From 73507f8378e42e3362bf3facefa165bac166109b Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Mar 30 2010 16:30:28 +0000 Subject: - Update upstream --- diff --git a/.cvsignore b/.cvsignore index 5dbc45e..f046603 100644 --- a/.cvsignore +++ b/.cvsignore @@ -207,3 +207,4 @@ serefpolicy-3.7.13.tgz serefpolicy-3.7.14.tgz serefpolicy-3.7.15.tgz serefpolicy-3.7.16.tgz +serefpolicy-3.7.17.tgz diff --git a/nsadiff b/nsadiff index 7a9dca0..9bf7bbf 100755 --- a/nsadiff +++ b/nsadiff @@ -1 +1 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.7.16 > /tmp/diff +diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.7.17 > /tmp/diff diff --git a/policy-F13.patch b/policy-F13.patch index 84f5c30..07af8ce 100644 --- a/policy-F13.patch +++ b/policy-F13.patch @@ -1,6 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.16/Makefile +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.17/Makefile --- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.16/Makefile 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/Makefile 2010-03-29 15:35:14.000000000 -0400 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -10,9 +10,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.16/ net_contexts := $(builddir)net_contexts all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.16/policy/global_tunables +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.17/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.16/policy/global_tunables 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/global_tunables 2010-03-29 15:35:14.000000000 -0400 @@ -61,15 +61,6 @@ ## @@ -48,9 +48,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +## +gen_tunable(mmap_low_allowed, false) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.7.16/policy/mls +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.7.17/policy/mls --- nsaserefpolicy/policy/mls 2010-03-08 14:49:44.000000000 -0500 -+++ serefpolicy-3.7.16/policy/mls 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/mls 2010-03-29 15:35:14.000000000 -0400 @@ -214,6 +214,7 @@ (( l1 eq l2 ) or (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or @@ -59,17 +59,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.7.1 ( t1 == mlsnetwrite )); # these access vectors have no MLS restrictions -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.7.16/policy/modules/admin/accountsd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.7.17/policy/modules/admin/accountsd.fc --- nsaserefpolicy/policy/modules/admin/accountsd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/accountsd.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/accountsd.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/libexec/accounts-daemon -- gen_context(system_u:object_r:accountsd_exec_t,s0) + +/var/lib/AccountsService(/.*)? gen_context(system_u:object_r:accountsd_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.7.16/policy/modules/admin/accountsd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.7.17/policy/modules/admin/accountsd.if --- nsaserefpolicy/policy/modules/admin/accountsd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/accountsd.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/accountsd.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,166 @@ + +## policy for accountsd @@ -237,9 +237,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account + + accountsd_manage_var_lib($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.7.16/policy/modules/admin/accountsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.7.17/policy/modules/admin/accountsd.te --- nsaserefpolicy/policy/modules/admin/accountsd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/accountsd.te 2010-03-29 12:59:08.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/accountsd.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,48 @@ +policy_module(accountsd,1.0.0) + @@ -289,9 +289,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account +optional_policy(` + policykit_dbus_chat(accountsd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.7.16/policy/modules/admin/acct.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.7.17/policy/modules/admin/acct.te --- nsaserefpolicy/policy/modules/admin/acct.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/admin/acct.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/acct.te 2010-03-29 15:35:14.000000000 -0400 @@ -43,6 +43,7 @@ fs_getattr_xattr_fs(acct_t) @@ -300,9 +300,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te corecmd_exec_bin(acct_t) corecmd_exec_shell(acct_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.16/policy/modules/admin/alsa.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.17/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2010-03-12 11:48:14.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/alsa.te 2010-03-29 10:04:13.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/alsa.te 2010-03-29 15:35:14.000000000 -0400 @@ -52,6 +52,8 @@ files_read_usr_files(alsa_t) @@ -312,9 +312,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te auth_use_nsswitch(alsa_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.16/policy/modules/admin/anaconda.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.17/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/admin/anaconda.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/anaconda.te 2010-03-29 15:35:14.000000000 -0400 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -332,9 +332,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.16/policy/modules/admin/certwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.17/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/certwatch.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/certwatch.te 2010-03-29 15:35:14.000000000 -0400 @@ -36,7 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -344,9 +344,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat optional_policy(` apache_exec_modules(certwatch_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.16/policy/modules/admin/consoletype.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.17/policy/modules/admin/consoletype.if --- nsaserefpolicy/policy/modules/admin/consoletype.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/admin/consoletype.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/consoletype.if 2010-03-29 15:35:14.000000000 -0400 @@ -19,6 +19,9 @@ corecmd_search_bin($1) @@ -357,9 +357,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.16/policy/modules/admin/consoletype.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.17/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/consoletype.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/consoletype.te 2010-03-29 15:35:14.000000000 -0400 @@ -10,7 +10,6 @@ type consoletype_exec_t; application_executable_file(consoletype_exec_t) @@ -368,9 +368,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console role system_r types consoletype_t; ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.16/policy/modules/admin/firstboot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.17/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/admin/firstboot.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/firstboot.te 2010-03-29 15:35:14.000000000 -0400 @@ -109,7 +109,7 @@ optional_policy(` unconfined_domtrans(firstboot_t) @@ -380,9 +380,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.16/policy/modules/admin/kismet.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.17/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/kismet.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/kismet.te 2010-03-29 15:35:14.000000000 -0400 @@ -45,6 +45,7 @@ manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t) manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t) @@ -391,9 +391,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. userdom_user_home_dir_filetrans(kismet_t, kismet_home_t, { file dir }) manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.16/policy/modules/admin/logrotate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.17/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/admin/logrotate.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/logrotate.te 2010-03-29 15:35:14.000000000 -0400 @@ -32,7 +32,7 @@ # Change ownership on log files. allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice }; @@ -503,9 +503,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota +optional_policy(` varnishd_manage_log(logrotate_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.16/policy/modules/admin/mrtg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.17/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/mrtg.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/mrtg.te 2010-03-29 15:35:14.000000000 -0400 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -514,9 +514,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te netutils_domtrans_ping(mrtg_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.fc serefpolicy-3.7.16/policy/modules/admin/netutils.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.fc serefpolicy-3.7.17/policy/modules/admin/netutils.fc --- nsaserefpolicy/policy/modules/admin/netutils.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/admin/netutils.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/netutils.fc 2010-03-29 15:35:14.000000000 -0400 @@ -9,6 +9,7 @@ /usr/bin/nmap -- gen_context(system_u:object_r:traceroute_exec_t,s0) /usr/bin/traceroute.* -- gen_context(system_u:object_r:traceroute_exec_t,s0) @@ -525,9 +525,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil /usr/sbin/traceroute.* -- gen_context(system_u:object_r:traceroute_exec_t,s0) /usr/sbin/hping2 -- gen_context(system_u:object_r:ping_exec_t,s0) /usr/sbin/tcpdump -- gen_context(system_u:object_r:netutils_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.16/policy/modules/admin/netutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.17/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/netutils.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/netutils.te 2010-03-29 15:35:14.000000000 -0400 @@ -44,6 +44,7 @@ allow netutils_t self:packet_socket create_socket_perms; allow netutils_t self:udp_socket create_socket_perms; @@ -578,17 +578,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil + term_use_all_ttys(traceroute_t) + term_use_all_ptys(traceroute_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.16/policy/modules/admin/prelink.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.17/policy/modules/admin/prelink.fc --- nsaserefpolicy/policy/modules/admin/prelink.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/admin/prelink.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/prelink.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/cron\.daily/prelink -- gen_context(system_u:object_r:prelink_cron_system_exec_t,s0) /etc/prelink\.cache -- gen_context(system_u:object_r:prelink_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.16/policy/modules/admin/prelink.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.17/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/admin/prelink.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/prelink.if 2010-03-29 15:35:14.000000000 -0400 @@ -21,6 +21,25 @@ ######################################## @@ -629,9 +629,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink - relabelfrom_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) + relabel_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.16/policy/modules/admin/prelink.