From 405a74c394e2c48b380c9a0fadbdfbbbb158f0ff Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Sep 21 2009 13:55:41 +0000 Subject: - Fix all kernel_request_load_module domains --- diff --git a/policy-F12.patch b/policy-F12.patch index 1c5bb64..ccdcb3c 100644 --- a/policy-F12.patch +++ b/policy-F12.patch @@ -1,6 +1,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.32/Makefile ---- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.32/Makefile 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/Makefile 2009-08-18 08:41:14.000000000 -0700 ++++ serefpolicy-3.6.32/Makefile 2009-09-16 07:03:08.000000000 -0700 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -11,8 +11,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Mak all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.6.32/policy/flask/access_vectors ---- nsaserefpolicy/policy/flask/access_vectors 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.6.32/policy/flask/access_vectors 2009-09-18 16:41:29.000000000 -0400 +--- nsaserefpolicy/policy/flask/access_vectors 2009-08-31 10:30:04.000000000 -0700 ++++ serefpolicy-3.6.32/policy/flask/access_vectors 2009-09-18 13:41:29.000000000 -0700 @@ -349,6 +349,7 @@ syslog_read syslog_mod @@ -22,8 +22,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.32/policy/global_tunables ---- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.32/policy/global_tunables 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/global_tunables 2009-07-23 11:11:04.000000000 -0700 ++++ serefpolicy-3.6.32/policy/global_tunables 2009-09-16 07:03:08.000000000 -0700 @@ -61,15 +61,6 @@ ## @@ -60,8 +60,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_tunable(mmap_low_allowed, false) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.32/policy/mcs ---- nsaserefpolicy/policy/mcs 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/mcs 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/mcs 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/mcs 2009-09-16 07:03:08.000000000 -0700 @@ -66,8 +66,8 @@ # # Note that getattr on files is always permitted. @@ -96,8 +96,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mlsconstrain process { transition dyntransition } (( h1 dom h2 ) or ( t1 == mcssetcats )); diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.32/policy/modules/admin/anaconda.te ---- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/anaconda.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/anaconda.te 2009-09-16 07:03:08.000000000 -0700 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -115,9 +115,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.6.32/policy/modules/admin/brctl.te +--- nsaserefpolicy/policy/modules/admin/brctl.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/brctl.te 2009-09-21 05:25:17.000000000 -0700 +@@ -21,7 +21,7 @@ + allow brctl_t self:unix_dgram_socket create_socket_perms; + allow brctl_t self:tcp_socket create_socket_perms; + +-kernel_load_module(brctl_t) ++kernel_request_load_module(brctl_t) + kernel_read_network_state(brctl_t) + kernel_read_sysctl(brctl_t) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.32/policy/modules/admin/certwatch.te ---- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/certwatch.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-09-09 06:23:16.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/certwatch.te 2009-09-16 07:03:08.000000000 -0700 @@ -36,7 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -128,16 +140,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` apache_exec_modules(certwatch_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.32/policy/modules/admin/dmesg.fc ---- nsaserefpolicy/policy/modules/admin/dmesg.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/dmesg.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/dmesg.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/dmesg.fc 2009-09-16 07:03:08.000000000 -0700 @@ -1,2 +1,4 @@ /bin/dmesg -- gen_context(system_u:object_r:dmesg_exec_t,s0) + +/usr/sbin/mcelog -- gen_context(system_u:object_r:dmesg_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.32/policy/modules/admin/dmesg.te ---- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/dmesg.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/dmesg.te 2009-09-16 07:03:08.000000000 -0700 @@ -9,6 +9,7 @@ type dmesg_t; type dmesg_exec_t; @@ -173,8 +185,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_dontaudit_search_isid_type_dirs(dmesg_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.6.32/policy/modules/admin/firstboot.te ---- nsaserefpolicy/policy/modules/admin/firstboot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/firstboot.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/firstboot.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/firstboot.te 2009-09-16 07:03:08.000000000 -0700 @@ -91,8 +91,12 @@ userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file }) @@ -198,8 +210,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.32/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/logrotate.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/logrotate.te 2009-09-16 07:03:08.000000000 -0700 @@ -32,7 +32,7 @@ # Change ownership on log files. allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice }; @@ -243,8 +255,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.32/policy/modules/admin/logwatch.te ---- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/logwatch.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/logwatch.te 2009-09-16 07:03:08.000000000 -0700 @@ -136,4 +136,5 @@ optional_policy(` @@ -252,8 +264,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + samba_read_share_files(logwatch_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.32/policy/modules/admin/mrtg.te ---- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/mrtg.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-09-09 06:23:16.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/mrtg.te 2009-09-16 07:03:08.000000000 -0700 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -263,8 +275,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol netutils_domtrans_ping(mrtg_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.6.32/policy/modules/admin/netutils.te ---- nsaserefpolicy/policy/modules/admin/netutils.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/netutils.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/netutils.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/netutils.te 2009-09-16 07:03:08.000000000 -0700 @@ -85,6 +85,7 @@ miscfiles_read_localization(netutils_t) @@ -274,8 +286,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_use_all_users_fds(netutils_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.6.32/policy/modules/admin/portage.te ---- nsaserefpolicy/policy/modules/admin/portage.te 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/portage.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/portage.te 2009-08-18 15:39:50.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/portage.te 2009-09-16 07:03:08.000000000 -0700 @@ -196,7 +196,7 @@ # - for rsync and distfile fetching # @@ -286,8 +298,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow portage_fetch_t self:unix_stream_socket create_socket_perms; allow portage_fetch_t self:tcp_socket create_stream_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.32/policy/modules/admin/prelink.if ---- nsaserefpolicy/policy/modules/admin/prelink.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/prelink.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/prelink.if 2009-09-16 06:09:20.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/prelink.if 2009-09-16 07:03:08.000000000 -0700 @@ -151,11 +151,11 @@ ## ## @@ -303,8 +315,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + relabel_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.32/policy/modules/admin/prelink.te ---- nsaserefpolicy/policy/modules/admin/prelink.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/prelink.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/prelink.te 2009-09-16 06:09:20.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/prelink.te 2009-09-16 07:03:08.000000000 -0700 @@ -89,6 +89,7 @@ miscfiles_read_localization(prelink_t) @@ -314,8 +326,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` amanda_manage_lib(prelink_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.6.32/policy/modules/admin/readahead.te ---- nsaserefpolicy/policy/modules/admin/readahead.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/readahead.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/readahead.te 2009-09-16 06:09:20.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/readahead.te 2009-09-16 07:03:08.000000000 -0700 @@ -52,6 +52,7 @@ files_list_non_security(readahead_t) @@ -325,8 +337,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_getattr_all_pipes(readahead_t) files_dontaudit_getattr_all_sockets(readahead_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.32/policy/modules/admin/rpm.fc ---- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/rpm.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/rpm.fc 2009-09-16 07:03:08.000000000 -0700 @@ -1,17 +1,17 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -374,8 +386,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_suse', ` /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.32/policy/modules/admin/rpm.if ---- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/rpm.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/rpm.if 2009-09-16 07:03:08.000000000 -0700 @@ -66,6 +66,11 @@ rpm_domtrans($1) role $2 types rpm_t; @@ -623,8 +635,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.32/policy/modules/admin/rpm.te ---- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/rpm.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/rpm.te 2009-09-16 07:03:08.000000000 -0700 @@ -31,11 +31,15 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -852,8 +864,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` java_domtrans_unconfined(rpm_script_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.if serefpolicy-3.6.32/policy/modules/admin/shorewall.if ---- nsaserefpolicy/policy/modules/admin/shorewall.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/shorewall.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/shorewall.if 2009-09-09 06:23:16.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/shorewall.if 2009-09-16 07:03:08.000000000 -0700 @@ -75,6 +75,46 @@ rw_files_pattern($1, shorewall_var_run_t, shorewall_var_run_t) ') @@ -902,8 +914,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## All of the rules required to administrate diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.6.32/policy/modules/admin/shorewall.te ---- nsaserefpolicy/policy/modules/admin/shorewall.te 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/shorewall.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/shorewall.te 2009-09-09 06:23:16.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/shorewall.te 2009-09-16 07:03:08.000000000 -0700 @@ -80,6 +80,8 @@ sysnet_domtrans_ifconfig(shorewall_t) @@ -914,21 +926,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol iptables_domtrans(shorewall_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.6.32/policy/modules/admin/smoltclient.fc ---- nsaserefpolicy/policy/modules/admin/smoltclient.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/admin/smoltclient.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/smoltclient.fc 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/admin/smoltclient.fc 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1,4 @@ + +/usr/share/smolt/client/sendProfile.py -- gen_context(system_u:object_r:smoltclient_exec_t,s0) + + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.6.32/policy/modules/admin/smoltclient.if ---- nsaserefpolicy/policy/modules/admin/smoltclient.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/admin/smoltclient.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/smoltclient.if 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/admin/smoltclient.if 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1 @@ +## The Fedora hardware profiler client diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.6.32/policy/modules/admin/smoltclient.te ---- nsaserefpolicy/policy/modules/admin/smoltclient.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/admin/smoltclient.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/smoltclient.te 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/admin/smoltclient.te 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1,67 @@ +policy_module(smoltclient,1.0.0) + @@ -998,8 +1010,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive smoltclient_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.6.32/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/sudo.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/sudo.if 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/sudo.if 2009-09-16 07:03:08.000000000 -0700 @@ -66,8 +66,8 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; @@ -1045,8 +1057,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.32/policy/modules/admin/tmpreaper.te ---- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/tmpreaper.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/tmpreaper.te 2009-09-16 07:03:08.000000000 -0700 @@ -52,6 +52,10 @@ ') @@ -1059,8 +1071,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tzdata.te serefpolicy-3.6.32/policy/modules/admin/tzdata.te ---- nsaserefpolicy/policy/modules/admin/tzdata.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/tzdata.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/tzdata.te 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/tzdata.te 2009-09-16 07:03:08.000000000 -0700 @@ -19,6 +19,8 @@ files_read_etc_files(tzdata_t) files_search_spool(tzdata_t) @@ -1071,8 +1083,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol locallogin_dontaudit_use_fds(tzdata_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.6.32/policy/modules/admin/usermanage.if ---- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/usermanage.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/usermanage.if 2009-09-16 07:03:08.000000000 -0700 @@ -274,6 +274,11 @@ usermanage_domtrans_useradd($1) role $2 types useradd_t; @@ -1086,8 +1098,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol nscd_run(useradd_t, $2) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.32/policy/modules/admin/usermanage.te ---- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/usermanage.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/usermanage.te 2009-09-16 07:03:08.000000000 -0700 @@ -197,6 +197,7 @@ selinux_compute_relabel_context(groupadd_t) selinux_compute_user_contexts(groupadd_t) @@ -1186,8 +1198,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpm_rw_pipes(useradd_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.6.32/policy/modules/admin/vbetool.te ---- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/admin/vbetool.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/admin/vbetool.te 2009-09-16 07:03:08.000000000 -0700 @@ -15,15 +15,22 @@ # Local policy # @@ -1223,8 +1235,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_write_pid(vbetool_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/calamaris.te serefpolicy-3.6.32/policy/modules/apps/calamaris.te ---- nsaserefpolicy/policy/modules/apps/calamaris.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/calamaris.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/calamaris.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/calamaris.te 2009-09-16 07:03:08.000000000 -0700 @@ -59,12 +59,12 @@ libs_read_lib_files(calamaris_t) @@ -1248,8 +1260,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - nis_use_ypbind(calamaris_t) -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.6.32/policy/modules/apps/cpufreqselector.te ---- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/cpufreqselector.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-09-09 06:23:16.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/cpufreqselector.te 2009-09-16 07:03:08.000000000 -0700 @@ -26,7 +26,7 @@ dev_rw_sysfs(cpufreqselector_t) @@ -1260,22 +1272,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.6.32/policy/modules/apps/firewallgui.fc ---- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.fc 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1,3 @@ + +/usr/share/system-config-firewall/system-config-firewall-mechanism.py -- gen_context(system_u:object_r:firewallgui_exec_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.6.32/policy/modules/apps/firewallgui.if ---- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.if 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1,3 @@ + +## policy for firewallgui + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.6.32/policy/modules/apps/firewallgui.te ---- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.te 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1,63 @@ + +policy_module(firewallgui,1.0.0) @@ -1341,8 +1353,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.6.32/policy/modules/apps/gitosis.if ---- nsaserefpolicy/policy/modules/apps/gitosis.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/gitosis.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gitosis.if 2009-09-09 06:23:16.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/gitosis.if 2009-09-16 07:03:08.000000000 -0700 @@ -43,3 +43,48 @@ role $2 types gitosis_t; ') @@ -1393,8 +1405,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_dirs_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.6.32/policy/modules/apps/gnome.fc ---- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/gnome.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/gnome.fc 2009-09-16 07:03:08.000000000 -0700 @@ -1,8 +1,16 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.config(/.*)? gen_context(system_u:object_r:gnome_home_t,s0) @@ -1415,8 +1427,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.6.32/policy/modules/apps/gnome.if ---- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/gnome.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/gnome.if 2009-09-16 07:03:08.000000000 -0700 @@ -89,5 +89,175 @@ allow $1 gnome_home_t:dir manage_dir_perms; @@ -1594,8 +1606,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + stream_connect_pattern($1, gnome_home_t, gnome_home_t, $2) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.32/policy/modules/apps/gnome.te ---- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/gnome.te 2009-09-18 08:09:19.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/gnome.te 2009-09-18 05:09:19.000000000 -0700 @@ -9,16 +9,18 @@ attribute gnomedomain; @@ -1725,9 +1737,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + policykit_read_reload(gnomesystemmm_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.32/policy/modules/apps/gpg.te ---- nsaserefpolicy/policy/modules/apps/gpg.te 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/gpg.te 2009-09-16 10:03:08.000000000 -0400 -@@ -110,6 +110,11 @@ +--- nsaserefpolicy/policy/modules/apps/gpg.te 2009-09-09 06:23:16.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/gpg.te 2009-09-21 06:16:56.000000000 -0700 +@@ -104,12 +104,19 @@ + + auth_use_nsswitch(gpg_t) + ++logging_send_syslog_msg(gpg_t) ++ + miscfiles_read_localization(gpg_t) + +-logging_send_syslog_msg(gpg_t) ++mta_write_config(gpg_t) userdom_use_user_terminals(gpg_t) @@ -1739,7 +1760,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # GPG helper local policy -@@ -151,6 +156,14 @@ +@@ -151,6 +158,14 @@ userdom_manage_user_home_content_files(gpg_t) tunable_policy(`use_nfs_home_dirs',` @@ -1754,7 +1775,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_manage_nfs_dirs(gpg_t) fs_manage_nfs_files(gpg_t) ') -@@ -256,5 +269,6 @@ +@@ -256,5 +271,6 @@ ') optional_policy(` @@ -1763,8 +1784,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.6.32/policy/modules/apps/java.fc ---- nsaserefpolicy/policy/modules/apps/java.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/java.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/java.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/java.fc 2009-09-16 07:03:08.000000000 -0700 @@ -2,15 +2,16 @@ # /opt # @@ -1800,8 +1821,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) +/usr/lib/opera(/.*)?/opera -- gen_context(system_u:object_r:java_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.6.32/policy/modules/apps/java.if ---- nsaserefpolicy/policy/modules/apps/java.if 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/java.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/java.if 2009-08-18 08:41:14.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/java.if 2009-09-16 07:03:08.000000000 -0700 @@ -30,6 +30,7 @@ allow java_t $2:unix_stream_socket connectto; @@ -1943,8 +1964,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.6.32/policy/modules/apps/java.te ---- nsaserefpolicy/policy/modules/apps/java.te 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/java.te 2009-09-18 17:16:51.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/java.te 2009-08-18 08:41:14.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/java.te 2009-09-18 14:16:51.000000000 -0700 @@ -20,6 +20,8 @@ typealias java_t alias { staff_javaplugin_t user_javaplugin_t sysadm_javaplugin_t }; typealias java_t alias { auditadm_javaplugin_t secadm_javaplugin_t }; @@ -1990,20 +2011,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.6.32/policy/modules/apps/kdumpgui.fc ---- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/kdumpgui.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/kdumpgui.fc 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.6.32/policy/modules/apps/kdumpgui.if ---- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/kdumpgui.