0.0) + @@ -5152,14 +5158,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui +optional_policy(` + policykit_dbus_chat(sambagui_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.8.1/policy/modules/apps/sandbox.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.8.2/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/sandbox.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/sandbox.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1 @@ +# No types are sandbox_exec_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.8.1/policy/modules/apps/sandbox.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.8.2/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/sandbox.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/sandbox.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,314 @@ + +## policy for sandbox @@ -5475,9 +5481,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + + allow $1 sandbox_file_type:dir list_dir_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.8.1/policy/modules/apps/sandbox.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.8.2/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/sandbox.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/sandbox.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,385 @@ +policy_module(sandbox,1.0.0) +dbus_stub() @@ -5864,9 +5870,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + mozilla_dontaudit_rw_user_home_files(sandbox_x_domain) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.8.1/policy/modules/apps/seunshare.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.8.2/policy/modules/apps/seunshare.if --- nsaserefpolicy/policy/modules/apps/seunshare.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/seunshare.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/seunshare.if 2010-06-04 17:18:16.000000000 -0400 @@ -2,30 +2,12 @@ ######################################## @@ -5970,9 +5976,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar + dontaudit $1_seunshare_t $3:socket_class_set { read write }; + ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.8.1/policy/modules/apps/seunshare.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.8.2/policy/modules/apps/seunshare.te --- nsaserefpolicy/policy/modules/apps/seunshare.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/seunshare.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/seunshare.te 2010-06-04 17:18:16.000000000 -0400 @@ -6,40 +6,39 @@ # Declarations # @@ -6031,9 +6037,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar + mozilla_dontaudit_manage_user_home_files(seunshare_domain) ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.8.1/policy/modules/apps/slocate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.8.2/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/slocate.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/slocate.te 2010-06-04 17:18:16.000000000 -0400 @@ -30,6 +30,7 @@ manage_files_pattern(locate_t, locate_var_lib_t, locate_var_lib_t) @@ -6054,15 +6060,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. # getpwnam auth_use_nsswitch(locate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.fc serefpolicy-3.8.1/policy/modules/apps/telepathysofiasip.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.fc serefpolicy-3.8.2/policy/modules/apps/telepathysofiasip.fc --- nsaserefpolicy/policy/modules/apps/telepathysofiasip.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/telepathysofiasip.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/telepathysofiasip.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/telepathy-sofiasip -- gen_context(system_u:object_r:telepathysofiasip_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.if serefpolicy-3.8.1/policy/modules/apps/telepathysofiasip.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.if serefpolicy-3.8.2/policy/modules/apps/telepathysofiasip.if --- nsaserefpolicy/policy/modules/apps/telepathysofiasip.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/telepathysofiasip.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/telepathysofiasip.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,69 @@ + +## policy for telepathy-sofiasip @@ -6133,9 +6139,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepath + + telepathysofiasip_dbus_chat($2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.te serefpolicy-3.8.1/policy/modules/apps/telepathysofiasip.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.te serefpolicy-3.8.2/policy/modules/apps/telepathysofiasip.te --- nsaserefpolicy/policy/modules/apps/telepathysofiasip.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/telepathysofiasip.te 2010-05-27 11:58:52.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/telepathysofiasip.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,43 @@ + +policy_module(telepathysofiasip,1.0.0) @@ -6180,17 +6186,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepath +dev_read_urand(telepathysofiasip_t) + +sysnet_read_config(telepathysofiasip_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.fc serefpolicy-3.8.1/policy/modules/apps/userhelper.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.fc serefpolicy-3.8.2/policy/modules/apps/userhelper.fc --- nsaserefpolicy/policy/modules/apps/userhelper.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/userhelper.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/userhelper.fc 2010-06-04 17:18:16.000000000 -0400 @@ -7,3 +7,4 @@ # /usr # /usr/sbin/userhelper -- gen_context(system_u:object_r:userhelper_exec_t,s0) +/usr/bin/consolehelper -- gen_context(system_u:object_r:consolehelper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.8.1/policy/modules/apps/userhelper.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.8.2/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/userhelper.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/userhelper.if 2010-06-04 17:18:16.000000000 -0400 @@ -25,6 +25,7 @@ gen_require(` attribute userhelper_type; @@ -6258,9 +6264,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp + xserver_read_xdm_pid($1_consolehelper_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.te serefpolicy-3.8.1/policy/modules/apps/userhelper.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.te serefpolicy-3.8.2/policy/modules/apps/userhelper.te --- nsaserefpolicy/policy/modules/apps/userhelper.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/userhelper.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/userhelper.te 2010-06-04 17:18:16.000000000 -0400 @@ -7,9 +7,51 @@ # @@ -6313,9 +6319,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp +optional_policy(` + xserver_stream_connect(consolehelper_domain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.8.1/policy/modules/apps/vmware.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.8.2/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/vmware.fc 2010-05-26 16:45:32.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/vmware.fc 2010-06-04 17:18:16.000000000 -0400 @@ -20,7 +20,7 @@ /usr/bin/vmnet-sniffer -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-network -- gen_context(system_u:object_r:vmware_host_exec_t,s0) @@ -6334,9 +6340,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f /opt/vmware/(workstation|player)/bin/vmware-smbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /opt/vmware/(workstation|player)/bin/vmware-smbpasswd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /opt/vmware/(workstation|player)/bin/vmware-smbpasswd\.bin -- gen_context(system_u:object_r:vmware_host_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.8.1/policy/modules/apps/vmware.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.8.2/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/vmware.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/vmware.if 2010-06-04 17:18:16.000000000 -0400 @@ -84,3 +84,22 @@ logging_search_logs($1) append_files_pattern($1, vmware_log_t, vmware_log_t) @@ -6360,9 +6366,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i + can_exec($1, vmware_host_exec_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.8.1/policy/modules/apps/vmware.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.8.2/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/vmware.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/vmware.te 2010-06-04 17:18:16.000000000 -0400 @@ -29,6 +29,10 @@ type vmware_host_exec_t; init_daemon_domain(vmware_host_t, vmware_host_exec_t) @@ -6387,7 +6393,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t manage_files_pattern(vmware_host_t, vmware_var_run_t, vmware_var_run_t) manage_sock_files_pattern(vmware_host_t, vmware_var_run_t, vmware_var_run_t) -@@ -87,6 +97,8 @@ +@@ -87,8 +97,11 @@ manage_files_pattern(vmware_host_t, vmware_log_t, vmware_log_t) logging_log_filetrans(vmware_host_t, vmware_log_t, { file dir }) @@ -6395,8 +6401,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t + kernel_read_kernel_sysctls(vmware_host_t) kernel_read_system_state(vmware_host_t) ++kernel_read_network_state(vmware_host_t) -@@ -114,6 +126,7 @@ + corenet_all_recvfrom_unlabeled(vmware_host_t) + corenet_all_recvfrom_netlabel(vmware_host_t) +@@ -114,6 +127,7 @@ dev_read_sysfs(vmware_host_t) dev_read_urand(vmware_host_t) dev_rw_vmware(vmware_host_t) @@ -6404,9 +6413,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t domain_use_interactive_fds(vmware_host_t) domain_dontaudit_read_all_domains_state(vmware_host_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.8.1/policy/modules/apps/wine.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.8.2/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/wine.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/wine.fc 2010-06-04 17:18:16.000000000 -0400 @@ -2,6 +2,7 @@ /opt/cxoffice/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -6415,9 +6424,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc /opt/google/picasa(/.*)?/bin/msiexec -- gen_context(system_u:object_r:wine_exec_t,s0) /opt/google/picasa(/.*)?/bin/notepad -- gen_context(system_u:object_r:wine_exec_t,s0) /opt/google/picasa(/.*)?/bin/progman -- gen_context(system_u:object_r:wine_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.8.1/policy/modules/apps/wine.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.8.2/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/apps/wine.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/wine.if 2010-06-04 17:18:16.000000000 -0400 @@ -35,6 +35,8 @@ role $1 types wine_t; @@ -6443,9 +6452,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if optional_policy(` xserver_role($1_r, $1_wine_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.8.1/policy/modules/apps/wine.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.8.2/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/wine.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/wine.te 2010-06-04 17:18:16.000000000 -0400 @@ -1,6 +1,14 @@ policy_module(wine, 1.7.0) @@ -6489,9 +6498,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.8.1/policy/modules/apps/wm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.8.2/policy/modules/apps/wm.if --- nsaserefpolicy/policy/modules/apps/wm.if 2009-07-27 18:11:17.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/apps/wm.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/apps/wm.if 2010-06-04 17:18:16.000000000 -0400 @@ -30,6 +30,7 @@ template(`wm_role_template',` gen_require(` @@ -6541,9 +6550,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if se ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.8.1/policy/modules/kernel/corecommands.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.8.2/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/kernel/corecommands.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/kernel/corecommands.fc 2010-06-04 17:18:16.000000000 -0400 @@ -49,7 +49,8 @@ /etc/cipe/ip-up.* -- gen_context(system_u:object_r:bin_t,s0) /etc/cipe/ip-down.* -- gen_context(system_u:object_r:bin_t,s0) @@ -6626,9 +6635,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib(64)?/rpm/rpmv -- gen_context(system_u:object_r:bin_t,s0) + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.8.1/policy/modules/kernel/corecommands.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.8.2/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/kernel/corecommands.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/kernel/corecommands.if 2010-06-04 17:18:16.000000000 -0400 @@ -931,6 +931,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -6645,9 +6654,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco manage_files_pattern($1, bin_t, exec_type) manage_lnk_files_pattern($1, bin_t, bin_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.8.1/policy/modules/kernel/corenetwork.te.in +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.8.2/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/kernel/corenetwork.te.in 2010-06-02 12:58:06.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/kernel/corenetwork.te.in 2010-06-04 17:18:16.000000000 -0400 @@ -25,6 +25,7 @@ # type tun_tap_device_t; @@ -6778,9 +6787,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(zebra, tcp,2600-2604,s0, tcp,2606,s0, udp,2600-2604,s0, udp,2606,s0) network_port(zope, tcp,8021,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.8.1/policy/modules/kernel/devices.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.8.2/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/kernel/devices.fc 2010-06-02 14:38:27.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/kernel/devices.fc 2010-06-04 17:18:16.000000000 -0400 @@ -70,6 +70,7 @@ /dev/modem -c gen_context(system_u:object_r:modem_device_t,s0) /dev/mpu401.* -c gen_context(system_u:object_r:sound_device_t,s0) @@ -6819,9 +6828,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +# /sys +# +/sys(/.*)? gen_context(system_u:object_r:sysfs_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.8.1/policy/modules/kernel/devices.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.8.2/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/kernel/devices.if 2010-06-02 13:55:33.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/kernel/devices.if 2010-06-04 17:18:16.000000000 -0400 @@ -1015,6 +1015,42 @@ ######################################## @@ -6975,9 +6984,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Get the attributes of video4linux devices. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.8.1/policy/modules/kernel/devices.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.8.2/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/kernel/devices.te 2010-06-02 13:36:34.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/kernel/devices.te 2010-06-04 17:18:16.000000000 -0400 @@ -101,6 +101,7 @@ # type kvm_device_t; @@ -7013,9 +7022,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +allow devices_unconfined_type device_node:{ blk_file chr_file lnk_file } *; allow devices_unconfined_type mtrr_device_t:file *; + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.8.1/policy/modules/kernel/domain.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.8.2/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/kernel/domain.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/kernel/domain.if 2010-06-04 17:18:16.000000000 -0400 @@ -611,7 +611,7 @@ ######################################## @@ -7072,32 +7081,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain ## Allow specified type to receive labeled ## networking packets from all domains, over ## all protocols (TCP, UDP, etc) -@@ -1422,6 +1438,24 @@ - - ######################################## - ## -+## Polyinstatiated access to domains. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`domain_poly',` -+ gen_require(` -+ attribute polydomain; -+ ') -+ -+ typeattribute $1 polydomain; -+') -+ -+######################################## -+## - ## Unconfined access to domains. - ## - ## -@@ -1445,3 +1479,22 @@ +@@ -1445,3 +1461,22 @@ typeattribute $1 set_curr_context; typeattribute $1 process_uncond_exempt; ') @@ -7120,9 +7104,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + + dontaudit $1 domain:socket_class_set { read write }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.8.1/policy/modules/kernel/domain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.8.2/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/kernel/domain.te 2010-06-02 15:33:31.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/kernel/domain.te 2010-06-07 13:02:39.000000000 -0400 @@ -5,6 +5,21 @@ # # Declarations @@ -7145,16 +7129,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain # Mark process types as domains attribute domain; -@@ -15,6 +30,8 @@ - # Domains that are unconfined - attribute unconfined_domain_type; - -+attribute polydomain; -+ - # Domains that can mmap low memory. - attribute mmap_low_domain_type; - neverallow { domain -mmap_low_domain_type } self:memprotect mmap_zero; -@@ -80,14 +97,17 @@ +@@ -80,14 +95,17 @@ allow domain self:lnk_file { read_lnk_file_perms lock ioctl }; allow domain self:file rw_file_perms; kernel_read_proc_symlinks(domain) @@ -7173,7 +7148,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain # Use trusted objects in /dev dev_rw_null(domain) -@@ -97,6 +117,13 @@ +@@ -97,6 +115,13 @@ # list the root directory files_list_root(domain) @@ -7187,7 +7162,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain tunable_policy(`global_ssp',` # enable reading of urandom for all domains: # this should be enabled when all programs -@@ -106,6 +133,10 @@ +@@ -106,6 +131,10 @@ ') optional_policy(` @@ -7198,7 +7173,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain libs_use_ld_so(domain) libs_use_shared_libs(domain) ') -@@ -118,6 +149,8 @@ +@@ -118,6 +147,8 @@ optional_policy(` xserver_dontaudit_use_xdm_fds(domain) xserver_dontaudit_rw_xdm_pipes(domain) @@ -7207,7 +7182,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain ') ######################################## -@@ -136,6 +169,8 @@ +@@ -136,6 +167,8 @@ allow unconfined_domain_type domain:fd use; allow unconfined_domain_type domain:fifo_file rw_file_perms; @@ -7216,7 +7191,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain # Act upon any other process. allow unconfined_domain_type domain:process ~{ transition dyntransition execmem execstack execheap }; -@@ -153,3 +188,79 @@ +@@ -153,3 +186,72 @@ # receive from all domains over labeled networking domain_all_recvfrom_all_domains(unconfined_domain_type) @@ -7289,16 +7264,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +# broken kernel +dontaudit can_change_object_identity can_change_object_identity:key link; + -+tunable_policy(`allow_polyinstantiation',` -+ files_polyinstantiate_all(polydomain) -+ userdom_manage_user_home_content_dirs(polydomain) -+ userdom_manage_user_home_content_files(polydomain) -+ userdom_relabelto_user_home_dirs(polydomain) -+ userdom_relabelto_user_home_files(polydomain) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.8.1/policy/modules/kernel/files.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.8.2/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/kernel/files.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/kernel/files.fc 2010-06-04 17:18:16.000000000 -0400 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -7400,9 +7368,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') +/nsr(/.*)? gen_context(system_u:object_r:var_t,s0) +/nsr/logs(/.*)? gen_context(system_u:object_r:var_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.8.1/policy/modules/kernel/files.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.8.2/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/kernel/files.if 2010-05-28 08:06:33.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/kernel/files.if 2010-06-07 12:53:47.000000000 -0400 @@ -1053,10 +1053,8 @@ relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 }) relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 }) @@ -8247,9 +8215,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + + allow $1 file_type:kernel_service create_files_as; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.8.1/policy/modules/kernel/files.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.8.2/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/kernel/files.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/kernel/files.te 2010-06-04 17:18:16.000000000 -0400 @@ -12,6 +12,7 @@ attribute mountpoint; attribute pidfile; @@ -8289,9 +8257,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.8.1/policy/modules/kernel/filesystem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.8.2/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2010-03-12 11:48:14.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/kernel/filesystem.if 2010-05-28 11:59:23.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/kernel/filesystem.if 2010-06-04 17:18:16.000000000 -0400 @@ -559,7 +559,7 @@ ######################################## @@ -8517,10 +8485,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy gen_require(` - type cgroup_t; + type cgroupfs_t; ++ ++ ') - ') - -- rw_files_pattern($1, cgroup_t, cgroup_t) + rw_files_pattern($1, cgroupfs_t, cgroupfs_t) +') + @@ -8539,8 +8506,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy +interface(`fs_dontaudit_rw_cgroupfs_files',` + gen_require(` + type cgroupfs_t; -+ ') -+ + ') + +- rw_files_pattern($1, cgroup_t, cgroup_t) + dontaudit $1 cgroupfs_t:file rw_file_perms; +') + @@ -8633,7 +8601,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ') ######################################## -@@ -2295,6 +2369,25 @@ +@@ -2233,6 +2307,10 @@ + + allow $1 nfs_t:dir list_dir_perms; + read_files_pattern($1, nfs_t, nfs_t) ++ ++ optional_policy(` ++ afs_rw_udp_sockets($1) ++ ') + ') + + ######################################## +@@ -2271,6 +2349,10 @@ + + allow $1 nfs_t:dir list_dir_perms; + write_files_pattern($1, nfs_t, nfs_t) ++ ++ optional_policy(` ++ afs_rw_udp_sockets($1) ++ ') + ') + + ######################################## +@@ -2295,6 +2377,25 @@ ######################################## ## @@ -8659,7 +8649,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ## Append files ## on a NFS filesystem. ## -@@ -2349,7 +2442,7 @@ +@@ -2349,7 +2450,7 @@ type nfs_t; ') @@ -8668,7 +8658,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ') ######################################## -@@ -2537,6 +2630,24 @@ +@@ -2537,6 +2638,24 @@ ######################################## ## @@ -8693,7 +8683,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ## Read removable storage symbolic links. ## ## -@@ -2745,7 +2856,7 @@ +@@ -2745,7 +2864,7 @@ ######################################### ## ## Create, read, write, and delete symbolic links @@ -8702,7 +8692,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ## ## ## -@@ -3870,6 +3981,24 @@ +@@ -3870,6 +3989,24 @@ ######################################## ## @@ -8727,7 +8717,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ## Relabel character nodes on tmpfs filesystems. ## ## -@@ -4432,6 +4561,44 @@ +@@ -4432,6 +4569,44 @@ ######################################## ## @@ -8772,7 +8762,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ## Do not audit attempts to get the attributes ## of all files with a filesystem type. ## -@@ -4549,3 +4716,24 @@ +@@ -4549,3 +4724,24 @@ relabelfrom_blk_files_pattern($1, noxattrfs, noxattrfs) relabelfrom_chr_files_pattern($1, noxattrfs, noxattrfs) ') @@ -8797,9 +8787,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + dontaudit $1 filesystem_type:lnk_file { read }; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.8.1/policy/modules/kernel/filesystem.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.8.2/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/kernel/filesystem.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/kernel/filesystem.te 2010-06-04 17:18:16.000000000 -0400 @@ -53,6 +53,7 @@ fs_type(anon_inodefs_t) files_mountpoint(anon_inodefs_t) @@ -8832,9 +8822,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy files_mountpoint(removable_t) # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.8.1/policy/modules/kernel/kernel.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.8.2/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/kernel/kernel.if 2010-05-27 10:11:14.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/kernel/kernel.if 2010-06-04 17:18:16.000000000 -0400 @@ -534,6 +534,37 @@ ######################################## @@ -8981,9 +8971,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel + allow $1 kernel_t:unix_stream_socket connectto; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.8.1/policy/modules/kernel/kernel.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.8.2/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/kernel/kernel.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/kernel/kernel.te 2010-06-04 17:18:16.000000000 -0400 @@ -46,15 +46,6 @@ sid kernel gen_context(system_u:system_r:kernel_t,mls_systemhigh) @@ -9073,9 +9063,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ######################################## # # Unlabeled process local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.8.1/policy/modules/kernel/selinux.