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.17/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/prelink.te 2010-03-25 12:37:50.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/prelink.te 2010-03-29 15:35:14.000000000 -0400 @@ -21,8 +21,21 @@ type prelink_tmp_t; files_tmp_file(prelink_tmp_t) @@ -755,9 +755,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +optional_policy(` + rpm_read_db(prelink_cron_system_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.te serefpolicy-3.7.16/policy/modules/admin/quota.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.te serefpolicy-3.7.17/policy/modules/admin/quota.te --- nsaserefpolicy/policy/modules/admin/quota.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/admin/quota.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/quota.te 2010-03-29 15:35:14.000000000 -0400 @@ -39,6 +39,7 @@ kernel_list_proc(quota_t) kernel_read_proc_symlinks(quota_t) @@ -766,9 +766,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.t dev_read_sysfs(quota_t) dev_getattr_all_blk_files(quota_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.16/policy/modules/admin/readahead.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.17/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/readahead.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/readahead.te 2010-03-29 15:35:14.000000000 -0400 @@ -52,6 +52,7 @@ files_list_non_security(readahead_t) @@ -789,9 +789,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe fs_dontaudit_search_ramfs(readahead_t) fs_dontaudit_read_ramfs_pipes(readahead_t) fs_dontaudit_read_ramfs_files(readahead_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.16/policy/modules/admin/rpm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.17/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/admin/rpm.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/rpm.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,18 +1,19 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -842,9 +842,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc # SuSE ifdef(`distro_suse', ` /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.16/policy/modules/admin/rpm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.17/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/admin/rpm.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/rpm.if 2010-03-29 15:35:14.000000000 -0400 @@ -13,11 +13,36 @@ interface(`rpm_domtrans',` gen_require(` @@ -1298,9 +1298,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.16/policy/modules/admin/rpm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.17/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/admin/rpm.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/rpm.te 2010-03-29 15:35:14.000000000 -0400 @@ -1,6 +1,8 @@ policy_module(rpm, 1.10.0) @@ -1585,9 +1585,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te optional_policy(` java_domtrans_unconfined(rpm_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.16/policy/modules/admin/shorewall.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.17/policy/modules/admin/shorewall.te --- nsaserefpolicy/policy/modules/admin/shorewall.te 2010-03-08 14:49:44.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/shorewall.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/shorewall.te 2010-03-29 15:35:14.000000000 -0400 @@ -87,7 +87,7 @@ sysnet_domtrans_ifconfig(shorewall_t) @@ -1597,18 +1597,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa optional_policy(` iptables_domtrans(shorewall_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.fc serefpolicy-3.7.16/policy/modules/admin/shutdown.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.fc serefpolicy-3.7.17/policy/modules/admin/shutdown.fc --- nsaserefpolicy/policy/modules/admin/shutdown.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/shutdown.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/shutdown.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,5 @@ +/etc/nologin -- gen_context(system_u:object_r:shutdown_etc_t,s0) + +/sbin/shutdown -- gen_context(system_u:object_r:shutdown_exec_t,s0) + +/var/run/shutdown\.pid -- gen_context(system_u:object_r:shutdown_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.if serefpolicy-3.7.16/policy/modules/admin/shutdown.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.if serefpolicy-3.7.17/policy/modules/admin/shutdown.if --- nsaserefpolicy/policy/modules/admin/shutdown.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/shutdown.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/shutdown.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,118 @@ + +## policy for shutdown @@ -1728,9 +1728,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow + allow $1 shutdown_t:dbus send_msg; + allow shutdown_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.7.16/policy/modules/admin/shutdown.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.7.17/policy/modules/admin/shutdown.te --- nsaserefpolicy/policy/modules/admin/shutdown.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/shutdown.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/shutdown.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,57 @@ +policy_module(shutdown,1.0.0) + @@ -1789,9 +1789,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow + dbus_system_bus_client(shutdown_t) + dbus_connect_system_bus(shutdown_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.16/policy/modules/admin/sudo.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.17/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/sudo.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/sudo.if 2010-03-29 15:35:14.000000000 -0400 @@ -73,12 +73,16 @@ # Enter this derived domain from the user domain domtrans_pattern($3, sudo_exec_t, $1_sudo_t) @@ -1820,9 +1820,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_files($1_sudo_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.7.16/policy/modules/admin/su.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.7.17/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/su.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/su.if 2010-03-29 15:35:14.000000000 -0400 @@ -58,6 +58,10 @@ allow $2 $1_su_t:fifo_file rw_file_perms; allow $2 $1_su_t:process sigchld; @@ -1845,9 +1845,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ps_process_pattern($3, $1_su_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.16/policy/modules/admin/tmpreaper.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.17/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/admin/tmpreaper.te 2010-03-24 11:18:39.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/tmpreaper.te 2010-03-29 15:35:14.000000000 -0400 @@ -42,6 +42,7 @@ cron_system_entry(tmpreaper_t, tmpreaper_exec_t) @@ -1888,9 +1888,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap +optional_policy(` unconfined_domain(tmpreaper_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.16/policy/modules/admin/usermanage.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.17/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/admin/usermanage.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/usermanage.if 2010-03-29 15:35:14.000000000 -0400 @@ -18,6 +18,10 @@ files_search_usr($1) corecmd_search_bin($1) @@ -1946,9 +1946,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman optional_policy(` nscd_run(useradd_t, $2) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.16/policy/modules/admin/usermanage.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.17/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/usermanage.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/usermanage.te 2010-03-29 15:35:14.000000000 -0400 @@ -209,6 +209,7 @@ files_manage_etc_files(groupadd_t) files_relabel_etc_files(groupadd_t) @@ -2026,9 +2026,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman puppet_rw_tmp(useradd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.16/policy/modules/admin/vbetool.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.17/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/vbetool.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/vbetool.te 2010-03-29 15:35:14.000000000 -0400 @@ -25,7 +25,13 @@ dev_rw_xserver_misc(vbetool_t) dev_rw_mtrr(vbetool_t) @@ -2043,9 +2043,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool term_use_unallocated_ttys(vbetool_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.16/policy/modules/admin/vpn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.17/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/admin/vpn.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/admin/vpn.te 2010-03-29 15:35:14.000000000 -0400 @@ -31,7 +31,7 @@ allow vpnc_t self:rawip_socket create_socket_perms; allow vpnc_t self:unix_dgram_socket create_socket_perms; @@ -2079,15 +2079,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te +optional_policy(` + networkmanager_attach_tun_iface(vpnc_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.16/policy/modules/apps/chrome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.17/policy/modules/apps/chrome.fc --- nsaserefpolicy/policy/modules/apps/chrome.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/chrome.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/chrome.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/lib(64)?/chromium-browser/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.16/policy/modules/apps/chrome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.17/policy/modules/apps/chrome.if --- nsaserefpolicy/policy/modules/apps/chrome.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/chrome.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/chrome.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,90 @@ + +## policy for chrome @@ -2179,9 +2179,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.i + allow $2 chrome_sandbox_tmpfs_t:file rw_file_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.16/policy/modules/apps/chrome.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.17/policy/modules/apps/chrome.te --- nsaserefpolicy/policy/modules/apps/chrome.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/chrome.te 2010-03-24 09:33:40.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/chrome.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,85 @@ +policy_module(chrome,1.0.0) + @@ -2268,9 +2268,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t + fs_dontaudit_append_cifs_files(chrome_sandbox_t) + fs_dontaudit_read_cifs_files(chrome_sandbox_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.16/policy/modules/apps/cpufreqselector.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.17/policy/modules/apps/cpufreqselector.te --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/cpufreqselector.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/cpufreqselector.te 2010-03-29 15:35:14.000000000 -0400 @@ -26,7 +26,7 @@ dev_rw_sysfs(cpufreqselector_t) @@ -2280,9 +2280,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqs optional_policy(` dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.16/policy/modules/apps/execmem.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.17/policy/modules/apps/execmem.fc --- nsaserefpolicy/policy/modules/apps/execmem.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/execmem.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/execmem.