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/kdumpgui.if 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1,2 @@ +## system-config-kdump policy + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.6.32/policy/modules/apps/kdumpgui.te ---- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/kdumpgui.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/kdumpgui.te 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1,65 @@ +policy_module(kdumpgui,1.0.0) + @@ -2071,14 +2092,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive kdumpgui_t; + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.6.32/policy/modules/apps/livecd.fc ---- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/livecd.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/livecd.fc 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.6.32/policy/modules/apps/livecd.if ---- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/livecd.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/livecd.if 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1,50 @@ + +## policy for livecd @@ -2131,8 +2152,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.32/policy/modules/apps/livecd.te ---- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/livecd.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/livecd.te 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1,26 @@ +policy_module(livecd, 1.0.0) + @@ -2161,8 +2182,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +seutil_domtrans_setfiles_mac(livecd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.6.32/policy/modules/apps/mono.if ---- nsaserefpolicy/policy/modules/apps/mono.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/mono.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mono.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/mono.if 2009-09-16 07:03:08.000000000 -0700 @@ -21,6 +21,105 @@ ######################################## @@ -2279,8 +2300,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_search_bin($1) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.6.32/policy/modules/apps/mono.te ---- nsaserefpolicy/policy/modules/apps/mono.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/mono.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mono.te 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/mono.te 2009-09-16 07:03:08.000000000 -0700 @@ -15,7 +15,7 @@ # Local policy # @@ -2305,8 +2326,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_rw_shm(mono_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.6.32/policy/modules/apps/mozilla.fc ---- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/mozilla.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 10:28:33.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/mozilla.fc 2009-09-16 07:03:08.000000000 -0700 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -2316,8 +2337,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol HOME_DIR/\.phoenix(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.32/policy/modules/apps/mozilla.if ---- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/mozilla.if 2009-09-18 10:42:05.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-07-28 10:28:33.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/mozilla.if 2009-09-18 07:42:05.000000000 -0700 @@ -45,6 +45,18 @@ relabel_dirs_pattern($2, mozilla_home_t, mozilla_home_t) relabel_files_pattern($2, mozilla_home_t, mozilla_home_t) @@ -2371,8 +2392,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.32/policy/modules/apps/mozilla.te ---- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/mozilla.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/mozilla.te 2009-09-16 07:03:08.000000000 -0700 @@ -59,6 +59,7 @@ manage_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t) manage_lnk_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t) @@ -2448,8 +2469,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol thunderbird_domtrans(mozilla_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.6.32/policy/modules/apps/nsplugin.fc ---- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/nsplugin.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/nsplugin.fc 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1,12 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -2464,8 +2485,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.32/policy/modules/apps/nsplugin.if ---- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/nsplugin.if 2009-09-18 21:30:00.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/nsplugin.if 2009-09-18 18:30:00.000000000 -0700 @@ -0,0 +1,319 @@ + +## policy for nsplugin @@ -2787,8 +2808,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 nsplugin_home_t:fifo_file rw_fifo_file_perms; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.32/policy/modules/apps/nsplugin.te ---- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/nsplugin.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/nsplugin.te 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1,292 @@ + +policy_module(nsplugin, 1.0.0) @@ -3083,15 +3104,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.6.32/policy/modules/apps/openoffice.fc ---- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/openoffice.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/openoffice.fc 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.6.32/policy/modules/apps/openoffice.if ---- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/openoffice.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/openoffice.if 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1,93 @@ +## Openoffice + @@ -3187,8 +3208,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.6.32/policy/modules/apps/openoffice.te ---- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/openoffice.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/openoffice.te 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1,11 @@ + +policy_module(openoffice, 1.0.0) @@ -3202,8 +3223,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +type openoffice_exec_t; +application_domain(openoffice_t, openoffice_exec_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.6.32/policy/modules/apps/pulseaudio.te ---- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/pulseaudio.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2009-08-31 10:30:04.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/pulseaudio.te 2009-09-16 07:03:08.000000000 -0700 @@ -26,6 +26,7 @@ can_exec(pulseaudio_t, pulseaudio_exec_t) @@ -3230,16 +3251,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_common_app(pulseaudio_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.32/policy/modules/apps/qemu.fc ---- nsaserefpolicy/policy/modules/apps/qemu.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/qemu.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/qemu.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/qemu.fc 2009-09-16 07:03:08.000000000 -0700 @@ -1,2 +1,2 @@ -/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) -/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.6.32/policy/modules/apps/qemu.if ---- nsaserefpolicy/policy/modules/apps/qemu.if 2009-08-31 13:44:40.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/qemu.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/qemu.if 2009-08-31 10:44:40.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/qemu.if 2009-09-16 07:03:08.000000000 -0700 @@ -40,6 +40,10 @@ qemu_domtrans($1) @@ -3442,8 +3463,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.6.32/policy/modules/apps/qemu.te ---- nsaserefpolicy/policy/modules/apps/qemu.te 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/qemu.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/qemu.te 2009-08-31 10:30:04.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/qemu.te 2009-09-16 07:03:08.000000000 -0700 @@ -13,15 +13,46 @@ ## gen_tunable(qemu_full_network, false) @@ -3552,19 +3573,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow qemu_unconfined_t self:process { execstack execmem }; ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.6.32/policy/modules/apps/sambagui.fc ---- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/sambagui.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/sambagui.fc 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.6.32/policy/modules/apps/sambagui.if ---- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/sambagui.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/sambagui.if 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1,2 @@ +## system-config-samba policy + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.32/policy/modules/apps/sambagui.te ---- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/sambagui.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/sambagui.te 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1,56 @@ +policy_module(sambagui,1.0.0) + @@ -3623,14 +3644,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + policykit_dbus_chat(sambagui_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.6.32/policy/modules/apps/sandbox.fc ---- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/sandbox.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/sandbox.fc 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1 @@ +# No types are sandbox_exec_t diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.6.32/policy/modules/apps/sandbox.if ---- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/sandbox.if 2009-09-18 22:01:56.000000000 -0400 -@@ -0,0 +1,179 @@ +--- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/sandbox.if 2009-09-21 06:08:50.000000000 -0700 +@@ -0,0 +1,181 @@ + +## policy for sandbox + @@ -3665,11 +3686,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 sandbox_x_domain:process { signal_perms transition }; + dontaudit $1 sandbox_x_domain:process { noatsecure siginh rlimitinh }; ++ dontaudit sandbox_x_domain $1:process signal; + role $2 types sandbox_x_domain; + role $2 types sandbox_xserver_t; + allow $1 sandbox_xserver_t:process signal_perms; + + allow sandbox_x_domain $1:process sigchld; ++ allow sandbox_x_domain sandbox_x_domain:process signal; + # Dontaudit leaked file descriptors + dontaudit sandbox_x_domain $1:fifo_file rw_fifo_file_perms; + dontaudit sandbox_x_domain $1:tcp_socket rw_socket_perms; @@ -3763,7 +3786,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow sandbox_xserver_t $1_client_tmpfs_t:file { read write }; + + domtrans_pattern($1_t, xserver_exec_t, sandbox_xserver_t) -+ allow $1_t sandbox_xserver_t:process sigkill; ++ allow $1_t sandbox_xserver_t:process signal_perms; + + domtrans_pattern($1_t, $1_file_t, $1_client_t) + domain_entry_file($1_client_t, $1_file_t) @@ -3811,9 +3834,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 sandbox_xserver_tmpfs_t:file rw_file_perms; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.6.32/policy/modules/apps/sandbox.te ---- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/sandbox.te 2009-09-18 21:55:28.000000000 -0400 -@@ -0,0 +1,324 @@ +--- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/sandbox.te 2009-09-21 05:40:55.000000000 -0700 +@@ -0,0 +1,326 @@ +policy_module(sandbox,1.0.0) +dbus_stub() +attribute sandbox_domain; @@ -3957,7 +3980,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +dev_read_urand(sandbox_x_domain) +dev_dontaudit_read_rand(sandbox_x_domain) -+dev_dontaudit_search_sysfs(sandbox_x_domain) ++dev_list_sysfs(sandbox_x_domain) + +files_entrypoint_all_files(sandbox_x_domain) +files_read_etc_files(sandbox_x_domain) @@ -3969,6 +3992,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +fs_list_inotifyfs(sandbox_x_domain) + +auth_dontaudit_read_login_records(sandbox_x_domain) ++auth_dontaudit_write_login_records(sandbox_x_domain) +auth_use_nsswitch(sandbox_x_domain) +auth_search_pam_console_data(sandbox_x_domain) + @@ -3981,6 +4005,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +term_use_ptmx(sandbox_x_domain) + +logging_send_syslog_msg(sandbox_x_domain) ++logging_dontaudit_search_logs(sandbox_x_domain) + +miscfiles_read_fonts(sandbox_x_domain) + @@ -4139,8 +4164,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hal_dbus_chat(sandbox_net_client_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.6.32/policy/modules/apps/screen.if ---- nsaserefpolicy/policy/modules/apps/screen.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/screen.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/screen.if 2009-09-09 06:23:16.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/screen.if 2009-09-16 07:03:08.000000000 -0700 @@ -79,6 +79,11 @@ relabel_files_pattern($3, screen_home_t, screen_home_t) relabel_lnk_files_pattern($3, screen_home_t, screen_home_t) @@ -4154,14 +4179,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_kernel_sysctls($1_screen_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.fc serefpolicy-3.6.32/policy/modules/apps/seunshare.fc ---- nsaserefpolicy/policy/modules/apps/seunshare.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/seunshare.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/seunshare.fc 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/seunshare.fc 2009-09-16 07:03:08.000000000 -0700 @@ -0,0 +1,2 @@ + +/usr/sbin/seunshare -- gen_context(system_u:object_r:seunshare_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.6.32/policy/modules/apps/seunshare.if ---- nsaserefpolicy/policy/modules/apps/seunshare.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/seunshare.if 2009-09-18 21:59:52.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/seunshare.if 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/seunshare.if 2009-09-18 18:59:52.000000000 -0700 @@ -0,0 +1,80 @@ + +## policy for seunshare @@ -4244,8 +4269,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $2 seunshare_t:process signal; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.6.32/policy/modules/apps/seunshare.te ---- nsaserefpolicy/policy/modules/apps/seunshare.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/apps/seunshare.te 2009-09-18 10:46:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/seunshare.te 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/apps/seunshare.te 2009-09-18 07:46:57.000000000 -0700 @@ -0,0 +1,45 @@ +policy_module(seunshare,1.0.0) + @@ -4293,8 +4318,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + mozilla_dontaudit_write_user_home_files(seunshare_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.6.32/policy/modules/apps/vmware.te ---- nsaserefpolicy/policy/modules/apps/vmware.te 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/vmware.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/vmware.te 2009-09-09 06:23:16.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/vmware.te 2009-09-16 07:03:08.000000000 -0700 @@ -157,6 +157,7 @@ optional_policy(` xserver_read_tmp_files(vmware_host_t) @@ -4304,8 +4329,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`TODO',` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.6.32/policy/modules/apps/wine.fc ---- nsaserefpolicy/policy/modules/apps/wine.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/wine.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/wine.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/wine.fc 2009-09-16 07:03:08.000000000 -0700 @@ -1,4 +1,22 @@ -/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) +/usr/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -4333,8 +4358,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/opt/cxoffice/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.6.32/policy/modules/apps/wine.if ---- nsaserefpolicy/policy/modules/apps/wine.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/wine.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/wine.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/wine.if 2009-09-16 07:03:08.000000000 -0700 @@ -43,3 +43,62 @@ wine_domtrans($1) role $2 types wine_t; @@ -4399,8 +4424,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + relabel_lnk_files_pattern($2, wine_home_t, wine_home_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.32/policy/modules/apps/wine.te ---- nsaserefpolicy/policy/modules/apps/wine.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/apps/wine.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/wine.te 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/apps/wine.te 2009-09-16 07:03:08.000000000 -0700 @@ -9,20 +9,46 @@ type wine_t; type wine_exec_t; @@ -4453,8 +4478,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_rw_shm(wine_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.32/policy/modules/kernel/corecommands.fc ---- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-07-30 13:09:10.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/corecommands.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-07-30 10:09:10.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/corecommands.fc 2009-09-16 07:03:08.000000000 -0700 @@ -1,4 +1,4 @@ - +c @@ -4527,8 +4552,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.32/policy/modules/kernel/corecommands.if ---- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/corecommands.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/corecommands.if 2009-09-16 07:03:08.000000000 -0700 @@ -893,6 +893,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -4572,8 +4597,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_lnk_files_pattern($1, bin_t, bin_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.32/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/corenetwork.te.in 2009-09-17 15:45:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-09-09 06:23:16.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/corenetwork.te.in 2009-09-17 12:45:09.000000000 -0700 @@ -65,6 +65,7 @@ type server_packet_t, packet_type, server_packet_type; @@ -4683,8 +4708,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol #network_node(lo, s0 - mls_systemhigh, 127.0.0.1, 255.255.255.255) #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.6.32/policy/modules/kernel/devices.fc ---- nsaserefpolicy/policy/modules/kernel/devices.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/devices.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/devices.fc 2009-09-16 07:03:08.000000000 -0700 @@ -47,8 +47,10 @@ /dev/kmem -c gen_context(system_u:object_r:memory_device_t,mls_systemhigh) /dev/kmsg -c gen_context(system_u:object_r:kmsg_device_t,mls_systemhigh) @@ -4723,8 +4748,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/usb/lp.* -c gen_context(system_u:object_r:printer_device_t,s0) /dev/usb/mdc800.* -c gen_context(system_u:object_r:scanner_device_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.6.32/policy/modules/kernel/devices.if ---- nsaserefpolicy/policy/modules/kernel/devices.if 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/devices.if 2009-09-18 11:29:27.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/devices.if 2009-08-28 11:58:20.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/devices.if 2009-09-21 05:39:30.000000000 -0700 @@ -1692,6 +1692,78 @@ ######################################## @@ -4918,8 +4943,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.6.32/policy/modules/kernel/devices.te ---- nsaserefpolicy/policy/modules/kernel/devices.te 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/devices.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/devices.te 2009-08-28 11:58:20.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/devices.te 2009-09-16 07:03:08.000000000 -0700 @@ -84,6 +84,13 @@ dev_node(kmsg_device_t) @@ -4961,8 +4986,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_node(xen_device_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.32/policy/modules/kernel/domain.if ---- nsaserefpolicy/policy/modules/kernel/domain.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/domain.if 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/domain.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/domain.if 2009-09-16 07:03:08.000000000 -0700 @@ -44,34 +44,6 @@ interface(`domain_type',` # start with basic domain @@ -5163,8 +5188,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 unconfined_domain_type:process signal; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.32/policy/modules/kernel/domain.te ---- nsaserefpolicy/policy/modules/kernel/domain.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/domain.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/domain.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/domain.te 2009-09-16 07:03:08.000000000 -0700 @@ -5,6 +5,13 @@ # # Declarations @@ -5303,8 +5328,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + userdom_relabelto_user_home_files(polydomain) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.32/policy/modules/kernel/files.fc ---- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/files.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/files.fc 2009-09-16 07:03:08.000000000 -0700 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -5323,8 +5348,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/nfs/rpc_pipefs(/.*)? <> diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.32/policy/modules/kernel/files.if ---- nsaserefpolicy/policy/modules/kernel/files.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/files.if 2009-09-18 21:30:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/files.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/files.if 2009-09-18 18:30:50.000000000 -0700 @@ -110,6 +110,11 @@ ## # @@ -5724,8 +5749,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 file_type:file entrypoint; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.32/policy/modules/kernel/files.te ---- nsaserefpolicy/policy/modules/kernel/files.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/files.te 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/files.