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.8.2/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/kernel/selinux.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/kernel/selinux.if 2010-06-04 17:18:16.000000000 -0400 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -9133,20 +9123,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + fs_type($1) + mls_trusted_object($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.8.1/policy/modules/kernel/storage.fc ---- nsaserefpolicy/policy/modules/kernel/storage.fc 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/kernel/storage.fc 2010-05-26 16:28:29.000000000 -0400 -@@ -20,6 +20,7 @@ - /dev/gscd -b gen_context(system_u:object_r:removable_device_t,s0) - /dev/hitcd -b gen_context(system_u:object_r:removable_device_t,s0) - /dev/ht[0-1] -b gen_context(system_u:object_r:tape_device_t,s0) -+/dev/hwcdrom -b gen_context(system_u:object_r:removable_device_t,s0) - /dev/initrd -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) - /dev/jsfd -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) - /dev/jsflash -c gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.8.1/policy/modules/kernel/storage.if ---- nsaserefpolicy/policy/modules/kernel/storage.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/kernel/storage.if 2010-05-26 16:28:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.8.2/policy/modules/kernel/storage.if +--- nsaserefpolicy/policy/modules/kernel/storage.if 2010-06-04 17:11:28.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/kernel/storage.if 2010-06-04 17:18:16.000000000 -0400 @@ -101,6 +101,8 @@ dev_list_all_dev_nodes($1) allow $1 fixed_disk_device_t:blk_file read_blk_file_perms; @@ -9156,36 +9135,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag typeattribute $1 fixed_disk_raw_read; ') -@@ -572,6 +574,26 @@ - - ######################################## - ## -+## Do not audit attempts made by the caller to write -+## removable devices device nodes. -+## -+## -+## -+## The type of the process to not audit. -+## -+## -+# -+interface(`storage_dontaudit_write_removable_device',` -+ gen_require(` -+ type removable_device_t; -+ -+ ') -+ -+ dontaudit $1 removable_device_t:blk_file write_blk_file_perms; -+') -+ -+######################################## -+## - ## Allow the caller to set the attributes of removable - ## devices device nodes. - ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.8.1/policy/modules/kernel/terminal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.8.2/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/kernel/terminal.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/kernel/terminal.if 2010-06-04 17:18:16.000000000 -0400 @@ -292,9 +292,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -9252,9 +9204,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.8.1/policy/modules/roles/auditadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.8.2/policy/modules/roles/auditadm.te --- nsaserefpolicy/policy/modules/roles/auditadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/roles/auditadm.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/roles/auditadm.te 2010-06-04 17:18:16.000000000 -0400 @@ -29,10 +29,13 @@ logging_manage_audit_config(auditadm_t) logging_run_auditctl(auditadm_t, auditadm_r) @@ -9269,9 +9221,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditad optional_policy(` consoletype_exec(auditadm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.8.1/policy/modules/roles/guest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.8.2/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/roles/guest.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/roles/guest.te 2010-06-04 17:18:16.000000000 -0400 @@ -16,11 +16,7 @@ # @@ -9286,9 +9238,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t - -#gen_user(guest_u,, guest_r, s0, s0) +gen_user(guest_u, user, guest_r, s0, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.8.1/policy/modules/roles/secadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.8.2/policy/modules/roles/secadm.te --- nsaserefpolicy/policy/modules/roles/secadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/roles/secadm.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/roles/secadm.te 2010-06-04 17:18:16.000000000 -0400 @@ -10,6 +10,8 @@ userdom_unpriv_user_template(secadm) @@ -9298,10 +9250,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm. ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.8.1/policy/modules/roles/staff.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.8.2/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/roles/staff.te 2010-05-27 17:03:24.000000000 -0400 -@@ -9,25 +9,56 @@ ++++ serefpolicy-3.8.2/policy/modules/roles/staff.te 2010-06-04 17:18:16.000000000 -0400 +@@ -9,25 +9,55 @@ role staff_r; userdom_unpriv_user_template(staff) @@ -9333,8 +9285,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t apache_role(staff_r, staff_t) ') -+ifndef(`distro_ -+redhat',` ++ifndef(`distro_redhat',` + optional_policy(` auth_role(staff_r, staff_t) @@ -9358,7 +9309,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t bluetooth_role(staff_r, staff_t) ') -@@ -99,12 +130,18 @@ +@@ -99,12 +129,18 @@ oident_manage_user_content(staff_t) oident_relabel_user_content(staff_t) ') @@ -9377,7 +9328,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t pyzor_role(staff_r, staff_t) ') -@@ -119,22 +156,27 @@ +@@ -119,22 +155,27 @@ optional_policy(` screen_role_template(staff, staff_r, staff_t) ') @@ -9405,7 +9356,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t optional_policy(` sudo_role_template(staff, staff_r, staff_t) -@@ -146,6 +188,11 @@ +@@ -146,6 +187,11 @@ ') optional_policy(` @@ -9417,7 +9368,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t thunderbird_role(staff_r, staff_t) ') -@@ -169,6 +216,78 @@ +@@ -169,6 +215,78 @@ wireshark_role(staff_r, staff_t) ') @@ -9496,9 +9447,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t +optional_policy(` + userhelper_console_role_template(staff, staff_r, staff_usertype) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.8.1/policy/modules/roles/sysadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.8.2/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2010-02-17 10:37:39.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/roles/sysadm.te 2010-05-27 15:58:50.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/roles/sysadm.te 2010-06-04 17:18:16.000000000 -0400 @@ -28,17 +28,29 @@ corecmd_exec_shell(sysadm_t) @@ -9842,9 +9793,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. +kernel_read_fs_sysctls(sysadm_t) +modutils_read_module_deps(sysadm_t) +miscfiles_read_hwdata(sysadm_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.8.1/policy/modules/roles/unconfineduser.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.8.2/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/roles/unconfineduser.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/roles/unconfineduser.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,10 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -9856,9 +9807,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + +/usr/sbin/xrdp -- gen_context(system_u:object_r:unconfined_exec_t,s0) +/usr/sbin/xrdp-sesman -- gen_context(system_u:object_r:unconfined_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.8.1/policy/modules/roles/unconfineduser.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.8.2/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/roles/unconfineduser.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/roles/unconfineduser.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,667 @@ +## Unconfiend user role + @@ -10527,9 +10478,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + + allow $1 unconfined_r; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.8.1/policy/modules/roles/unconfineduser.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.8.2/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/roles/unconfineduser.te 2010-05-27 16:00:32.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/roles/unconfineduser.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,439 @@ +policy_module(unconfineduser, 1.0.0) + @@ -10970,9 +10921,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.8.1/policy/modules/roles/unprivuser.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.8.2/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/roles/unprivuser.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/roles/unprivuser.te 2010-06-04 17:18:16.000000000 -0400 @@ -13,10 +13,13 @@ userdom_unpriv_user_template(user) @@ -11026,9 +10977,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu optional_policy(` xserver_role(user_r, user_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.8.1/policy/modules/roles/xguest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.8.2/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/roles/xguest.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/roles/xguest.te 2010-06-04 17:18:16.000000000 -0400 @@ -15,7 +15,7 @@ ## @@ -11163,9 +11114,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. +') + +gen_user(xguest_u, user, xguest_r, s0, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.8.1/policy/modules/services/abrt.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.8.2/policy/modules/services/abrt.fc --- nsaserefpolicy/policy/modules/services/abrt.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/abrt.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/abrt.fc 2010-06-04 17:18:16.000000000 -0400 @@ -14,5 +14,7 @@ /var/log/abrt-logger -- gen_context(system_u:object_r:abrt_var_log_t,s0) @@ -11175,9 +11126,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt /var/run/abrt(/.*)? gen_context(system_u:object_r:abrt_var_run_t,s0) + +/var/spool/abrt(/.*)? gen_context(system_u:object_r:abrt_var_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.8.1/policy/modules/services/abrt.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.8.2/policy/modules/services/abrt.if --- nsaserefpolicy/policy/modules/services/abrt.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/abrt.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/abrt.if 2010-06-04 17:18:16.000000000 -0400 @@ -111,6 +111,10 @@ ') @@ -11253,9 +11204,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt ##################################### ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.8.1/policy/modules/services/abrt.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.8.2/policy/modules/services/abrt.te --- nsaserefpolicy/policy/modules/services/abrt.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/abrt.te 2010-06-01 11:18:45.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/abrt.te 2010-06-04 17:18:16.000000000 -0400 @@ -70,16 +70,19 @@ manage_dirs_pattern(abrt_t, abrt_tmp_t, abrt_tmp_t) manage_files_pattern(abrt_t, abrt_tmp_t, abrt_tmp_t) @@ -11381,9 +11332,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt + allow abrt_t domain:file write; + allow abrt_t domain:process setrlimit; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.8.1/policy/modules/services/afs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.8.2/policy/modules/services/afs.te --- nsaserefpolicy/policy/modules/services/afs.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/afs.te 2010-06-01 16:54:21.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/afs.te 2010-06-04 17:18:16.000000000 -0400 @@ -88,9 +88,14 @@ fs_getattr_xattr_fs(afs_t) @@ -11399,18 +11350,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs. corenet_all_recvfrom_unlabeled(afs_t) corenet_all_recvfrom_netlabel(afs_t) corenet_tcp_sendrecv_generic_if(afs_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.8.1/policy/modules/services/aiccu.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.8.2/policy/modules/services/aiccu.fc --- nsaserefpolicy/policy/modules/services/aiccu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/aiccu.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/aiccu.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,5 @@ + +/usr/sbin/aiccu -- gen_context(system_u:object_r:aiccu_exec_t,s0) + +/etc/rc\.d/init\.d/aiccu -- gen_context(system_u:object_r:aiccu_initrc_exec_t,s0) +/var/run/aiccu.pid -- gen_context(system_u:object_r:aiccu_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.8.1/policy/modules/services/aiccu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.8.2/policy/modules/services/aiccu.if --- nsaserefpolicy/policy/modules/services/aiccu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/aiccu.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/aiccu.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,119 @@ + +## policy for aiccu @@ -11531,9 +11482,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc + aiccu_manage_var_run($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.8.1/policy/modules/services/aiccu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.8.2/policy/modules/services/aiccu.te --- nsaserefpolicy/policy/modules/services/aiccu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/aiccu.te 2010-05-27 11:58:06.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/aiccu.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,42 @@ +policy_module(aiccu,1.0.0) + @@ -11577,9 +11528,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +manage_files_pattern(aiccu_t, aiccu_var_run_t, aiccu_var_run_t) +files_pid_filetrans(aiccu_t, aiccu_var_run_t, { file dir }) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.8.1/policy/modules/services/aisexec.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.8.2/policy/modules/services/aisexec.te --- nsaserefpolicy/policy/modules/services/aisexec.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/aisexec.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/aisexec.te 2010-06-04 17:18:16.000000000 -0400 @@ -98,3 +98,6 @@ rhcs_rw_groupd_semaphores(aisexec_t) rhcs_rw_groupd_shm(aisexec_t) @@ -11587,9 +11538,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise + +userdom_rw_semaphores(aisexec_t) +userdom_rw_unpriv_user_shared_mem(aisexec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.8.1/policy/modules/services/apache.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.8.2/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2010-04-06 15:15:38.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/apache.fc 2010-05-27 12:12:06.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/apache.fc 2010-06-04 17:18:16.000000000 -0400 @@ -24,7 +24,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) @@ -11640,9 +11591,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/var/www/svn/hooks(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.8.1/policy/modules/services/apache.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.8.2/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2010-04-06 15:15:38.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/apache.if 2010-06-02 12:13:47.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/apache.if 2010-06-04 17:18:16.000000000 -0400 @@ -13,17 +13,13 @@ # template(`apache_content_template',` @@ -12033,9 +11984,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + dontaudit $1 httpd_t:unix_dgram_socket { read write }; + dontaudit $1 httpd_t:unix_stream_socket { read write }; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.8.1/policy/modules/services/apache.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.8.2/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/apache.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/apache.te 2010-06-04 17:18:16.000000000 -0400 @@ -19,6 +19,8 @@ # Declarations # @@ -12559,9 +12510,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +typealias httpd_sys_script_t alias httpd_fastcgi_script_t; +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.8.1/policy/modules/services/apcupsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.8.2/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/apcupsd.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/apcupsd.te 2010-06-04 17:18:16.000000000 -0400 @@ -95,6 +95,10 @@ ') @@ -12573,9 +12524,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu mta_send_mail(apcupsd_t) mta_system_content(apcupsd_tmp_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.8.1/policy/modules/services/arpwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.8.2/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/arpwatch.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/arpwatch.te 2010-06-04 17:18:16.000000000 -0400 @@ -64,6 +64,7 @@ corenet_udp_sendrecv_all_ports(arpwatch_t) @@ -12584,9 +12535,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw dev_rw_generic_usb_dev(arpwatch_t) fs_getattr_all_fs(arpwatch_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.8.1/policy/modules/services/asterisk.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.8.2/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/asterisk.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/asterisk.te 2010-06-04 17:18:16.000000000 -0400 @@ -100,6 +100,7 @@ corenet_tcp_bind_generic_node(asterisk_t) corenet_udp_bind_generic_node(asterisk_t) @@ -12614,9 +12565,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste postgresql_stream_connect(asterisk_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.8.1/policy/modules/services/automount.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.8.2/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/automount.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/automount.te 2010-06-04 17:18:16.000000000 -0400 @@ -146,6 +146,7 @@ # Run mount in the mount_t domain. @@ -12625,9 +12576,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto mount_signal(automount_t) userdom_dontaudit_use_unpriv_user_fds(automount_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.8.1/policy/modules/services/avahi.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.8.2/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/avahi.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/avahi.if 2010-06-04 17:18:16.000000000 -0400 @@ -90,6 +90,7 @@ class dbus send_msg; ') @@ -12636,9 +12587,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah allow $1 avahi_t:dbus send_msg; allow avahi_t $1:dbus send_msg; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.8.1/policy/modules/services/bluetooth.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.8.2/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/bluetooth.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/bluetooth.if 2010-06-04 17:18:16.000000000 -0400 @@ -117,6 +117,27 @@ ######################################## @@ -12667,9 +12618,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue ## Execute bluetooth_helper in the bluetooth_helper domain. (Deprecated) ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.fc serefpolicy-3.8.1/policy/modules/services/boinc.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.fc serefpolicy-3.8.2/policy/modules/services/boinc.fc --- nsaserefpolicy/policy/modules/services/boinc.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/boinc.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/boinc.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,6 @@ + +/etc/rc\.d/init\.d/boinc_client -- gen_context(system_u:object_r:boinc_initrc_exec_t,s0) @@ -12677,9 +12628,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin +/usr/bin/boinc_client -- gen_context(system_u:object_r:boinc_exec_t,s0) + +/var/lib/boinc(/.*)? gen_context(system_u:object_r:boinc_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.if serefpolicy-3.8.1/policy/modules/services/boinc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.if serefpolicy-3.8.2/policy/modules/services/boinc.if --- nsaserefpolicy/policy/modules/services/boinc.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/boinc.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/boinc.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,151 @@ + +## policy for boinc @@ -12832,9 +12783,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin + files_list_var_lib($1) + admin_pattern($1, boinc_var_lib_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.te serefpolicy-3.8.1/policy/modules/services/boinc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.te serefpolicy-3.8.2/policy/modules/services/boinc.te --- nsaserefpolicy/policy/modules/services/boinc.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/boinc.te 2010-06-01 15:29:02.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/boinc.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,94 @@ + +policy_module(boinc,1.0.0) @@ -12930,17 +12881,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin +sysnet_dns_name_resolve(boinc_t) + +mta_send_mail(boinc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.fc serefpolicy-3.8.1/policy/modules/services/bugzilla.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.fc serefpolicy-3.8.2/policy/modules/services/bugzilla.fc --- nsaserefpolicy/policy/modules/services/bugzilla.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/bugzilla.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/bugzilla.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/share/bugzilla(/.*)? -d gen_context(system_u:object_r:httpd_bugzilla_content_t,s0) +/usr/share/bugzilla(/.*)? -- gen_context(system_u:object_r:httpd_bugzilla_script_exec_t,s0) +/var/lib/bugzilla(/.*)? gen_context(system_u:object_r:httpd_bugzilla_rw_content_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.if serefpolicy-3.8.1/policy/modules/services/bugzilla.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.if serefpolicy-3.8.2/policy/modules/services/bugzilla.if --- nsaserefpolicy/policy/modules/services/bugzilla.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/bugzilla.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/bugzilla.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,39 @@ +## Bugzilla server + @@ -12981,9 +12932,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugz + + dontaudit $1 httpd_bugzilla_script_t:unix_stream_socket { read write }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.te serefpolicy-3.8.1/policy/modules/services/bugzilla.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.te serefpolicy-3.8.2/policy/modules/services/bugzilla.te --- nsaserefpolicy/policy/modules/services/bugzilla.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/bugzilla.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/bugzilla.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,57 @@ + +policy_module(bugzilla, 1.0) @@ -13042,9 +12993,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugz + postgresql_stream_connect(httpd_bugzilla_script_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.fc serefpolicy-3.8.1/policy/modules/services/cachefilesd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.fc serefpolicy-3.8.2/policy/modules/services/cachefilesd.fc --- nsaserefpolicy/policy/modules/services/cachefilesd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/cachefilesd.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/cachefilesd.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,29 @@ +############################################################################### +# @@ -13075,9 +13026,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +/var/cache/fscache(/.*)? gen_context(system_u:object_r:cachefiles_var_t,s0) + +/var/run/cachefilesd\.pid -- gen_context(system_u:object_r:cachefiles_var_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.if serefpolicy-3.8.1/policy/modules/services/cachefilesd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.if serefpolicy-3.8.2/policy/modules/services/cachefilesd.if --- nsaserefpolicy/policy/modules/services/cachefilesd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/cachefilesd.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/cachefilesd.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,41 @@ +############################################################################### +# @@ -13120,9 +13071,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach + allow cachefilesd_t $1:fifo_file rw_file_perms; + allow cachefilesd_t $1:process sigchld; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.te serefpolicy-3.8.1/policy/modules/services/cachefilesd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.te serefpolicy-3.8.2/policy/modules/services/cachefilesd.te --- nsaserefpolicy/policy/modules/services/cachefilesd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/cachefilesd.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/cachefilesd.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,147 @@ +############################################################################### +# @@ -13271,9 +13222,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +fs_getattr_xattr_fs(cachefiles_kernel_t) + +dev_search_sysfs(cachefiles_kernel_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.8.1/policy/modules/services/ccs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.8.2/policy/modules/services/ccs.te --- nsaserefpolicy/policy/modules/services/ccs.