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,45 @@ + +/usr/bin/aticonfig -- gen_context(system_u:object_r:execmem_exec_t,s0) @@ -2329,10 +2329,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + +/opt/google/chrome/chrome -- gen_context(system_u:object_r:execmem_exec_t,s0) +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.16/policy/modules/apps/execmem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.17/policy/modules/apps/execmem.if --- nsaserefpolicy/policy/modules/apps/execmem.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/execmem.if 2010-03-23 11:38:44.000000000 -0400 -@@ -0,0 +1,118 @@ ++++ serefpolicy-3.7.17/policy/modules/apps/execmem.if 2010-03-30 10:57:55.000000000 -0400 +@@ -0,0 +1,110 @@ +## execmem domain + +######################################## @@ -2416,14 +2416,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + ') + + optional_policy(` -+ mozilla_exec_domtrans($3, $1_execmem_t) -+ ') -+ -+ optional_policy(` -+ mplayer_exec_domtrans($3, $1_execmem_t) -+ ') -+ -+ optional_policy(` + xserver_role($2, $1_execmem_t) + ') +') @@ -2451,9 +2443,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + + domtrans_pattern($1, execmem_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.16/policy/modules/apps/execmem.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.17/policy/modules/apps/execmem.te --- nsaserefpolicy/policy/modules/apps/execmem.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/execmem.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/execmem.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,11 @@ + +policy_module(execmem, 1.0.0) @@ -2466,16 +2458,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +type execmem_exec_t alias unconfined_execmem_exec_t; +application_executable_file(execmem_exec_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.16/policy/modules/apps/firewallgui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.17/policy/modules/apps/firewallgui.fc --- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/firewallgui.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/firewallgui.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/share/system-config-firewall/system-config-firewall-mechanism.py -- gen_context(system_u:object_r:firewallgui_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.16/policy/modules/apps/firewallgui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.17/policy/modules/apps/firewallgui.if --- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/firewallgui.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/firewallgui.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,23 @@ + +## policy for firewallgui @@ -2500,9 +2492,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + allow $1 firewallgui_t:dbus send_msg; + allow firewallgui_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.16/policy/modules/apps/firewallgui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.17/policy/modules/apps/firewallgui.te --- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/firewallgui.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/firewallgui.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,66 @@ + +policy_module(firewallgui,1.0.0) @@ -2570,9 +2562,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + policykit_dbus_chat(firewallgui_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.16/policy/modules/apps/gitosis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.17/policy/modules/apps/gitosis.if --- nsaserefpolicy/policy/modules/apps/gitosis.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/apps/gitosis.if 2010-03-24 12:43:11.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/gitosis.if 2010-03-29 15:35:14.000000000 -0400 @@ -62,7 +62,7 @@ files_search_var_lib($1) read_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) @@ -2582,9 +2574,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis. ') ###################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.16/policy/modules/apps/gnome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.17/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/apps/gnome.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/gnome.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,8 +1,28 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) @@ -2616,9 +2608,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc + +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.16/policy/modules/apps/gnome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.17/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/apps/gnome.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/gnome.if 2010-03-29 15:35:14.000000000 -0400 @@ -74,6 +74,24 @@ ######################################## @@ -2894,9 +2886,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + allow $1 gconfdefaultsm_t:dbus send_msg; + allow gconfdefaultsm_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.16/policy/modules/apps/gnome.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.17/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/apps/gnome.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/gnome.te 2010-03-29 15:35:14.000000000 -0400 @@ -7,18 +7,33 @@ # @@ -3045,18 +3037,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te + policykit_read_lib(gnomesystemmm_t) + policykit_read_reload(gnomesystemmm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.7.16/policy/modules/apps/gpg.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.7.17/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/apps/gpg.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/gpg.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,4 +1,5 @@ HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) +/root/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) /usr/bin/gpg(2)? -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/bin/gpg-agent -- gen_context(system_u:object_r:gpg_agent_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.7.16/policy/modules/apps/gpg.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.7.17/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/apps/gpg.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/gpg.if 2010-03-29 15:35:14.000000000 -0400 @@ -52,11 +52,8 @@ ifdef(`hide_broken_symptoms',` @@ -3070,9 +3062,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.7.16/policy/modules/apps/gpg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.7.17/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/gpg.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/gpg.te 2010-03-29 15:35:14.000000000 -0400 @@ -20,6 +20,7 @@ typealias gpg_t alias { auditadm_gpg_t secadm_gpg_t }; application_domain(gpg_t, gpg_exec_t) @@ -3129,9 +3121,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s # rlimit: gpg-agent wants to prevent coredumps allow gpg_agent_t self:process setrlimit; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.16/policy/modules/apps/java.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.17/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/java.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/java.fc 2010-03-29 15:35:14.000000000 -0400 @@ -9,6 +9,7 @@ # # /usr @@ -3151,9 +3143,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc + +/usr/java/eclipse[^/]*/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.16/policy/modules/apps/java.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.17/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/java.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/java.if 2010-03-29 15:35:14.000000000 -0400 @@ -72,6 +72,7 @@ domain_interactive_fd($1_java_t) @@ -3179,9 +3171,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.16/policy/modules/apps/java.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.17/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/java.te 2010-03-29 09:55:13.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/java.te 2010-03-29 15:35:14.000000000 -0400 @@ -147,6 +147,15 @@ init_dbus_chat_script(unconfined_java_t) @@ -3198,21 +3190,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te + rpm_domtrans(unconfined_java_t) + ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.16/policy/modules/apps/kdumpgui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.17/policy/modules/apps/kdumpgui.fc --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/kdumpgui.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/kdumpgui.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.16/policy/modules/apps/kdumpgui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.17/policy/modules/apps/kdumpgui.if --- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/kdumpgui.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/kdumpgui.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-kdump policy + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.16/policy/modules/apps/kdumpgui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.17/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/kdumpgui.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/kdumpgui.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,68 @@ +policy_module(kdumpgui,1.0.0) + @@ -3282,15 +3274,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui +optional_policy(` + policykit_dbus_chat(kdumpgui_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.16/policy/modules/apps/livecd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.17/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/livecd.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/livecd.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.16/policy/modules/apps/livecd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.17/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/livecd.if 2010-03-24 16:30:43.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/livecd.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,104 @@ + +## policy for livecd @@ -3396,9 +3388,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + allow $1 livecd_t:sem { unix_read unix_write associate read write }; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.16/policy/modules/apps/livecd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.17/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/livecd.te 2010-03-24 16:20:46.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/livecd.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,34 @@ +policy_module(livecd, 1.0.0) + @@ -3434,9 +3426,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t + +seutil_domtrans_setfiles_mac(livecd_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-3.7.16/policy/modules/apps/loadkeys.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-3.7.17/policy/modules/apps/loadkeys.if --- nsaserefpolicy/policy/modules/apps/loadkeys.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/apps/loadkeys.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/loadkeys.if 2010-03-29 15:35:14.000000000 -0400 @@ -17,6 +17,9 @@ corecmd_search_bin($1) @@ -3447,9 +3439,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.16/policy/modules/apps/loadkeys.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.17/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/apps/loadkeys.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/loadkeys.te 2010-03-29 15:35:14.000000000 -0400 @@ -40,8 +40,12 @@ miscfiles_read_localization(loadkeys_t) @@ -3464,9 +3456,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +ifdef(`hide_broken_symptoms',` + dev_dontaudit_rw_lvm_control(loadkeys_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.16/policy/modules/apps/mono.