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/files.te 2009-09-16 07:03:08.000000000 -0700 @@ -42,6 +42,7 @@ # type boot_t; @@ -5754,14 +5779,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.6.32/policy/modules/kernel/filesystem.fc ---- nsaserefpolicy/policy/modules/kernel/filesystem.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.fc 2009-09-16 10:03:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/filesystem.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.fc 2009-09-16 07:03:08.000000000 -0700 @@ -1 +1 @@ -# This module currently does not have any file contexts. +/dev/shm -d gen_context(system_u:object_r:tmpfs_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.6.32/policy/modules/kernel/filesystem.if ---- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.if 2009-09-16 15:58:43.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.if 2009-09-16 12:58:43.000000000 -0700 @@ -1149,6 +1149,44 @@ domain_auto_transition_pattern($1, cifs_t, $2) ') @@ -5999,8 +6024,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.6.32/policy/modules/kernel/filesystem.te ---- nsaserefpolicy/policy/modules/kernel/filesystem.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/filesystem.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.te 2009-09-16 07:03:09.000000000 -0700 @@ -93,7 +93,7 @@ type hugetlbfs_t; fs_type(hugetlbfs_t) @@ -6026,8 +6051,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # Rules for all filesystem types diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.32/policy/modules/kernel/kernel.if ---- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/kernel.if 2009-09-18 21:46:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/kernel.if 2009-09-21 05:19:13.000000000 -0700 @@ -485,6 +485,25 @@ ######################################## @@ -6041,7 +6066,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +## +# -+interface(`kernel_load_module_request',` ++interface(`kernel_request_load_module',` + gen_require(` + type kernel_t; + ') @@ -6112,8 +6137,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 kernel_t:unix_stream_socket connectto; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.6.32/policy/modules/kernel/kernel.te ---- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/kernel.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/kernel.te 2009-09-16 07:03:09.000000000 -0700 @@ -63,6 +63,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -6196,8 +6221,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +files_boot(kernel_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.6.32/policy/modules/kernel/selinux.if ---- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/selinux.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/selinux.if 2009-09-16 07:03:09.000000000 -0700 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -6256,8 +6281,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + mls_trusted_object($1) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.6.32/policy/modules/kernel/storage.fc ---- nsaserefpolicy/policy/modules/kernel/storage.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/storage.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/storage.fc 2009-07-29 12:15:33.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/storage.fc 2009-09-16 07:03:09.000000000 -0700 @@ -28,6 +28,7 @@ /dev/megadev.* -c gen_context(system_u:object_r:removable_device_t,s0) /dev/mmcblk.* -b gen_context(system_u:object_r:removable_device_t,s0) @@ -6267,8 +6292,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/optcd -b gen_context(system_u:object_r:removable_device_t,s0) /dev/p[fg][0-3] -b gen_context(system_u:object_r:removable_device_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.6.32/policy/modules/kernel/storage.if ---- nsaserefpolicy/policy/modules/kernel/storage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/storage.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/storage.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/storage.if 2009-09-16 07:03:09.000000000 -0700 @@ -529,7 +529,7 @@ ') @@ -6279,8 +6304,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.6.32/policy/modules/kernel/terminal.fc ---- nsaserefpolicy/policy/modules/kernel/terminal.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/terminal.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/terminal.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/terminal.fc 2009-09-16 07:03:09.000000000 -0700 @@ -13,6 +13,7 @@ /dev/ip2[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0) @@ -6290,8 +6315,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/slamr[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/tty -c gen_context(system_u:object_r:devtty_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.32/policy/modules/kernel/terminal.if ---- nsaserefpolicy/policy/modules/kernel/terminal.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/terminal.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/terminal.if 2009-09-09 06:23:16.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/terminal.if 2009-09-16 07:03:09.000000000 -0700 @@ -196,7 +196,7 @@ dev_list_all_dev_nodes($1) @@ -6364,8 +6389,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## Read and write the controlling diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.6.32/policy/modules/kernel/terminal.te ---- nsaserefpolicy/policy/modules/kernel/terminal.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/kernel/terminal.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/terminal.te 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/kernel/terminal.te 2009-09-16 07:03:09.000000000 -0700 @@ -44,6 +44,7 @@ type ptmx_t; dev_node(ptmx_t) @@ -6375,8 +6400,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # tty_device_t is the type of /dev/*tty* diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.6.32/policy/modules/roles/guest.te ---- nsaserefpolicy/policy/modules/roles/guest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/roles/guest.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/guest.te 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/roles/guest.te 2009-09-16 07:03:09.000000000 -0700 @@ -16,7 +16,11 @@ # @@ -6392,8 +6417,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +gen_user(guest_u, user, guest_r, s0, s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.32/policy/modules/roles/staff.te ---- nsaserefpolicy/policy/modules/roles/staff.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/roles/staff.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/staff.te 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/roles/staff.te 2009-09-16 07:03:09.000000000 -0700 @@ -15,156 +15,109 @@ # Local policy # @@ -6590,8 +6615,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + virt_stream_connect(staff_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.32/policy/modules/roles/sysadm.te ---- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/roles/sysadm.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/roles/sysadm.te 2009-09-16 07:03:09.000000000 -0700 @@ -15,7 +15,7 @@ role sysadm_r; @@ -6896,8 +6921,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +init_script_role_transition(sysadm_r) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.6.32/policy/modules/roles/unconfineduser.fc ---- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.fc 2009-09-16 07:03:09.000000000 -0700 @@ -0,0 +1,36 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -6936,8 +6961,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/opt/real/(.*/)?realplay\.bin -- gen_context(system_u:object_r:execmem_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.6.32/policy/modules/roles/unconfineduser.if ---- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.if 2009-09-16 07:03:09.000000000 -0700 @@ -0,0 +1,638 @@ +## Unconfiend user role + @@ -7578,8 +7603,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 unconfined_r; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.6.32/policy/modules/roles/unconfineduser.te ---- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.te 2009-09-20 08:49:01.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.te 2009-09-20 05:49:01.000000000 -0700 @@ -0,0 +1,402 @@ +policy_module(unconfineduser, 1.0.0) + @@ -7984,8 +8009,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.32/policy/modules/roles/unprivuser.te ---- nsaserefpolicy/policy/modules/roles/unprivuser.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/roles/unprivuser.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/unprivuser.te 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/roles/unprivuser.te 2009-09-16 07:03:09.000000000 -0700 @@ -14,142 +14,21 @@ userdom_unpriv_user_template(user) @@ -8135,8 +8160,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + setroubleshoot_dontaudit_stream_connect(user_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.32/policy/modules/roles/xguest.te ---- nsaserefpolicy/policy/modules/roles/xguest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/roles/xguest.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/xguest.te 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/roles/xguest.te 2009-09-16 07:03:09.000000000 -0700 @@ -36,11 +36,17 @@ # Local policy # @@ -8184,8 +8209,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#gen_user(xguest_u,, xguest_r, s0, s0) +gen_user(xguest_u, user, xguest_r, s0, s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.6.32/policy/modules/services/abrt.fc ---- nsaserefpolicy/policy/modules/services/abrt.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/abrt.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/abrt.fc 2009-09-16 06:09:20.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/abrt.fc 2009-09-16 07:03:09.000000000 -0700 @@ -1,7 +1,7 @@ /etc/abrt(/.*)? gen_context(system_u:object_r:abrt_etc_t,s0) /etc/rc\.d/init\.d/abrt -- gen_context(system_u:object_r:abrt_initrc_exec_t,s0) @@ -8196,8 +8221,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/cache/abrt(/.*)? gen_context(system_u:object_r:abrt_var_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.6.32/policy/modules/services/abrt.if ---- nsaserefpolicy/policy/modules/services/abrt.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/abrt.if 2009-09-17 15:49:39.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/abrt.if 2009-09-16 06:09:20.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/abrt.if 2009-09-17 12:49:39.000000000 -0700 @@ -75,6 +75,27 @@ read_files_pattern($1, abrt_var_log_t, abrt_var_log_t) ') @@ -8227,8 +8252,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## All of the rules required to administrate diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.6.32/policy/modules/services/abrt.te ---- nsaserefpolicy/policy/modules/services/abrt.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/abrt.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/abrt.te 2009-09-16 06:09:20.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/abrt.te 2009-09-16 07:03:09.000000000 -0700 @@ -75,6 +75,7 @@ corecmd_exec_bin(abrt_t) @@ -8252,8 +8277,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive abrt_t; + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.6.32/policy/modules/services/afs.fc ---- nsaserefpolicy/policy/modules/services/afs.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/afs.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/afs.fc 2009-07-23 11:11:04.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/afs.fc 2009-09-16 07:03:09.000000000 -0700 @@ -25,6 +25,7 @@ /usr/vice/etc/afsd -- gen_context(system_u:object_r:afs_exec_t,s0) @@ -8263,8 +8288,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /vicepa gen_context(system_u:object_r:afs_files_t,s0) /vicepb gen_context(system_u:object_r:afs_files_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.6.32/policy/modules/services/afs.te ---- nsaserefpolicy/policy/modules/services/afs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/afs.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/afs.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/afs.te 2009-09-16 07:03:09.000000000 -0700 @@ -83,6 +83,7 @@ files_mounton_mnt(afs_t) @@ -8274,8 +8299,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_getattr_xattr_fs(afs_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.6.32/policy/modules/services/amavis.te ---- nsaserefpolicy/policy/modules/services/amavis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/amavis.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/amavis.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/amavis.te 2009-09-16 07:03:09.000000000 -0700 @@ -103,6 +103,8 @@ kernel_dontaudit_read_proc_symlinks(amavis_t) kernel_dontaudit_read_system_state(amavis_t) @@ -8286,8 +8311,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_exec_bin(amavis_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.32/policy/modules/services/apache.fc ---- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/apache.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/apache.fc 2009-09-16 07:03:09.000000000 -0700 @@ -1,12 +1,13 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) +HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -8383,8 +8408,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/svn/hooks(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.32/policy/modules/services/apache.if ---- nsaserefpolicy/policy/modules/services/apache.if 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/apache.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apache.if 2009-07-28 12:51:13.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/apache.if 2009-09-16 07:03:09.000000000 -0700 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -8963,8 +8988,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + typeattribute $1 httpd_rw_content; ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.32/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/apache.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apache.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/apache.te 2009-09-16 07:03:09.000000000 -0700 @@ -19,6 +19,8 @@ # Declarations # @@ -9761,8 +9786,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.6.32/policy/modules/services/apm.te ---- nsaserefpolicy/policy/modules/services/apm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/apm.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apm.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/apm.te 2009-09-16 07:03:09.000000000 -0700 @@ -60,7 +60,7 @@ # mknod: controlling an orderly resume of PCMCIA requires creating device # nodes 254,{0,1,2} for some reason. @@ -9773,8 +9798,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow apmd_t self:fifo_file rw_fifo_file_perms; allow apmd_t self:unix_dgram_socket create_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.6.32/policy/modules/services/automount.te ---- nsaserefpolicy/policy/modules/services/automount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/automount.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/automount.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/automount.te 2009-09-16 07:03:09.000000000 -0700 @@ -129,6 +129,7 @@ fs_unmount_autofs(automount_t) fs_mount_autofs(automount_t) @@ -9784,8 +9809,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol storage_rw_fuse(automount_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.32/policy/modules/services/bind.if ---- nsaserefpolicy/policy/modules/services/bind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/bind.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bind.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/bind.if 2009-09-16 07:03:09.000000000 -0700 @@ -235,7 +235,7 @@ ######################################## @@ -9848,8 +9873,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## an bind environment ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.32/policy/modules/services/bluetooth.te ---- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/bluetooth.te 2009-09-18 21:49:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/bluetooth.te 2009-09-21 05:20:47.000000000 -0700 @@ -56,7 +56,7 @@ allow bluetooth_t self:capability { dac_override net_bind_service net_admin net_raw sys_tty_config ipc_lock }; @@ -9867,14 +9892,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_files_pattern(bluetooth_t, bluetooth_conf_t, bluetooth_conf_t) -@@ -91,6 +92,7 @@ - manage_sock_files_pattern(bluetooth_t, bluetooth_var_run_t, bluetooth_var_run_t) - files_pid_filetrans(bluetooth_t, bluetooth_var_run_t, { file sock_file }) - -+kernel_load_module_request(bluetooth_t) +@@ -94,6 +95,7 @@ kernel_read_kernel_sysctls(bluetooth_t) kernel_read_system_state(bluetooth_t) kernel_read_network_state(bluetooth_t) ++kernel_request_load_module(bluetooth_t) + + corenet_all_recvfrom_unlabeled(bluetooth_t) + corenet_all_recvfrom_netlabel(bluetooth_t) @@ -111,6 +113,7 @@ dev_rw_generic_usb_dev(bluetooth_t) dev_read_urand(bluetooth_t) @@ -9895,8 +9920,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.6.32/policy/modules/services/certmaster.te ---- nsaserefpolicy/policy/modules/services/certmaster.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/certmaster.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/certmaster.te 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/certmaster.te 2009-09-16 07:03:09.000000000 -0700 @@ -30,7 +30,7 @@ # certmaster local policy # @@ -9907,8 +9932,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # config files diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.fc serefpolicy-3.6.32/policy/modules/services/chronyd.fc ---- nsaserefpolicy/policy/modules/services/chronyd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/services/chronyd.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/chronyd.fc 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/services/chronyd.fc 2009-09-16 07:03:09.000000000 -0700 @@ -0,0 +1,11 @@ + +/etc/rc\.d/init\.d/chronyd -- gen_context(system_u:object_r:chronyd_initrc_exec_t,s0) @@ -9922,8 +9947,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/chronyd\.pid -- gen_context(system_u:object_r:chronyd_var_run_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.6.32/policy/modules/services/chronyd.if ---- nsaserefpolicy/policy/modules/services/chronyd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/services/chronyd.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/chronyd.if 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/services/chronyd.if 2009-09-16 07:03:09.000000000 -0700 @@ -0,0 +1,105 @@ +## chrony background daemon + @@ -10031,8 +10056,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.6.32/policy/modules/services/chronyd.te ---- nsaserefpolicy/policy/modules/services/chronyd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/services/chronyd.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/chronyd.te 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/services/chronyd.te 2009-09-16 07:03:09.000000000 -0700 @@ -0,0 +1,67 @@ +policy_module(chronyd,1.0.0) + @@ -10102,8 +10127,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive chronyd_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.32/policy/modules/services/clamav.te ---- nsaserefpolicy/policy/modules/services/clamav.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/clamav.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/clamav.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/clamav.te 2009-09-16 07:03:09.000000000 -0700 @@ -117,9 +117,9 @@ logging_send_syslog_msg(clamd_t) @@ -10146,8 +10171,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol apache_read_sys_content(clamscan_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.6.32/policy/modules/services/consolekit.if ---- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/consolekit.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/consolekit.if 2009-09-16 07:03:09.000000000 -0700 @@ -57,3 +57,42 @@ read_files_pattern($1, consolekit_log_t, consolekit_log_t) files_search_pids($1) @@ -10192,8 +10217,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.6.32/policy/modules/services/consolekit.te ---- nsaserefpolicy/policy/modules/services/consolekit.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/consolekit.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/consolekit.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/consolekit.te 2009-09-16 07:03:09.000000000 -0700 @@ -62,12 +62,15 @@ init_telinit(consolekit_t) @@ -10253,8 +10278,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.6.32/policy/modules/services/corosync.fc ---- nsaserefpolicy/policy/modules/services/corosync.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/services/corosync.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/corosync.fc 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/services/corosync.fc 2009-09-16 07:03:09.000000000 -0700 @@ -0,0 +1,13 @@ + +/etc/rc\.d/init\.d/corosync -- gen_context(system_u:object_r:corosync_initrc_exec_t,s0) @@ -10270,8 +10295,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/corosync\.pid -- gen_context(system_u:object_r:corosync_var_run_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.6.32/policy/modules/services/corosync.if ---- nsaserefpolicy/policy/modules/services/corosync.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/services/corosync.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/corosync.if 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/services/corosync.if 2009-09-16 07:03:09.000000000 -0700 @@ -0,0 +1,108 @@ +## SELinux policy for Corosync Cluster Engine + @@ -10382,8 +10407,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.6.32/policy/modules/services/corosync.te ---- nsaserefpolicy/policy/modules/services/corosync.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/services/corosync.