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/ccs.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/ccs.te 2010-06-04 17:18:16.000000000 -0400 @@ -119,5 +119,10 @@ ') @@ -13285,9 +13236,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs. +optional_policy(` unconfined_use_fds(ccs_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.8.1/policy/modules/services/certmonger.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.8.2/policy/modules/services/certmonger.te --- nsaserefpolicy/policy/modules/services/certmonger.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/certmonger.te 2010-05-27 15:59:41.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/certmonger.te 2010-06-04 17:18:16.000000000 -0400 @@ -69,5 +69,5 @@ ') @@ -13295,9 +13246,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert - unconfined_dbus_send(certmonger_t) + pcscd_stream_connect(certmonger_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.fc serefpolicy-3.8.1/policy/modules/services/cgroup.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.fc serefpolicy-3.8.2/policy/modules/services/cgroup.fc --- nsaserefpolicy/policy/modules/services/cgroup.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/cgroup.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/cgroup.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,12 @@ +/cgroup(/.*)? gen_context(system_u:object_r:cgroup_t,s0) + @@ -13311,9 +13262,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro +/sbin/cgrulesengd -- gen_context(system_u:object_r:cgred_exec_t,s0) + +/var/run/cgred.* gen_context(system_u:object_r:cgred_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.if serefpolicy-3.8.1/policy/modules/services/cgroup.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.if serefpolicy-3.8.2/policy/modules/services/cgroup.if --- nsaserefpolicy/policy/modules/services/cgroup.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/cgroup.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/cgroup.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,243 @@ +## libcg is a library that abstracts the control group file system in Linux. +## @@ -13558,9 +13509,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro + cgroup_initrc_domtrans_cgred($1) + role_transition $2 cgred_initrc_exec_t system_r; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.8.1/policy/modules/services/cgroup.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.8.2/policy/modules/services/cgroup.te --- nsaserefpolicy/policy/modules/services/cgroup.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/cgroup.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/cgroup.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,102 @@ + +policy_module(cgroup, 1.0.0) @@ -13664,9 +13615,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro +fs_rw_cgroupfs_files(cgconfigparser_t) +fs_unmount_cgroupfs(cgconfigparser_t) +fs_setattr_cgroupfs_files(cgconfigparser_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.8.1/policy/modules/services/chronyd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.8.2/policy/modules/services/chronyd.if --- nsaserefpolicy/policy/modules/services/chronyd.if 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/chronyd.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/chronyd.if 2010-06-04 17:18:16.000000000 -0400 @@ -19,6 +19,24 @@ domtrans_pattern($1, chronyd_exec_t, chronyd_t) ') @@ -13757,9 +13708,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro #################################### ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.8.1/policy/modules/services/chronyd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.8.2/policy/modules/services/chronyd.te --- nsaserefpolicy/policy/modules/services/chronyd.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/chronyd.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/chronyd.te 2010-06-04 17:18:16.000000000 -0400 @@ -16,6 +16,9 @@ type chronyd_keys_t; files_type(chronyd_keys_t) @@ -13789,9 +13740,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro corenet_udp_bind_ntp_port(chronyd_t) # bind to udp/323 corenet_udp_bind_chronyd_port(chronyd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.8.1/policy/modules/services/clamav.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.8.2/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/clamav.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/clamav.te 2010-06-04 17:18:16.000000000 -0400 @@ -93,7 +93,7 @@ manage_dirs_pattern(clamd_t, clamd_var_log_t, clamd_var_log_t) manage_files_pattern(clamd_t, clamd_var_run_t, clamd_var_run_t) @@ -13818,9 +13769,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam optional_policy(` cron_system_entry(freshclam_t, freshclam_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.fc serefpolicy-3.8.1/policy/modules/services/cmirrord.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.fc serefpolicy-3.8.2/policy/modules/services/cmirrord.fc --- nsaserefpolicy/policy/modules/services/cmirrord.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/cmirrord.fc 2010-06-02 12:58:17.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/cmirrord.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,6 @@ + +/etc/rc\.d/init\.d/cmirrord -- gen_context(system_u:object_r:cmirrord_initrc_exec_t,s0) @@ -13828,9 +13779,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmir +/usr/sbin/cmirrord -- gen_context(system_u:object_r:cmirrord_exec_t,s0) + +/var/run/cmirrord\.pid -- gen_context(system_u:object_r:cmirrord_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.if serefpolicy-3.8.1/policy/modules/services/cmirrord.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.if serefpolicy-3.8.2/policy/modules/services/cmirrord.if --- nsaserefpolicy/policy/modules/services/cmirrord.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/cmirrord.if 2010-06-02 13:04:24.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/cmirrord.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,118 @@ + +## policy for cmirrord @@ -13950,9 +13901,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmir + admin_pattern($1, cmirrord_var_run_t) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.te serefpolicy-3.8.1/policy/modules/services/cmirrord.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.te serefpolicy-3.8.2/policy/modules/services/cmirrord.te --- nsaserefpolicy/policy/modules/services/cmirrord.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/cmirrord.te 2010-06-02 13:03:39.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/cmirrord.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,57 @@ + +policy_module(cmirrord,1.0.0) @@ -14011,10 +13962,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmir +optional_policy(` + corosync_stream_connect(cmirrord_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.8.1/policy/modules/services/cobbler.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.fc serefpolicy-3.8.2/policy/modules/services/cobbler.fc +--- nsaserefpolicy/policy/modules/services/cobbler.fc 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.8.2/policy/modules/services/cobbler.fc 2010-06-04 17:20:14.000000000 -0400 +@@ -5,3 +5,5 @@ + + /var/lib/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_lib_t, s0) + /var/log/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_log_t, s0) ++ ++/var/cache/cobbler(/.*)? gen_context(system_u:object_r:cobbler_cache_t, s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.8.2/policy/modules/services/cobbler.te --- nsaserefpolicy/policy/modules/services/cobbler.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/cobbler.te 2010-06-01 16:55:15.000000000 -0400 -@@ -36,6 +36,7 @@ ++++ serefpolicy-3.8.2/policy/modules/services/cobbler.te 2010-06-04 17:20:53.000000000 -0400 +@@ -24,6 +24,9 @@ + type cobbler_etc_t; + files_config_file(cobbler_etc_t) + ++type cobbler_cache_t; ++logging_log_file(cobbler_cache_t) ++ + type cobbler_var_log_t; + logging_log_file(cobbler_var_log_t) + +@@ -36,6 +39,7 @@ # allow cobblerd_t self:capability { chown dac_override fowner sys_nice }; @@ -14022,16 +13992,27 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb allow cobblerd_t self:process { getsched setsched signal }; allow cobblerd_t self:fifo_file rw_fifo_file_perms; allow cobblerd_t self:tcp_socket create_stream_socket_perms; -@@ -75,6 +76,8 @@ +@@ -43,6 +47,10 @@ + list_dirs_pattern(cobblerd_t, cobbler_etc_t, cobbler_etc_t) + read_files_pattern(cobblerd_t, cobbler_etc_t, cobbler_etc_t) + ++manage_dirs_pattern(cobblerd_t, cobbler_cache_t, cobbler_cache_t) ++manage_files_pattern(cobblerd_t, cobbler_cache_t, cobbler_cache_t) ++filfiles_var_filetrans(cobblerd_t, cobbler_cache_t, dir) ++ + manage_dirs_pattern(cobblerd_t, cobbler_var_lib_t, cobbler_var_lib_t) + manage_files_pattern(cobblerd_t, cobbler_var_lib_t, cobbler_var_lib_t) + files_var_lib_filetrans(cobblerd_t, cobbler_var_lib_t, { dir file }) +@@ -75,6 +83,8 @@ # read /etc/nsswitch.conf files_read_etc_files(cobblerd_t) -+term_dontaudit_use_console(cobblerd_t) ++term_use_console(cobblerd_t) + miscfiles_read_localization(cobblerd_t) miscfiles_read_public_files(cobblerd_t) -@@ -87,6 +90,10 @@ +@@ -87,6 +97,10 @@ ') optional_policy(` @@ -14042,9 +14023,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb bind_read_config(cobblerd_t) bind_write_config(cobblerd_t) bind_domtrans_ndc(cobblerd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.8.1/policy/modules/services/consolekit.te +@@ -111,8 +125,10 @@ + ') + + optional_policy(` ++ rsync_exec(cobblerd_t) + rsync_read_config(cobblerd_t) + rsync_write_config(cobblerd_t) ++ rsync_filetrans_config(cobblerd_t, file) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.8.2/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/consolekit.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/consolekit.te 2010-06-04 17:18:16.000000000 -0400 @@ -16,6 +16,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -14109,9 +14101,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + unconfined_ptrace(consolekit_t) unconfined_stream_connect(consolekit_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.8.1/policy/modules/services/corosync.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.8.2/policy/modules/services/corosync.fc --- nsaserefpolicy/policy/modules/services/corosync.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/corosync.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/corosync.fc 2010-06-04 17:18:16.000000000 -0400 @@ -3,6 +3,7 @@ /usr/sbin/corosync -- gen_context(system_u:object_r:corosync_exec_t,s0) @@ -14120,9 +14112,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro /var/lib/corosync(/.*)? gen_context(system_u:object_r:corosync_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.8.1/policy/modules/services/corosync.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.8.2/policy/modules/services/corosync.te --- nsaserefpolicy/policy/modules/services/corosync.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/corosync.te 2010-06-02 12:58:17.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/corosync.te 2010-06-04 17:18:16.000000000 -0400 @@ -33,8 +33,8 @@ # corosync local policy # @@ -14181,9 +14173,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro # to communication with RHCS rhcs_rw_dlm_controld_semaphores(corosync_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.8.1/policy/modules/services/cron.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.8.2/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/cron.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/cron.fc 2010-06-04 17:18:16.000000000 -0400 @@ -14,7 +14,7 @@ /var/run/anacron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/atd\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -14201,9 +14193,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/glpi/files(/.*)? gen_context(system_u:object_r:cron_var_lib_t,s0) + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.8.1/policy/modules/services/cron.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.8.2/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/cron.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/cron.if 2010-06-04 17:18:16.000000000 -0400 @@ -12,6 +12,10 @@ ## # @@ -14369,9 +14361,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + + manage_files_pattern($1, system_cronjob_var_lib_t, system_cronjob_var_lib_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.8.1/policy/modules/services/cron.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.8.2/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2010-05-26 14:03:45.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/cron.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/cron.te 2010-06-04 17:18:16.000000000 -0400 @@ -64,9 +64,12 @@ type crond_tmp_t; @@ -14665,9 +14657,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron read_files_pattern(crond_t, user_cron_spool_t, user_cron_spool_t) tunable_policy(`fcron_crond', ` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.8.1/policy/modules/services/cups.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.8.2/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/cups.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/cups.fc 2010-06-04 17:18:16.000000000 -0400 @@ -71,3 +71,9 @@ /var/run/ptal-mlcd(/.*)? gen_context(system_u:object_r:ptal_var_run_t,s0) /var/run/udev-configure-printer(/.*)? gen_context(system_u:object_r:cupsd_config_var_run_t,s0) @@ -14678,9 +14670,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/Printer/(.*/)?inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.8.1/policy/modules/services/cups.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.8.2/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/cups.te 2010-06-01 16:11:19.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/cups.te 2010-06-04 17:18:16.000000000 -0400 @@ -16,6 +16,7 @@ type cupsd_t; type cupsd_exec_t; @@ -14754,18 +14746,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups tunable_policy(`use_nfs_home_dirs',` fs_search_auto_mountpoints(cups_pdf_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.8.1/policy/modules/services/cvs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.8.2/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/cvs.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/cvs.te 2010-06-04 17:18:16.000000000 -0400 @@ -113,4 +113,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) manage_files_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.8.1/policy/modules/services/cyrus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.8.2/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/cyrus.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/cyrus.te 2010-06-04 17:18:16.000000000 -0400 @@ -136,6 +136,7 @@ ') @@ -14774,9 +14766,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru snmp_read_snmp_var_lib_files(cyrus_t) snmp_dontaudit_write_snmp_var_lib_files(cyrus_t) snmp_stream_connect(cyrus_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.8.1/policy/modules/services/dbus.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.8.2/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/dbus.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/dbus.if 2010-06-04 17:18:16.000000000 -0400 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -14859,9 +14851,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ifdef(`hide_broken_symptoms', ` dontaudit $1 system_dbusd_t:netlink_selinux_socket { read write }; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.8.1/policy/modules/services/dbus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.8.2/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/dbus.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/dbus.te 2010-06-04 17:18:16.000000000 -0400 @@ -122,6 +122,7 @@ init_use_fds(system_dbusd_t) @@ -14901,9 +14893,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + xserver_rw_xdm_pipes(session_bus_type) + xserver_append_xdm_home_files(session_bus_type) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.8.1/policy/modules/services/denyhosts.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.8.2/policy/modules/services/denyhosts.te --- nsaserefpolicy/policy/modules/services/denyhosts.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/denyhosts.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/denyhosts.te 2010-06-04 17:18:16.000000000 -0400 @@ -26,7 +26,8 @@ # # DenyHosts personal policy. @@ -14930,9 +14922,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny sysnet_manage_config(denyhosts_t) sysnet_etc_filetrans_config(denyhosts_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.8.1/policy/modules/services/devicekit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.8.2/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/devicekit.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/devicekit.te 2010-06-04 17:18:16.000000000 -0400 @@ -75,10 +75,12 @@ manage_files_pattern(devicekit_disk_t, devicekit_var_lib_t, devicekit_var_lib_t) files_var_lib_filetrans(devicekit_disk_t, devicekit_var_lib_t, dir) @@ -14979,9 +14971,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi allow devicekit_power_t self:fifo_file rw_fifo_file_perms; allow devicekit_power_t self:unix_dgram_socket create_socket_perms; allow devicekit_power_t self:netlink_kobject_uevent_socket create_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.8.1/policy/modules/services/dhcp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.8.2/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/dhcp.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/dhcp.te 2010-06-04 17:18:16.000000000 -0400 @@ -112,6 +112,10 @@ ') @@ -14993,9 +14985,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp dbus_system_bus_client(dhcpd_t) dbus_connect_system_bus(dhcpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.8.1/policy/modules/services/dnsmasq.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.8.2/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/dnsmasq.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/dnsmasq.te 2010-06-04 17:18:16.000000000 -0400 @@ -97,6 +97,10 @@ ') @@ -15007,9 +14999,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm dbus_system_bus_client(dnsmasq_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.8.1/policy/modules/services/dovecot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.8.2/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/dovecot.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/dovecot.te 2010-06-04 17:18:16.000000000 -0400 @@ -59,7 +59,7 @@ allow dovecot_t self:capability { dac_override dac_read_search chown kill net_bind_service setgid setuid sys_chroot }; @@ -15035,9 +15027,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove postfix_search_spool(dovecot_auth_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-3.8.1/policy/modules/services/exim.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-3.8.2/policy/modules/services/exim.fc --- nsaserefpolicy/policy/modules/services/exim.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/exim.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/exim.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,3 +1,6 @@ + +/etc/rc\.d/init\.d/exim -- gen_context(system_u:object_r:exim_initrc_exec_t,s0) @@ -15045,9 +15037,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim /usr/sbin/exim[0-9]? -- gen_context(system_u:object_r:exim_exec_t,s0) /var/log/exim[0-9]?(/.*)? gen_context(system_u:object_r:exim_log_t,s0) /var/run/exim[0-9]?\.pid -- gen_context(system_u:object_r:exim_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.8.1/policy/modules/services/exim.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.8.2/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/exim.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/exim.if 2010-06-04 17:18:16.000000000 -0400 @@ -20,6 +20,24 @@ ######################################## @@ -15120,9 +15112,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + files_search_pids($1) + admin_pattern($1, exim_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.8.1/policy/modules/services/exim.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.8.2/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/exim.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/exim.te 2010-06-04 17:18:16.000000000 -0400 @@ -36,6 +36,9 @@ application_executable_file(exim_exec_t) mta_agent_executable(exim_exec_t) @@ -15133,9 +15125,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim type exim_log_t; logging_log_file(exim_log_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.8.1/policy/modules/services/fail2ban.if +@@ -172,6 +175,10 @@ + ') + + optional_policy(` ++ nagios_search_spool(exim_t) ++') ++ ++optional_policy(` + tunable_policy(`exim_can_connect_db',` + mysql_stream_connect(exim_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.8.2/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/fail2ban.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/fail2ban.if 2010-06-04 17:18:16.000000000 -0400 @@ -138,6 +138,26 @@ ######################################## @@ -15163,18 +15166,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail ## All of the rules required to administrate ## an fail2ban environment ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.8.1/policy/modules/services/fprintd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.8.2/policy/modules/services/fprintd.te --- nsaserefpolicy/policy/modules/services/fprintd.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/fprintd.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/fprintd.te 2010-06-04 17:18:16.000000000 -0400 @@ -55,4 +55,5 @@ policykit_read_lib(fprintd_t) policykit_dbus_chat(fprintd_t) policykit_domtrans_auth(fprintd_t) + policykit_dbus_chat_auth(fprintd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.8.1/policy/modules/services/ftp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.8.2/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/ftp.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/ftp.te 2010-06-04 17:18:16.000000000 -0400 @@ -41,6 +41,13 @@ ## @@ -15302,9 +15305,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ') tunable_policy(`sftpd_enable_homedirs && use_nfs_home_dirs',` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.8.1/policy/modules/services/git.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.8.2/policy/modules/services/git.fc --- nsaserefpolicy/policy/modules/services/git.fc 2010-04-05 14:44:26.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/git.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/git.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,3 +1,12 @@ +HOME_DIR/public_git(/.*)? gen_context(system_u:object_r:git_session_content_t, s0) +HOME_DIR/\.gitconfig -- gen_context(system_u:object_r:git_session_content_t, s0) @@ -15318,9 +15321,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. /var/www/cgi-bin/cgit -- gen_context(system_u:object_r:httpd_git_script_exec_t,s0) +/var/www/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) +/var/www/git/gitweb.cgi gen_context(system_u:object_r:httpd_git_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.8.1/policy/modules/services/git.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.8.2/policy/modules/services/git.if --- nsaserefpolicy/policy/modules/services/git.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/git.if 2010-05-26 16:42:48.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/git.if 2010-06-04 17:18:16.000000000 -0400 @@ -1 +1,525 @@ -## GIT revision control system +## Fast Version Control System. @@ -15848,9 +15851,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + userdom_search_user_home_dirs($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.8.1/policy/modules/services/git.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.8.2/policy/modules/services/git.te --- nsaserefpolicy/policy/modules/services/git.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/git.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/git.te 2010-06-04 17:18:16.000000000 -0400 @@ -1,9 +1,193 @@ -policy_module(git, 1.0) @@ -16048,9 +16051,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. +git_role_template(git_shell) +gen_user(git_shell_u, user, git_shell_r, s0, s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.8.1/policy/modules/services/gnomeclock.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.8.2/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 2009-09-16 10:01:13.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/gnomeclock.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/gnomeclock.if 2010-06-04 17:18:16.000000000 -0400 @@ -63,3 +63,24 @@ allow $1 gnomeclock_t:dbus send_msg; allow gnomeclock_t $1:dbus send_msg; @@ -16076,9 +16079,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + dontaudit $1 gnomeclock_t:dbus send_msg; + dontaudit gnomeclock_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.8.1/policy/modules/services/gpsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.8.2/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/gpsd.