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.17/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/mono.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/mono.if 2010-03-29 15:35:14.000000000 -0400 @@ -40,10 +40,10 @@ domain_interactive_fd($1_mono_t) application_type($1_mono_t) @@ -3479,9 +3471,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if allow $3 $1_mono_t:process { getattr ptrace noatsecure signal_perms }; domtrans_pattern($3, mono_exec_t, $1_mono_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.16/policy/modules/apps/mozilla.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.17/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/apps/mozilla.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/mozilla.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -3498,9 +3490,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. /usr/bin/mozilla-[0-9].* -- gen_context(system_u:object_r:mozilla_exec_t,s0) /usr/bin/mozilla-bin-[0-9].* -- gen_context(system_u:object_r:mozilla_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.16/policy/modules/apps/mozilla.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.17/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/mozilla.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/mozilla.if 2010-03-29 15:35:14.000000000 -0400 @@ -48,6 +48,12 @@ mozilla_dbus_chat($2) @@ -3581,9 +3573,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + allow $2 mozilla_exec_t:file entrypoint; + domtrans_pattern($1, mozilla_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.16/policy/modules/apps/mozilla.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.17/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/mozilla.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/mozilla.te 2010-03-30 11:06:19.000000000 -0400 @@ -91,6 +91,7 @@ corenet_raw_sendrecv_generic_node(mozilla_t) corenet_tcp_sendrecv_http_port(mozilla_t) @@ -3627,7 +3619,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +optional_policy(` + pulseaudio_exec(mozilla_t) + pulseaudio_stream_connect(mozilla_t) -+ pulseaudio_manage_home(mozilla_t) ++ pulseaudio_manage_home_files(mozilla_t) ') optional_policy(` @@ -3642,9 +3634,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +optional_policy(` thunderbird_domtrans(mozilla_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.7.16/policy/modules/apps/mplayer.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.7.17/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/apps/mplayer.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/mplayer.if 2010-03-29 15:35:14.000000000 -0400 @@ -102,3 +102,39 @@ read_files_pattern($1, mplayer_home_t, mplayer_home_t) userdom_search_user_home_dirs($1) @@ -3685,9 +3677,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + allow $2 mplayer_exec_t:file entrypoint; + domtrans_pattern($1, mplayer_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.16/policy/modules/apps/nsplugin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.17/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/nsplugin.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/nsplugin.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,10 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -3699,9 +3691,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.16/policy/modules/apps/nsplugin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.17/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/nsplugin.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/nsplugin.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,390 @@ + +## policy for nsplugin @@ -4093,9 +4085,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + allow $2 nsplugin_exec_t:file entrypoint; + domtrans_pattern($1, nsplugin_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.16/policy/modules/apps/nsplugin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.17/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/nsplugin.te 2010-03-26 15:11:49.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/nsplugin.te 2010-03-30 11:06:29.000000000 -0400 @@ -0,0 +1,296 @@ + +policy_module(nsplugin, 1.0.0) @@ -4385,7 +4377,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +optional_policy(` + pulseaudio_exec(nsplugin_t) + pulseaudio_stream_connect(nsplugin_t) -+ pulseaudio_manage_home(nsplugin_t) ++ pulseaudio_manage_home_files(nsplugin_t) +') + +optional_policy(` @@ -4393,16 +4385,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.16/policy/modules/apps/openoffice.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.17/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/openoffice.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/openoffice.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.16/policy/modules/apps/openoffice.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.17/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/openoffice.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/openoffice.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,129 @@ +## Openoffice + @@ -4533,9 +4525,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + allow $2 openoffice_exec_t:file entrypoint; + domtrans_pattern($1, openoffice_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.16/policy/modules/apps/openoffice.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.17/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/openoffice.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/openoffice.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,17 @@ + +policy_module(openoffice, 1.0.0) @@ -4554,9 +4546,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +# Unconfined java local policy +# + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.16/policy/modules/apps/podsleuth.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.17/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/podsleuth.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/podsleuth.te 2010-03-29 15:35:14.000000000 -0400 @@ -50,6 +50,7 @@ fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file }) @@ -4580,228 +4572,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut optional_policy(` dbus_system_bus_client(podsleuth_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.7.16/policy/modules/apps/pulseaudio.fc ---- nsaserefpolicy/policy/modules/apps/pulseaudio.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/apps/pulseaudio.fc 2010-03-23 11:38:44.000000000 -0400 -@@ -1 +1,9 @@ -+HOME_DIR/\.pulse(/.*)? gen_context(system_u:object_r:pulseaudio_home_t,s0) -+HOME_DIR/\.pulse-cookie gen_context(system_u:object_r:pulseaudio_home_t,s0) -+ -+/var/lib/pulse(/.*)? gen_context(system_u:object_r:pulseaudio_var_lib_t,s0) -+ -+/var/run/pulse(/.*)? gen_context(system_u:object_r:pulseaudio_var_run_t,s0) -+ - /usr/bin/pulseaudio -- gen_context(system_u:object_r:pulseaudio_exec_t,s0) -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.7.16/policy/modules/apps/pulseaudio.if ---- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/apps/pulseaudio.if 2010-03-23 11:38:44.000000000 -0400 -@@ -18,7 +18,7 @@ - interface(`pulseaudio_role',` - gen_require(` - type pulseaudio_t, pulseaudio_exec_t, print_spool_t; -- class dbus { send_msg }; -+ class dbus { acquire_svc send_msg }; - ') - - role $1 types pulseaudio_t; -@@ -29,7 +29,7 @@ - ps_process_pattern($2, pulseaudio_t) - - allow pulseaudio_t $2:process { signal signull }; -- allow $2 pulseaudio_t:process { signal signull }; -+ allow $2 pulseaudio_t:process { signal signull sigkill }; - ps_process_pattern(pulseaudio_t, $2) - - allow pulseaudio_t $2:unix_stream_socket connectto; -@@ -40,7 +40,7 @@ - userdom_manage_tmpfs_role($1, pulseaudio_t) - - allow $2 pulseaudio_t:dbus send_msg; -- allow pulseaudio_t $2:dbus send_msg; -+ allow pulseaudio_t $2:dbus { acquire_svc send_msg }; - ') - - ######################################## -@@ -127,7 +127,7 @@ - - ######################################## - ## --## pulsaudio connection template. -+## read pulseaudio homedir content - ## - ## - ## -@@ -135,12 +135,72 @@ - ## - ## - # --interface(`pulseaudio_stream_connect',` -+template(`pulseaudio_read_home',` - gen_require(` -- type pulseaudio_t; -+ type pulseaudio_home_t; -+ ') -+ -+ list_dirs_pattern($1, pulseaudio_home_t, pulseaudio_home_t) -+ read_files_pattern($1, pulseaudio_home_t, pulseaudio_home_t) -+ read_lnk_files_pattern($1, pulseaudio_home_t, pulseaudio_home_t) -+') -+ -+######################################## -+## -+## manage pulseaudio homedir content -+## -+## -+## -+## The type of the user domain. -+## -+## -+# -+template(`pulseaudio_manage_home',` -+ gen_require(` -+ type pulseaudio_home_t; - ') - -+ manage_dirs_pattern($1, pulseaudio_home_t, pulseaudio_home_t) -+ manage_files_pattern($1, pulseaudio_home_t, pulseaudio_home_t) -+ manage_lnk_files_pattern($1, pulseaudio_home_t, pulseaudio_home_t) -+') -+ -+######################################## -+## -+## Allow domain to setattr on pulseaudio homedir -+## -+## -+## -+## The type of the user domain. -+## -+## -+# -+template(`pulseaudio_setattr_home_dir',` -+ gen_require(` -+ type pulseaudio_home_t; -+ ') -+ -+ allow $1 pulseaudio_home_t:dir setattr; -+') -+ -+##################################### -+## -+## Connect to pulseaudio over a unix domain -+## stream socket. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`pulseaudio_stream_connect',` -+ gen_require(` -+ type pulseaudio_t, pulseaudio_var_run_t; -+ ') -+ -+ files_search_pids($1) - allow $1 pulseaudio_t:process signull; - allow pulseaudio_t $1:process signull; -- allow $1 pulseaudio_t:unix_stream_socket connectto; -+ stream_connect_pattern($1, pulseaudio_var_run_t, pulseaudio_var_run_t, pulseaudio_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.16/policy/modules/apps/pulseaudio.te ---- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/pulseaudio.te 2010-03-23 15:34:03.000000000 -0400 -@@ -8,24 +8,52 @@ - - type pulseaudio_t; - type pulseaudio_exec_t; -+init_daemon_domain(pulseaudio_t, pulseaudio_exec_t) - application_domain(pulseaudio_t, pulseaudio_exec_t) - role system_r types pulseaudio_t; - -+type pulseaudio_home_t; -+userdom_user_home_content(pulseaudio_home_t) -+ -+type pulseaudio_tmpfs_t; -+files_tmpfs_file(pulseaudio_tmpfs_t) -+ -+type pulseaudio_var_lib_t; -+files_type(pulseaudio_var_lib_t) -+ -+type pulseaudio_var_run_t; -+files_pid_file(pulseaudio_var_run_t) -+ - ######################################## - # - # pulseaudio local policy - # -- -+allow pulseaudio_t self:capability { fowner fsetid chown setgid setuid sys_nice sys_resource sys_tty_config }; - allow pulseaudio_t self:process { getcap setcap setrlimit setsched getsched signal signull }; - allow pulseaudio_t self:fifo_file rw_file_perms; --allow pulseaudio_t self:unix_stream_socket create_stream_socket_perms; -+allow pulseaudio_t self:unix_stream_socket { create_stream_socket_perms connectto }; - allow pulseaudio_t self:unix_dgram_socket { sendto create_socket_perms }; - allow pulseaudio_t self:tcp_socket create_stream_socket_perms; - allow pulseaudio_t self:udp_socket create_socket_perms; - allow pulseaudio_t self:netlink_kobject_uevent_socket create_socket_perms; - -+userdom_search_user_home_dirs(pulseaudio_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.17/policy/modules/apps/pulseaudio.te +--- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2010-03-29 15:04:22.