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/corosync.te 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/services/corosync.te 2009-09-16 07:03:09.000000000 -0700 @@ -0,0 +1,109 @@ + +policy_module(corosync,1.0.0) @@ -10495,8 +10520,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive corosync_t; + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.6.32/policy/modules/services/courier.if ---- nsaserefpolicy/policy/modules/services/courier.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/courier.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/courier.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/courier.if 2009-09-16 07:03:09.000000000 -0700 @@ -179,6 +179,24 @@ ######################################## @@ -10523,8 +10548,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.6.32/policy/modules/services/courier.te ---- nsaserefpolicy/policy/modules/services/courier.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/courier.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/courier.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/courier.te 2009-09-16 07:03:09.000000000 -0700 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -10534,8 +10559,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol courier_domain_template(pcp) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.32/policy/modules/services/cron.fc ---- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/cron.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 06:09:20.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/cron.fc 2009-09-16 07:03:09.000000000 -0700 @@ -45,3 +45,7 @@ /var/spool/fcron/systab\.orig -- gen_context(system_u:object_r:system_cron_spool_t,s0) /var/spool/fcron/systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) @@ -10545,8 +10570,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.6.32/policy/modules/services/cron.if ---- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/cron.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 06:09:20.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/cron.if 2009-09-16 07:03:09.000000000 -0700 @@ -12,6 +12,10 @@ ## # @@ -10680,8 +10705,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_files_pattern($1, system_cronjob_var_lib_t, system_cronjob_var_lib_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.32/policy/modules/services/cron.te ---- nsaserefpolicy/policy/modules/services/cron.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/cron.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cron.te 2009-09-16 06:09:20.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/cron.te 2009-09-16 07:03:09.000000000 -0700 @@ -38,6 +38,7 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -10939,8 +10964,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_user_home_dir_filetrans_user_home_content(system_cronjob_t, { dir file lnk_file fifo_file sock_file }) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.32/policy/modules/services/cups.fc ---- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/cups.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 12:51:13.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/cups.fc 2009-09-16 07:03:09.000000000 -0700 @@ -13,10 +13,14 @@ /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/rc\.d/init\.d/cups -- gen_context(system_u:object_r:cupsd_initrc_exec_t,s0) @@ -10985,8 +11010,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.32/policy/modules/services/cups.te ---- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/cups.te 2009-09-18 21:49:27.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/cups.te 2009-09-21 05:21:02.000000000 -0700 @@ -23,6 +23,9 @@ type cupsd_initrc_exec_t; init_script_file(cupsd_initrc_exec_t) @@ -11024,14 +11049,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern(cupsd_t, cupsd_etc_t, cupsd_rw_etc_t) manage_files_pattern(cupsd_t, cupsd_etc_t, cupsd_rw_etc_t) filetrans_pattern(cupsd_t, cupsd_etc_t, cupsd_rw_etc_t, file) -@@ -153,6 +162,7 @@ - stream_connect_pattern(cupsd_t, ptal_var_run_t, ptal_var_run_t, ptal_t) - allow cupsd_t ptal_var_run_t : sock_file setattr; - -+kernel_load_module_request(cupsd_t) +@@ -156,6 +165,7 @@ kernel_read_system_state(cupsd_t) kernel_read_network_state(cupsd_t) kernel_read_all_sysctls(cupsd_t) ++kernel_request_load_module(cupsd_t) + + corenet_all_recvfrom_unlabeled(cupsd_t) + corenet_all_recvfrom_netlabel(cupsd_t) @@ -250,6 +260,7 @@ miscfiles_read_localization(cupsd_t) # invoking ghostscript needs to read fonts @@ -11087,8 +11112,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_tmp_filetrans(hplip_t, hplip_tmp_t, fifo_file ) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.32/policy/modules/services/cvs.te ---- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/cvs.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/cvs.te 2009-09-16 07:03:09.000000000 -0700 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) @@ -11096,8 +11121,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.6.32/policy/modules/services/cyrus.te ---- nsaserefpolicy/policy/modules/services/cyrus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/cyrus.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cyrus.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/cyrus.te 2009-09-16 07:03:09.000000000 -0700 @@ -137,6 +137,7 @@ optional_policy(` snmp_read_snmp_var_lib_files(cyrus_t) @@ -11107,8 +11132,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.32/policy/modules/services/dbus.if ---- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/dbus.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 10:28:33.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/dbus.if 2009-09-16 07:03:09.000000000 -0700 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -11235,8 +11260,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.6.32/policy/modules/services/dbus.te ---- nsaserefpolicy/policy/modules/services/dbus.te 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/dbus.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dbus.te 2009-08-18 15:39:50.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/dbus.te 2009-09-16 07:03:09.000000000 -0700 @@ -86,6 +86,7 @@ dev_read_sysfs(system_dbusd_t) @@ -11290,8 +11315,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow dbusd_unconfined dbusd_unconfined:dbus all_dbus_perms; +allow session_bus_type dbusd_unconfined:dbus send_msg; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.6.32/policy/modules/services/dcc.te ---- nsaserefpolicy/policy/modules/services/dcc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/dcc.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dcc.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/dcc.te 2009-09-16 07:03:09.000000000 -0700 @@ -130,11 +130,13 @@ # Access files in /var/dcc. The map file can be updated @@ -11319,8 +11344,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.6.32/policy/modules/services/ddclient.if ---- nsaserefpolicy/policy/modules/services/ddclient.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/ddclient.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ddclient.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/ddclient.if 2009-09-16 07:03:09.000000000 -0700 @@ -21,6 +21,31 @@ ######################################## @@ -11354,8 +11379,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## an ddclient environment ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.6.32/policy/modules/services/devicekit.fc ---- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/devicekit.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 12:15:33.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/devicekit.fc 2009-09-16 07:03:09.000000000 -0700 @@ -5,4 +5,4 @@ /var/lib/DeviceKit-.* gen_context(system_u:object_r:devicekit_var_lib_t,s0) @@ -11363,8 +11388,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/var/run/DeviceKit-disk(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) +/var/run/DeviceKit-disks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.6.32/policy/modules/services/devicekit.if ---- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/devicekit.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 12:15:33.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/devicekit.if 2009-09-16 07:03:09.000000000 -0700 @@ -139,6 +139,26 @@ ######################################## @@ -11402,8 +11427,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 devicekit_t:process { ptrace signal_perms getattr }; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.32/policy/modules/services/devicekit.te ---- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/devicekit.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 12:15:33.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/devicekit.te 2009-09-16 07:03:09.000000000 -0700 @@ -36,12 +36,15 @@ manage_dirs_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) manage_files_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) @@ -11583,8 +11608,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol vbetool_domtrans(devicekit_power_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.6.32/policy/modules/services/dnsmasq.te ---- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/dnsmasq.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/dnsmasq.te 2009-09-16 07:03:09.000000000 -0700 @@ -83,6 +83,14 @@ userdom_dontaudit_search_user_home_dirs(dnsmasq_t) @@ -11601,8 +11626,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.6.32/policy/modules/services/dovecot.te ---- nsaserefpolicy/policy/modules/services/dovecot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/dovecot.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dovecot.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/dovecot.te 2009-09-16 07:03:09.000000000 -0700 @@ -103,6 +103,7 @@ dev_read_urand(dovecot_t) @@ -11628,8 +11653,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # dovecot deliver local policy diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.6.32/policy/modules/services/exim.te ---- nsaserefpolicy/policy/modules/services/exim.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/exim.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/exim.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/exim.te 2009-09-16 07:03:09.000000000 -0700 @@ -111,6 +111,7 @@ files_search_var(exim_t) files_read_etc_files(exim_t) @@ -11650,8 +11675,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol spamassassin_exec_client(exim_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.6.32/policy/modules/services/fail2ban.te ---- nsaserefpolicy/policy/modules/services/fail2ban.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/fail2ban.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fail2ban.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/fail2ban.te 2009-09-16 07:03:09.000000000 -0700 @@ -33,6 +33,7 @@ allow fail2ban_t self:process signal; allow fail2ban_t self:fifo_file rw_fifo_file_perms; @@ -11661,8 +11686,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # log files diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.6.32/policy/modules/services/fetchmail.te ---- nsaserefpolicy/policy/modules/services/fetchmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/fetchmail.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fetchmail.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/fetchmail.te 2009-09-16 07:03:09.000000000 -0700 @@ -47,6 +47,8 @@ kernel_read_proc_symlinks(fetchmail_t) kernel_dontaudit_read_system_state(fetchmail_t) @@ -11673,8 +11698,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_netlabel(fetchmail_t) corenet_tcp_sendrecv_generic_if(fetchmail_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.6.32/policy/modules/services/fprintd.te ---- nsaserefpolicy/policy/modules/services/fprintd.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/fprintd.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fprintd.te 2009-07-29 12:15:33.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/fprintd.te 2009-09-16 07:03:09.000000000 -0700 @@ -37,6 +37,8 @@ files_read_etc_files(fprintd_t) files_read_usr_files(fprintd_t) @@ -11693,8 +11718,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.6.32/policy/modules/services/ftp.te ---- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/ftp.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/ftp.te 2009-09-16 07:03:09.000000000 -0700 @@ -41,6 +41,13 @@ ## @@ -11812,8 +11837,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm.te serefpolicy-3.6.32/policy/modules/services/gpm.te ---- nsaserefpolicy/policy/modules/services/gpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/gpm.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/gpm.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/gpm.te 2009-09-16 07:03:09.000000000 -0700 @@ -27,7 +27,8 @@ # Local policy # @@ -11825,8 +11850,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow gpm_t gpm_conf_t:dir list_dir_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.6.32/policy/modules/services/gpsd.fc ---- nsaserefpolicy/policy/modules/services/gpsd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/gpsd.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/gpsd.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/gpsd.fc 2009-09-16 07:03:09.000000000 -0700 @@ -1 +1,6 @@ +/etc/rc\.d/init\.d/gpsd -- gen_context(system_u:object_r:gpsd_initrc_exec_t,s0) + @@ -11835,8 +11860,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/gpsd\.pid -- gen_context(system_u:object_r:gpsd_var_run_t,s0) +/var/run/gpsd\.sock -s gen_context(system_u:object_r:gpsd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.6.32/policy/modules/services/gpsd.if ---- nsaserefpolicy/policy/modules/services/gpsd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/gpsd.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/gpsd.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/gpsd.if 2009-09-16 07:03:09.000000000 -0700 @@ -33,11 +33,6 @@ ## The role to be allowed the gpsd domain. ## @@ -11883,8 +11908,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_lnk_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.6.32/policy/modules/services/gpsd.te ---- nsaserefpolicy/policy/modules/services/gpsd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/gpsd.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/gpsd.te 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/gpsd.te 2009-09-16 07:03:09.000000000 -0700 @@ -11,15 +11,21 @@ application_domain(gpsd_t, gpsd_exec_t) init_daemon_domain(gpsd_t, gpsd_exec_t) @@ -11927,8 +11952,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ntp_rw_shm(gpsd_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.32/policy/modules/services/hal.fc ---- nsaserefpolicy/policy/modules/services/hal.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/hal.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/hal.fc 2009-07-28 10:28:33.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/hal.fc 2009-09-16 07:03:09.000000000 -0700 @@ -26,6 +26,7 @@ /var/run/pm(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) /var/run/pm-utils(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) @@ -11938,8 +11963,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_gentoo',` /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.32/policy/modules/services/hal.if ---- nsaserefpolicy/policy/modules/services/hal.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/hal.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/hal.if 2009-07-28 10:28:33.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/hal.if 2009-09-16 07:03:09.000000000 -0700 @@ -413,3 +413,21 @@ files_search_pids($1) manage_files_pattern($1, hald_var_run_t, hald_var_run_t) @@ -11963,8 +11988,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + dontaudit $1 hald_t:unix_dgram_socket { read write }; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.32/policy/modules/services/hal.te ---- nsaserefpolicy/policy/modules/services/hal.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/hal.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/hal.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/hal.te 2009-09-16 07:03:09.000000000 -0700 @@ -55,6 +55,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -12109,9 +12134,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + dbus_system_bus_client(hald_dccm_t) +') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/howl.te serefpolicy-3.6.32/policy/modules/services/howl.te +--- nsaserefpolicy/policy/modules/services/howl.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/howl.te 2009-09-21 05:23:32.000000000 -0700 +@@ -30,7 +30,7 @@ + + kernel_read_network_state(howl_t) + kernel_read_kernel_sysctls(howl_t) +-kernel_load_module(howl_t) ++kernel_request_load_module(howl_t) + kernel_list_proc(howl_t) + kernel_read_proc_symlinks(howl_t) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.6.32/policy/modules/services/inetd.te ---- nsaserefpolicy/policy/modules/services/inetd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/inetd.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/inetd.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/inetd.te 2009-09-16 07:03:09.000000000 -0700 @@ -138,6 +138,8 @@ files_read_etc_files(inetd_t) files_read_etc_runtime_files(inetd_t) @@ -12122,8 +12159,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(inetd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/irqbalance.te serefpolicy-3.6.32/policy/modules/services/irqbalance.te ---- nsaserefpolicy/policy/modules/services/irqbalance.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/irqbalance.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/irqbalance.te 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/irqbalance.te 2009-09-16 07:03:09.000000000 -0700 @@ -18,11 +18,11 @@ # Local policy # @@ -12139,8 +12176,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern(irqbalance_t, irqbalance_var_run_t, irqbalance_var_run_t) files_pid_filetrans(irqbalance_t, irqbalance_var_run_t, file) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.32/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/kerberos.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/kerberos.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/kerberos.te 2009-09-16 07:03:09.000000000 -0700 @@ -277,6 +277,8 @@ # @@ -12181,8 +12218,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kerberos_use(kpropd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.32/policy/modules/services/kerneloops.te ---- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/kerneloops.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/kerneloops.te 2009-09-16 07:03:09.000000000 -0700 @@ -22,7 +22,7 @@ # @@ -12193,8 +12230,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern(kerneloops_t, kerneloops_tmp_t, kerneloops_tmp_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.32/policy/modules/services/ktalk.te ---- nsaserefpolicy/policy/modules/services/ktalk.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/ktalk.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ktalk.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/ktalk.te 2009-09-16 07:03:09.000000000 -0700 @@ -69,6 +69,7 @@ files_read_etc_files(ktalkd_t) @@ -12204,8 +12241,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(ktalkd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.6.32/policy/modules/services/lircd.te ---- nsaserefpolicy/policy/modules/services/lircd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/lircd.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/lircd.te 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/lircd.te 2009-09-16 07:03:09.000000000 -0700 @@ -42,7 +42,18 @@ # /dev/lircd socket manage_sock_files_pattern(lircd_t, lircd_sock_t, lircd_sock_t) @@ -12226,8 +12263,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(lircd_t) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.32/policy/modules/services/mailman.te ---- nsaserefpolicy/policy/modules/services/mailman.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/mailman.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mailman.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/mailman.te 2009-09-16 07:03:09.000000000 -0700 @@ -78,6 +78,10 @@ mta_dontaudit_rw_queue(mailman_mail_t) @@ -12240,8 +12277,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.6.32/policy/modules/services/memcached.te ---- nsaserefpolicy/policy/modules/services/memcached.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/memcached.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/memcached.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/memcached.te 2009-09-16 07:03:09.000000000 -0700 @@ -44,6 +44,8 @@ files_read_etc_files(memcached_t) @@ -12252,8 +12289,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol sysnet_dns_name_resolve(memcached_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.32/policy/modules/services/mta.fc ---- nsaserefpolicy/policy/modules/services/mta.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/mta.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mta.fc 2009-07-29 12:15:33.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/mta.fc 2009-09-16 07:03:09.000000000 -0700 @@ -26,3 +26,5 @@ /var/spool/imap(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) /var/spool/(client)?mqueue(/.*)? gen_context(system_u:object_r:mqueue_spool_t,s0) @@ -12261,8 +12298,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +HOME_DIR/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) +/root/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.32/policy/modules/services/mta.if ---- nsaserefpolicy/policy/modules/services/mta.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/mta.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mta.if 2009-07-29 12:15:33.