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/gpsd.te 2010-06-04 17:18:16.000000000 -0400 @@ -57,6 +57,10 @@ miscfiles_read_localization(gpsd_t) @@ -16090,9 +16093,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd dbus_system_bus_client(gpsd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.8.1/policy/modules/services/hal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.8.2/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/hal.if 2010-05-30 05:18:07.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/hal.if 2010-06-04 17:18:16.000000000 -0400 @@ -377,6 +377,26 @@ ######################################## @@ -16120,9 +16123,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ## Read/Write hald PID files. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.8.1/policy/modules/services/hal.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.8.2/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/hal.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/hal.te 2010-06-04 17:18:16.000000000 -0400 @@ -55,6 +55,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -16216,9 +16219,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ######################################## # # Local hald dccm policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.te serefpolicy-3.8.1/policy/modules/services/hddtemp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.te serefpolicy-3.8.2/policy/modules/services/hddtemp.te --- nsaserefpolicy/policy/modules/services/hddtemp.te 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/hddtemp.te 2010-05-27 14:54:40.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/hddtemp.te 2010-06-04 17:18:16.000000000 -0400 @@ -27,6 +27,7 @@ corenet_tcp_bind_all_nodes(hddtemp_t) corenet_tcp_bind_hddtemp_port(hddtemp_t) @@ -16227,9 +16230,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddt # read hddtemp db file files_read_usr_files(hddtemp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.8.1/policy/modules/services/inn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.8.2/policy/modules/services/inn.te --- nsaserefpolicy/policy/modules/services/inn.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/inn.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/inn.te 2010-06-04 17:18:16.000000000 -0400 @@ -106,6 +106,7 @@ userdom_dontaudit_use_unpriv_user_fds(innd_t) @@ -16238,9 +16241,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. mta_send_mail(innd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.8.1/policy/modules/services/kerberos.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.8.2/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/kerberos.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/kerberos.if 2010-06-04 17:18:16.000000000 -0400 @@ -84,6 +84,10 @@ selinux_dontaudit_validate_context($1) seutil_dontaudit_read_file_contexts($1) @@ -16263,9 +16266,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.8.1/policy/modules/services/kerberos.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.8.2/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/kerberos.te 2010-05-26 16:58:59.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/kerberos.te 2010-06-04 17:18:16.000000000 -0400 @@ -127,10 +127,13 @@ corenet_tcp_bind_generic_node(kadmind_t) corenet_udp_bind_generic_node(kadmind_t) @@ -16280,18 +16283,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb dev_read_sysfs(kadmind_t) dev_read_rand(kadmind_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.8.1/policy/modules/services/ksmtuned.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.8.2/policy/modules/services/ksmtuned.fc --- nsaserefpolicy/policy/modules/services/ksmtuned.fc 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/ksmtuned.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/ksmtuned.fc 2010-06-04 17:18:16.000000000 -0400 @@ -3,3 +3,5 @@ /usr/sbin/ksmtuned -- gen_context(system_u:object_r:ksmtuned_exec_t,s0) /var/run/ksmtune\.pid -- gen_context(system_u:object_r:ksmtuned_var_run_t,s0) + +/var/log/ksmtuned.* gen_context(system_u:object_r:ksmtuned_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.8.1/policy/modules/services/ksmtuned.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.8.2/policy/modules/services/ksmtuned.te --- nsaserefpolicy/policy/modules/services/ksmtuned.te 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/ksmtuned.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/ksmtuned.te 2010-06-04 17:18:16.000000000 -0400 @@ -10,6 +10,9 @@ type ksmtuned_exec_t; init_daemon_domain(ksmtuned_t, ksmtuned_exec_t) @@ -16327,9 +16330,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt + miscfiles_read_localization(ksmtuned_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.8.1/policy/modules/services/ldap.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.8.2/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/ldap.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/ldap.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,6 +1,8 @@ /etc/ldap/slapd\.conf -- gen_context(system_u:object_r:slapd_etc_t,s0) @@ -16345,9 +16348,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.pid -- gen_context(system_u:object_r:slapd_var_run_t,s0) +#/var/run/slapd.* -s gen_context(system_u:object_r:slapd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.8.1/policy/modules/services/ldap.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.8.2/policy/modules/services/ldap.if --- nsaserefpolicy/policy/modules/services/ldap.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/ldap.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/ldap.if 2010-06-04 17:18:16.000000000 -0400 @@ -1,5 +1,43 @@ ## OpenLDAP directory server @@ -16449,9 +16452,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.8.1/policy/modules/services/ldap.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.8.2/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/ldap.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/ldap.te 2010-06-04 17:18:16.000000000 -0400 @@ -28,9 +28,15 @@ type slapd_replog_t; files_type(slapd_replog_t) @@ -16486,9 +16489,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap manage_files_pattern(slapd_t, slapd_var_run_t, slapd_var_run_t) manage_sock_files_pattern(slapd_t, slapd_var_run_t, slapd_var_run_t) files_pid_filetrans(slapd_t, slapd_var_run_t, { file sock_file }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.8.1/policy/modules/services/lircd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.8.2/policy/modules/services/lircd.te --- nsaserefpolicy/policy/modules/services/lircd.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/lircd.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/lircd.te 2010-06-04 17:18:16.000000000 -0400 @@ -25,6 +25,7 @@ # @@ -16506,9 +16509,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc dev_read_mouse(lircd_t) dev_filetrans_lirc(lircd_t) dev_rw_lirc(lircd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.8.1/policy/modules/services/milter.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.8.2/policy/modules/services/milter.if --- nsaserefpolicy/policy/modules/services/milter.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/milter.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/milter.if 2010-06-04 17:18:16.000000000 -0400 @@ -37,6 +37,8 @@ files_read_etc_files($1_milter_t) @@ -16543,9 +16546,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milt ## Manage spamassassin milter state ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.8.1/policy/modules/services/modemmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.8.2/policy/modules/services/modemmanager.te --- nsaserefpolicy/policy/modules/services/modemmanager.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/modemmanager.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/modemmanager.te 2010-06-04 17:18:16.000000000 -0400 @@ -17,7 +17,8 @@ # ModemManager local policy # @@ -16574,9 +16577,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mode +optional_policy(` udev_read_db(modemmanager_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.fc serefpolicy-3.8.1/policy/modules/services/mpd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.fc serefpolicy-3.8.2/policy/modules/services/mpd.fc --- nsaserefpolicy/policy/modules/services/mpd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/mpd.fc 2010-06-02 13:02:37.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/mpd.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,9 @@ + +/etc/rc\.d/init\.d/mpd -- gen_context(system_u:object_r:mpd_initrc_exec_t,s0) @@ -16587,9 +16590,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. +/var/lib/mpd/mpd\.log -- gen_context(system_u:object_r:mpd_log_t,s0) +/var/lib/mpd/music(/.*)? gen_context(system_u:object_r:mpd_data_t,s0) +/var/lib/mpd/playlists(/.*)? gen_context(system_u:object_r:mpd_data_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.if serefpolicy-3.8.1/policy/modules/services/mpd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.if serefpolicy-3.8.2/policy/modules/services/mpd.if --- nsaserefpolicy/policy/modules/services/mpd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/mpd.if 2010-06-02 14:24:05.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/mpd.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,249 @@ + +## policy for daemon for playing music @@ -16840,9 +16843,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. + admin_pattern($1, mpd_log_t) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.te serefpolicy-3.8.1/policy/modules/services/mpd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.te serefpolicy-3.8.2/policy/modules/services/mpd.te --- nsaserefpolicy/policy/modules/services/mpd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/mpd.te 2010-06-02 13:02:18.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/mpd.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,107 @@ + +policy_module(mpd,1.0.0) @@ -16951,9 +16954,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. +optional_policy(` + udev_read_db(mpd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.8.1/policy/modules/services/mta.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.8.2/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/mta.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/mta.fc 2010-06-04 17:18:16.000000000 -0400 @@ -13,6 +13,8 @@ /usr/bin/esmtp -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -16963,9 +16966,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) /usr/lib/courier/bin/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.8.1/policy/modules/services/mta.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.8.2/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/mta.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/mta.if 2010-06-04 17:18:16.000000000 -0400 @@ -220,6 +220,25 @@ application_executable_file($1) ') @@ -17030,9 +17033,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. read_lnk_files_pattern($1, mail_spool_t, mail_spool_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.8.1/policy/modules/services/mta.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.8.2/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/mta.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/mta.te 2010-06-04 17:18:16.000000000 -0400 @@ -71,10 +71,10 @@ dev_read_rand(system_mail_t) dev_read_urand(system_mail_t) @@ -17114,9 +17117,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. read_files_pattern(mailserver_delivery, mail_forward_t, mail_forward_t) read_files_pattern(mailserver_delivery, system_mail_tmp_t, system_mail_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.8.1/policy/modules/services/munin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.8.2/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/munin.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/munin.if 2010-06-04 17:18:16.000000000 -0400 @@ -92,6 +92,24 @@ files_search_etc($1) ') @@ -17142,9 +17145,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni ####################################### ## ## Append to the munin log. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.8.1/policy/modules/services/munin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.8.2/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/munin.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/munin.te 2010-06-04 17:18:16.000000000 -0400 @@ -41,7 +41,7 @@ # Local policy # @@ -17227,9 +17230,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni term_getattr_unallocated_ttys(system_munin_plugin_t) +term_getattr_all_ptys(system_munin_plugin_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.8.1/policy/modules/services/mysql.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.8.2/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/mysql.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/mysql.te 2010-06-04 17:18:16.000000000 -0400 @@ -65,6 +65,7 @@ manage_dirs_pattern(mysqld_t, mysqld_db_t, mysqld_db_t) @@ -17254,9 +17257,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq files_read_etc_files(mysqld_safe_t) files_read_usr_files(mysqld_safe_t) files_dontaudit_getattr_all_dirs(mysqld_safe_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.8.1/policy/modules/services/nagios.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.8.2/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/nagios.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/nagios.if 2010-06-04 17:18:16.000000000 -0400 @@ -100,6 +100,24 @@ read_files_pattern($1, nagios_log_t, nagios_log_t) ') @@ -17309,9 +17312,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ## Execute the nagios NRPE with ## a domain transition. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.8.1/policy/modules/services/nagios.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.8.2/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/nagios.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/nagios.te 2010-06-04 17:18:16.000000000 -0400 @@ -108,13 +108,11 @@ files_read_etc_runtime_files(nagios_t) files_read_kernel_symbol_table(nagios_t) @@ -17327,20 +17330,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi auth_use_nsswitch(nagios_t) logging_send_syslog_msg(nagios_t) -@@ -127,12 +125,6 @@ +@@ -127,8 +125,6 @@ mta_send_mail(nagios_t) optional_policy(` - netutils_domtrans_ping(nagios_t) - netutils_signal_ping(nagios_t) -- netutils_kill_ping(nagios_t) --') -- --optional_policy(` - seutil_sigchld_newrole(nagios_t) + netutils_kill_ping(nagios_t) ') -@@ -341,6 +333,8 @@ +@@ -341,6 +337,8 @@ optional_policy(` netutils_domtrans_ping(nagios_services_plugin_t) @@ -17349,9 +17348,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.8.1/policy/modules/services/networkmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.8.2/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/networkmanager.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/networkmanager.fc 2010-06-04 17:18:16.000000000 -0400 @@ -2,6 +2,10 @@ /etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -17363,9 +17362,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /usr/libexec/nm-dispatcher.action -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) /sbin/wpa_cli -- gen_context(system_u:object_r:wpa_cli_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.8.1/policy/modules/services/networkmanager.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.8.2/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/networkmanager.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/networkmanager.if 2010-06-04 17:18:16.000000000 -0400 @@ -137,6 +137,27 @@ ######################################## @@ -17445,9 +17444,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + allow $1 NetworkManager_log_t:dir list_dir_perms; + append_files_pattern($1, NetworkManager_log_t, NetworkManager_log_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.8.1/policy/modules/services/networkmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.8.2/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/networkmanager.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/networkmanager.te 2010-06-04 17:18:16.000000000 -0400 @@ -36,7 +36,7 @@ # networkmanager will ptrace itself if gdb is installed @@ -17524,9 +17523,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.8.1/policy/modules/services/nscd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.8.2/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/nscd.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/nscd.if 2010-06-04 17:18:16.000000000 -0400 @@ -121,6 +121,24 @@ ######################################## @@ -17561,9 +17560,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.8.1/policy/modules/services/nscd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.8.2/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/nscd.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/nscd.te 2010-06-04 17:18:16.000000000 -0400 @@ -1,10 +1,17 @@ -policy_module(nscd, 1.10.0) @@ -17619,9 +17618,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +optional_policy(` + unconfined_dontaudit_rw_packet_sockets(nscd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.8.1/policy/modules/services/nslcd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.8.2/policy/modules/services/nslcd.te --- nsaserefpolicy/policy/modules/services/nslcd.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/nslcd.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/nslcd.te 2010-06-04 17:18:16.000000000 -0400 @@ -35,6 +35,8 @@ manage_sock_files_pattern(nslcd_t, nslcd_var_run_t, nslcd_var_run_t) files_pid_filetrans(nslcd_t, nslcd_var_run_t, { file dir }) @@ -17631,9 +17630,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslc files_read_etc_files(nslcd_t) auth_use_nsswitch(nslcd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.8.1/policy/modules/services/ntp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.8.2/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/ntp.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/ntp.te 2010-06-04 17:18:16.000000000 -0400 @@ -97,9 +97,12 @@ dev_read_sysfs(ntpd_t) # for SSP @@ -17647,9 +17646,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. term_use_ptmx(ntpd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.8.1/policy/modules/services/nut.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.8.2/policy/modules/services/nut.te --- nsaserefpolicy/policy/modules/services/nut.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/nut.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/nut.te 2010-06-04 17:18:16.000000000 -0400 @@ -104,6 +104,10 @@ mta_send_mail(nut_upsmon_t) @@ -17661,9 +17660,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut. ######################################## # # Local policy for upsdrvctl -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.8.1/policy/modules/services/nx.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.8.2/policy/modules/services/nx.if --- nsaserefpolicy/policy/modules/services/nx.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/nx.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/nx.if 2010-06-04 17:18:16.000000000 -0400 @@ -35,6 +35,7 @@ allow $1 nx_server_var_lib_t:dir search_dir_perms; @@ -17672,9 +17671,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.i ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.8.1/policy/modules/services/nx.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.8.2/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/nx.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/nx.te 2010-06-04 17:18:16.000000000 -0400 @@ -28,6 +28,9 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -17695,18 +17694,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.t kernel_read_system_state(nx_server_t) kernel_read_kernel_sysctls(nx_server_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.8.1/policy/modules/services/oddjob.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.8.2/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/oddjob.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/oddjob.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,4 +1,5 @@ /usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/libexec/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) /usr/sbin/oddjobd -- gen_context(system_u:object_r:oddjob_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.8.1/policy/modules/services/oddjob.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.8.2/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/oddjob.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/oddjob.if 2010-06-04 17:18:16.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -17715,9 +17714,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.8.1/policy/modules/services/oddjob.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.8.2/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/oddjob.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/oddjob.te 2010-06-04 17:18:16.000000000 -0400 @@ -100,8 +100,7 @@ # Add/remove user home directories @@ -17729,9 +17728,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t) +userdom_manage_user_home_content(oddjob_mkhomedir_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oident.te serefpolicy-3.8.1/policy/modules/services/oident.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oident.te serefpolicy-3.8.2/policy/modules/services/oident.te --- nsaserefpolicy/policy/modules/services/oident.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/oident.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/oident.te 2010-06-04 17:18:16.000000000 -0400 @@ -49,6 +49,7 @@ kernel_read_network_state(oidentd_t) kernel_read_network_state_symlinks(oidentd_t) @@ -17740,9 +17739,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oide logging_send_syslog_msg(oidentd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.8.1/policy/modules/services/openvpn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.8.2/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/openvpn.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/openvpn.te 2010-06-04 17:18:16.000000000 -0400 @@ -25,6 +25,9 @@ type openvpn_etc_rw_t; files_config_file(openvpn_etc_rw_t) @@ -17771,9 +17770,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open tunable_policy(`openvpn_enable_homedirs',` userdom_read_user_home_content_files(openvpn_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.8.1/policy/modules/services/pegasus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.8.2/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/pegasus.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/pegasus.te 2010-06-04 17:18:16.000000000 -0400 @@ -30,7 +30,7 @@ # Local policy # @@ -17845,9 +17844,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega + xen_stream_connect(pegasus_t) + xen_stream_connect_xenstore(pegasus_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.fc serefpolicy-3.8.1/policy/modules/services/piranha.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.fc serefpolicy-3.8.2/policy/modules/services/piranha.fc --- nsaserefpolicy/policy/modules/services/piranha.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/piranha.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/piranha.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,21 @@ + +/etc/rc\.d/init\.d/pulse -- gen_context(system_u:object_r:piranha_pulse_initrc_exec_t,s0) @@ -17870,9 +17869,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira +/var/run/pulse\.pid -- gen_context(system_u:object_r:piranha_pulse_var_run_t,s0) + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.if serefpolicy-3.8.1/policy/modules/services/piranha.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.if serefpolicy-3.8.2/policy/modules/services/piranha.if --- nsaserefpolicy/policy/modules/services/piranha.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/piranha.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/piranha.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,175 @@ + +## policy for piranha @@ -18049,9 +18048,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira + manage_files_pattern($1, piranha_log_t, piranha_log_t) + manage_lnk_files_pattern($1, piranha_log_t, piranha_log_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.te serefpolicy-3.8.1/policy/modules/services/piranha.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.te serefpolicy-3.8.2/policy/modules/services/piranha.te --- nsaserefpolicy/policy/modules/services/piranha.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/piranha.te 2010-05-27 11:58:27.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/piranha.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,182 @@ + +policy_module(piranha,1.0.0) @@ -18235,9 +18234,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira +miscfiles_read_localization(piranha_domain) + +sysnet_read_config(piranha_domain) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.8.1/policy/modules/services/plymouthd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.8.2/policy/modules/services/plymouthd.te --- nsaserefpolicy/policy/modules/services/plymouthd.