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/pulseaudio.te 2010-03-29 15:36:07.000000000 -0400 +@@ -41,6 +41,7 @@ + manage_dirs_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) + manage_files_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) + userdom_search_user_home_dirs(pulseaudio_t) +userdom_search_admin_dir(pulseaudio_t) -+manage_dirs_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) -+manage_files_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) -+ -+manage_dirs_pattern(pulseaudio_t, pulseaudio_var_lib_t, pulseaudio_var_lib_t) -+manage_files_pattern(pulseaudio_t, pulseaudio_var_lib_t, pulseaudio_var_lib_t) -+files_var_lib_filetrans(pulseaudio_t, pulseaudio_var_lib_t, { dir file }) -+ -+manage_dirs_pattern(pulseaudio_t, pulseaudio_var_run_t, pulseaudio_var_run_t) -+manage_files_pattern(pulseaudio_t, pulseaudio_var_run_t, pulseaudio_var_run_t) -+manage_sock_files_pattern(pulseaudio_t, pulseaudio_var_run_t, pulseaudio_var_run_t) -+files_pid_filetrans(pulseaudio_t, pulseaudio_var_run_t, { dir file }) -+ - can_exec(pulseaudio_t, pulseaudio_exec_t) - -+kernel_getattr_proc(pulseaudio_t) - kernel_read_system_state(pulseaudio_t) - kernel_read_kernel_sysctls(pulseaudio_t) - -@@ -67,10 +95,7 @@ - ') - optional_policy(` -- gnome_manage_config(pulseaudio_t) --') -- --optional_policy(` -+ dbus_system_domain(pulseaudio_t, pulseaudio_exec_t) - dbus_system_bus_client(pulseaudio_t) - dbus_session_bus_client(pulseaudio_t) - dbus_connect_session_bus(pulseaudio_t) -@@ -93,6 +118,10 @@ - ') - - optional_policy(` -+ rtkit_scheduled(pulseaudio_t) -+') -+ -+optional_policy(` - policykit_domtrans_auth(pulseaudio_t) - policykit_read_lib(pulseaudio_t) - policykit_read_reload(pulseaudio_t) -@@ -103,6 +132,9 @@ - ') - - optional_policy(` -+ xserver_stream_connect(pulseaudio_t) - xserver_manage_xdm_tmp_files(pulseaudio_t) - xserver_read_xdm_lib_files(pulseaudio_t) -+ xserver_read_xdm_pid(pulseaudio_t) -+ xserver_user_x_domain_template(pulseaudio, pulseaudio_t, pulseaudio_tmpfs_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.16/policy/modules/apps/qemu.if + manage_dirs_pattern(pulseaudio_t, pulseaudio_var_lib_t, pulseaudio_var_lib_t) + manage_files_pattern(pulseaudio_t, pulseaudio_var_lib_t, pulseaudio_var_lib_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.17/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/qemu.if 2010-03-29 13:34:11.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/qemu.if 2010-03-29 15:35:14.000000000 -0400 @@ -127,12 +127,14 @@ template(`qemu_role',` gen_require(` @@ -4909,9 +4693,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if + domain_entry_file($1, qemu_exec_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.16/policy/modules/apps/qemu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.17/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/qemu.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/qemu.te 2010-03-29 15:35:14.000000000 -0400 @@ -50,6 +50,8 @@ # # qemu local policy @@ -4942,20 +4726,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te allow unconfined_qemu_t self:process { execstack execmem }; + allow unconfined_qemu_t qemu_exec_t:file execmod; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.16/policy/modules/apps/sambagui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.17/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/sambagui.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/sambagui.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.16/policy/modules/apps/sambagui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.17/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/sambagui.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/sambagui.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-samba policy + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.16/policy/modules/apps/sambagui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.17/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/sambagui.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/sambagui.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,66 @@ +policy_module(sambagui,1.0.0) + @@ -5023,14 +4807,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui +optional_policy(` + policykit_dbus_chat(sambagui_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.16/policy/modules/apps/sandbox.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.17/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/sandbox.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/sandbox.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1 @@ +# No types are sandbox_exec_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.16/policy/modules/apps/sandbox.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.17/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/sandbox.if 2010-03-24 11:19:00.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/sandbox.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,287 @@ + +## policy for sandbox @@ -5319,9 +5103,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + + allow $1 sandbox_file_type:dir list_dir_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.16/policy/modules/apps/sandbox.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.17/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/sandbox.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/sandbox.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,365 @@ +policy_module(sandbox,1.0.0) +dbus_stub() @@ -5688,9 +5472,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +optional_policy(` + hal_dbus_chat(sandbox_net_client_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.16/policy/modules/apps/seunshare.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.17/policy/modules/apps/seunshare.if --- nsaserefpolicy/policy/modules/apps/seunshare.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/seunshare.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/seunshare.if 2010-03-29 15:35:14.000000000 -0400 @@ -2,30 +2,12 @@ ######################################## @@ -5794,9 +5578,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar + dontaudit $1_seunshare_t $3:socket_class_set { read write }; + ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.16/policy/modules/apps/seunshare.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.17/policy/modules/apps/seunshare.te --- nsaserefpolicy/policy/modules/apps/seunshare.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/seunshare.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/seunshare.te 2010-03-29 15:35:14.000000000 -0400 @@ -6,40 +6,39 @@ # Declarations # @@ -5855,9 +5639,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar + mozilla_dontaudit_manage_user_home_files(seunshare_domain) ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.7.16/policy/modules/apps/slocate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.7.17/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/apps/slocate.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/slocate.te 2010-03-29 15:35:14.000000000 -0400 @@ -30,6 +30,7 @@ manage_files_pattern(locate_t, locate_var_lib_t, locate_var_lib_t) @@ -5878,17 +5662,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. # getpwnam auth_use_nsswitch(locate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.fc serefpolicy-3.7.16/policy/modules/apps/userhelper.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.fc serefpolicy-3.7.17/policy/modules/apps/userhelper.fc --- nsaserefpolicy/policy/modules/apps/userhelper.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/apps/userhelper.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/userhelper.fc 2010-03-29 15:35:14.000000000 -0400 @@ -7,3 +7,4 @@ # /usr # /usr/sbin/userhelper -- gen_context(system_u:object_r:userhelper_exec_t,s0) +/usr/bin/consolehelper -- gen_context(system_u:object_r:consolehelper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.7.16/policy/modules/apps/userhelper.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.7.17/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/userhelper.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/userhelper.if 2010-03-29 15:35:14.000000000 -0400 @@ -260,3 +260,51 @@ can_exec($1, userhelper_exec_t) @@ -5941,9 +5725,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp + shutdown_send_sigchld($3) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.te serefpolicy-3.7.16/policy/modules/apps/userhelper.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.te serefpolicy-3.7.17/policy/modules/apps/userhelper.te --- nsaserefpolicy/policy/modules/apps/userhelper.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/apps/userhelper.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/userhelper.te 2010-03-29 15:35:14.000000000 -0400 @@ -7,9 +7,51 @@ # @@ -5996,9 +5780,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp +optional_policy(` + xserver_stream_connect(consolehelper_domain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.7.16/policy/modules/apps/vmware.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.7.17/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/apps/vmware.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/vmware.if 2010-03-29 15:35:14.000000000 -0400 @@ -84,3 +84,22 @@ logging_search_logs($1) append_files_pattern($1, vmware_log_t, vmware_log_t) @@ -6022,9 +5806,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i + can_exec($1, vmware_host_exec_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.7.16/policy/modules/apps/vmware.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.7.17/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/vmware.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/vmware.te 2010-03-29 15:35:14.000000000 -0400 @@ -29,6 +29,10 @@ type vmware_host_exec_t; init_daemon_domain(vmware_host_t, vmware_host_exec_t) @@ -6049,9 +5833,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t manage_files_pattern(vmware_host_t, vmware_var_run_t, vmware_var_run_t) manage_sock_files_pattern(vmware_host_t, vmware_var_run_t, vmware_var_run_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.16/policy/modules/apps/wine.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.17/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/wine.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/wine.if 2010-03-29 15:35:14.000000000 -0400 @@ -35,6 +35,8 @@ role $1 types wine_t; @@ -6077,9 +5861,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if optional_policy(` xserver_role($1_r, $1_wine_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.16/policy/modules/apps/wine.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.17/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/apps/wine.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/wine.te 2010-03-29 15:35:14.000000000 -0400 @@ -1,6 +1,14 @@ policy_module(wine, 1.6.1) @@ -6121,9 +5905,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te unconfined_domain_noaudit(wine_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.7.16/policy/modules/apps/wm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.7.17/policy/modules/apps/wm.if --- nsaserefpolicy/policy/modules/apps/wm.if 2009-07-27 18:11:17.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/apps/wm.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/apps/wm.if 2010-03-29 15:35:14.000000000 -0400 @@ -30,6 +30,7 @@ template(`wm_role_template',` gen_require(` @@ -6173,9 +5957,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if se ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.16/policy/modules/kernel/corecommands.