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/mta.if 2009-09-21 06:15:52.000000000 -0700 @@ -311,6 +311,7 @@ allow $1 mail_spool_t:dir list_dir_perms; create_files_pattern($1, mail_spool_t, mail_spool_t) @@ -12297,8 +12334,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.32/policy/modules/services/mta.te ---- nsaserefpolicy/policy/modules/services/mta.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/mta.te 2009-09-16 13:43:44.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mta.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/mta.te 2009-09-16 10:43:44.000000000 -0700 @@ -27,6 +27,9 @@ type mail_spool_t; files_mountpoint(mail_spool_t) @@ -12386,8 +12423,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # User send mail local policy diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.32/policy/modules/services/munin.fc ---- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/munin.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/munin.fc 2009-09-16 07:03:09.000000000 -0700 @@ -9,3 +9,6 @@ /var/lib/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0) /var/log/munin.* gen_context(system_u:object_r:munin_log_t,s0) @@ -12396,8 +12433,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.32/policy/modules/services/munin.te ---- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/munin.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/munin.te 2009-09-16 07:03:09.000000000 -0700 @@ -33,7 +33,7 @@ # Local policy # @@ -12416,8 +12453,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.32/policy/modules/services/mysql.te ---- nsaserefpolicy/policy/modules/services/mysql.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/mysql.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mysql.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/mysql.te 2009-09-16 07:03:09.000000000 -0700 @@ -136,7 +136,12 @@ domtrans_pattern(mysqld_safe_t, mysqld_exec_t, mysqld_t) @@ -12441,8 +12478,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mysql_search_pid_files(mysqld_safe_t) mysql_write_log(mysqld_safe_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.32/policy/modules/services/nagios.fc ---- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/nagios.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/nagios.fc 2009-09-16 07:03:09.000000000 -0700 @@ -1,16 +1,21 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -12469,8 +12506,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +/usr/lib(64)?/nagios/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.32/policy/modules/services/nagios.if ---- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/nagios.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/nagios.if 2009-09-16 07:03:09.000000000 -0700 @@ -64,7 +64,7 @@ ######################################## @@ -12571,8 +12608,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, nrpe_etc_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.32/policy/modules/services/nagios.te ---- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/nagios.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/nagios.te 2009-09-16 07:03:09.000000000 -0700 @@ -10,13 +10,12 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -12669,8 +12706,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.32/policy/modules/services/networkmanager.fc ---- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/networkmanager.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/networkmanager.fc 2009-09-16 07:03:09.000000000 -0700 @@ -1,12 +1,25 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -12698,8 +12735,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.32/policy/modules/services/networkmanager.if ---- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/networkmanager.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/networkmanager.if 2009-09-16 07:03:09.000000000 -0700 @@ -118,6 +118,24 @@ ######################################## @@ -12757,8 +12794,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.32/policy/modules/services/networkmanager.te ---- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/networkmanager.te 2009-09-18 21:50:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/networkmanager.te 2009-09-21 05:23:47.000000000 -0700 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -12786,7 +12823,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow NetworkManager_t self:tcp_socket create_stream_socket_perms; allow NetworkManager_t self:udp_socket create_socket_perms; allow NetworkManager_t self:packet_socket create_socket_perms; -@@ -51,18 +55,24 @@ +@@ -51,8 +55,11 @@ manage_files_pattern(NetworkManager_t, NetworkManager_log_t, NetworkManager_log_t) logging_log_filetrans(NetworkManager_t, NetworkManager_log_t, file) @@ -12800,20 +12837,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern(NetworkManager_t, NetworkManager_var_run_t, NetworkManager_var_run_t) manage_files_pattern(NetworkManager_t, NetworkManager_var_run_t, NetworkManager_var_run_t) - manage_sock_files_pattern(NetworkManager_t, NetworkManager_var_run_t, NetworkManager_var_run_t) - files_pid_filetrans(NetworkManager_t, NetworkManager_var_run_t, { dir file sock_file }) - -+kernel_load_module_request(NetworkManager_t) +@@ -62,7 +69,9 @@ kernel_read_system_state(NetworkManager_t) kernel_read_network_state(NetworkManager_t) kernel_read_kernel_sysctls(NetworkManager_t) - kernel_load_module(NetworkManager_t) +-kernel_load_module(NetworkManager_t) ++kernel_request_load_module(NetworkManager_t) +kernel_read_debugfs(NetworkManager_t) +kernel_rw_net_sysctls(NetworkManager_t) corenet_all_recvfrom_unlabeled(NetworkManager_t) corenet_all_recvfrom_netlabel(NetworkManager_t) -@@ -81,13 +91,18 @@ +@@ -81,13 +90,18 @@ corenet_sendrecv_isakmp_server_packets(NetworkManager_t) corenet_sendrecv_dhcpc_server_packets(NetworkManager_t) corenet_sendrecv_all_client_packets(NetworkManager_t) @@ -12832,7 +12867,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mls_file_read_all_levels(NetworkManager_t) -@@ -98,15 +113,20 @@ +@@ -98,15 +112,20 @@ domain_use_interactive_fds(NetworkManager_t) domain_read_confined_domains_state(NetworkManager_t) @@ -12854,7 +12889,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(NetworkManager_t) miscfiles_read_localization(NetworkManager_t) -@@ -116,25 +136,40 @@ +@@ -116,25 +135,40 @@ seutil_read_config(NetworkManager_t) @@ -12902,7 +12937,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -146,8 +181,25 @@ +@@ -146,8 +180,25 @@ ') optional_policy(` @@ -12930,7 +12965,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -155,23 +207,51 @@ +@@ -155,23 +206,51 @@ ') optional_policy(` @@ -12984,7 +13019,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -179,12 +259,15 @@ +@@ -179,12 +258,15 @@ ') optional_policy(` @@ -13001,8 +13036,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.32/policy/modules/services/nis.fc ---- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/nis.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/nis.fc 2009-09-16 07:03:09.000000000 -0700 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -13013,8 +13048,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.32/policy/modules/services/nis.if ---- nsaserefpolicy/policy/modules/services/nis.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/nis.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nis.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/nis.if 2009-09-16 07:03:09.000000000 -0700 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -13157,8 +13192,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.32/policy/modules/services/nis.te ---- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/nis.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/nis.te 2009-09-16 07:03:09.000000000 -0700 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -13209,8 +13244,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_udp_bind_all_rpc_ports(ypxfr_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.32/policy/modules/services/nscd.te ---- nsaserefpolicy/policy/modules/services/nscd.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/nscd.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nscd.te 2009-09-16 06:09:20.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/nscd.te 2009-09-16 07:03:09.000000000 -0700 @@ -91,6 +91,7 @@ selinux_compute_relabel_context(nscd_t) selinux_compute_user_contexts(nscd_t) @@ -13233,8 +13268,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + samba_read_var_files(nscd_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.6.32/policy/modules/services/nslcd.if ---- nsaserefpolicy/policy/modules/services/nslcd.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/nslcd.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nslcd.if 2009-09-09 06:23:16.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/nslcd.if 2009-09-16 07:03:09.000000000 -0700 @@ -94,6 +94,7 @@ interface(`nslcd_admin',` gen_require(` @@ -13256,8 +13291,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.32/policy/modules/services/ntp.if ---- nsaserefpolicy/policy/modules/services/ntp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/ntp.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ntp.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/ntp.if 2009-09-16 07:03:09.000000000 -0700 @@ -37,6 +37,32 @@ ######################################## @@ -13326,8 +13361,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## an ntp environment ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.32/policy/modules/services/ntp.te ---- nsaserefpolicy/policy/modules/services/ntp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/ntp.te 2009-09-18 21:48:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ntp.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/ntp.te 2009-09-21 05:21:35.000000000 -0700 @@ -41,10 +41,11 @@ # sys_resource and setrlimit is for locking memory @@ -13349,14 +13384,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow ntpd_t ntpd_log_t:dir setattr; manage_files_pattern(ntpd_t, ntpd_log_t, ntpd_log_t) -@@ -72,6 +74,7 @@ - manage_files_pattern(ntpd_t, ntpd_var_run_t, ntpd_var_run_t) - files_pid_filetrans(ntpd_t, ntpd_var_run_t, file) - -+kernel_load_module_request(ntpd_t) +@@ -75,6 +77,7 @@ kernel_read_kernel_sysctls(ntpd_t) kernel_read_system_state(ntpd_t) kernel_read_network_state(ntpd_t) ++kernel_request_load_module(ntpd_t) + + corenet_all_recvfrom_unlabeled(ntpd_t) + corenet_all_recvfrom_netlabel(ntpd_t) @@ -97,6 +100,8 @@ fs_getattr_all_fs(ntpd_t) @@ -13375,8 +13410,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.6.32/policy/modules/services/nx.fc ---- nsaserefpolicy/policy/modules/services/nx.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/nx.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nx.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/nx.fc 2009-09-16 07:03:09.000000000 -0700 @@ -1,6 +1,7 @@ /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -13386,8 +13421,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /opt/NX/var(/.*)? gen_context(system_u:object_r:nx_server_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.6.32/policy/modules/services/nx.if ---- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/nx.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/nx.if 2009-09-16 07:03:09.000000000 -0700 @@ -17,3 +17,22 @@ spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t) @@ -13412,8 +13447,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_lnk_files_pattern($1, nx_server_home_ssh_t, nx_server_home_ssh_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.32/policy/modules/services/nx.te ---- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/nx.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/nx.te 2009-09-16 07:03:09.000000000 -0700 @@ -25,6 +25,9 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -13435,8 +13470,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_kernel_sysctls(nx_server_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.32/policy/modules/services/oddjob.if ---- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/oddjob.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 10:28:33.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/oddjob.if 2009-09-16 07:03:09.000000000 -0700 @@ -44,6 +44,7 @@ ') @@ -13446,8 +13481,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.6.32/policy/modules/services/openvpn.te ---- nsaserefpolicy/policy/modules/services/openvpn.te 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/openvpn.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/openvpn.te 2009-09-09 06:23:16.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/openvpn.te 2009-09-16 07:03:09.000000000 -0700 @@ -100,6 +100,8 @@ files_read_etc_files(openvpn_t) files_read_etc_runtime_files(openvpn_t) @@ -13458,8 +13493,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(openvpn_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.6.32/policy/modules/services/pcscd.te ---- nsaserefpolicy/policy/modules/services/pcscd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/pcscd.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pcscd.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/pcscd.te 2009-09-16 07:03:09.000000000 -0700 @@ -29,6 +29,7 @@ manage_dirs_pattern(pcscd_t, pcscd_var_run_t, pcscd_var_run_t) @@ -13478,8 +13513,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_dontaudit_getattr_pty_dirs(pcscd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.32/policy/modules/services/pegasus.te ---- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/pegasus.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/pegasus.te 2009-09-16 07:03:09.000000000 -0700 @@ -30,7 +30,7 @@ # Local policy # @@ -13552,8 +13587,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_stream_connect_xenstore(pegasus_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.6.32/policy/modules/services/policykit.fc ---- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/policykit.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 08:41:14.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/policykit.fc 2009-09-16 07:03:09.000000000 -0700 @@ -6,10 +6,13 @@ /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -13570,8 +13605,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.6.32/policy/modules/services/policykit.if ---- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/policykit.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 15:39:50.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/policykit.if 2009-09-16 07:03:09.000000000 -0700 @@ -17,6 +17,8 @@ class dbus send_msg; ') @@ -13640,8 +13675,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 policykit_auth_t:process signal; ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.6.32/policy/modules/services/policykit.te ---- nsaserefpolicy/policy/modules/services/policykit.te 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/policykit.te 2009-09-18 17:05:02.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/policykit.te 2009-08-18 08:41:14.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/policykit.te 2009-09-18 14:05:02.000000000 -0700 @@ -36,11 +36,12 @@ # policykit local policy # @@ -13786,8 +13821,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow policykit_resolve_t self:unix_stream_socket create_stream_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.32/policy/modules/services/postfix.fc ---- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/postfix.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/postfix.fc 2009-09-16 07:03:09.000000000 -0700 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -13802,8 +13837,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.32/policy/modules/services/postfix.if ---- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/postfix.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/postfix.if 2009-09-16 07:03:09.000000000 -0700 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -14051,8 +14086,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.32/policy/modules/services/postfix.te ---- nsaserefpolicy/policy/modules/services/postfix.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/postfix.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postfix.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/postfix.te 2009-09-16 07:03:09.000000000 -0700 @@ -6,6 +6,15 @@ # Declarations # @@ -14433,8 +14468,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.32/policy/modules/services/postgresql.fc ---- nsaserefpolicy/policy/modules/services/postgresql.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/postgresql.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgresql.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/postgresql.fc 2009-09-16 07:03:09.000000000 -0700 @@ -2,6 +2,7 @@ # /etc # @@ -14444,8 +14479,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /usr diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.32/policy/modules/services/postgresql.if ---- nsaserefpolicy/policy/modules/services/postgresql.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/postgresql.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgresql.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/postgresql.if 2009-09-16 07:03:09.000000000 -0700 @@ -384,3 +384,46 @@ typeattribute $1 sepgsql_unconfined_type; @@ -14494,8 +14529,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, postgresql_tmp_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.32/policy/modules/services/postgresql.te ---- nsaserefpolicy/policy/modules/services/postgresql.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/postgresql.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgresql.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/postgresql.te 2009-09-16 07:03:09.000000000 -0700 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -14541,8 +14576,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(postgresql_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.32/policy/modules/services/ppp.if ---- nsaserefpolicy/policy/modules/services/ppp.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/ppp.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ppp.if 2009-07-23 11:11:04.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/ppp.if 2009-09-16 07:03:09.000000000 -0700 @@ -177,10 +177,16 @@ interface(`ppp_run',` gen_require(` @@ -14561,8 +14596,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.32/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/ppp.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ppp.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/ppp.te 2009-09-21 05:21:54.000000000 -0700 @@ -38,7 +38,7 @@ files_type(pppd_etc_rw_t) @@ -14572,6 +14607,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # pppd_secret_t is the type of the pap and chap password files type pppd_secret_t; +@@ -120,7 +120,7 @@ + kernel_read_system_state(pppd_t) + kernel_rw_net_sysctls(pppd_t) + kernel_read_network_state(pppd_t) +-kernel_load_module(pppd_t) ++kernel_request_load_module(pppd_t) + + dev_read_urand(pppd_t) + dev_search_sysfs(pppd_t) @@ -193,6 +193,8 @@ optional_policy(` @@ -14606,8 +14650,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.6.32/policy/modules/services/prelude.te ---- nsaserefpolicy/policy/modules/services/prelude.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/prelude.te 2009-09-18 21:24:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/prelude.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/prelude.te 2009-09-18 18:24:50.000000000 -0700 @@ -123,6 +123,7 @@ # prelude_audisp local policy # @@ -14617,8 +14661,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow prelude_audisp_t self:unix_stream_socket create_stream_socket_perms; allow prelude_audisp_t self:unix_dgram_socket create_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.6.32/policy/modules/services/privoxy.te ---- nsaserefpolicy/policy/modules/services/privoxy.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/privoxy.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/privoxy.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/privoxy.te 2009-09-16 07:03:09.000000000 -0700 @@ -47,9 +47,8 @@ manage_files_pattern(privoxy_t, privoxy_var_run_t, privoxy_var_run_t) files_pid_filetrans(privoxy_t, privoxy_var_run_t, file) @@ -14631,8 +14675,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(privoxy_t) corenet_all_recvfrom_netlabel(privoxy_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.32/policy/modules/services/procmail.te ---- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/procmail.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/procmail.te 2009-09-16 07:03:09.000000000 -0700 @@ -22,7 +22,7 @@ # Local policy # @@ -14681,8 +14725,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.32/policy/modules/services/pyzor.fc ---- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/pyzor.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/pyzor.fc 2009-09-16 07:03:09.000000000 -0700 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -14695,8 +14739,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.32/policy/modules/services/pyzor.if ---- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/pyzor.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/pyzor.if 2009-09-16 07:03:09.000000000 -0700 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -14749,8 +14793,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.32/policy/modules/services/pyzor.te ---- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/pyzor.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/pyzor.te 2009-09-16 07:03:09.000000000 -0700 @@ -6,6 +6,38 @@ # Declarations # @@ -14816,16 +14860,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.6.32/policy/modules/services/razor.fc ---- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/razor.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/razor.fc 2009-09-16 07:03:09.000000000 -0700 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.32/policy/modules/services/razor.if ---- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/razor.