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/plymouthd.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/plymouthd.te 2010-06-04 17:18:16.000000000 -0400 @@ -61,10 +61,14 @@ files_read_etc_files(plymouthd_t) files_read_usr_files(plymouthd_t) @@ -18261,9 +18260,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym domain_use_interactive_fds(plymouth_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.8.1/policy/modules/services/policykit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.8.2/policy/modules/services/policykit.fc --- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/policykit.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/policykit.fc 2010-06-04 17:18:16.000000000 -0400 @@ -6,10 +6,13 @@ /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -18279,9 +18278,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli /var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:policykit_var_lib_t,s0) /var/run/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.8.1/policy/modules/services/policykit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.8.2/policy/modules/services/policykit.if --- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/policykit.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/policykit.if 2010-06-04 17:18:16.000000000 -0400 @@ -17,12 +17,37 @@ class dbus send_msg; ') @@ -18378,9 +18377,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli + + allow $1 policykit_auth_t:process signal; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.8.1/policy/modules/services/policykit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.8.2/policy/modules/services/policykit.te --- nsaserefpolicy/policy/modules/services/policykit.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/policykit.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/policykit.te 2010-06-04 17:18:16.000000000 -0400 @@ -25,6 +25,9 @@ type policykit_reload_t alias polkit_reload_t; files_type(policykit_reload_t) @@ -18563,9 +18562,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli allow policykit_resolve_t self:unix_dgram_socket create_socket_perms; allow policykit_resolve_t self:unix_stream_socket create_stream_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.fc serefpolicy-3.8.1/policy/modules/services/portreserve.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.fc serefpolicy-3.8.2/policy/modules/services/portreserve.fc --- nsaserefpolicy/policy/modules/services/portreserve.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/portreserve.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/portreserve.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,3 +1,6 @@ + +/etc/rc\.d/init\.d/portreserve -- gen_context(system_u:object_r:portreserve_initrc_exec_t,s0) @@ -18573,9 +18572,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port /etc/portreserve(/.*)? gen_context(system_u:object_r:portreserve_etc_t,s0) /sbin/portreserve -- gen_context(system_u:object_r:portreserve_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.if serefpolicy-3.8.1/policy/modules/services/portreserve.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.if serefpolicy-3.8.2/policy/modules/services/portreserve.if --- nsaserefpolicy/policy/modules/services/portreserve.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/portreserve.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/portreserve.if 2010-06-04 17:18:16.000000000 -0400 @@ -18,6 +18,24 @@ domtrans_pattern($1, portreserve_exec_t, portreserve_t) ') @@ -18642,9 +18641,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port + files_search_pids($1) + admin_pattern($1, portreserve_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.8.1/policy/modules/services/portreserve.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.8.2/policy/modules/services/portreserve.te --- nsaserefpolicy/policy/modules/services/portreserve.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/portreserve.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/portreserve.te 2010-06-04 17:18:16.000000000 -0400 @@ -10,6 +10,9 @@ type portreserve_exec_t; init_daemon_domain(portreserve_t, portreserve_exec_t) @@ -18655,9 +18654,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port type portreserve_etc_t; files_type(portreserve_etc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.8.1/policy/modules/services/postfix.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.8.2/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/postfix.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/postfix.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,4 +1,5 @@ # postfix +/etc/rc\.d/init\.d/postfix -- gen_context(system_u:object_r:postfix_initrc_exec_t,s0) @@ -18677,9 +18676,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.8.1/policy/modules/services/postfix.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.8.2/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/postfix.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/postfix.if 2010-06-04 17:18:16.000000000 -0400 @@ -376,6 +376,25 @@ domtrans_pattern($1, postfix_master_exec_t, postfix_master_t) ') @@ -18888,9 +18887,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + role $2 types postfix_postdrop_t; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.8.1/policy/modules/services/postfix.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.8.2/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/postfix.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/postfix.te 2010-06-04 17:18:16.000000000 -0400 @@ -6,6 +6,15 @@ # Declarations # @@ -19018,9 +19017,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +userdom_manage_user_home_content(postfix_virtual_t) +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.8.1/policy/modules/services/ppp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.8.2/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/ppp.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/ppp.te 2010-06-04 17:18:16.000000000 -0400 @@ -71,7 +71,7 @@ # PPPD Local policy # @@ -19039,18 +19038,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.8.1/policy/modules/services/procmail.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.8.2/policy/modules/services/procmail.fc --- nsaserefpolicy/policy/modules/services/procmail.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/procmail.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/procmail.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,3 +1,5 @@ +HOME_DIR/\.procmailrc -- gen_context(system_u:object_r:procmail_home_t, s0) +/root/\.procmailrc -- gen_context(system_u:object_r:procmail_home_t, s0) /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.8.1/policy/modules/services/procmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.8.2/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/procmail.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/procmail.te 2010-06-04 17:18:16.000000000 -0400 @@ -11,6 +11,9 @@ application_domain(procmail_t, procmail_exec_t) role system_r types procmail_t; @@ -19099,9 +19098,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc pyzor_domtrans(procmail_t) pyzor_signal(procmail_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.te serefpolicy-3.8.1/policy/modules/services/psad.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.te serefpolicy-3.8.2/policy/modules/services/psad.te --- nsaserefpolicy/policy/modules/services/psad.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/psad.te 2010-06-02 08:22:34.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/psad.te 2010-06-04 17:18:16.000000000 -0400 @@ -86,6 +86,7 @@ dev_read_urand(psad_t) @@ -19110,9 +19109,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad fs_getattr_all_fs(psad_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/puppet.te serefpolicy-3.8.1/policy/modules/services/puppet.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/puppet.te serefpolicy-3.8.2/policy/modules/services/puppet.te --- nsaserefpolicy/policy/modules/services/puppet.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/puppet.te 2010-05-27 10:25:33.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/puppet.te 2010-06-04 17:18:16.000000000 -0400 @@ -222,6 +222,8 @@ sysnet_dns_name_resolve(puppetmaster_t) sysnet_run_ifconfig(puppetmaster_t, system_r) @@ -19122,9 +19121,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pupp optional_policy(` hostname_exec(puppetmaster_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.8.1/policy/modules/services/pyzor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.8.2/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/pyzor.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/pyzor.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -19136,9 +19135,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.8.1/policy/modules/services/pyzor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.8.2/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/pyzor.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/pyzor.if 2010-06-04 17:18:16.000000000 -0400 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -19190,9 +19189,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.8.1/policy/modules/services/pyzor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.8.2/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/pyzor.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/pyzor.te 2010-06-04 17:18:16.000000000 -0400 @@ -6,6 +6,38 @@ # Declarations # @@ -19257,9 +19256,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo userdom_dontaudit_search_user_home_dirs(pyzor_t) optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.fc serefpolicy-3.8.1/policy/modules/services/qpidd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.fc serefpolicy-3.8.2/policy/modules/services/qpidd.fc --- nsaserefpolicy/policy/modules/services/qpidd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/qpidd.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/qpidd.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/sbin/qpidd -- gen_context(system_u:object_r:qpidd_exec_t,s0) @@ -19270,9 +19269,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid + +/var/run/qpidd(/.*)? gen_context(system_u:object_r:qpidd_var_run_t,s0) +/var/run/qpidd\.pid gen_context(system_u:object_r:qpidd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.if serefpolicy-3.8.1/policy/modules/services/qpidd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.if serefpolicy-3.8.2/policy/modules/services/qpidd.if --- nsaserefpolicy/policy/modules/services/qpidd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/qpidd.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/qpidd.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,236 @@ + +## policy for qpidd @@ -19510,9 +19509,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid + + allow $1 qpidd_t:shm rw_shm_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.te serefpolicy-3.8.1/policy/modules/services/qpidd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.te serefpolicy-3.8.2/policy/modules/services/qpidd.te --- nsaserefpolicy/policy/modules/services/qpidd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/qpidd.te 2010-05-27 11:58:34.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/qpidd.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,59 @@ +policy_module(qpidd,1.0.0) + @@ -19573,9 +19572,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid +miscfiles_read_localization(qpidd_t) + +sysnet_dns_name_resolve(qpidd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.8.1/policy/modules/services/radius.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.8.2/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/radius.te 2010-06-01 11:07:28.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/radius.te 2010-06-04 17:18:16.000000000 -0400 @@ -37,7 +37,7 @@ # gzip also needs chown access to preserve GID for radwtmp files allow radiusd_t self:capability { chown dac_override fsetid kill setgid setuid sys_resource sys_tty_config }; @@ -19585,17 +19584,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi allow radiusd_t self:fifo_file rw_fifo_file_perms; allow radiusd_t self:unix_stream_socket create_stream_socket_perms; allow radiusd_t self:tcp_socket create_stream_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.8.1/policy/modules/services/razor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.8.2/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/razor.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/razor.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.8.1/policy/modules/services/razor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.8.2/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/razor.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/razor.if 2010-06-04 17:18:16.000000000 -0400 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -19642,9 +19641,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + read_files_pattern($1, razor_var_lib_t, razor_var_lib_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.8.1/policy/modules/services/razor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.8.2/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/razor.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/razor.te 2010-06-04 17:18:16.000000000 -0400 @@ -6,6 +6,32 @@ # Declarations # @@ -19696,18 +19695,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo +') + ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.8.1/policy/modules/services/rgmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.8.2/policy/modules/services/rgmanager.fc --- nsaserefpolicy/policy/modules/services/rgmanager.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/rgmanager.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/rgmanager.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,3 +1,5 @@ +/etc/rc\.d/init\.d/rgmanager -- gen_context(system_u:object_r:rgmanager_initrc_exec_t,s0) + /usr/sbin/rgmanager -- gen_context(system_u:object_r:rgmanager_exec_t,s0) /var/log/cluster/rgmanager\.log -- gen_context(system_u:object_r:rgmanager_var_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.8.1/policy/modules/services/rgmanager.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.8.2/policy/modules/services/rgmanager.if --- nsaserefpolicy/policy/modules/services/rgmanager.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/rgmanager.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/rgmanager.if 2010-06-04 17:18:16.000000000 -0400 @@ -75,3 +75,64 @@ fs_search_tmpfs($1) manage_files_pattern($1, rgmanager_tmpfs_t, rgmanager_tmpfs_t) @@ -19773,9 +19772,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + files_search_pids($1) + admin_pattern($1, rgmanager_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.8.1/policy/modules/services/rgmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.8.2/policy/modules/services/rgmanager.te --- nsaserefpolicy/policy/modules/services/rgmanager.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/rgmanager.te 2010-05-27 15:25:30.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/rgmanager.te 2010-06-04 17:18:16.000000000 -0400 @@ -18,6 +18,9 @@ domain_type(rgmanager_t) init_daemon_domain(rgmanager_t, rgmanager_exec_t) @@ -19829,9 +19828,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma mysql_domtrans_mysql_safe(rgmanager_t) mysql_stream_connect(rgmanager_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.8.1/policy/modules/services/rhcs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.8.2/policy/modules/services/rhcs.te --- nsaserefpolicy/policy/modules/services/rhcs.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/rhcs.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/rhcs.te 2010-06-04 17:18:16.000000000 -0400 @@ -56,17 +56,13 @@ init_rw_script_tmp_files(dlm_controld_t) @@ -19911,9 +19910,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +optional_policy(` corosync_stream_connect(cluster_domain) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.fc serefpolicy-3.8.1/policy/modules/services/ricci.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.fc serefpolicy-3.8.2/policy/modules/services/ricci.fc --- nsaserefpolicy/policy/modules/services/ricci.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/ricci.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/ricci.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,3 +1,6 @@ + +/etc/rc\.d/init\.d/ricci -- gen_context(system_u:object_r:ricci_initrc_exec_t,s0) @@ -19921,9 +19920,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc /usr/libexec/modcluster -- gen_context(system_u:object_r:ricci_modcluster_exec_t,s0) /usr/libexec/ricci-modlog -- gen_context(system_u:object_r:ricci_modlog_exec_t,s0) /usr/libexec/ricci-modrpm -- gen_context(system_u:object_r:ricci_modrpm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.8.1/policy/modules/services/ricci.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.8.2/policy/modules/services/ricci.if --- nsaserefpolicy/policy/modules/services/ricci.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/ricci.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/ricci.if 2010-06-04 17:18:16.000000000 -0400 @@ -18,6 +18,24 @@ domtrans_pattern($1, ricci_exec_t, ricci_t) ') @@ -19997,9 +19996,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc + files_search_pids($1) + admin_pattern($1, ricci_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.8.1/policy/modules/services/ricci.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.8.2/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2010-05-26 10:09:02.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/ricci.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/ricci.te 2010-06-04 17:18:16.000000000 -0400 @@ -11,6 +11,9 @@ domain_type(ricci_t) init_daemon_domain(ricci_t, ricci_exec_t) @@ -20023,9 +20022,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc storage_raw_read_fixed_disk(ricci_modstorage_t) term_dontaudit_use_console(ricci_modstorage_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.fc serefpolicy-3.8.1/policy/modules/services/rlogin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.fc serefpolicy-3.8.2/policy/modules/services/rlogin.fc --- nsaserefpolicy/policy/modules/services/rlogin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/rlogin.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/rlogin.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,4 +1,7 @@ HOME_DIR/\.rlogin -- gen_context(system_u:object_r:rlogind_home_t,s0) +HOME_DIR/\.rhosts -- gen_context(system_u:object_r:rlogind_home_t,s0) @@ -20034,9 +20033,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog /usr/kerberos/sbin/klogind -- gen_context(system_u:object_r:rlogind_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.8.1/policy/modules/services/rlogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.8.2/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/rlogin.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/rlogin.te 2010-06-04 17:18:16.000000000 -0400 @@ -89,6 +89,7 @@ userdom_setattr_user_ptys(rlogind_t) # cjp: this is egregious @@ -20045,9 +20044,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog remotelogin_domtrans(rlogind_t) remotelogin_signal(rlogind_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.8.1/policy/modules/services/rpc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.8.2/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2010-04-06 15:15:38.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/rpc.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/rpc.if 2010-06-04 17:18:16.000000000 -0400 @@ -246,6 +246,26 @@ allow rpcd_t $1:process signal; ') @@ -20081,9 +20080,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. manage_files_pattern($1, var_lib_nfs_t, var_lib_nfs_t) + allow $1 var_lib_nfs_t:file { relabelfrom relabelto }; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.8.1/policy/modules/services/rpc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.8.2/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/rpc.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/rpc.te 2010-06-04 17:18:16.000000000 -0400 @@ -98,15 +98,26 @@ seutil_dontaudit_search_config(rpcd_t) @@ -20128,9 +20127,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.8.1/policy/modules/services/rsync.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.8.2/policy/modules/services/rsync.if --- nsaserefpolicy/policy/modules/services/rsync.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/rsync.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/rsync.if 2010-06-04 17:18:16.000000000 -0400 @@ -119,7 +119,7 @@ type rsync_etc_t; ') @@ -20140,7 +20139,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn files_search_etc($1) ') -@@ -138,6 +138,6 @@ +@@ -138,6 +138,30 @@ type rsync_etc_t; ') @@ -20148,9 +20147,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + write_files_pattern($1, rsync_etc_t, rsync_etc_t) files_search_etc($1) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.8.1/policy/modules/services/rsync.te ++ ++######################################## ++## ++## Create objects in the amavis spool directories ++## with a private type. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## Class of the object being created. ++## ++## ++# ++interface(`rsync_filetrans_config',` ++ gen_require(` ++ type rsync_etc_t; ++ ') ++ ++ files_etc_filetrans($1, rsync_etc_t, $2) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.8.2/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/rsync.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/rsync.te 2010-06-04 17:18:16.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -20210,9 +20233,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +') + auth_can_read_shadow_passwords(rsync_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.8.1/policy/modules/services/rtkit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.8.2/policy/modules/services/rtkit.if --- nsaserefpolicy/policy/modules/services/rtkit.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/rtkit.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/rtkit.if 2010-06-04 17:18:16.000000000 -0400 @@ -41,6 +41,27 @@ ######################################## @@ -20241,9 +20264,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtki ## Allow rtkit to control scheduling for your process ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.8.1/policy/modules/services/samba.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.8.2/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/samba.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/samba.fc 2010-06-04 17:18:16.000000000 -0400 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -20252,9 +20275,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +ifndef(`enable_mls',` +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.8.1/policy/modules/services/samba.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.8.2/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/samba.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/samba.if 2010-06-04 17:18:16.000000000 -0400 @@ -79,6 +79,25 @@ ######################################## @@ -20418,9 +20441,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb admin_pattern($1, winbind_var_run_t) + admin_pattern($1, samba_unconfined_script_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.8.1/policy/modules/services/samba.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.8.2/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/samba.te 2010-06-01 16:31:48.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/samba.te 2010-06-04 17:18:16.000000000 -0400 @@ -153,9 +153,6 @@ type winbind_log_t; logging_log_file(winbind_log_t) @@ -20553,9 +20576,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +',` + can_exec(smbd_t, samba_unconfined_script_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.8.1/policy/modules/services/sasl.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.8.2/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/sasl.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/sasl.te 2010-06-04 17:18:16.000000000 -0400 @@ -50,6 +50,9 @@ kernel_read_kernel_sysctls(saslauthd_t) kernel_read_system_state(saslauthd_t) @@ -20566,9 +20589,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl corenet_all_recvfrom_unlabeled(saslauthd_t) corenet_all_recvfrom_netlabel(saslauthd_t) corenet_tcp_sendrecv_generic_if(saslauthd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.fc serefpolicy-3.8.1/policy/modules/services/sendmail.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.fc serefpolicy-3.8.2/policy/modules/services/sendmail.fc --- nsaserefpolicy/policy/modules/services/sendmail.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/sendmail.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/sendmail.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,4 +1,6 @@ +/etc/rc\.d/init\.d/sendmail -- gen_context(system_u:object_r:sendmail_initrc_exec_t,s0) @@ -20576,9 +20599,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send /var/log/sendmail\.st -- gen_context(system_u:object_r:sendmail_log_t,s0) /var/log/mail(/.