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.17/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/kernel/corecommands.fc 2010-03-25 13:15:52.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/kernel/corecommands.fc 2010-03-29 15:35:14.000000000 -0400 @@ -147,6 +147,9 @@ /opt/vmware/workstation/lib/lib/wrapper-gtk24\.sh -- gen_context(system_u:object_r:bin_t,s0) ') @@ -6222,9 +6006,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib(64)?/rpm/rpmv -- gen_context(system_u:object_r:bin_t,s0) + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.16/policy/modules/kernel/corecommands.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.17/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/kernel/corecommands.if 2010-03-29 13:31:59.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/kernel/corecommands.if 2010-03-29 15:35:14.000000000 -0400 @@ -931,6 +931,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -6241,9 +6025,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco manage_files_pattern($1, bin_t, exec_type) manage_lnk_files_pattern($1, bin_t, bin_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.16/policy/modules/kernel/corenetwork.te.in +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.17/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/kernel/corenetwork.te.in 2010-03-24 12:20:34.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/kernel/corenetwork.te.in 2010-03-29 15:35:14.000000000 -0400 @@ -25,6 +25,7 @@ # type tun_tap_device_t; @@ -6366,9 +6150,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(wccp, udp,2048,s0) network_port(whois, tcp,43,s0, udp,43,s0, tcp, 4321, s0 , udp, 4321, s0 ) network_port(xdmcp, udp,177,s0, tcp,177,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.7.16/policy/modules/kernel/devices.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.7.17/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/kernel/devices.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/kernel/devices.fc 2010-03-29 15:35:14.000000000 -0400 @@ -108,6 +108,7 @@ /dev/urandom -c gen_context(system_u:object_r:urandom_device_t,s0) /dev/ub[a-c] -c gen_context(system_u:object_r:usb_device_t,s0) @@ -6377,9 +6161,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device /dev/usblp.* -c gen_context(system_u:object_r:printer_device_t,s0) ifdef(`distro_suse', ` /dev/usbscanner -c gen_context(system_u:object_r:scanner_device_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.16/policy/modules/kernel/devices.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.17/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/kernel/devices.if 2010-03-24 16:27:18.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/kernel/devices.if 2010-03-29 15:35:14.000000000 -0400 @@ -934,6 +934,42 @@ ######################################## @@ -6481,9 +6265,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Mount a usbfs filesystem. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.7.16/policy/modules/kernel/devices.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.7.17/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/kernel/devices.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/kernel/devices.te 2010-03-29 15:35:14.000000000 -0400 @@ -101,6 +101,7 @@ # type kvm_device_t; @@ -6522,9 +6306,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +allow devices_unconfined_type device_node:{ blk_file chr_file lnk_file } *; allow devices_unconfined_type mtrr_device_t:file *; + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.16/policy/modules/kernel/domain.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.17/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/kernel/domain.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/kernel/domain.if 2010-03-29 15:35:14.000000000 -0400 @@ -611,7 +611,7 @@ ######################################## @@ -6629,9 +6413,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + + dontaudit $1 domain:socket_class_set { read write }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.16/policy/modules/kernel/domain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.17/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/kernel/domain.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/kernel/domain.te 2010-03-29 15:35:14.000000000 -0400 @@ -5,6 +5,21 @@ # # Declarations @@ -6801,9 +6585,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + userdom_relabelto_user_home_dirs(polydomain) + userdom_relabelto_user_home_files(polydomain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.16/policy/modules/kernel/files.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.17/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/kernel/files.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/kernel/files.fc 2010-03-29 15:35:14.000000000 -0400 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -6875,9 +6659,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /var/lib(/.*)? gen_context(system_u:object_r:var_lib_t,s0) /var/lib/nfs/rpc_pipefs(/.*)? <> -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.16/policy/modules/kernel/files.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.17/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/kernel/files.if 2010-03-25 13:44:46.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/kernel/files.if 2010-03-29 15:35:14.000000000 -0400 @@ -1053,10 +1053,8 @@ relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 }) relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 }) @@ -7686,9 +7470,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + dontaudit $1 file_type:file rw_inherited_file_perms; + dontaudit $1 file_type:lnk_file { read }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.16/policy/modules/kernel/files.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.17/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/kernel/files.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/kernel/files.te 2010-03-29 15:35:14.000000000 -0400 @@ -12,6 +12,7 @@ attribute mountpoint; attribute pidfile; @@ -7721,9 +7505,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.16/policy/modules/kernel/filesystem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.17/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2010-03-12 11:48:14.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/kernel/filesystem.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/kernel/filesystem.if 2010-03-29 15:35:14.000000000 -0400 @@ -1141,7 +1141,7 @@ type cifs_t; ') @@ -7845,9 +7629,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + dontaudit $1 filesystem_type:lnk_file { read }; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.16/policy/modules/kernel/filesystem.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.17/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2010-03-12 11:48:14.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/kernel/filesystem.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/kernel/filesystem.te 2010-03-29 15:35:14.000000000 -0400 @@ -53,6 +53,7 @@ fs_type(anon_inodefs_t) files_mountpoint(anon_inodefs_t) @@ -7872,9 +7656,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy files_mountpoint(removable_t) # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.16/policy/modules/kernel/kernel.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.17/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/kernel/kernel.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/kernel/kernel.if 2010-03-29 15:35:14.000000000 -0400 @@ -1959,7 +1959,7 @@ ') @@ -7932,9 +7716,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel + + allow $1 kernel_t:unix_stream_socket connectto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.16/policy/modules/kernel/kernel.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.17/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/kernel/kernel.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/kernel/kernel.te 2010-03-29 15:35:14.000000000 -0400 @@ -64,6 +64,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -8008,9 +7792,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ######################################## # # Unlabeled process local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.16/policy/modules/kernel/selinux.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.17/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/kernel/selinux.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/kernel/selinux.if 2010-03-29 15:35:14.000000000 -0400 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -8068,9 +7852,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + fs_type($1) + mls_trusted_object($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.7.16/policy/modules/kernel/storage.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.7.17/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/kernel/storage.if 2010-03-26 08:59:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/kernel/storage.if 2010-03-29 15:35:14.000000000 -0400 @@ -101,6 +101,8 @@ dev_list_all_dev_nodes($1) allow $1 fixed_disk_device_t:blk_file read_blk_file_perms; @@ -8080,9 +7864,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag typeattribute $1 fixed_disk_raw_read; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.16/policy/modules/kernel/terminal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.17/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/kernel/terminal.if 2010-03-29 10:04:19.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/kernel/terminal.if 2010-03-29 15:35:14.000000000 -0400 @@ -292,9 +292,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -8149,9 +7933,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.7.16/policy/modules/roles/auditadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.7.17/policy/modules/roles/auditadm.te --- nsaserefpolicy/policy/modules/roles/auditadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/roles/auditadm.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/roles/auditadm.te 2010-03-29 15:35:14.000000000 -0400 @@ -33,6 +33,8 @@ seutil_run_runinit(auditadm_t, auditadm_r) seutil_read_bin_policy(auditadm_t) @@ -8161,9 +7945,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditad optional_policy(` consoletype_exec(auditadm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.16/policy/modules/roles/guest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.17/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/roles/guest.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/roles/guest.te 2010-03-29 15:35:14.000000000 -0400 @@ -16,6 +16,10 @@ # @@ -8181,9 +7965,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t -#gen_user(guest_u,, guest_r, s0, s0) +gen_user(guest_u, user, guest_r, s0, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.16/policy/modules/roles/staff.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.17/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2010-03-10 15:27:26.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/roles/staff.te 2010-03-23 15:34:24.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/roles/staff.te 2010-03-29 15:35:14.000000000 -0400 @@ -9,25 +9,52 @@ role staff_r; @@ -8368,9 +8152,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t +') + +userhelper_console_role_template(staff, staff_t, staff_usertype) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.16/policy/modules/roles/sysadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.17/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2010-02-17 10:37:39.