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/razor.if 2009-09-16 07:03:09.000000000 -0700 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -14873,8 +14917,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.32/policy/modules/services/razor.te ---- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/razor.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/razor.te 2009-09-16 07:03:09.000000000 -0700 @@ -6,6 +6,32 @@ # Declarations # @@ -14927,8 +14971,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.6.32/policy/modules/services/rgmanager.fc ---- nsaserefpolicy/policy/modules/services/rgmanager.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/services/rgmanager.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rgmanager.fc 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/services/rgmanager.fc 2009-09-16 07:03:09.000000000 -0700 @@ -0,0 +1,6 @@ + +/usr/sbin/rgmanager -- gen_context(system_u:object_r:rgmanager_exec_t,s0) @@ -14937,8 +14981,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/rgmanager\.pid -- gen_context(system_u:object_r:rgmanager_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.6.32/policy/modules/services/rgmanager.if ---- nsaserefpolicy/policy/modules/services/rgmanager.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/services/rgmanager.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rgmanager.if 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/services/rgmanager.if 2009-09-16 07:03:09.000000000 -0700 @@ -0,0 +1,40 @@ +## SELinux policy for rgmanager + @@ -14981,8 +15025,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.6.32/policy/modules/services/rgmanager.te ---- nsaserefpolicy/policy/modules/services/rgmanager.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/services/rgmanager.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rgmanager.te 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/services/rgmanager.te 2009-09-16 07:03:09.000000000 -0700 @@ -0,0 +1,54 @@ + +policy_module(rgmanager,1.0.0) @@ -15039,8 +15083,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive rgmanager_t; + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.6.32/policy/modules/services/rhcs.fc ---- nsaserefpolicy/policy/modules/services/rhcs.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/services/rhcs.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rhcs.fc 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/services/rhcs.fc 2009-09-16 07:03:09.000000000 -0700 @@ -0,0 +1,22 @@ + +/usr/sbin/dlm_controld -- gen_context(system_u:object_r:dlm_controld_exec_t,s0) @@ -15065,8 +15109,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/qdiskd\.pid -- gen_context(system_u:object_r:qdiskd_var_run_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.6.32/policy/modules/services/rhcs.if ---- nsaserefpolicy/policy/modules/services/rhcs.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/services/rhcs.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rhcs.if 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/services/rhcs.if 2009-09-16 07:03:09.000000000 -0700 @@ -0,0 +1,214 @@ +## SELinux policy for RHCS - Red Hat Cluster Suite + @@ -15283,8 +15327,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 gfs_controld_t:sem { rw_sem_perms destroy }; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.6.32/policy/modules/services/rhcs.te ---- nsaserefpolicy/policy/modules/services/rhcs.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.32/policy/modules/services/rhcs.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rhcs.te 1969-12-31 16:00:00.000000000 -0800 ++++ serefpolicy-3.6.32/policy/modules/services/rhcs.te 2009-09-16 07:03:09.000000000 -0700 @@ -0,0 +1,336 @@ + +policy_module(rhcs,1.0.0) @@ -15623,8 +15667,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive qdiskd_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.32/policy/modules/services/ricci.te ---- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/ricci.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/ricci.te 2009-09-16 07:03:09.000000000 -0700 @@ -264,6 +264,7 @@ allow ricci_modclusterd_t self:socket create_socket_perms; @@ -15645,8 +15689,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_dontaudit_use_console(ricci_modstorage_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.6.32/policy/modules/services/rpcbind.if ---- nsaserefpolicy/policy/modules/services/rpcbind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/rpcbind.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rpcbind.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/rpcbind.if 2009-09-16 07:03:09.000000000 -0700 @@ -97,6 +97,26 @@ ######################################## @@ -15674,20 +15718,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an rpcbind environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.6.32/policy/modules/services/rpcbind.te ---- nsaserefpolicy/policy/modules/services/rpcbind.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/rpcbind.te 2009-09-18 21:48:14.000000000 -0400 -@@ -42,6 +42,7 @@ - - kernel_read_system_state(rpcbind_t) - kernel_read_network_state(rpcbind_t) -+kernel_load_module_request(rpcbind_t) - - corenet_all_recvfrom_unlabeled(rpcbind_t) - corenet_all_recvfrom_netlabel(rpcbind_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.6.32/policy/modules/services/rpc.if ---- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/rpc.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/rpc.if 2009-09-16 07:03:09.000000000 -0700 @@ -54,7 +54,7 @@ allow $1_t self:unix_dgram_socket create_socket_perms; allow $1_t self:unix_stream_socket create_stream_socket_perms; @@ -15709,8 +15742,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.32/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/rpc.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rpc.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/rpc.te 2009-09-16 07:03:09.000000000 -0700 @@ -91,6 +91,8 @@ seutil_dontaudit_search_config(rpcd_t) @@ -15784,8 +15817,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_list_user_tmp(gssd_t) userdom_read_user_tmp_files(gssd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.6.32/policy/modules/services/rsync.te ---- nsaserefpolicy/policy/modules/services/rsync.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/rsync.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rsync.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/rsync.te 2009-09-16 07:03:09.000000000 -0700 @@ -8,6 +8,13 @@ ## @@ -15829,8 +15862,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + auth_can_read_shadow_passwords(rsync_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.6.32/policy/modules/services/rtkit.if ---- nsaserefpolicy/policy/modules/services/rtkit.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/rtkit.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rtkit.if 2009-09-16 06:09:20.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/rtkit.if 2009-09-16 07:03:09.000000000 -0700 @@ -38,3 +38,23 @@ allow $1 rtkit_daemon_t:dbus send_msg; allow rtkit_daemon_t $1:dbus send_msg; @@ -15856,8 +15889,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rtkit_daemon_dbus_chat($1) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.te serefpolicy-3.6.32/policy/modules/services/rtkit.te ---- nsaserefpolicy/policy/modules/services/rtkit.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/rtkit.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rtkit.te 2009-09-16 06:09:20.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/rtkit.te 2009-09-16 07:03:09.000000000 -0700 @@ -17,9 +17,11 @@ allow rtkit_daemon_t self:capability { dac_read_search setuid sys_chroot setgid sys_nice sys_ptrace }; @@ -15871,8 +15904,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_rw_anon_inodefs_files(rtkit_daemon_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.32/policy/modules/services/samba.fc ---- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/samba.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 12:15:33.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/samba.fc 2009-09-16 07:03:09.000000000 -0700 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -15882,8 +15915,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.32/policy/modules/services/samba.if ---- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/samba.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 12:15:33.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/samba.if 2009-09-16 07:03:09.000000000 -0700 @@ -62,6 +62,25 @@ ######################################## @@ -16057,8 +16090,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, samba_unconfined_script_exec_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.32/policy/modules/services/samba.te ---- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/samba.te 2009-09-17 14:03:16.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/samba.te 2009-09-17 11:03:16.000000000 -0700 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -16291,8 +16324,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + can_exec(smbd_t, samba_unconfined_script_exec_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.6.32/policy/modules/services/sasl.te ---- nsaserefpolicy/policy/modules/services/sasl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/sasl.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sasl.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/sasl.te 2009-09-16 07:03:09.000000000 -0700 @@ -31,7 +31,7 @@ # Local policy # @@ -16356,8 +16389,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.32/policy/modules/services/sendmail.if ---- nsaserefpolicy/policy/modules/services/sendmail.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/sendmail.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sendmail.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/sendmail.if 2009-09-16 07:03:09.000000000 -0700 @@ -59,20 +59,20 @@ ######################################## @@ -16531,8 +16564,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 sendmail_t:fifo_file rw_fifo_file_perms; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.32/policy/modules/services/sendmail.te ---- nsaserefpolicy/policy/modules/services/sendmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/sendmail.te 2009-09-18 21:48:01.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sendmail.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/sendmail.te 2009-09-21 05:22:05.000000000 -0700 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -16553,16 +16586,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow sendmail_t self:fifo_file rw_fifo_file_perms; allow sendmail_t self:unix_stream_socket create_stream_socket_perms; allow sendmail_t self:unix_dgram_socket create_socket_perms; -@@ -47,6 +51,8 @@ +@@ -47,6 +51,7 @@ kernel_read_kernel_sysctls(sendmail_t) # for piping mail to a command kernel_read_system_state(sendmail_t) +kernel_read_network_state(sendmail_t) -+kernel_load_module_request(sendmail_t) corenet_all_recvfrom_unlabeled(sendmail_t) corenet_all_recvfrom_netlabel(sendmail_t) -@@ -64,24 +70,29 @@ +@@ -64,24 +69,29 @@ fs_getattr_all_fs(sendmail_t) fs_search_auto_mountpoints(sendmail_t) @@ -16592,7 +16624,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(sendmail_t) -@@ -89,23 +100,46 @@ +@@ -89,23 +99,46 @@ libs_read_lib_files(sendmail_t) logging_send_syslog_msg(sendmail_t) @@ -16641,7 +16673,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -113,13 +147,20 @@ +@@ -113,13 +146,20 @@ ') optional_policy(` @@ -16663,7 +16695,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -127,24 +168,29 @@ +@@ -127,24 +167,29 @@ ') optional_policy(` @@ -16710,8 +16742,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.32/policy/modules/services/setroubleshoot.fc ---- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/setroubleshoot.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/setroubleshoot.fc 2009-09-16 07:03:09.000000000 -0700 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) @@ -16719,8 +16751,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.32/policy/modules/services/setroubleshoot.if ---- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/setroubleshoot.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/setroubleshoot.if 2009-09-16 07:03:09.000000000 -0700 @@ -16,8 +16,8 @@ ') @@ -16819,8 +16851,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, setroubleshoot_var_run_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.32/policy/modules/services/setroubleshoot.te ---- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/setroubleshoot.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/setroubleshoot.te 2009-09-16 07:03:09.000000000 -0700 @@ -22,13 +22,19 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -16960,8 +16992,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive setroubleshoot_fixit_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.32/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/smartmon.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/smartmon.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/smartmon.te 2009-09-16 07:03:09.000000000 -0700 @@ -19,14 +19,18 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -17023,8 +17055,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.6.32/policy/modules/services/snmp.if ---- nsaserefpolicy/policy/modules/services/snmp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/snmp.if 2009-09-16 12:22:59.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/snmp.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/snmp.if 2009-09-16 09:22:59.000000000 -0700 @@ -50,6 +50,24 @@ ######################################## @@ -17078,8 +17110,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## All of the rules required to administrate diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.6.32/policy/modules/services/snmp.te ---- nsaserefpolicy/policy/modules/services/snmp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/snmp.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/snmp.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/snmp.te 2009-09-16 07:03:09.000000000 -0700 @@ -72,6 +72,8 @@ corenet_udp_bind_snmp_port(snmpd_t) corenet_sendrecv_snmp_server_packets(snmpd_t) @@ -17090,8 +17122,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_list_sysfs(snmpd_t) dev_read_sysfs(snmpd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.32/policy/modules/services/spamassassin.fc ---- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/spamassassin.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/spamassassin.fc 2009-09-16 07:03:09.000000000 -0700 @@ -1,15 +1,25 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -17121,8 +17153,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.32/policy/modules/services/spamassassin.if ---- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/spamassassin.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/spamassassin.if 2009-09-16 07:03:09.000000000 -0700 @@ -111,6 +111,27 @@ ') @@ -17232,8 +17264,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, spamd_var_run_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.32/policy/modules/services/spamassassin.te ---- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/spamassassin.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/spamassassin.te 2009-09-16 07:03:09.000000000 -0700 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -17528,8 +17560,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol udev_read_db(spamd_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.32/policy/modules/services/squid.te ---- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/squid.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/squid.te 2009-09-16 07:03:09.000000000 -0700 @@ -67,7 +67,9 @@ can_exec(squid_t, squid_exec_t) @@ -17559,8 +17591,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.32/policy/modules/services/ssh.fc ---- nsaserefpolicy/policy/modules/services/ssh.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/ssh.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ssh.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/ssh.fc 2009-09-16 07:03:09.000000000 -0700 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) @@ -17568,8 +17600,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.32/policy/modules/services/ssh.if ---- nsaserefpolicy/policy/modules/services/ssh.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/ssh.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ssh.if 2009-07-23 11:11:04.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/ssh.if 2009-09-16 07:03:09.000000000 -0700 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -17891,8 +17923,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.32/policy/modules/services/ssh.te ---- nsaserefpolicy/policy/modules/services/ssh.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/ssh.te 2009-09-19 07:07:53.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ssh.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/ssh.te 2009-09-21 05:22:14.000000000 -0700 @@ -41,6 +41,9 @@ files_tmp_file(sshd_tmp_t) files_poly_parent(sshd_tmp_t) @@ -18005,15 +18037,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -301,6 +298,7 @@ - - kernel_search_key(sshd_t) - kernel_link_key(sshd_t) -+kernel_load_module_request(sshd_t) - - term_use_all_user_ptys(sshd_t) - term_setattr_all_user_ptys(sshd_t) -@@ -310,16 +308,34 @@ +@@ -310,16 +307,34 @@ corenet_tcp_bind_xserver_port(sshd_t) corenet_sendrecv_xserver_server_packets(sshd_t) @@ -18050,7 +18074,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -331,6 +347,10 @@ +@@ -331,6 +346,10 @@ ') optional_policy(` @@ -18061,7 +18085,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpm_use_script_fds(sshd_t) ') -@@ -341,7 +361,11 @@ +@@ -341,7 +360,11 @@ ') optional_policy(` @@ -18074,7 +18098,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_shell_domtrans(sshd_t) ') -@@ -400,15 +424,13 @@ +@@ -400,15 +423,13 @@ init_use_fds(ssh_keygen_t) init_use_script_ptys(ssh_keygen_t) @@ -18093,8 +18117,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.6.32/policy/modules/services/sssd.fc ---- nsaserefpolicy/policy/modules/services/sssd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/sssd.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sssd.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/sssd.fc 2009-09-16 07:03:09.000000000 -0700 @@ -1,4 +1,4 @@ -/etc/rc.d/init.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) +/etc/rc\.d/init\.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) @@ -18102,8 +18126,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/sssd -- gen_context(system_u:object_r:sssd_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.6.32/policy/modules/services/sssd.if ---- nsaserefpolicy/policy/modules/services/sssd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/sssd.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sssd.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/sssd.if 2009-09-16 07:03:09.000000000 -0700 @@ -12,12 +12,32 @@ # interface(`sssd_domtrans',` @@ -18167,8 +18191,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## sssd over dbus. ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.6.32/policy/modules/services/sssd.te ---- nsaserefpolicy/policy/modules/services/sssd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/sssd.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sssd.te 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/sssd.te 2009-09-16 07:03:09.000000000 -0700 @@ -23,7 +23,7 @@ # # sssd local policy @@ -18197,8 +18221,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dbus_system_bus_client(sssd_t) dbus_connect_system_bus(sssd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.6.32/policy/modules/services/sysstat.te ---- nsaserefpolicy/policy/modules/services/sysstat.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/sysstat.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sysstat.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/sysstat.te 2009-09-16 07:03:09.000000000 -0700 @@ -19,7 +19,7 @@ # Local policy # @@ -18209,8 +18233,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow sysstat_t self:fifo_file rw_fifo_file_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.32/policy/modules/services/uucp.te ---- nsaserefpolicy/policy/modules/services/uucp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/uucp.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/uucp.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/uucp.te 2009-09-16 07:03:09.000000000 -0700 @@ -95,6 +95,8 @@ files_search_home(uucpd_t) files_search_spool(uucpd_t) @@ -18240,8 +18264,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.32/policy/modules/services/virt.fc ---- nsaserefpolicy/policy/modules/services/virt.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/virt.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/virt.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/virt.fc 2009-09-16 07:03:09.000000000 -0700 @@ -8,5 +8,17 @@ /var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) @@ -18261,8 +18285,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.6.32/policy/modules/services/virt.if ---- nsaserefpolicy/policy/modules/services/virt.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/virt.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/virt.if 2009-08-31 10:30:04.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/virt.if 2009-09-16 07:03:09.000000000 -0700 @@ -136,7 +136,7 @@ ') @@ -18426,8 +18450,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_lnk_files_pattern($1, svirt_cache_t, svirt_cache_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.32/policy/modules/services/virt.te ---- nsaserefpolicy/policy/modules/services/virt.te 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/virt.te 2009-09-17 15:47:32.