*)? gen_context(system_u:object_r:sendmail_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.8.1/policy/modules/services/sendmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.8.2/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/sendmail.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/sendmail.if 2010-06-04 17:18:16.000000000 -0400 @@ -57,6 +57,24 @@ allow sendmail_t $1:process sigchld; ') @@ -20655,9 +20678,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + files_search_spool($1) + admin_pattern($1, mail_spool_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.8.1/policy/modules/services/sendmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.8.2/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/sendmail.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/sendmail.te 2010-06-04 17:18:16.000000000 -0400 @@ -20,6 +20,9 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -20720,9 +20743,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send - unconfined_domain(unconfined_sendmail_t) + unconfined_domain_noaudit(unconfined_sendmail_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.8.1/policy/modules/services/setroubleshoot.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.8.2/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/setroubleshoot.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/setroubleshoot.if 2010-06-04 17:18:16.000000000 -0400 @@ -105,6 +105,25 @@ ######################################## @@ -20749,9 +20772,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr ## All of the rules required to administrate ## an setroubleshoot environment ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.8.1/policy/modules/services/setroubleshoot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.8.2/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/setroubleshoot.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/setroubleshoot.te 2010-06-04 17:18:16.000000000 -0400 @@ -33,6 +33,8 @@ allow setroubleshootd_t self:capability { dac_override sys_nice sys_tty_config }; @@ -20803,9 +20826,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr optional_policy(` rpm_signull(setroubleshoot_fixit_t) rpm_read_db(setroubleshoot_fixit_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.8.1/policy/modules/services/smartmon.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.8.2/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/smartmon.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/smartmon.te 2010-06-04 17:18:16.000000000 -0400 @@ -83,6 +83,8 @@ storage_raw_read_fixed_disk(fsdaemon_t) storage_raw_write_fixed_disk(fsdaemon_t) @@ -20815,9 +20838,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar term_dontaudit_search_ptys(fsdaemon_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.te serefpolicy-3.8.1/policy/modules/services/smokeping.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.te serefpolicy-3.8.2/policy/modules/services/smokeping.te --- nsaserefpolicy/policy/modules/services/smokeping.te 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/smokeping.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/smokeping.te 2010-06-04 17:18:16.000000000 -0400 @@ -24,6 +24,7 @@ # smokeping local policy # @@ -20834,9 +20857,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smok logging_send_syslog_msg(smokeping_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.8.1/policy/modules/services/snmp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.8.2/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/snmp.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/snmp.te 2010-06-04 17:18:16.000000000 -0400 @@ -25,7 +25,7 @@ # # Local policy @@ -20854,9 +20877,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp auth_use_nsswitch(snmpd_t) auth_read_all_dirs_except_shadow(snmpd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.8.1/policy/modules/services/snort.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.8.2/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/snort.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/snort.te 2010-06-04 17:18:16.000000000 -0400 @@ -62,6 +62,7 @@ kernel_read_proc_symlinks(snort_t) kernel_request_load_module(snort_t) @@ -20873,9 +20896,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor # Red Hat bug 559861: Snort wants read, write, and ioctl on /dev/usbmon # Snort uses libpcap, which can also monitor USB traffic. Maybe this is a side effect? dev_rw_generic_usb_dev(snort_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.8.1/policy/modules/services/spamassassin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.8.2/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/spamassassin.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/spamassassin.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,15 +1,26 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -20905,9 +20928,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.8.1/policy/modules/services/spamassassin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.8.2/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/spamassassin.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/spamassassin.if 2010-06-04 17:18:16.000000000 -0400 @@ -111,6 +111,45 @@ ') @@ -21034,9 +21057,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + files_list_pids($1) + admin_pattern($1, spamd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.8.1/policy/modules/services/spamassassin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.8.2/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/spamassassin.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/spamassassin.te 2010-06-04 17:18:16.000000000 -0400 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -21352,27 +21375,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +optional_policy(` udev_read_db(spamd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.8.1/policy/modules/services/ssh.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.8.2/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/ssh.fc 2010-05-26 16:28:29.000000000 -0400 -@@ -1,4 +1,7 @@ ++++ serefpolicy-3.8.2/policy/modules/services/ssh.fc 2010-06-07 09:50:05.000000000 -0400 +@@ -1,4 +1,9 @@ HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ssh_home_t,s0) +HOME_DIR/\.shosts gen_context(system_u:object_r:ssh_home_t,s0) + ++/var/lib/gitolite/\.ssh(/.*)? gen_context(system_u:object_r:ssh_home_t,s0) ++ +/etc/rc\.d/init\.d/sshd -- gen_context(system_u:object_r:sshd_initrc_exec_t,s0) /etc/ssh/primes -- gen_context(system_u:object_r:sshd_key_t,s0) /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) -@@ -14,3 +17,6 @@ +@@ -14,3 +19,6 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) /var/run/sshd\.init\.pid -- gen_context(system_u:object_r:sshd_var_run_t,s0) + +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) +/root/\.shosts gen_context(system_u:object_r:home_ssh_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.8.1/policy/modules/services/ssh.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.8.2/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/ssh.if 2010-06-01 16:02:19.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/ssh.if 2010-06-04 17:18:16.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -21529,9 +21554,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ######################################## ## ## Execute the ssh client in the caller domain. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.8.1/policy/modules/services/ssh.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.8.2/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/ssh.te 2010-06-01 16:29:59.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/ssh.te 2010-06-04 17:18:16.000000000 -0400 @@ -34,13 +34,12 @@ ssh_server_template(sshd) init_daemon_domain(sshd_t, sshd_exec_t) @@ -21685,9 +21710,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. unconfined_shell_domtrans(sshd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.8.1/policy/modules/services/sssd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.8.2/policy/modules/services/sssd.te --- nsaserefpolicy/policy/modules/services/sssd.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/sssd.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/sssd.te 2010-06-04 17:18:16.000000000 -0400 @@ -32,6 +32,7 @@ allow sssd_t self:capability { dac_read_search dac_override kill sys_nice setgid setuid }; allow sssd_t self:process { setfscreate setsched sigkill signal getsched }; @@ -21705,9 +21730,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd optional_policy(` dbus_system_bus_client(sssd_t) dbus_connect_system_bus(sssd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.8.1/policy/modules/services/sysstat.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.8.2/policy/modules/services/sysstat.te --- nsaserefpolicy/policy/modules/services/sysstat.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/sysstat.te 2010-06-02 12:14:05.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/sysstat.te 2010-06-04 17:18:16.000000000 -0400 @@ -69,3 +69,8 @@ optional_policy(` logging_send_syslog_msg(sysstat_t) @@ -21717,9 +21742,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/syss + nscd_socket_use(sysstat_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.te serefpolicy-3.8.1/policy/modules/services/tgtd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.te serefpolicy-3.8.2/policy/modules/services/tgtd.te --- nsaserefpolicy/policy/modules/services/tgtd.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/tgtd.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/tgtd.te 2010-06-04 17:18:16.000000000 -0400 @@ -60,8 +60,12 @@ files_read_etc_files(tgtd_t) @@ -21733,9 +21758,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd miscfiles_read_localization(tgtd_t) + +iscsi_manage_semaphores(tgtd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.8.1/policy/modules/services/tor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.8.2/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/tor.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/tor.te 2010-06-04 17:18:16.000000000 -0400 @@ -101,6 +101,8 @@ auth_use_nsswitch(tor_t) @@ -21745,9 +21770,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. miscfiles_read_localization(tor_t) tunable_policy(`tor_bind_all_unreserved_ports', ` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.8.1/policy/modules/services/tuned.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.8.2/policy/modules/services/tuned.te --- nsaserefpolicy/policy/modules/services/tuned.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/tuned.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/tuned.te 2010-06-04 17:18:16.000000000 -0400 @@ -25,6 +25,7 @@ # @@ -21767,9 +21792,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tune # to allow network interface tuning optional_policy(` sysnet_domtrans_ifconfig(tuned_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.8.1/policy/modules/services/ucspitcp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.8.2/policy/modules/services/ucspitcp.te --- nsaserefpolicy/policy/modules/services/ucspitcp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/ucspitcp.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/ucspitcp.te 2010-06-04 17:18:16.000000000 -0400 @@ -92,3 +92,8 @@ daemontools_service_domain(ucspitcp_t, ucspitcp_exec_t) daemontools_read_svc(ucspitcp_t) @@ -21779,17 +21804,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp + daemontools_sigchld_run(ucspitcp_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.8.1/policy/modules/services/usbmuxd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.8.2/policy/modules/services/usbmuxd.fc --- nsaserefpolicy/policy/modules/services/usbmuxd.fc 2010-04-05 14:44:26.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/usbmuxd.fc 2010-05-26 16:39:16.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/usbmuxd.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,3 +1,3 @@ /usr/sbin/usbmuxd -- gen_context(system_u:object_r:usbmuxd_exec_t,s0) -/var/run/usbmuxd -s gen_context(system_u:object_r:usbmuxd_var_run_t,s0) +/var/run/usbmuxd.* gen_context(system_u:object_r:usbmuxd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.8.1/policy/modules/services/varnishd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.8.2/policy/modules/services/varnishd.if --- nsaserefpolicy/policy/modules/services/varnishd.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/varnishd.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/varnishd.if 2010-06-04 17:18:16.000000000 -0400 @@ -56,6 +56,25 @@ read_files_pattern($1, varnishd_etc_t, varnishd_etc_t) ') @@ -21816,9 +21841,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varn ####################################### ## ## Read varnish logs. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.8.1/policy/modules/services/vhostmd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.8.2/policy/modules/services/vhostmd.te --- nsaserefpolicy/policy/modules/services/vhostmd.te 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/vhostmd.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/vhostmd.te 2010-06-04 17:18:16.000000000 -0400 @@ -45,6 +45,8 @@ corenet_tcp_connect_soundd_port(vhostmd_t) @@ -21828,9 +21853,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos files_read_etc_files(vhostmd_t) files_read_usr_files(vhostmd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.8.1/policy/modules/services/virt.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.8.2/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/virt.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/virt.fc 2010-06-04 17:18:16.000000000 -0400 @@ -14,16 +14,16 @@ /usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) @@ -21851,9 +21876,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:qemu_var_run_t,s0-mls_systemhigh) /var/vdsm(/.*)? gen_context(system_u:object_r:virt_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.8.1/policy/modules/services/virt.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.8.2/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/virt.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/virt.if 2010-06-04 17:18:16.000000000 -0400 @@ -21,6 +21,7 @@ type $1_t, virt_domain; domain_type($1_t) @@ -21970,9 +21995,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt + ptchown_run(svirt_t, $2) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.8.1/policy/modules/services/virt.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.8.2/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/virt.te 2010-06-02 13:40:05.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/virt.te 2010-06-04 17:18:16.000000000 -0400 @@ -51,12 +51,12 @@ virt_domain_template(svirt) role system_r types svirt_t; @@ -22211,9 +22236,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt virt_stream_connect(virt_domain) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.8.1/policy/modules/services/w3c.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.8.2/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/w3c.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/w3c.te 2010-06-04 17:18:16.000000000 -0400 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -22233,9 +22258,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.8.1/policy/modules/services/xserver.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.8.2/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/xserver.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/xserver.fc 2010-06-04 17:18:16.000000000 -0400 @@ -2,13 +2,23 @@ # HOME_DIR # @@ -22357,9 +22382,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +/var/lib/pqsql/\.xauth.* -- gen_context(system_u:object_r:xauth_home_t,s0) +/var/lib/pqsql/\.Xauthority.* -- gen_context(system_u:object_r:xauth_home_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.8.1/policy/modules/services/xserver.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.8.2/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/services/xserver.if 2010-06-02 15:33:07.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/xserver.if 2010-06-04 17:18:16.000000000 -0400 @@ -19,9 +19,10 @@ interface(`xserver_restricted_role',` gen_require(` @@ -22957,9 +22982,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + + manage_files_pattern($1, user_fonts_config_t, user_fonts_config_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.8.1/policy/modules/services/xserver.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.8.2/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/services/xserver.te 2010-06-02 15:32:34.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/services/xserver.te 2010-06-07 10:06:30.000000000 -0400 @@ -36,6 +36,13 @@ ## @@ -23133,7 +23158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_files(iceauth_t) -@@ -250,30 +293,63 @@ +@@ -250,30 +293,64 @@ fs_manage_cifs_files(iceauth_t) ') @@ -23141,12 +23166,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + dev_dontaudit_read_urand(iceauth_t) + dev_dontaudit_rw_dri(iceauth_t) + dev_dontaudit_rw_generic_dev_nodes(iceauth_t) -+ fs_list_inotifyfs(iceauth_t) ++ fs_dontaudit_list_inotifyfs(iceauth_t) + fs_dontaudit_rw_anon_inodefs_files(iceauth_t) + term_dontaudit_use_unallocated_ttys(iceauth_t) + + userdom_dontaudit_read_user_home_content_files(iceauth_t) + userdom_dontaudit_write_user_home_content_files(iceauth_t) ++ userdom_dontaudit_write_user_tmp_files(iceauth_t) + + optional_policy(` + mozilla_dontaudit_rw_user_home_files(iceauth_t) @@ -23200,7 +23226,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser fs_search_auto_mountpoints(xauth_t) # cjp: why? -@@ -283,17 +359,36 @@ +@@ -283,17 +360,37 @@ userdom_use_user_terminals(xauth_t) userdom_read_user_tmp_files(xauth_t) @@ -23208,6 +23234,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + +ifdef(`hide_broken_symptoms', ` + fs_dontaudit_rw_anon_inodefs_files(xauth_t) ++ fs_dontaudit_list_inotifyfs(xauth_t) + userdom_manage_user_home_content_files(xauth_t) + userdom_manage_user_tmp_files(xauth_t) + dev_dontaudit_rw_generic_dev_nodes(xauth_t) @@ -23237,7 +23264,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser optional_policy(` ssh_sigchld(xauth_t) ssh_read_pipes(xauth_t) -@@ -305,20 +400,33 @@ +@@ -305,20 +402,33 @@ # XDM Local policy # @@ -23274,7 +23301,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Allow gdm to run gdm-binary can_exec(xdm_t, xdm_exec_t) -@@ -326,32 +434,53 @@ +@@ -326,32 +436,53 @@ allow xdm_t xdm_lock_t:file manage_file_perms; files_lock_filetrans(xdm_t, xdm_lock_t, file) @@ -23333,7 +23360,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser allow xdm_t xserver_t:unix_stream_socket connectto; allow xdm_t xserver_tmp_t:sock_file rw_sock_file_perms; -@@ -359,10 +488,13 @@ +@@ -359,10 +490,13 @@ # transition to the xdm xserver domtrans_pattern(xdm_t, xserver_exec_t, xserver_t) @@ -23347,7 +23374,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # connect to xdm xserver over stream socket stream_connect_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t, xserver_t) -@@ -371,15 +503,21 @@ +@@ -371,15 +505,21 @@ delete_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) delete_sock_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) @@ -23370,7 +23397,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser corecmd_exec_shell(xdm_t) corecmd_exec_bin(xdm_t) -@@ -394,11 +532,14 @@ +@@ -394,11 +534,14 @@ corenet_udp_sendrecv_all_ports(xdm_t) corenet_tcp_bind_generic_node(xdm_t) corenet_udp_bind_generic_node(xdm_t) @@ -23385,7 +23412,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_read_rand(xdm_t) dev_read_sysfs(xdm_t) dev_getattr_framebuffer_dev(xdm_t) -@@ -406,6 +547,7 @@ +@@ -406,6 +549,7 @@ dev_getattr_mouse_dev(xdm_t) dev_setattr_mouse_dev(xdm_t) dev_rw_apm_bios(xdm_t) @@ -23393,7 +23420,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_setattr_apm_bios_dev(xdm_t) dev_rw_dri(xdm_t) dev_rw_agp(xdm_t) -@@ -414,18 +556,22 @@ +@@ -414,18 +558,22 @@ dev_getattr_misc_dev(xdm_t) dev_setattr_misc_dev(xdm_t) dev_dontaudit_rw_misc(xdm_t) @@ -23419,7 +23446,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_read_etc_files(xdm_t) files_read_var_files(xdm_t) -@@ -436,9 +582,17 @@ +@@ -436,9 +584,17 @@ files_read_usr_files(xdm_t) # Poweroff wants to create the /poweroff file when run from xdm files_create_boot_flag(xdm_t) @@ -23437,7 +23464,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser storage_dontaudit_read_fixed_disk(xdm_t) storage_dontaudit_write_fixed_disk(xdm_t) -@@ -447,14 +601,19 @@ +@@ -447,14 +603,19 @@ storage_dontaudit_raw_write_removable_device(xdm_t) storage_dontaudit_setattr_removable_dev(xdm_t) storage_dontaudit_rw_scsi_generic(xdm_t) @@ -23457,7 +23484,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser auth_rw_faillog(xdm_t) auth_write_login_records(xdm_t) -@@ -465,10 +624,12 @@ +@@ -465,10 +626,12 @@ logging_read_generic_logs(xdm_t) @@ -23472,7 +23499,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser userdom_dontaudit_use_unpriv_user_fds(xdm_t) userdom_create_all_users_keys(xdm_t) -@@ -477,6 +638,11 @@ +@@ -477,6 +640,11 @@ # Search /proc for any user domain processes. userdom_read_all_users_state(xdm_t) userdom_signal_all_users(xdm_t) @@ -23484,7 +23511,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xserver_rw_session(xdm_t, xdm_tmpfs_t) xserver_unconfined(xdm_t) -@@ -508,11 +674,17 @@ +@@ -508,11 +676,17 @@ ') optional_policy(` @@ -23502,7 +23529,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -520,12 +692,50 @@ +@@ -520,12 +694,50 @@ ') optional_policy(` @@ -23553,7 +23580,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser hostname_exec(xdm_t) ') -@@ -543,20 +753,59 @@ +@@ -543,20 +755,59 @@ ') optional_policy(` @@ -23615,7 +23642,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifndef(`distro_redhat',` allow xdm_t self:process { execheap execmem }; -@@ -565,7 +814,6 @@ +@@ -565,7 +816,6 @@ ifdef(`distro_rhel4',` allow xdm_t self:process { execheap execmem }; ') @@ -23623,7 +23650,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser optional_policy(` userhelper_dontaudit_search_config(xdm_t) -@@ -576,6 +824,10 @@ +@@ -576,6 +826,10 @@ ') optional_policy(` @@ -23634,7 +23661,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xfs_stream_connect(xdm_t) ') -@@ -600,10 +852,9 @@ +@@ -600,10 +854,9 @@ # execheap needed until the X module loader is fixed. # NVIDIA Needs execstack @@ -23646,7 +23673,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser allow xserver_t self:fd use; allow xserver_t self:fifo_file rw_fifo_file_perms; allow xserver_t self:sock_file read_sock_file_perms; -@@ -615,6 +866,18 @@ +@@ -615,6 +868,18 @@ allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow xserver_t self:tcp_socket create_stream_socket_perms; allow xserver_t self:udp_socket create_socket_perms; @@ -23665,7 +23692,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser manage_dirs_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t) manage_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t) -@@ -634,12 +897,19 @@ +@@ -634,12 +899,19 @@ manage_lnk_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t) files_search_var_lib(xserver_t) @@ -23687,7 +23714,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser kernel_read_system_state(xserver_t) kernel_read_device_sysctls(xserver_t) -@@ -673,7 +943,6 @@ +@@ -673,7 +945,6 @@ dev_rw_agp(xserver_t) dev_rw_framebuffer(xserver_t) dev_manage_dri_dev(xserver_t) @@ -23695,7 +23722,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_create_generic_dirs(xserver_t) dev_setattr_generic_dirs(xserver_t) # raw memory access is needed if not using the frame buffer -@@ -683,9 +952,12 @@ +@@ -683,9 +954,12 @@ dev_rw_xserver_misc(xserver_t) # read events - the synaptics touchpad driver reads raw events dev_rw_input_dev(xserver_t) @@ -23709,7 +23736,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_read_etc_files(xserver_t) files_read_etc_runtime_files(xserver_t) -@@ -700,8 +972,13 @@ +@@ -700,8 +974,13 @@ fs_search_nfs(xserver_t) fs_search_auto_mountpoints(xserver_t) fs_search_ramfs(xserver_t) @@ -23723,7 +23750,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser selinux_validate_context(xserver_t) selinux_compute_access_vector(xserver_t) -@@ -723,11 +1000,14 @@ +@@ -723,11 +1002,14 @@ miscfiles_read_localization(xserver_t) miscfiles_read_fonts(xserver_t) @@ -23738,7 +23765,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser userdom_search_user_home_dirs(xserver_t) userdom_use_user_ttys(xserver_t) -@@ -779,12 +1059,24 @@ +@@ -779,12 +1061,28 @@ ') optional_policy(` @@ -23752,6 +23779,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser optional_policy(` - unconfined_domain_noaudit(xserver_t) ++ setrans_translate_context(xserver_t) ++') ++ ++optional_policy(` + sandbox_rw_xserver_tmpfs_files(xserver_t) +') + @@ -23764,7 +23795,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser unconfined_domtrans(xserver_t) ') -@@ -808,10 +1100,10 @@ +@@ -808,10 +1106,10 @@ # NB we do NOT allow xserver_t xdm_var_lib_t:dir, only access to an open # handle of a file inside the dir!!! @@ -23777,7 +23808,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Label pid and temporary files with derived types. manage_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t) -@@ -832,9 +1124,14 @@ +@@ -832,9 +1130,14 @@ # to read ROLE_home_t - examine this in more detail # (xauth?) userdom_read_user_home_content_files(xserver_t) @@ -23792,7 +23823,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs(xserver_t) fs_manage_nfs_files(xserver_t) -@@ -849,11 +1146,14 @@ +@@ -849,11 +1152,14 @@ optional_policy(` dbus_system_bus_client(xserver_t) @@ -23809,7 +23840,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -999,3 +1299,33 @@ +@@ -999,3 +1305,33 @@ allow xserver_unconfined_type xextension_type:x_extension *; allow xserver_unconfined_type { x_domain xserver_t }:x_resource *; allow xserver_unconfined_type xevent_type:{ x_event x_synthetic_event } *; @@ -23843,9 +23874,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +tunable_policy(`use_samba_home_dirs',` + fs_append_cifs_files(xdmhomewriter) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.8.1/policy/modules/system/application.