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/roles/sysadm.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/roles/sysadm.te 2010-03-29 15:35:14.000000000 -0400 @@ -15,7 +15,7 @@ role sysadm_r; @@ -8726,9 +8510,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. + +init_script_role_transition(sysadm_r) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.16/policy/modules/roles/unconfineduser.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.17/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/roles/unconfineduser.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/roles/unconfineduser.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,10 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -8740,9 +8524,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + +/usr/sbin/xrdp -- gen_context(system_u:object_r:unconfined_exec_t,s0) +/usr/sbin/xrdp-sesman -- gen_context(system_u:object_r:unconfined_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.16/policy/modules/roles/unconfineduser.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.17/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/roles/unconfineduser.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/roles/unconfineduser.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,667 @@ +## Unconfiend user role + @@ -9411,9 +9195,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + + allow $1 unconfined_r; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.16/policy/modules/roles/unconfineduser.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.17/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/roles/unconfineduser.te 2010-03-23 15:34:40.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/roles/unconfineduser.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,422 @@ +policy_module(unconfineduser, 1.0.0) + @@ -9837,9 +9621,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.16/policy/modules/roles/unprivuser.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.17/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2010-03-10 15:27:39.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/roles/unprivuser.te 2010-03-23 15:34:47.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/roles/unprivuser.te 2010-03-29 15:35:14.000000000 -0400 @@ -13,10 +13,13 @@ userdom_unpriv_user_template(user) @@ -9893,9 +9677,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu optional_policy(` xserver_role(user_r, user_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.16/policy/modules/roles/xguest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.17/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 2010-03-10 15:28:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/roles/xguest.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/roles/xguest.te 2010-03-29 15:35:14.000000000 -0400 @@ -15,7 +15,7 @@ ## @@ -10018,9 +9802,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. -#gen_user(xguest_u,, xguest_r, s0, s0) +gen_user(xguest_u, user, xguest_r, s0, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.16/policy/modules/services/abrt.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.17/policy/modules/services/abrt.fc --- nsaserefpolicy/policy/modules/services/abrt.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/abrt.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/abrt.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,11 +1,17 @@ /etc/abrt(/.*)? gen_context(system_u:object_r:abrt_etc_t,s0) /etc/rc\.d/init\.d/abrt -- gen_context(system_u:object_r:abrt_initrc_exec_t,s0) @@ -10040,9 +9824,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt /var/run/abrt\.pid -- gen_context(system_u:object_r:abrt_var_run_t,s0) /var/run/abrt\.lock -- gen_context(system_u:object_r:abrt_var_run_t,s0) +/var/run/abrt(/.*)? gen_context(system_u:object_r:abrt_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.16/policy/modules/services/abrt.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.17/policy/modules/services/abrt.if --- nsaserefpolicy/policy/modules/services/abrt.if 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/abrt.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/abrt.if 2010-03-29 15:35:14.000000000 -0400 @@ -19,6 +19,28 @@ domtrans_pattern($1, abrt_exec_t, abrt_t) ') @@ -10207,9 +9991,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt ##################################### ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.16/policy/modules/services/abrt.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.17/policy/modules/services/abrt.te --- nsaserefpolicy/policy/modules/services/abrt.te 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/abrt.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/abrt.te 2010-03-30 10:19:42.000000000 -0400 @@ -33,12 +33,24 @@ type abrt_var_run_t; files_pid_file(abrt_var_run_t) @@ -10305,7 +10089,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt sysnet_read_config(abrt_t) -@@ -103,22 +133,102 @@ +@@ -103,22 +133,113 @@ miscfiles_read_certs(abrt_t) miscfiles_read_localization(abrt_t) @@ -10321,10 +10105,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt +optional_policy(` + nis_use_ypbind(abrt_t) +') - - optional_policy(` -- dbus_connect_system_bus(abrt_t) -- dbus_system_bus_client(abrt_t) ++ ++optional_policy(` + nsplugin_read_rw_files(abrt_t) + nsplugin_read_home(abrt_t) +') @@ -10335,8 +10117,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt + policykit_read_lib(abrt_t) + policykit_read_reload(abrt_t) +') -+ -+optional_policy(` + + optional_policy(` +- dbus_connect_system_bus(abrt_t) +- dbus_system_bus_client(abrt_t) + prelink_exec(abrt_t) + libs_exec_ld_so(abrt_t) + corecmd_exec_all_executables(abrt_t) @@ -10415,18 +10199,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt + dev_dontaudit_write_all_blk_files(abrt_helper_t) + fs_dontaudit_rw_anon_inodefs_files(abrt_helper_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.7.16/policy/modules/services/aiccu.fc ++ ++ ++ifdef(`hide_broken_symptoms', ` ++ gen_require(` ++ attribute domain; ++ ') ++ ++ allow abrt_t self:capability sys_resource; ++ allow abrt_t domain:file write; ++ allow abrt_t domain:process setrlimit; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.7.17/policy/modules/services/aiccu.fc --- nsaserefpolicy/policy/modules/services/aiccu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/aiccu.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/aiccu.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,5 @@ + +/usr/sbin/aiccu -- gen_context(system_u:object_r:aiccu_exec_t,s0) + +/etc/rc\.d/init\.d/aiccu -- gen_context(system_u:object_r:aiccu_initrc_exec_t,s0) +/var/run/aiccu.pid -- gen_context(system_u:object_r:aiccu_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.7.16/policy/modules/services/aiccu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.7.17/policy/modules/services/aiccu.if --- nsaserefpolicy/policy/modules/services/aiccu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/aiccu.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/aiccu.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,119 @@ + +## policy for aiccu @@ -10547,9 +10342,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc + aiccu_manage_var_run($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.7.16/policy/modules/services/aiccu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.7.17/policy/modules/services/aiccu.te --- nsaserefpolicy/policy/modules/services/aiccu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/aiccu.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/aiccu.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,41 @@ +policy_module(aiccu,1.0.0) + @@ -10592,9 +10387,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +manage_dirs_pattern(aiccu_t, aiccu_var_run_t, aiccu_var_run_t) +manage_files_pattern(aiccu_t, aiccu_var_run_t, aiccu_var_run_t) +files_pid_filetrans(aiccu_t, aiccu_var_run_t, { file dir }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.16/policy/modules/services/aisexec.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.17/policy/modules/services/aisexec.fc --- nsaserefpolicy/policy/modules/services/aisexec.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/aisexec.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/aisexec.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,10 @@ + +/etc/rc\.d/init\.d/openais -- gen_context(system_u:object_r:aisexec_initrc_exec_t,s0) @@ -10606,9 +10401,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise +/var/log/cluster/aisexec\.log -- gen_context(system_u:object_r:aisexec_var_log_t,s0) + +/var/run/aisexec\.pid -- gen_context(system_u:object_r:aisexec_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.16/policy/modules/services/aisexec.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.17/policy/modules/services/aisexec.if --- nsaserefpolicy/policy/modules/services/aisexec.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/aisexec.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/aisexec.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,106 @@ +## SELinux policy for Aisexec Cluster Engine + @@ -10716,9 +10511,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise + + admin_pattern($1, aisexec_tmpfs_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.16/policy/modules/services/aisexec.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.17/policy/modules/services/aisexec.te --- nsaserefpolicy/policy/modules/services/aisexec.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/aisexec.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/aisexec.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,115 @@ + +policy_module(aisexec,1.0.0) @@ -10835,9 +10630,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise + groupd_rw_semaphores(aisexec_t) + groupd_rw_shm(aisexec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.16/policy/modules/services/apache.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.17/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/apache.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/apache.fc 2010-03-29 15:35:14.000000000 -0400 @@ -2,12 +2,19 @@ /etc/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) @@ -10966,9 +10761,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/var/www/svn/hooks(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.16/policy/modules/services/apache.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.17/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/apache.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/apache.if 2010-03-29 15:35:14.000000000 -0400 @@ -13,21 +13,17 @@ # template(`apache_content_template',` @@ -11677,9 +11472,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + dontaudit $1 httpd_t:unix_dgram_socket { read write }; + dontaudit $1 httpd_t:unix_stream_socket { read write }; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.16/policy/modules/services/apache.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.17/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2010-03-18 06:48:02.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/apache.te 2010-03-29 09:50:03.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/apache.te 2010-03-29 15:35:14.000000000 -0400 @@ -19,6 +19,8 @@ # Declarations # @@ -12567,9 +12362,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +typealias httpd_sys_script_t alias httpd_fastcgi_script_t; +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.7.16/policy/modules/services/apcupsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.7.17/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2010-03-04 11:17:25.