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/virt.te 2009-08-31 10:30:04.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/virt.te 2009-09-21 05:22:24.000000000 -0700 @@ -20,6 +20,28 @@ ## gen_tunable(virt_use_samba, false) @@ -18534,10 +18558,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern(virtd_t, virt_log_t, virt_log_t) manage_files_pattern(virtd_t, virt_log_t, virt_log_t) -@@ -87,6 +145,7 @@ +@@ -86,7 +144,8 @@ + kernel_read_system_state(virtd_t) kernel_read_network_state(virtd_t) kernel_rw_net_sysctls(virtd_t) - kernel_load_module(virtd_t) +-kernel_load_module(virtd_t) ++kernel_request_load_module(virtd_t) +kernel_search_debugfs(virtd_t) corecmd_exec_bin(virtd_t) @@ -18820,8 +18846,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + virt_stream_connect(virt_domain) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.32/policy/modules/services/w3c.te ---- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/w3c.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/w3c.te 2009-09-16 07:03:09.000000000 -0700 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -18842,8 +18868,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.32/policy/modules/services/xserver.fc ---- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/xserver.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/xserver.fc 2009-09-16 07:03:09.000000000 -0700 @@ -3,12 +3,17 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -18917,8 +18943,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.32/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2009-09-09 15:37:17.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/xserver.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xserver.if 2009-09-09 12:37:17.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/xserver.if 2009-09-16 07:03:09.000000000 -0700 @@ -211,6 +211,7 @@ relabel_dirs_pattern($2, user_fonts_config_t, user_fonts_config_t) relabel_files_pattern($2, user_fonts_config_t, user_fonts_config_t) @@ -19602,8 +19628,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.32/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/services/xserver.te 2009-09-18 21:46:25.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xserver.te 2009-08-28 11:58:20.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/services/xserver.te 2009-09-21 05:22:39.000000000 -0700 @@ -34,6 +34,13 @@ ## @@ -19847,7 +19873,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # connect to xdm xserver over stream socket stream_connect_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t, xserver_t) -@@ -366,15 +420,20 @@ +@@ -366,10 +420,14 @@ delete_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) delete_sock_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) @@ -19863,13 +19889,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(xdm_t) kernel_read_kernel_sysctls(xdm_t) - kernel_read_net_sysctls(xdm_t) - kernel_read_network_state(xdm_t) -+kernel_load_module_request(xdm_t) - - corecmd_exec_shell(xdm_t) - corecmd_exec_bin(xdm_t) -@@ -389,11 +448,13 @@ +@@ -389,11 +447,13 @@ corenet_udp_sendrecv_all_ports(xdm_t) corenet_tcp_bind_generic_node(xdm_t) corenet_udp_bind_generic_node(xdm_t) @@ -19883,7 +19903,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_rand(xdm_t) dev_read_sysfs(xdm_t) dev_getattr_framebuffer_dev(xdm_t) -@@ -401,6 +462,7 @@ +@@ -401,6 +461,7 @@ dev_getattr_mouse_dev(xdm_t) dev_setattr_mouse_dev(xdm_t) dev_rw_apm_bios(xdm_t) @@ -19891,7 +19911,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_setattr_apm_bios_dev(xdm_t) dev_rw_dri(xdm_t) dev_rw_agp(xdm_t) -@@ -413,14 +475,17 @@ +@@ -413,14 +474,17 @@ dev_setattr_video_dev(xdm_t) dev_getattr_scanner_dev(xdm_t) dev_setattr_scanner_dev(xdm_t) @@ -19911,7 +19931,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(xdm_t) files_read_var_files(xdm_t) -@@ -431,9 +496,13 @@ +@@ -431,9 +495,13 @@ files_read_usr_files(xdm_t) # Poweroff wants to create the /poweroff file when run from xdm files_create_boot_flag(xdm_t) @@ -19925,7 +19945,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol storage_dontaudit_read_fixed_disk(xdm_t) storage_dontaudit_write_fixed_disk(xdm_t) -@@ -442,6 +511,7 @@ +@@ -442,6 +510,7 @@ storage_dontaudit_raw_write_removable_device(xdm_t) storage_dontaudit_setattr_removable_dev(xdm_t) storage_dontaudit_rw_scsi_generic(xdm_t) @@ -19933,7 +19953,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_setattr_console(xdm_t) term_use_unallocated_ttys(xdm_t) -@@ -450,6 +520,7 @@ +@@ -450,6 +519,7 @@ auth_domtrans_pam_console(xdm_t) auth_manage_pam_pid(xdm_t) auth_manage_pam_console_data(xdm_t) @@ -19941,7 +19961,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_rw_faillog(xdm_t) auth_write_login_records(xdm_t) -@@ -460,10 +531,11 @@ +@@ -460,10 +530,11 @@ logging_read_generic_logs(xdm_t) @@ -19955,7 +19975,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_dontaudit_use_unpriv_user_fds(xdm_t) userdom_create_all_users_keys(xdm_t) -@@ -472,6 +544,9 @@ +@@ -472,6 +543,9 @@ # Search /proc for any user domain processes. userdom_read_all_users_state(xdm_t) userdom_signal_all_users(xdm_t) @@ -19965,7 +19985,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xserver_rw_session(xdm_t, xdm_tmpfs_t) xserver_unconfined(xdm_t) -@@ -504,10 +579,12 @@ +@@ -504,10 +578,12 @@ optional_policy(` alsa_domtrans(xdm_t) @@ -19978,7 +19998,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -515,12 +592,46 @@ +@@ -515,12 +591,46 @@ ') optional_policy(` @@ -20025,7 +20045,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol hostname_exec(xdm_t) ') -@@ -542,6 +653,30 @@ +@@ -542,6 +652,30 @@ ') optional_policy(` @@ -20056,7 +20076,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(xdm_t) ') -@@ -550,8 +685,9 @@ +@@ -550,8 +684,9 @@ ') optional_policy(` @@ -20068,7 +20088,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifndef(`distro_redhat',` allow xdm_t self:process { execheap execmem }; -@@ -560,7 +696,6 @@ +@@ -560,7 +695,6 @@ ifdef(`distro_rhel4',` allow xdm_t self:process { execheap execmem }; ') @@ -20076,7 +20096,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` userhelper_dontaudit_search_config(xdm_t) -@@ -571,6 +706,10 @@ +@@ -571,6 +705,10 @@ ') optional_policy(` @@ -20087,7 +20107,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xfs_stream_connect(xdm_t) ') -@@ -587,10 +726,9 @@ +@@ -587,10 +725,9 @@ # execheap needed until the X module loader is fixed. # NVIDIA Needs execstack @@ -20099,7 +20119,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow xserver_t self:fd use; allow xserver_t self:fifo_file rw_fifo_file_perms; allow xserver_t self:sock_file read_sock_file_perms; -@@ -602,9 +740,12 @@ +@@ -602,9 +739,12 @@ allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow xserver_t self:tcp_socket create_stream_socket_perms; allow xserver_t self:udp_socket create_socket_perms; @@ -20112,7 +20132,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow xserver_t { input_xevent_t input_xevent_type }:x_event send; -@@ -616,13 +757,14 @@ +@@ -616,13 +756,14 @@ type_transition xserver_t xserver_t:{ x_drawable x_colormap } rootwindow_t; allow xserver_t { rootwindow_t x_domain }:x_drawable send; @@ -20128,7 +20148,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern(xserver_t, xserver_tmpfs_t, xserver_tmpfs_t) manage_files_pattern(xserver_t, xserver_tmpfs_t, xserver_tmpfs_t) -@@ -635,9 +777,19 @@ +@@ -635,9 +776,19 @@ manage_lnk_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t) files_search_var_lib(xserver_t) @@ -20148,7 +20168,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(xserver_t) kernel_read_device_sysctls(xserver_t) -@@ -671,7 +823,6 @@ +@@ -671,7 +822,6 @@ dev_rw_agp(xserver_t) dev_rw_framebuffer(xserver_t) dev_manage_dri_dev(xserver_t) @@ -20156,7 +20176,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_create_generic_dirs(xserver_t) dev_setattr_generic_dirs(xserver_t) # raw memory access is needed if not using the frame buffer -@@ -681,9 +832,12 @@ +@@ -681,9 +831,12 @@ dev_rw_xserver_misc(xserver_t) # read events - the synaptics touchpad driver reads raw events dev_rw_input_dev(xserver_t) @@ -20170,7 +20190,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(xserver_t) files_read_etc_runtime_files(xserver_t) -@@ -698,8 +852,12 @@ +@@ -698,8 +851,12 @@ fs_search_nfs(xserver_t) fs_search_auto_mountpoints(xserver_t) fs_search_ramfs(xserver_t) @@ -20183,7 +20203,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol selinux_validate_context(xserver_t) selinux_compute_access_vector(xserver_t) -@@ -721,6 +879,7 @@ +@@ -721,6 +878,7 @@ miscfiles_read_localization(xserver_t) miscfiles_read_fonts(xserver_t) @@ -20191,7 +20211,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol modutils_domtrans_insmod(xserver_t) -@@ -743,7 +902,7 @@ +@@ -743,7 +901,7 @@ ') ifdef(`enable_mls',` @@ -20200,7 +20220,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol range_transition xserver_t xserver_t:x_drawable s0 - mls_systemhigh; ') -@@ -775,12 +934,20 @@ +@@ -775,12 +933,20 @@ ') optional_policy(` @@ -20222,7 +20242,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_domtrans(xserver_t) ') -@@ -807,7 +974,7 @@ +@@ -807,7 +973,7 @@ allow xserver_t xdm_var_lib_t:file { getattr read }; dontaudit xserver_t xdm_var_lib_t:dir search; @@ -20231,7 +20251,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Label pid and temporary files with derived types. manage_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t) -@@ -828,9 +995,14 @@ +@@ -828,9 +994,14 @@ # to read ROLE_home_t - examine this in more detail # (xauth?) userdom_read_user_home_content_files(xserver_t) @@ -20246,7 +20266,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs(xserver_t) fs_manage_nfs_files(xserver_t) -@@ -845,11 +1017,14 @@ +@@ -845,11 +1016,14 @@ optional_policy(` dbus_system_bus_client(xserver_t) @@ -20262,7 +20282,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -882,6 +1057,8 @@ +@@ -882,6 +1056,8 @@ # X Server # can read server-owned resources allow x_domain xserver_t:x_resource read; @@ -20271,7 +20291,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # can mess with own clients allow x_domain self:x_client { manage destroy }; -@@ -906,6 +1083,8 @@ +@@ -906,6 +1082,8 @@ # operations allowed on my windows allow x_domain self:x_drawable { create destroy getattr setattr read write show hide list_child add_child remove_child manage send receive }; @@ -20280,7 +20300,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # X Colormaps # can use the default colormap allow x_domain rootwindow_t:x_colormap { read use add_color }; -@@ -973,17 +1152,49 @@ +@@ -973,17 +1151,49 @@ allow xserver_unconfined_type { x_domain xserver_t }:x_resource *; allow xserver_unconfined_type xevent_type:{ x_event x_synthetic_event } *; @@ -20343,8 +20363,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -allow xdm_t user_home_type:file unlink; -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.6.32/policy/modules/system/application.if ---- nsaserefpolicy/policy/modules/system/application.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/application.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/application.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/application.if 2009-09-16 07:03:09.000000000 -0700 @@ -2,7 +2,7 @@ ######################################## @@ -20377,8 +20397,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 application_domain_type:process signull; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.32/policy/modules/system/application.te ---- nsaserefpolicy/policy/modules/system/application.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/application.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/application.te 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/application.te 2009-09-16 07:03:09.000000000 -0700 @@ -7,7 +7,18 @@ # Executables to be run by user attribute application_exec_type; @@ -20399,8 +20419,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.32/policy/modules/system/authlogin.fc ---- nsaserefpolicy/policy/modules/system/authlogin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/authlogin.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/authlogin.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/authlogin.fc 2009-09-16 07:03:09.000000000 -0700 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -20427,8 +20447,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.32/policy/modules/system/authlogin.if ---- nsaserefpolicy/policy/modules/system/authlogin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/authlogin.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/authlogin.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/authlogin.if 2009-09-21 05:40:36.000000000 -0700 @@ -40,17 +40,76 @@ ## ## @@ -20737,8 +20757,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.32/policy/modules/system/authlogin.te ---- nsaserefpolicy/policy/modules/system/authlogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/authlogin.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/authlogin.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/authlogin.te 2009-09-16 07:03:09.000000000 -0700 @@ -125,9 +125,18 @@ ') @@ -20759,8 +20779,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # PAM local policy diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.32/policy/modules/system/fstools.fc ---- nsaserefpolicy/policy/modules/system/fstools.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/fstools.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/fstools.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/fstools.fc 2009-09-16 07:03:09.000000000 -0700 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -20775,8 +20795,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.32/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/fstools.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/fstools.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/fstools.te 2009-09-16 07:03:09.000000000 -0700 @@ -118,6 +118,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) @@ -20807,8 +20827,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_rw_image_files(fsadm_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.32/policy/modules/system/init.fc ---- nsaserefpolicy/policy/modules/system/init.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/init.fc 2009-09-18 09:48:19.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/init.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/init.fc 2009-09-18 06:48:19.000000000 -0700 @@ -4,10 +4,10 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -20833,8 +20853,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /var diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.32/policy/modules/system/init.if ---- nsaserefpolicy/policy/modules/system/init.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/init.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/init.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/init.if 2009-09-16 07:03:09.000000000 -0700 @@ -174,6 +174,7 @@ role system_r types $1; @@ -21082,8 +21102,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow init_t $1:unix_dgram_socket sendto; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.32/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/init.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/init.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/init.te 2009-09-16 07:03:09.000000000 -0700 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -21648,8 +21668,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fail2ban_read_lib_files(daemon) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.6.32/policy/modules/system/ipsec.fc ---- nsaserefpolicy/policy/modules/system/ipsec.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/ipsec.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/ipsec.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/ipsec.fc 2009-09-16 07:03:09.000000000 -0700 @@ -1,3 +1,6 @@ +/etc/rc\.d/init\.d/ipsec -- gen_context(system_u:object_r:ipsec_initrc_exec_t,s0) +/etc/rc\.d/init\.d/racoon -- gen_context(system_u:object_r:ipsec_initrc_exec_t,s0) @@ -21658,8 +21678,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /etc/ipsec\.conf -- gen_context(system_u:object_r:ipsec_conf_file_t,s0) /etc/racoon/psk\.txt -- gen_context(system_u:object_r:ipsec_key_file_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.6.32/policy/modules/system/ipsec.if ---- nsaserefpolicy/policy/modules/system/ipsec.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/ipsec.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/ipsec.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/ipsec.if 2009-09-16 07:03:09.000000000 -0700 @@ -229,3 +229,28 @@ ipsec_domtrans_setkey($1) role $2 types setkey_t; @@ -21690,8 +21710,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types racoon_t; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.32/policy/modules/system/ipsec.te ---- nsaserefpolicy/policy/modules/system/ipsec.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/ipsec.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/ipsec.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/ipsec.te 2009-09-16 07:03:09.000000000 -0700 @@ -6,6 +6,13 @@ # Declarations # @@ -21856,8 +21876,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # allow setkey to set the context for ipsec SAs and policy. ipsec_setcontext_default_spd(setkey_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.32/policy/modules/system/iptables.fc ---- nsaserefpolicy/policy/modules/system/iptables.fc 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/iptables.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iptables.fc 2009-09-09 06:23:16.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/iptables.fc 2009-09-16 07:03:09.000000000 -0700 @@ -1,7 +1,16 @@ -/sbin/ip6tables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) + @@ -21880,8 +21900,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/sbin/iptables-multi -- gen_context(system_u:object_r:iptables_exec_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.6.32/policy/modules/system/iptables.if ---- nsaserefpolicy/policy/modules/system/iptables.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/iptables.if 2009-09-16 12:21:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iptables.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/iptables.if 2009-09-16 09:21:50.000000000 -0700 @@ -19,6 +19,24 @@ domtrans_pattern($1, iptables_exec_t, iptables_t) ') @@ -21991,8 +22011,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.32/policy/modules/system/iptables.te ---- nsaserefpolicy/policy/modules/system/iptables.te 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/iptables.te 2009-09-18 21:49:05.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iptables.te 2009-09-09 06:23:16.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/iptables.te 2009-09-21 05:19:48.000000000 -0700 @@ -11,6 +11,12 @@ init_system_domain(iptables_t, iptables_exec_t) role system_r types iptables_t; @@ -22020,7 +22040,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow iptables_t iptables_tmp_t:file manage_file_perms; files_tmp_filetrans(iptables_t, iptables_tmp_t, { file dir }) -+kernel_load_module_request(iptables_t) ++kernel_request_load_module(iptables_t) kernel_read_system_state(iptables_t) kernel_read_network_state(iptables_t) kernel_read_kernel_sysctls(iptables_t) @@ -22044,8 +22064,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.6.32/policy/modules/system/iscsi.if ---- nsaserefpolicy/policy/modules/system/iscsi.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/iscsi.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iscsi.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/iscsi.if 2009-09-16 07:03:09.000000000 -0700 @@ -17,3 +17,43 @@ domtrans_pattern($1, iscsid_exec_t, iscsid_t) @@ -22091,8 +22111,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.32/policy/modules/system/iscsi.te ---- nsaserefpolicy/policy/modules/system/iscsi.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/iscsi.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iscsi.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/iscsi.te 2009-09-16 07:03:09.000000000 -0700 @@ -55,6 +55,7 @@ files_pid_filetrans(iscsid_t, iscsi_var_run_t, file) @@ -22117,8 +22137,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -sysnet_dns_name_resolve(iscsid_t) +miscfiles_read_localization(iscsid_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.32/policy/modules/system/libraries.fc ---- nsaserefpolicy/policy/modules/system/libraries.fc 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/libraries.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/libraries.fc 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/libraries.fc 2009-09-16 07:03:09.000000000 -0700 @@ -60,12 +60,15 @@ # # /opt @@ -22405,8 +22425,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/x11R6/lib/modules/extensions/libglx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.6.32/policy/modules/system/libraries.if ---- nsaserefpolicy/policy/modules/system/libraries.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/libraries.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/libraries.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/libraries.if 2009-09-16 07:03:09.000000000 -0700 @@ -247,7 +247,7 @@ type lib_t; ') @@ -22426,8 +22446,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_lnk_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) mmap_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.32/policy/modules/system/libraries.te ---- nsaserefpolicy/policy/modules/system/libraries.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/libraries.te 2009-09-16 11:55:28.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/libraries.