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.8.2/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/application.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/application.te 2010-06-04 17:18:16.000000000 -0400 @@ -7,6 +7,22 @@ # Executables to be run by user attribute application_exec_type; @@ -23869,9 +23900,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic optional_policy(` ssh_sigchld(application_domain_type) ssh_rw_stream_sockets(application_domain_type) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.8.1/policy/modules/system/authlogin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.8.2/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/authlogin.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/authlogin.fc 2010-06-04 17:18:16.000000000 -0400 @@ -10,6 +10,7 @@ /sbin/pam_console_apply -- gen_context(system_u:object_r:pam_console_exec_t,s0) /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) @@ -23880,19 +23911,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo /sbin/unix_update -- gen_context(system_u:object_r:updpwd_exec_t,s0) /sbin/unix_verify -- gen_context(system_u:object_r:chkpwd_exec_t,s0) ifdef(`distro_suse', ` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.8.1/policy/modules/system/authlogin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.8.2/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/authlogin.if 2010-05-26 16:28:29.000000000 -0400 -@@ -94,6 +94,8 @@ ++++ serefpolicy-3.8.2/policy/modules/system/authlogin.if 2010-06-07 13:08:00.000000000 -0400 +@@ -91,9 +91,12 @@ + interface(`auth_login_pgm_domain',` + gen_require(` + type var_auth_t, auth_cache_t; ++ attribute polydomain; ') domain_type($1) -+ domain_poly($1) ++ typeattribute $1 polydomain; + domain_subj_id_change_exemption($1) domain_role_change_exemption($1) domain_obj_id_change_exemption($1) -@@ -107,6 +109,7 @@ +@@ -107,6 +110,7 @@ allow $1 self:capability ipc_lock; allow $1 self:process setkeycreate; allow $1 self:key manage_key_perms; @@ -23900,7 +23935,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo files_list_var_lib($1) manage_files_pattern($1, var_auth_t, var_auth_t) -@@ -141,6 +144,7 @@ +@@ -141,6 +145,7 @@ mls_process_set_level($1) mls_fd_share_all_levels($1) @@ -23908,10 +23943,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo auth_use_pam($1) init_rw_utmp($1) -@@ -151,6 +155,40 @@ +@@ -151,8 +156,38 @@ seutil_read_config($1) seutil_read_default_contexts($1) +- tunable_policy(`allow_polyinstantiation',` +- files_polyinstantiate_all($1) + userdom_set_rlimitnh($1) + userdom_read_user_home_content_symlinks($1) + userdom_delete_user_tmp_files($1) @@ -23944,12 +23981,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + ssh_agent_exec($1) + ssh_read_user_home_files($1) + userdom_read_user_home_content_files($1) -+ ') -+ - tunable_policy(`allow_polyinstantiation',` - files_polyinstantiate_all($1) ') -@@ -365,13 +403,15 @@ + ') + +@@ -365,13 +400,15 @@ ') optional_policy(` @@ -23966,7 +24001,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') ######################################## -@@ -418,6 +458,7 @@ +@@ -418,6 +455,7 @@ auth_domtrans_chk_passwd($1) role $2 types chkpwd_t; @@ -23974,7 +24009,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') ######################################## -@@ -1500,6 +1541,8 @@ +@@ -1500,6 +1538,8 @@ # interface(`auth_use_nsswitch',` @@ -23983,7 +24018,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo files_list_var_lib($1) # read /etc/nsswitch.conf -@@ -1531,7 +1574,15 @@ +@@ -1531,7 +1571,15 @@ ') optional_policy(` @@ -24000,9 +24035,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.8.1/policy/modules/system/daemontools.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.8.2/policy/modules/system/authlogin.te +--- nsaserefpolicy/policy/modules/system/authlogin.te 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/authlogin.te 2010-06-07 13:08:28.000000000 -0400 +@@ -9,6 +9,7 @@ + attribute can_read_shadow_passwords; + attribute can_write_shadow_passwords; + attribute can_relabelto_shadow_passwords; ++attribute polydomain; + + type auth_cache_t; + logging_log_file(auth_cache_t) +@@ -395,3 +396,11 @@ + xserver_use_xdm_fds(utempter_t) + xserver_rw_xdm_pipes(utempter_t) + ') ++ ++tunable_policy(`allow_polyinstantiation',` ++ files_polyinstantiate_all(polydomain) ++ userdom_manage_user_home_content_dirs(polydomain) ++ userdom_manage_user_home_content_files(polydomain) ++ userdom_relabelto_user_home_dirs(polydomain) ++ userdom_relabelto_user_home_files(polydomain) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.8.2/policy/modules/system/daemontools.if --- nsaserefpolicy/policy/modules/system/daemontools.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/daemontools.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/daemontools.if 2010-06-04 17:18:16.000000000 -0400 @@ -71,6 +71,32 @@ domtrans_pattern($1, svc_start_exec_t, svc_start_t) ') @@ -24083,9 +24141,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon + + allow $1 svc_run_t:process sigchld; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.8.1/policy/modules/system/daemontools.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.8.2/policy/modules/system/daemontools.te --- nsaserefpolicy/policy/modules/system/daemontools.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/daemontools.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/daemontools.te 2010-06-04 17:18:16.000000000 -0400 @@ -39,7 +39,10 @@ # multilog creates /service/*/log/status manage_files_pattern(svc_multilog_t, svc_svc_t, svc_svc_t) @@ -24158,9 +24216,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon + daemontools_domtrans_run(svc_start_t) daemontools_manage_svc(svc_start_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.8.1/policy/modules/system/fstools.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.8.2/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/system/fstools.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/fstools.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -24174,9 +24232,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.8.1/policy/modules/system/fstools.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.8.2/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/fstools.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/fstools.te 2010-06-04 17:18:16.000000000 -0400 @@ -118,6 +118,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) @@ -24210,9 +24268,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool nis_use_ypbind(fsadm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.8.1/policy/modules/system/getty.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.8.2/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/getty.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/getty.te 2010-06-04 17:18:16.000000000 -0400 @@ -84,7 +84,7 @@ term_setattr_all_ttys(getty_t) term_setattr_unallocated_ttys(getty_t) @@ -24222,9 +24280,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. auth_rw_login_records(getty_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.8.1/policy/modules/system/hostname.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.8.2/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/system/hostname.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/hostname.te 2010-06-04 17:18:16.000000000 -0400 @@ -27,15 +27,18 @@ dev_read_sysfs(hostname_t) @@ -24255,9 +24313,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna xen_append_log(hostname_t) xen_dontaudit_use_fds(hostname_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.8.1/policy/modules/system/init.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.8.2/policy/modules/system/hotplug.te +--- nsaserefpolicy/policy/modules/system/hotplug.te 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/hotplug.te 2010-06-04 17:18:16.000000000 -0400 +@@ -46,6 +46,7 @@ + kernel_sigchld(hotplug_t) + kernel_setpgid(hotplug_t) + kernel_read_system_state(hotplug_t) ++kernel_read_network_state(hotplug_t) + kernel_read_kernel_sysctls(hotplug_t) + kernel_read_net_sysctls(hotplug_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.8.2/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/init.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/init.fc 2010-06-04 17:18:16.000000000 -0400 @@ -44,6 +44,9 @@ /usr/sbin/apachectl -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -24268,9 +24337,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f # # /var -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.8.1/policy/modules/system/init.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.8.2/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/init.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/init.if 2010-06-04 17:18:16.000000000 -0400 @@ -193,8 +193,10 @@ gen_require(` attribute direct_run_init, direct_init, direct_init_entry; @@ -24519,9 +24588,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + init_dontaudit_use_script_fds($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.8.1/policy/modules/system/init.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.8.2/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/init.te 2010-06-01 10:43:58.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/init.te 2010-06-04 17:18:16.000000000 -0400 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -25001,9 +25070,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t +optional_policy(` + fail2ban_read_lib_files(daemon) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.8.1/policy/modules/system/ipsec.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.8.2/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/ipsec.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/ipsec.te 2010-06-04 17:18:16.000000000 -0400 @@ -73,7 +73,7 @@ # @@ -25089,9 +25158,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. userdom_use_user_terminals(setkey_t) +userdom_read_user_tmp_files(setkey_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.8.1/policy/modules/system/iptables.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.8.2/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2010-02-12 16:41:05.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/system/iptables.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/iptables.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,13 +1,18 @@ /etc/rc\.d/init\.d/ip6?tables -- gen_context(system_u:object_r:iptables_initrc_exec_t,s0) -/etc/sysconfig/ip6?tables.* -- gen_context(system_u:object_r:iptables_conf_t,s0) @@ -25113,9 +25182,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl + +/usr/bin/ncftool -- gen_context(system_u:object_r:iptables_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.8.1/policy/modules/system/iptables.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.8.2/policy/modules/system/iptables.if --- nsaserefpolicy/policy/modules/system/iptables.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/system/iptables.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/iptables.if 2010-06-04 17:18:16.000000000 -0400 @@ -17,6 +17,10 @@ corecmd_search_bin($1) @@ -25127,9 +25196,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.8.1/policy/modules/system/iptables.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.8.2/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/iptables.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/iptables.te 2010-06-04 17:18:16.000000000 -0400 @@ -14,9 +14,6 @@ type iptables_initrc_exec_t; init_script_file(iptables_initrc_exec_t) @@ -25205,9 +25274,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.8.1/policy/modules/system/iscsi.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.8.2/policy/modules/system/iscsi.if --- nsaserefpolicy/policy/modules/system/iscsi.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/system/iscsi.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/iscsi.if 2010-06-04 17:18:16.000000000 -0400 @@ -56,3 +56,21 @@ allow $1 iscsi_var_lib_t:dir list_dir_perms; files_search_var_lib($1) @@ -25230,9 +25299,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. + + allow $1 iscsid_t:sem create_sem_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.8.1/policy/modules/system/libraries.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.8.2/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2010-03-23 11:19:40.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/libraries.fc 2010-06-01 10:56:17.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/libraries.fc 2010-06-04 17:18:16.000000000 -0400 @@ -131,13 +131,13 @@ /usr/lib/vlc/codec/libdmo_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/vlc/codec/librealaudio_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -25432,9 +25501,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/opt/lgtonmc/bin/.*\.so(\.[0-9])? -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/opt/google/picasa/.*\.dll -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/opt/google/picasa/.*\.yti -- gen_context(system_u:object_r:textrel_shlib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.8.1/policy/modules/system/libraries.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.8.2/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/libraries.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/libraries.te 2010-06-04 17:18:16.000000000 -0400 @@ -62,7 +62,7 @@ manage_files_pattern(ldconfig_t, ldconfig_cache_t, ldconfig_cache_t) @@ -25471,9 +25540,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ifdef(`hide_broken_symptoms',` ifdef(`distro_gentoo',` # leaked fds from portage -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.8.1/policy/modules/system/locallogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.8.2/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/system/locallogin.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/locallogin.te 2010-06-04 17:18:16.000000000 -0400 @@ -33,9 +33,8 @@ # Local login local policy # @@ -25575,9 +25644,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -optional_policy(` - nscd_socket_use(sulogin_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.8.1/policy/modules/system/logging.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.8.2/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/logging.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/logging.fc 2010-06-04 17:18:16.000000000 -0400 @@ -17,6 +17,10 @@ /sbin/syslogd -- gen_context(system_u:object_r:syslogd_exec_t,s0) /sbin/syslog-ng -- gen_context(system_u:object_r:syslogd_exec_t,s0) @@ -25616,9 +25685,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + +/var/webmin(/.*)? gen_context(system_u:object_r:var_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.8.1/policy/modules/system/logging.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.8.2/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/logging.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/logging.if 2010-06-04 17:18:16.000000000 -0400 @@ -545,6 +545,25 @@ ######################################## @@ -25690,9 +25759,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin init_labeled_script_domtrans($1, syslogd_initrc_exec_t) domain_system_change_exemption($1) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.8.1/policy/modules/system/logging.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.8.2/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/logging.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/logging.te 2010-06-04 17:18:16.000000000 -0400 @@ -61,6 +61,7 @@ type syslogd_t; type syslogd_exec_t; @@ -25766,9 +25835,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin udev_read_db(syslogd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.8.1/policy/modules/system/lvm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.8.2/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/lvm.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/lvm.fc 2010-06-04 17:18:16.000000000 -0400 @@ -28,10 +28,12 @@ # /lib/lvm-10/.* -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -25782,9 +25851,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /sbin/cryptsetup -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/dmraid -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/dmsetup -- gen_context(system_u:object_r:lvm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.8.1/policy/modules/system/lvm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.8.2/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/lvm.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/lvm.te 2010-06-04 17:18:16.000000000 -0400 @@ -142,6 +142,11 @@ ') @@ -25863,9 +25932,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te modutils_domtrans_insmod(lvm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.8.1/policy/modules/system/miscfiles.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.8.2/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/system/miscfiles.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/miscfiles.fc 2010-06-04 17:18:16.000000000 -0400 @@ -76,6 +76,8 @@ /var/cache/man(/.*)? gen_context(system_u:object_r:man_t,s0) @@ -25875,9 +25944,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi /var/named/chroot/etc/pki(/.*)? gen_context(system_u:object_r:cert_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.8.1/policy/modules/system/miscfiles.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.8.2/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/system/miscfiles.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/miscfiles.if 2010-06-04 17:18:16.000000000 -0400 @@ -305,9 +305,6 @@ allow $1 locale_t:dir list_dir_perms; read_files_pattern($1, locale_t, locale_t) @@ -25888,9 +25957,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.8.1/policy/modules/system/modutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.8.2/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/modutils.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/modutils.te 2010-06-04 17:18:16.000000000 -0400 @@ -19,6 +19,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -25972,9 +26041,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti userdom_dontaudit_search_user_home_dirs(insmod_t) if( ! secure_mode_insmod ) { -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.8.1/policy/modules/system/mount.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.8.2/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/mount.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/mount.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,4 +1,10 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -25987,9 +26056,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. -/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.8.1/policy/modules/system/mount.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.8.2/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/mount.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/mount.if 2010-06-04 17:18:16.000000000 -0400 @@ -16,6 +16,14 @@ ') @@ -26187,9 +26256,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + mount_domtrans_showmount($1) + role $2 types showmount_t; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.8.1/policy/modules/system/mount.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.8.2/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/mount.te 2010-05-27 12:01:47.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/mount.te 2010-06-04 17:18:16.000000000 -0400 @@ -18,8 +18,15 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -26471,9 +26540,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +sysnet_dns_name_resolve(showmount_t) + +userdom_use_user_terminals(showmount_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.8.1/policy/modules/system/raid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.8.2/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/raid.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/raid.te 2010-06-04 17:18:16.000000000 -0400 @@ -58,6 +58,7 @@ files_read_etc_files(mdadm_t) @@ -26482,9 +26551,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t fs_search_auto_mountpoints(mdadm_t) fs_dontaudit_list_tmpfs(mdadm_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.8.1/policy/modules/system/selinuxutil.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.8.2/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/selinuxutil.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/selinuxutil.fc 2010-06-04 17:18:16.000000000 -0400 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -26524,9 +26593,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.8.1/policy/modules/system/selinuxutil.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.8.2/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/system/selinuxutil.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/selinuxutil.if 2010-06-04 17:18:16.000000000 -0400 @@ -361,6 +361,27 @@ ######################################## @@ -26903,9 +26972,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + hotplug_use_fds($1) +') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.8.1/policy/modules/system/selinuxutil.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.8.2/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/selinuxutil.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/selinuxutil.te 2010-06-04 17:18:16.000000000 -0400 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -27289,9 +27358,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.8.1/policy/modules/system/setrans.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.8.2/policy/modules/system/setrans.te --- nsaserefpolicy/policy/modules/system/setrans.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/setrans.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/setrans.te 2010-06-04 17:18:16.000000000 -0400 @@ -13,6 +13,7 @@ type setrans_t; type setrans_exec_t; @@ -27300,15 +27369,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran type setrans_initrc_exec_t; init_script_file(setrans_initrc_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.fc serefpolicy-3.8.1/policy/modules/system/sosreport.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.fc serefpolicy-3.8.2/policy/modules/system/sosreport.fc --- nsaserefpolicy/policy/modules/system/sosreport.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/system/sosreport.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/sosreport.fc 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/sosreport -- gen_context(system_u:object_r:sosreport_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.if serefpolicy-3.8.1/policy/modules/system/sosreport.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.if serefpolicy-3.8.2/policy/modules/system/sosreport.if --- nsaserefpolicy/policy/modules/system/sosreport.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/system/sosreport.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/sosreport.if 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,131 @@ + +## policy for sosreport @@ -27441,9 +27510,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep + + allow $1 sosreport_tmp_t:file append; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.te serefpolicy-3.8.1/policy/modules/system/sosreport.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.te serefpolicy-3.8.2/policy/modules/system/sosreport.te --- nsaserefpolicy/policy/modules/system/sosreport.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/system/sosreport.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/sosreport.te 2010-06-04 17:18:16.000000000 -0400 @@ -0,0 +1,155 @@ + +policy_module(sosreport,1.0.0) @@ -27600,18 +27669,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep +optional_policy(` + unconfined_domain(sosreport_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.8.1/policy/modules/system/sysnetwork.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.8.2/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/sysnetwork.