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/libraries.te 2009-09-16 08:55:28.000000000 -0700 @@ -58,11 +58,11 @@ # ldconfig local policy # @@ -22484,8 +22504,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + unconfined_domain(ldconfig_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.32/policy/modules/system/locallogin.te ---- nsaserefpolicy/policy/modules/system/locallogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/locallogin.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/locallogin.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/locallogin.te 2009-09-16 07:03:09.000000000 -0700 @@ -74,6 +74,7 @@ dev_setattr_power_mgmt_dev(local_login_t) dev_getattr_sound_dev(local_login_t) @@ -22566,8 +22586,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - nscd_socket_use(sulogin_t) -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.32/policy/modules/system/logging.fc ---- nsaserefpolicy/policy/modules/system/logging.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/logging.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/logging.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/logging.fc 2009-09-16 07:03:09.000000000 -0700 @@ -53,15 +53,18 @@ /var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) ') @@ -22592,8 +22612,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.32/policy/modules/system/logging.if ---- nsaserefpolicy/policy/modules/system/logging.if 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/logging.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/logging.if 2009-08-28 11:58:20.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/logging.if 2009-09-21 05:38:49.000000000 -0700 @@ -624,7 +624,7 @@ ') @@ -22613,8 +22633,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.32/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/logging.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/logging.te 2009-08-28 11:58:20.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/logging.te 2009-09-16 07:03:09.000000000 -0700 @@ -123,10 +123,10 @@ allow auditd_t self:capability { chown fsetid sys_nice sys_resource }; @@ -22712,8 +22732,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow syslogd_t self:tcp_socket create_stream_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.32/policy/modules/system/lvm.te ---- nsaserefpolicy/policy/modules/system/lvm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/lvm.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/lvm.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/lvm.te 2009-09-16 07:03:09.000000000 -0700 @@ -10,6 +10,9 @@ type clvmd_exec_t; init_daemon_domain(clvmd_t, clvmd_exec_t) @@ -22801,8 +22821,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` modutils_domtrans_insmod(lvm_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.6.32/policy/modules/system/miscfiles.if ---- nsaserefpolicy/policy/modules/system/miscfiles.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/miscfiles.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/miscfiles.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/miscfiles.if 2009-09-16 07:03:09.000000000 -0700 @@ -87,6 +87,25 @@ ######################################## @@ -22830,8 +22850,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.fc serefpolicy-3.6.32/policy/modules/system/modutils.fc ---- nsaserefpolicy/policy/modules/system/modutils.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/modutils.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/modutils.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/modutils.fc 2009-09-16 07:03:09.000000000 -0700 @@ -1,6 +1,7 @@ /etc/modules\.conf.* -- gen_context(system_u:object_r:modules_conf_t,s0) @@ -22841,8 +22861,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_gentoo',` # gentoo init scripts still manage this file diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.6.32/policy/modules/system/modutils.if ---- nsaserefpolicy/policy/modules/system/modutils.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/modutils.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/modutils.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/modutils.if 2009-09-16 07:03:09.000000000 -0700 @@ -1,5 +1,24 @@ ## Policy for kernel module utilities @@ -22917,8 +22937,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.32/policy/modules/system/modutils.te ---- nsaserefpolicy/policy/modules/system/modutils.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/modutils.te 2009-09-18 09:27:21.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/modutils.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/modutils.te 2009-09-18 06:27:21.000000000 -0700 @@ -19,6 +19,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -23063,8 +23083,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_etc_filetrans(update_modules_t, modules_conf_t, file) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.32/policy/modules/system/mount.fc ---- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/mount.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/mount.fc 2009-09-16 07:03:09.000000000 -0700 @@ -1,4 +1,9 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -23077,8 +23097,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.6.32/policy/modules/system/mount.if ---- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/mount.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 12:15:33.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/mount.if 2009-09-16 07:03:09.000000000 -0700 @@ -84,9 +84,11 @@ interface(`mount_signal',` gen_require(` @@ -23092,8 +23112,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.32/policy/modules/system/mount.te ---- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/mount.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/mount.te 2009-09-21 05:19:17.000000000 -0700 @@ -18,8 +18,12 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -23131,7 +23151,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow mount_t mount_loopback_t:file read_file_perms; -@@ -47,21 +59,36 @@ +@@ -47,21 +59,37 @@ files_tmp_filetrans(mount_t, mount_tmp_t, { file dir }) @@ -23149,6 +23169,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +kernel_search_debugfs(mount_t) +kernel_setsched(mount_t) +kernel_use_fds(mount_t) ++kernel_request_load_module(mount_t) # required for mount.smbfs corecmd_exec_bin(mount_t) @@ -23168,7 +23189,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_search_all(mount_t) files_read_etc_files(mount_t) -@@ -70,7 +97,7 @@ +@@ -70,7 +98,7 @@ files_mounton_all_mountpoints(mount_t) files_unmount_rootfs(mount_t) # These rules need to be generalized. Only admin, initrc should have it: @@ -23177,7 +23198,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_mount_all_file_type_fs(mount_t) files_unmount_all_file_type_fs(mount_t) # for when /etc/mtab loses its type -@@ -80,15 +107,17 @@ +@@ -80,15 +108,17 @@ files_read_usr_files(mount_t) files_list_mnt(mount_t) @@ -23198,7 +23219,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mls_file_read_all_levels(mount_t) mls_file_write_all_levels(mount_t) -@@ -99,6 +128,7 @@ +@@ -99,6 +129,7 @@ storage_raw_write_fixed_disk(mount_t) storage_raw_read_removable_device(mount_t) storage_raw_write_removable_device(mount_t) @@ -23206,7 +23227,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_use_all_terms(mount_t) -@@ -107,6 +137,8 @@ +@@ -107,6 +138,8 @@ init_use_fds(mount_t) init_use_script_ptys(mount_t) init_dontaudit_getattr_initctl(mount_t) @@ -23215,7 +23236,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(mount_t) -@@ -117,6 +149,7 @@ +@@ -117,6 +150,7 @@ seutil_read_config(mount_t) userdom_use_all_users_fds(mount_t) @@ -23223,7 +23244,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_redhat',` optional_policy(` -@@ -132,6 +165,10 @@ +@@ -132,6 +166,10 @@ ') ') @@ -23234,7 +23255,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`allow_mount_anyfile',` auth_read_all_dirs_except_shadow(mount_t) auth_read_all_files_except_shadow(mount_t) -@@ -165,6 +202,8 @@ +@@ -165,6 +203,8 @@ fs_search_rpc(mount_t) rpc_stub(mount_t) @@ -23243,7 +23264,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -172,6 +211,21 @@ +@@ -172,6 +212,21 @@ ') optional_policy(` @@ -23265,7 +23286,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`hide_broken_symptoms',` # for a bug in the X server rhgb_dontaudit_rw_stream_sockets(mount_t) -@@ -179,6 +233,11 @@ +@@ -179,6 +234,11 @@ ') ') @@ -23277,7 +23298,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # for kernel package installation optional_policy(` rpm_rw_pipes(mount_t) -@@ -186,6 +245,7 @@ +@@ -186,6 +246,7 @@ optional_policy(` samba_domtrans_smbmount(mount_t) @@ -23285,7 +23306,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -195,5 +255,8 @@ +@@ -195,5 +256,8 @@ optional_policy(` files_etc_filetrans_etc_runtime(unconfined_mount_t, file) @@ -23296,8 +23317,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.fc serefpolicy-3.6.32/policy/modules/system/raid.fc ---- nsaserefpolicy/policy/modules/system/raid.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/raid.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/raid.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/raid.fc 2009-09-16 07:03:09.000000000 -0700 @@ -3,3 +3,5 @@ /sbin/mdmpd -- gen_context(system_u:object_r:mdadm_exec_t,s0) @@ -23305,8 +23326,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/dev/.mdadm.map -- gen_context(system_u:object_r:mdadm_map_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.6.32/policy/modules/system/raid.te ---- nsaserefpolicy/policy/modules/system/raid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/raid.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/raid.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/raid.te 2009-09-16 07:03:09.000000000 -0700 @@ -14,6 +14,9 @@ type mdadm_var_run_t; files_pid_file(mdadm_var_run_t) @@ -23335,8 +23356,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_search_auto_mountpoints(mdadm_t) fs_dontaudit_list_tmpfs(mdadm_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.32/policy/modules/system/selinuxutil.fc ---- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/selinuxutil.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/selinuxutil.fc 2009-09-16 07:03:09.000000000 -0700 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -23377,8 +23398,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.32/policy/modules/system/selinuxutil.if ---- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/selinuxutil.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/selinuxutil.if 2009-09-16 07:03:09.000000000 -0700 @@ -535,6 +535,53 @@ ######################################## @@ -23707,8 +23728,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.32/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/selinuxutil.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/selinuxutil.te 2009-09-16 07:03:09.000000000 -0700 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -24073,8 +24094,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + unconfined_domain(setfiles_mac_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.32/policy/modules/system/setrans.if ---- nsaserefpolicy/policy/modules/system/setrans.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/setrans.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/setrans.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/setrans.if 2009-09-16 07:03:09.000000000 -0700 @@ -21,3 +21,23 @@ stream_connect_pattern($1, setrans_var_run_t, setrans_var_run_t, setrans_t) files_list_pids($1) @@ -24100,8 +24121,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.32/policy/modules/system/sysnetwork.fc ---- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/sysnetwork.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/sysnetwork.fc 2009-09-16 07:03:09.000000000 -0700 @@ -11,15 +11,20 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -24131,8 +24152,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.32/policy/modules/system/sysnetwork.if ---- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/sysnetwork.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/sysnetwork.if 2009-09-16 07:03:09.000000000 -0700 @@ -43,6 +43,39 @@ sysnet_domtrans_dhcpc($1) @@ -24311,8 +24332,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role_transition $1 dhcpc_exec_t system_r; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.32/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/sysnetwork.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/sysnetwork.te 2009-09-21 05:24:25.000000000 -0700 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -24446,18 +24467,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Create UDP sockets, necessary when called from dhcpc allow ifconfig_t self:udp_socket create_socket_perms; # for /sbin/ip -@@ -261,7 +274,10 @@ +@@ -260,7 +273,9 @@ + kernel_use_fds(ifconfig_t) kernel_read_system_state(ifconfig_t) kernel_read_network_state(ifconfig_t) ++kernel_request_load_module(ifconfig_t) kernel_search_network_sysctl(ifconfig_t) +kernel_search_debugfs(ifconfig_t) kernel_rw_net_sysctls(ifconfig_t) -+# This should be put inside a boolean, but can not because of attributes -+kernel_load_module(ifconfig_t) corenet_rw_tun_tap_dev(ifconfig_t) - -@@ -269,15 +285,23 @@ +@@ -269,15 +284,23 @@ # for IPSEC setup: dev_read_urand(ifconfig_t) @@ -24482,7 +24502,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_dontaudit_read_root_files(ifconfig_t) -@@ -294,6 +318,8 @@ +@@ -294,6 +317,8 @@ seutil_use_runinit_fds(ifconfig_t) @@ -24491,7 +24511,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_use_user_terminals(ifconfig_t) userdom_use_all_users_fds(ifconfig_t) -@@ -330,8 +356,21 @@ +@@ -330,8 +355,21 @@ ') optional_policy(` @@ -24514,8 +24534,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hal_dontaudit_rw_pipes(ifconfig_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.32/policy/modules/system/udev.fc ---- nsaserefpolicy/policy/modules/system/udev.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/udev.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/udev.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/udev.fc 2009-09-16 07:03:09.000000000 -0700 @@ -7,6 +7,9 @@ /etc/hotplug\.d/default/udev.* -- gen_context(system_u:object_r:udev_helper_exec_t,s0) @@ -24527,8 +24547,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/start_udev -- gen_context(system_u:object_r:udev_exec_t,s0) /sbin/udev -- gen_context(system_u:object_r:udev_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.6.32/policy/modules/system/udev.if ---- nsaserefpolicy/policy/modules/system/udev.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/udev.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/udev.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/udev.if 2009-09-16 07:03:09.000000000 -0700 @@ -168,4 +168,25 @@ dev_list_all_dev_nodes($1) @@ -24556,8 +24576,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_files_pattern($1, udev_var_run_t, udev_var_run_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.32/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/udev.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/udev.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/udev.te 2009-09-16 07:03:09.000000000 -0700 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -24668,8 +24688,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_xen_state(udev_t) xen_manage_log(udev_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.32/policy/modules/system/unconfined.fc ---- nsaserefpolicy/policy/modules/system/unconfined.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/unconfined.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/unconfined.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/unconfined.fc 2009-09-16 07:03:09.000000000 -0700 @@ -1,16 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -24688,8 +24708,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.32/policy/modules/system/unconfined.if ---- nsaserefpolicy/policy/modules/system/unconfined.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/unconfined.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/unconfined.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/unconfined.if 2009-09-16 07:03:09.000000000 -0700 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -25194,8 +25214,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - allow $1 unconfined_t:dbus acquire_svc; -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.32/policy/modules/system/unconfined.te ---- nsaserefpolicy/policy/modules/system/unconfined.te 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/unconfined.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/unconfined.te 2009-08-18 08:41:14.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/unconfined.te 2009-09-16 07:03:09.000000000 -0700 @@ -5,227 +5,5 @@ # # Declarations @@ -25426,8 +25446,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - ') -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.32/policy/modules/system/userdomain.fc ---- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/userdomain.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/userdomain.fc 2009-09-16 07:03:09.000000000 -0700 @@ -1,4 +1,8 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -25439,8 +25459,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/dev/shm/mono.* gen_context(system_u:object_r:user_tmpfs_t,s0) +HOME_DIR/\.gvfs(/.*)? <> diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.32/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/userdomain.if 2009-09-20 08:32:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/userdomain.if 2009-08-31 10:30:04.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/userdomain.if 2009-09-21 05:24:59.000000000 -0700 @@ -30,8 +30,9 @@ ') @@ -25909,7 +25929,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Find CDROM devices: - kernel_read_device_sysctls($1_t) + kernel_read_device_sysctls($1_usertype) -+ kernel_load_module_request($1_usertype) ++ kernel_request_load_module($1_usertype) - corecmd_exec_bin($1_t) + corenet_udp_bind_generic_node($1_usertype) @@ -27420,8 +27440,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 user_tmp_t:file { getattr append }; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.32/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/userdomain.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/userdomain.te 2009-08-31 10:30:04.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/userdomain.te 2009-09-16 07:03:09.000000000 -0700 @@ -8,13 +8,6 @@ ## @@ -27508,8 +27528,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +allow userdomain userdomain:process signull; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.32/policy/modules/system/xen.fc ---- nsaserefpolicy/policy/modules/system/xen.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/xen.fc 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/xen.fc 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/xen.fc 2009-09-16 07:03:09.000000000 -0700 @@ -1,5 +1,7 @@ /dev/xen/tapctrl.* -p gen_context(system_u:object_r:xenctl_t,s0) @@ -27538,8 +27558,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/xenstored(/.*)? gen_context(system_u:object_r:xenstored_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.32/policy/modules/system/xen.if ---- nsaserefpolicy/policy/modules/system/xen.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/xen.if 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/xen.if 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/xen.if 2009-09-16 07:03:09.000000000 -0700 @@ -71,6 +71,8 @@ ') @@ -27591,8 +27611,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rw_files_pattern($1, xen_image_t, xen_image_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.32/policy/modules/system/xen.te ---- nsaserefpolicy/policy/modules/system/xen.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.32/policy/modules/system/xen.te 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/xen.te 2009-08-14 13:14:31.000000000 -0700 ++++ serefpolicy-3.6.32/policy/modules/system/xen.te 2009-09-16 07:03:09.000000000 -0700 @@ -6,6 +6,13 @@ # Declarations # @@ -27891,8 +27911,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +files_pid_filetrans(evtchnd_t, evtchnd_var_run_t, { file sock_file dir }) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.32/policy/support/obj_perm_sets.spt ---- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/support/obj_perm_sets.spt 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/support/obj_perm_sets.spt 2009-09-16 07:03:09.000000000 -0700 @@ -201,7 +201,7 @@ define(`setattr_file_perms',`{ setattr }') define(`read_file_perms',`{ getattr open read lock ioctl }') @@ -27926,8 +27946,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +define(`manage_key_perms', `{ create link read search setattr view write } ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.32/policy/users ---- nsaserefpolicy/policy/users 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.32/policy/users 2009-09-16 10:03:09.000000000 -0400 +--- nsaserefpolicy/policy/users 2009-07-14 11:19:57.000000000 -0700 ++++ serefpolicy-3.6.32/policy/users 2009-09-16 07:03:09.000000000 -0700 @@ -25,11 +25,8 @@ # permit any access to such users, then remove this entry. # diff --git a/selinux-policy.spec b/selinux-policy.spec index f592d4d..53ac7f8 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -20,7 +20,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.6.32 -Release: 7%{?dist} +Release: 8%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -447,6 +447,10 @@ exit 0 %endif %changelog +* Mon Sep 21 2009 Dan Walsh 3.6.32-8 +- Fix all kernel_request_load_module domains + + * Sun Sep 20 2009 Dan Walsh 3.6.32-7 - Remove allow_exec* booleans for confined users. Only available for unconfined_t