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/sysnetwork.fc 2010-06-04 17:18:16.000000000 -0400 @@ -64,3 +64,5 @@ ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) ') + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.8.1/policy/modules/system/sysnetwork.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.8.2/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/sysnetwork.if 2010-05-27 10:37:09.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/sysnetwork.if 2010-06-07 10:28:11.000000000 -0400 @@ -60,25 +60,24 @@ netutils_run(dhcpc_t, $2) netutils_run_ping(dhcpc_t, $2) @@ -27722,7 +27791,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') ######################################## -@@ -677,7 +714,10 @@ +@@ -534,6 +571,25 @@ + + ######################################## + ## ++## Send a kill signal to iconfig. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`sysnet_kill_ifconfig',` ++ gen_require(` ++ type ifconfig_t; ++ ') ++ ++ allow $1 ifconfig_t:process sigkill; ++') ++ ++######################################## ++## + ## Read the DHCP configuration files. + ## + ## +@@ -677,7 +733,10 @@ corenet_tcp_connect_ldap_port($1) corenet_sendrecv_ldap_client_packets($1) @@ -27734,7 +27829,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') ######################################## -@@ -709,5 +749,52 @@ +@@ -709,5 +768,52 @@ corenet_tcp_connect_portmap_port($1) corenet_sendrecv_portmap_client_packets($1) @@ -27788,9 +27883,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + + role_transition $1 dhcpc_exec_t system_r; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.8.1/policy/modules/system/sysnetwork.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.8.2/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/sysnetwork.te 2010-05-27 09:38:34.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/sysnetwork.te 2010-06-04 17:18:16.000000000 -0400 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -27896,17 +27991,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.8.1/policy/modules/system/udev.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.8.2/policy/modules/system/udev.fc --- nsaserefpolicy/policy/modules/system/udev.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/udev.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/udev.fc 2010-06-04 17:18:16.000000000 -0400 @@ -22,3 +22,4 @@ /usr/bin/udevinfo -- gen_context(system_u:object_r:udev_exec_t,s0) /var/run/PackageKit/udev(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) +/var/run/libgpod(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.8.1/policy/modules/system/udev.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.8.2/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/udev.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/udev.if 2010-06-04 17:18:16.000000000 -0400 @@ -214,6 +214,25 @@ ######################################## @@ -27933,9 +28028,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i ## Create, read, write, and delete ## udev pid files. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.8.1/policy/modules/system/udev.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.8.2/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/udev.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/udev.te 2010-06-04 17:18:16.000000000 -0400 @@ -53,6 +53,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -27977,9 +28072,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t unconfined_signal(udev_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.8.1/policy/modules/system/unconfined.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.8.2/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/system/unconfined.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/unconfined.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,15 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -27996,9 +28091,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -ifdef(`distro_gentoo',` -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.8.1/policy/modules/system/unconfined.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.8.2/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/system/unconfined.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/unconfined.if 2010-06-04 17:18:16.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -28493,9 +28588,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - - allow $1 unconfined_t:dbus acquire_svc; -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.8.1/policy/modules/system/unconfined.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.8.2/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/unconfined.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/unconfined.te 2010-06-04 17:18:16.000000000 -0400 @@ -5,227 +5,5 @@ # # Declarations @@ -28725,9 +28820,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - hal_dbus_chat(unconfined_execmem_t) - ') -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.8.1/policy/modules/system/userdomain.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.8.2/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/userdomain.fc 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/userdomain.fc 2010-06-04 17:18:16.000000000 -0400 @@ -1,4 +1,13 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -28743,9 +28838,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +HOME_DIR/\.cert(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.pki(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.gvfs(/.*)? <> -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.8.1/policy/modules/system/userdomain.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.8.2/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.8.1/policy/modules/system/userdomain.if 2010-06-01 16:31:26.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/userdomain.if 2010-06-07 10:11:27.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -29014,7 +29109,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -303,6 +317,27 @@ +@@ -303,6 +317,45 @@ manage_sock_files_pattern($2, user_tmp_t, user_tmp_t) manage_fifo_files_pattern($2, user_tmp_t, user_tmp_t) files_tmp_filetrans($2, user_tmp_t, { dir file lnk_file sock_file fifo_file }) @@ -29023,6 +29118,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + +####################################### +## ++## Dontaudit search of user bin dirs. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_dontaudit_search_user_bin_dirs',` ++ gen_require(` ++ type home_bin_t; ++ ') ++ ++ dontaudit $1 home_bin_t:dir search_dir_perms; ++') ++ ++####################################### ++## +## Execute user bin files. +## +## @@ -29042,7 +29155,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -322,6 +357,7 @@ +@@ -322,6 +375,7 @@ ') exec_files_pattern($1, user_tmp_t, user_tmp_t) @@ -29050,7 +29163,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_search_tmp($1) ') -@@ -368,46 +404,41 @@ +@@ -368,46 +422,41 @@ ####################################### ## @@ -29117,7 +29230,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -438,6 +469,7 @@ +@@ -438,6 +487,7 @@ dev_dontaudit_rw_dri($1_t) # GNOME checks for usb and other devices: dev_rw_usbfs($1_t) @@ -29125,7 +29238,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo xserver_user_x_domain_template($1, $1_t, user_tmpfs_t) xserver_xsession_entry_type($1_t) -@@ -498,7 +530,7 @@ +@@ -498,7 +548,7 @@ attribute unpriv_userdomain; ') @@ -29134,7 +29247,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ############################## # -@@ -508,71 +540,78 @@ +@@ -508,71 +558,78 @@ # evolution and gnome-session try to create a netlink socket dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; @@ -29251,7 +29364,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') tunable_policy(`user_ttyfile_stat',` -@@ -580,65 +619,108 @@ +@@ -580,65 +637,108 @@ ') optional_policy(` @@ -29263,19 +29376,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Allow graphical boot to check battery lifespan - apm_stream_connect($1_t) + apm_stream_connect($1_usertype) ++ ') ++ ++ optional_policy(` ++ canna_stream_connect($1_usertype) ') optional_policy(` - canna_stream_connect($1_t) -+ canna_stream_connect($1_usertype) ++ chrome_role($1_r, $1_usertype) ') optional_policy(` - dbus_system_bus_client($1_t) -+ chrome_role($1_r, $1_usertype) -+ ') -+ -+ optional_policy(` + dbus_system_bus_client($1_usertype) + + allow $1_usertype $1_usertype:dbus send_msg; @@ -29340,24 +29453,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - inetd_use_fds($1_t) - inetd_rw_tcp_sockets($1_t) + git_session_role($1_r, $1_usertype) -+ ') -+ -+ optional_policy(` -+ inetd_use_fds($1_usertype) -+ inetd_rw_tcp_sockets($1_usertype) ') optional_policy(` - inn_read_config($1_t) - inn_read_news_lib($1_t) - inn_read_news_spool($1_t) -+ inn_read_config($1_usertype) -+ inn_read_news_lib($1_usertype) -+ inn_read_news_spool($1_usertype) ++ inetd_use_fds($1_usertype) ++ inetd_rw_tcp_sockets($1_usertype) ') optional_policy(` - locate_read_lib_files($1_t) ++ inn_read_config($1_usertype) ++ inn_read_news_lib($1_usertype) ++ inn_read_news_spool($1_usertype) ++ ') ++ ++ optional_policy(` + locate_read_lib_files($1_usertype) ') @@ -29378,7 +29491,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') optional_policy(` -@@ -649,41 +731,50 @@ +@@ -649,41 +749,50 @@ optional_policy(` # to allow monitoring of pcmcia status @@ -29405,42 +29518,42 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo optional_policy(` - resmgr_stream_connect($1_t) + resmgr_stream_connect($1_usertype) ++ ') ++ ++ optional_policy(` ++ rpc_dontaudit_getattr_exports($1_usertype) ++ rpc_manage_nfs_rw_content($1_usertype) ++ ') ++ ++ optional_policy(` ++ rpcbind_stream_connect($1_usertype) ') optional_policy(` - rpc_dontaudit_getattr_exports($1_t) - rpc_manage_nfs_rw_content($1_t) -+ rpc_dontaudit_getattr_exports($1_usertype) -+ rpc_manage_nfs_rw_content($1_usertype) ++ samba_stream_connect_winbind($1_usertype) ') optional_policy(` - samba_stream_connect_winbind($1_t) -+ rpcbind_stream_connect($1_usertype) ++ sandbox_transition($1_usertype, $1_r) ') optional_policy(` - slrnpull_search_spool($1_t) -+ samba_stream_connect_winbind($1_usertype) ++ seunshare_role_template($1, $1_r, $1_t) ') optional_policy(` - usernetctl_run($1_t,$1_r) -+ sandbox_transition($1_usertype, $1_r) - ') -+ -+ optional_policy(` -+ seunshare_role_template($1, $1_r, $1_t) -+ ') -+ -+ optional_policy(` + slrnpull_search_spool($1_usertype) -+ ') + ') + ') ####################################### -@@ -711,13 +802,26 @@ +@@ -711,13 +820,26 @@ userdom_base_user_template($1) @@ -29454,9 +29567,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - userdom_manage_tmpfs_role($1_r, $1_t) + ifelse(`$1',`unconfined',`',` + gen_tunable(allow_$1_exec_content, true) - -- userdom_exec_user_tmp_files($1_t) -- userdom_exec_user_home_content_files($1_t) ++ + tunable_policy(`allow_$1_exec_content',` + userdom_exec_user_tmp_files($1_usertype) + userdom_exec_user_home_content_files($1_usertype) @@ -29464,7 +29575,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + tunable_policy(`allow_$1_exec_content && use_nfs_home_dirs',` + fs_exec_nfs_files($1_usertype) + ') -+ + +- userdom_exec_user_tmp_files($1_t) +- userdom_exec_user_home_content_files($1_t) + tunable_policy(`allow_$1_exec_content && use_samba_home_dirs',` + fs_exec_cifs_files($1_usertype) + ') @@ -29472,7 +29585,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_change_password_template($1) -@@ -735,70 +839,73 @@ +@@ -735,70 +857,73 @@ allow $1_t self:context contains; @@ -29579,7 +29692,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -830,12 +937,35 @@ +@@ -830,12 +955,35 @@ typeattribute $1_t unpriv_userdomain; domain_interactive_fd($1_t) @@ -29615,7 +29728,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo loadkeys_run($1_t,$1_r) ') ') -@@ -871,45 +1001,83 @@ +@@ -871,45 +1019,83 @@ # auth_role($1_r, $1_t) @@ -29714,7 +29827,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -944,7 +1112,7 @@ +@@ -944,7 +1130,7 @@ # # Inherit rules for ordinary users. @@ -29723,7 +29836,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_common_user_template($1) ############################## -@@ -953,54 +1121,73 @@ +@@ -953,54 +1139,73 @@ # # port access is audited even if dac would not have allowed it, so dontaudit it here @@ -29792,16 +29905,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + optional_policy(` + gpm_stream_connect($1_usertype) - ') - -- # Run pppd in pppd_t by default for user - optional_policy(` -- ppp_run_cond($1_t,$1_r) ++ ') ++ ++ optional_policy(` + execmem_role_template($1, $1_r, $1_t) - ') - - optional_policy(` -- setroubleshoot_stream_connect($1_t) ++ ') ++ ++ optional_policy(` + java_role_template($1, $1_r, $1_t) + ') + @@ -29815,19 +29925,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + optional_policy(` + wine_role_template($1, $1_r, $1_t) -+ ') -+ -+ optional_policy(` + ') + +- # Run pppd in pppd_t by default for user + optional_policy(` +- ppp_run_cond($1_t,$1_r) + postfix_run_postdrop($1_t, $1_r) -+ ') -+ + ') + + # Run pppd in pppd_t by default for user -+ optional_policy(` + optional_policy(` +- setroubleshoot_stream_connect($1_t) + ppp_run_cond($1_t, $1_r) ') ') -@@ -1036,7 +1223,7 @@ +@@ -1036,7 +1241,7 @@ template(`userdom_admin_user_template',` gen_require(` attribute admindomain; @@ -29836,7 +29949,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ############################## -@@ -1071,6 +1258,9 @@ +@@ -1071,6 +1276,9 @@ # Skip authentication when pam_rootok is specified. allow $1_t self:passwd rootok; @@ -29846,7 +29959,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1085,6 +1275,7 @@ +@@ -1085,6 +1293,7 @@ kernel_sigstop_unlabeled($1_t) kernel_signull_unlabeled($1_t) kernel_sigchld_unlabeled($1_t) @@ -29854,7 +29967,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo corenet_tcp_bind_generic_port($1_t) # allow setting up tunnels -@@ -1116,10 +1307,13 @@ +@@ -1116,10 +1325,13 @@ domain_sigchld_all_domains($1_t) # for lsof domain_getattr_all_sockets($1_t) @@ -29868,7 +29981,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo fs_set_all_quotas($1_t) fs_exec_noxattr($1_t) -@@ -1139,6 +1333,7 @@ +@@ -1139,6 +1351,7 @@ logging_send_syslog_msg($1_t) modutils_domtrans_insmod($1_t) @@ -29876,7 +29989,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # The following rule is temporary until such time that a complete # policy management infrastructure is in place so that an administrator -@@ -1207,6 +1402,8 @@ +@@ -1207,6 +1420,8 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -29885,7 +29998,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1234,6 +1431,7 @@ +@@ -1234,6 +1449,7 @@ seutil_run_checkpolicy($1,$2) seutil_run_loadpolicy($1,$2) seutil_run_semanage($1,$2) @@ -29893,7 +30006,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo seutil_run_setfiles($1, $2) optional_policy(` -@@ -1272,11 +1470,15 @@ +@@ -1272,11 +1488,15 @@ interface(`userdom_user_home_content',` gen_require(` type user_home_t; @@ -29909,7 +30022,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1387,6 +1589,7 @@ +@@ -1387,6 +1607,7 @@ ') allow $1 user_home_dir_t:dir search_dir_perms; @@ -29917,7 +30030,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_search_home($1) ') -@@ -1433,6 +1636,14 @@ +@@ -1433,6 +1654,14 @@ allow $1 user_home_dir_t:dir list_dir_perms; files_search_home($1) @@ -29932,7 +30045,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1448,9 +1659,11 @@ +@@ -1448,9 +1677,11 @@ interface(`userdom_dontaudit_list_user_home_dirs',` gen_require(` type user_home_dir_t; @@ -29944,7 +30057,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1507,6 +1720,42 @@ +@@ -1507,6 +1738,42 @@ allow $1 user_home_dir_t:dir relabelto; ') @@ -29987,7 +30100,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ######################################## ## ## Create directories in the home dir root with -@@ -1581,6 +1830,8 @@ +@@ -1581,6 +1848,8 @@ ') dontaudit $1 user_home_t:dir search_dir_perms; @@ -29996,7 +30109,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1595,10 +1846,12 @@ +@@ -1595,10 +1864,12 @@ # interface(`userdom_list_user_home_content',` gen_require(` @@ -30011,7 +30124,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1641,6 +1894,25 @@ +@@ -1641,6 +1912,25 @@ ######################################## ## @@ -30037,7 +30150,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Do not audit attempts to set the ## attributes of user home files. ## -@@ -1692,12 +1964,32 @@ +@@ -1692,13 +1982,14 @@ type user_home_dir_t, user_home_t; ') @@ -30048,47 +30161,67 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ######################################## ## +-## Do not audit attempts to read user home files. +## Do not audit attempts to getattr user home files. -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`userdom_dontaudit_getattr_user_home_content',` -+ gen_require(` -+ attribute user_home_type; -+ ') -+ -+ dontaudit $1 user_home_type:dir getattr; -+ dontaudit $1 user_home_type:file getattr; -+') -+ -+######################################## -+## - ## Do not audit attempts to read user home files. ## ## -@@ -1708,11 +2000,14 @@ + ## +@@ -1706,18 +1997,18 @@ + ## + ## # - interface(`userdom_dontaudit_read_user_home_content_files',` +-interface(`userdom_dontaudit_read_user_home_content_files',` ++interface(`userdom_dontaudit_getattr_user_home_content',` gen_require(` - type user_home_t; + attribute user_home_type; -+ type user_home_dir_t; ') - dontaudit $1 user_home_t:dir list_dir_perms; - dontaudit $1 user_home_t:file read_file_perms; ++ dontaudit $1 user_home_type:dir getattr; ++ dontaudit $1 user_home_type:file getattr; + ') + + ######################################## + ## +-## Do not audit attempts to append user home files. ++## Do not audit attempts to read user home files. + ## + ## + ## +@@ -1725,7 +2016,29 @@ + ## + ## + # +-interface(`userdom_dontaudit_append_user_home_content_files',` ++interface(`userdom_dontaudit_read_user_home_content_files',` ++ gen_require(` ++ attribute user_home_type; ++ type user_home_dir_t; ++ ') ++ + dontaudit $1 user_home_dir_t:dir list_dir_perms; + dontaudit $1 user_home_type:dir list_dir_perms; + dontaudit $1 user_home_type:file read_file_perms; + dontaudit $1 user_home_type:lnk_file read_lnk_file_perms; - ') - - ######################################## -@@ -1802,8 +2097,7 @@ ++') ++ ++######################################## ++## ++## Do not audit attempts to append user home files. ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`userdom_dontaudit_append_user_home_content_files',` + gen_require(` + type user_home_t; + ') +@@ -1802,8 +2115,7 @@ type user_home_dir_t, user_home_t; ') @@ -30098,7 +30231,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1819,20 +2113,14 @@ +@@ -1819,21 +2131,15 @@ # interface(`userdom_exec_user_home_content_files',` gen_require(` @@ -30112,18 +30245,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - - tunable_policy(`use_nfs_home_dirs',` - fs_exec_nfs_files($1) -- ') -- -- tunable_policy(`use_samba_home_dirs',` -- fs_exec_cifs_files($1) + exec_files_pattern($1, { user_home_dir_t user_home_type }, user_home_type) + dontaudit $1 user_home_type:sock_file execute; ') --') +- tunable_policy(`use_samba_home_dirs',` +- fs_exec_cifs_files($1) +- ') +-') +- ######################################## ## -@@ -2427,13 +2715,14 @@ + ## Do not audit attempts to execute user home files. +@@ -2427,13 +2733,14 @@ ') read_files_pattern($1, user_tmpfs_t, user_tmpfs_t) @@ -30139,7 +30273,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## -@@ -2787,7 +3076,7 @@ +@@ -2787,7 +3094,7 @@ domain_entry_file_spec_domtrans($1, unpriv_userdomain) allow unpriv_userdomain $1:fd use; @@ -30148,7 +30282,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo allow unpriv_userdomain $1:process sigchld; ') -@@ -2803,11 +3092,13 @@ +@@ -2803,11 +3110,13 @@ # interface(`userdom_search_user_home_content',` gen_require(` @@ -30164,7 +30298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2944,7 +3235,26 @@ +@@ -2944,7 +3253,45 @@ type user_tmp_t; ') @@ -30189,10 +30323,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + ') + + dontaudit $1 user_tmp_t:file write; ++') ++ ++######################################## ++## ++## Do not audit attempts to read/write users ++## temporary fifo files. ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`userdom_dontaudit_rw_user_tmp_pipes',` ++ gen_require(` ++ type user_tmp_t; ++ ') ++ ++ dontaudit $1 user_tmp_t:fifo_file rw_inherited_fifo_file_perms; ') ######################################## -@@ -2981,6 +3291,7 @@ +@@ -2981,6 +3328,7 @@ ') read_files_pattern($1, userdomain, userdomain) @@ -30200,7 +30353,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_search_proc($1) ') -@@ -3111,3 +3422,757 @@ +@@ -3111,3 +3459,757 @@ allow $1 userdomain:dbus send_msg; ') @@ -30958,9 +31111,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + dontaudit $1 user_tmp_t:dir search_dir_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.8.1/policy/modules/system/userdomain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.8.2/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/userdomain.te 2010-06-01 16:31:59.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/userdomain.te 2010-06-04 17:18:16.000000000 -0400 @@ -54,11 +54,20 @@ # all user domains attribute userdomain; @@ -31022,9 +31175,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + +# Nautilus causes this avc +dontaudit unpriv_userdomain self:dir setattr; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.8.1/policy/modules/system/xen.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.8.2/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/xen.if 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/xen.if 2010-06-04 17:18:16.000000000 -0400 @@ -213,8 +213,9 @@ interface(`xen_domtrans_xm',` gen_require(` @@ -31036,9 +31189,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if domtrans_pattern($1, xm_exec_t, xm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.8.1/policy/modules/system/xen.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.8.2/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/modules/system/xen.te 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/modules/system/xen.te 2010-06-04 17:18:16.000000000 -0400 @@ -5,6 +5,7 @@ # # Declarations @@ -31100,9 +31253,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te #Should have a boolean wrapping these fs_list_auto_mountpoints(xend_t) files_search_mnt(xend_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.8.1/policy/support/misc_patterns.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.8.2/policy/support/misc_patterns.spt --- nsaserefpolicy/policy/support/misc_patterns.spt 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.1/policy/support/misc_patterns.spt 2010-06-01 10:21:47.000000000 -0400 ++++ serefpolicy-3.8.2/policy/support/misc_patterns.spt 2010-06-04 17:18:16.000000000 -0400 @@ -15,7 +15,7 @@ domain_transition_pattern($1,$2,$3) @@ -31126,9 +31279,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns ') # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.8.1/policy/support/obj_perm_sets.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.8.2/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2010-03-04 11:44:07.000000000 -0500 -+++ serefpolicy-3.8.1/policy/support/obj_perm_sets.spt 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/support/obj_perm_sets.spt 2010-06-04 17:18:16.000000000 -0400 @@ -28,7 +28,7 @@ # # All socket classes. @@ -31238,9 +31391,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_dbus_perms', `{ acquire_svc send_msg } ') +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ') +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.8.1/policy/users +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.8.2/policy/users --- nsaserefpolicy/policy/users 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.8.1/policy/users 2010-05-26 16:28:29.000000000 -0400 ++++ serefpolicy-3.8.2/policy/users 2010-06-04 17:18:16.000000000 -0400 @@ -15,7 +15,7 @@ # and a user process should never be assigned the system user # identity. diff --git a/selinux-policy.spec b/selinux-policy.spec index 5bfb64c..186d5c4 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -19,8 +19,8 @@ %define CHECKPOLICYVER 2.0.21-1 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.8.1 -Release: 5%{?dist} +Version: 3.8.2 +Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -469,6 +469,11 @@ exit 0 %endif %changelog +* Fri Jun 4 2010 Dan Walsh 3.8.2-1 +- Update to upstream +- Allow prelink script to signal itself +- Cobbler fixes + * Wed Jun 2 2010 Dan Walsh 3.8.1-5 - Add xdm_var_run_t to xserver_stream_connect_xdm - Add cmorrord and mpd policy from Miroslav Grepl diff --git a/sources b/sources index da283cf..edc6ce9 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ 4c7d323036f1662a06a7a4f2a7da57a5 config.tgz -d9c54ebb76f5d986974def003ef2189d serefpolicy-3.8.1.tgz +4283de1304a36c5f971a978ee023d350 serefpolicy-3.8.2.tgz