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/apcupsd.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/apcupsd.te 2010-03-29 15:35:14.000000000 -0400 @@ -95,6 +95,10 @@ ') @@ -12581,9 +12376,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu mta_send_mail(apcupsd_t) mta_system_content(apcupsd_tmp_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.16/policy/modules/services/arpwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.17/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2010-03-04 11:17:25.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/arpwatch.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/arpwatch.te 2010-03-29 15:35:14.000000000 -0400 @@ -34,6 +34,7 @@ allow arpwatch_t self:tcp_socket { connect create_stream_socket_perms }; allow arpwatch_t self:udp_socket create_socket_perms; @@ -12609,9 +12404,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw fs_getattr_all_fs(arpwatch_t) fs_search_auto_mountpoints(arpwatch_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.16/policy/modules/services/asterisk.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.17/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/asterisk.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/asterisk.if 2010-03-29 15:35:14.000000000 -0400 @@ -1,5 +1,24 @@ ## Asterisk IP telephony server @@ -12637,9 +12432,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste ##################################### ## ## Connect to asterisk over a unix domain -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.16/policy/modules/services/asterisk.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.17/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/asterisk.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/asterisk.te 2010-03-29 15:35:14.000000000 -0400 @@ -40,12 +40,13 @@ # @@ -12740,18 +12535,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + udev_read_db(asterisk_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.7.16/policy/modules/services/avahi.fc ---- nsaserefpolicy/policy/modules/services/avahi.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/avahi.fc 2010-03-23 11:38:44.000000000 -0400 -@@ -6,4 +6,4 @@ - - /var/run/avahi-daemon(/.*)? gen_context(system_u:object_r:avahi_var_run_t,s0) - --/usr/lib/avahi-autoipd(/.*) gen_context(system_u:object_r:avahi_var_lib_t,s0) -+/var/lib/avahi-autoipd(/.*)? gen_context(system_u:object_r:avahi_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.7.16/policy/modules/services/avahi.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.7.17/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/avahi.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/avahi.if 2010-03-29 15:35:14.000000000 -0400 @@ -90,6 +90,7 @@ class dbus send_msg; ') @@ -12760,76 +12546,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah allow $1 avahi_t:dbus send_msg; allow avahi_t $1:dbus send_msg; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.7.16/policy/modules/services/avahi.te ---- nsaserefpolicy/policy/modules/services/avahi.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/avahi.te 2010-03-23 11:38:44.000000000 -0400 -@@ -24,7 +24,7 @@ - # Local policy - # - --allow avahi_t self:capability { dac_override setgid chown fowner kill net_admin setuid sys_chroot }; -+allow avahi_t self:capability { dac_override setgid chown fowner kill net_admin net_raw setuid sys_chroot }; - dontaudit avahi_t self:capability sys_tty_config; - allow avahi_t self:process { setrlimit signal_perms getcap setcap }; - allow avahi_t self:fifo_file rw_fifo_file_perms; -@@ -32,6 +32,7 @@ - allow avahi_t self:unix_dgram_socket create_socket_perms; - allow avahi_t self:tcp_socket create_stream_socket_perms; - allow avahi_t self:udp_socket create_socket_perms; -+allow avahi_t self:packet_socket create_socket_perms; - - manage_dirs_pattern(avahi_t, avahi_var_lib_t, avahi_var_lib_t) - manage_files_pattern(avahi_t, avahi_var_lib_t, avahi_var_lib_t) -@@ -42,11 +43,13 @@ - allow avahi_t avahi_var_run_t:dir setattr; - files_pid_filetrans(avahi_t, avahi_var_run_t, file) - -+kernel_read_system_state(avahi_t) - kernel_read_kernel_sysctls(avahi_t) --kernel_list_proc(avahi_t) --kernel_read_proc_symlinks(avahi_t) - kernel_read_network_state(avahi_t) - -+corecmd_exec_bin(avahi_t) -+corecmd_exec_shell(avahi_t) -+ - corenet_all_recvfrom_unlabeled(avahi_t) - corenet_all_recvfrom_netlabel(avahi_t) - corenet_tcp_sendrecv_generic_if(avahi_t) -@@ -85,6 +88,10 @@ - miscfiles_read_localization(avahi_t) - miscfiles_read_certs(avahi_t) - -+sysnet_domtrans_ifconfig(avahi_t) -+sysnet_manage_config(avahi_t) -+sysnet_etc_filetrans_config(avahi_t) -+ - userdom_dontaudit_use_unpriv_user_fds(avahi_t) - userdom_dontaudit_search_user_home_dirs(avahi_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.7.16/policy/modules/services/bluetooth.te ---- nsaserefpolicy/policy/modules/services/bluetooth.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/bluetooth.te 2010-03-23 11:38:44.000000000 -0400 -@@ -54,7 +54,7 @@ - # Bluetooth services local policy - # - --allow bluetooth_t self:capability { dac_override net_bind_service net_admin net_raw setpcap sys_tty_config ipc_lock }; -+allow bluetooth_t self:capability { dac_override net_bind_service net_admin net_raw setpcap sys_admin sys_tty_config ipc_lock }; - dontaudit bluetooth_t self:capability sys_tty_config; - allow bluetooth_t self:process { getcap setcap getsched signal_perms }; - allow bluetooth_t self:fifo_file rw_fifo_file_perms; -@@ -96,6 +96,7 @@ - kernel_read_system_state(bluetooth_t) - kernel_read_network_state(bluetooth_t) - kernel_request_load_module(bluetooth_t) -+kernel_search_debugfs(bluetooth_t) - - corenet_all_recvfrom_unlabeled(bluetooth_t) - corenet_all_recvfrom_netlabel(bluetooth_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.fc serefpolicy-3.7.16/policy/modules/services/boinc.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.fc serefpolicy-3.7.17/policy/modules/services/boinc.fc --- nsaserefpolicy/policy/modules/services/boinc.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/boinc.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/boinc.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,6 @@ + +/etc/rc\.d/init\.d/boinc_client -- gen_context(system_u:object_r:boinc_initrc_exec_t,s0) @@ -12837,9 +12556,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin +/usr/bin/boinc_client -- gen_context(system_u:object_r:boinc_exec_t,s0) + +/var/lib/boinc(/.*)? gen_context(system_u:object_r:boinc_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.if serefpolicy-3.7.16/policy/modules/services/boinc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.if serefpolicy-3.7.17/policy/modules/services/boinc.if --- nsaserefpolicy/policy/modules/services/boinc.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/boinc.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/boinc.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,151 @@ + +## policy for boinc @@ -12992,9 +12711,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin + files_list_var_lib($1) + admin_pattern($1, boinc_var_lib_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.te serefpolicy-3.7.16/policy/modules/services/boinc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.te serefpolicy-3.7.17/policy/modules/services/boinc.te --- nsaserefpolicy/policy/modules/services/boinc.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/boinc.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/boinc.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,81 @@ + +policy_module(boinc,1.0.0) @@ -13077,9 +12796,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin + +sysnet_dns_name_resolve(boinc_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.fc serefpolicy-3.7.16/policy/modules/services/cachefilesd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.fc serefpolicy-3.7.17/policy/modules/services/cachefilesd.fc --- nsaserefpolicy/policy/modules/services/cachefilesd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/cachefilesd.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/cachefilesd.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,28 @@ +############################################################################### +# @@ -13109,9 +12828,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +/var/fscache(/.*)? gen_context(system_u:object_r:cachefiles_var_t,s0) + +/var/run/cachefilesd\.pid -- gen_context(system_u:object_r:cachefiles_var_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.if serefpolicy-3.7.16/policy/modules/services/cachefilesd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.if serefpolicy-3.7.17/policy/modules/services/cachefilesd.if --- nsaserefpolicy/policy/modules/services/cachefilesd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/cachefilesd.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/cachefilesd.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,41 @@ +############################################################################### +# @@ -13154,9 +12873,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach + allow cachefilesd_t $1:fifo_file rw_file_perms; + allow cachefilesd_t $1:process sigchld; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.te serefpolicy-3.7.16/policy/modules/services/cachefilesd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.te serefpolicy-3.7.17/policy/modules/services/cachefilesd.te --- nsaserefpolicy/policy/modules/services/cachefilesd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/cachefilesd.te 2010-03-25 14:13:22.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/cachefilesd.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,146 @@ +############################################################################### +# @@ -13304,9 +13023,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +fs_getattr_xattr_fs(cachefiles_kernel_t) + +dev_search_sysfs(cachefiles_kernel_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.16/policy/modules/services/ccs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.17/policy/modules/services/ccs.te --- nsaserefpolicy/policy/modules/services/ccs.te 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/ccs.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/ccs.te 2010-03-29 15:35:14.000000000 -0400 @@ -114,5 +114,15 @@ ') @@ -13323,9 +13042,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs. +optional_policy(` unconfined_use_fds(ccs_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.fc serefpolicy-3.7.16/policy/modules/services/certmonger.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.fc serefpolicy-3.7.17/policy/modules/services/certmonger.fc --- nsaserefpolicy/policy/modules/services/certmonger.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/certmonger.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/certmonger.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,6 @@ +/etc/rc\.d/init\.d/certmonger -- gen_context(system_u:object_r:certmonger_initrc_exec_t,s0) + @@ -13333,9 +13052,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert + +/var/run/certmonger.pid -- gen_context(system_u:object_r:certmonger_var_run_t,s0) +/var/lib/certmonger(/.*)? gen_context(system_u:object_r:certmonger_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.7.16/policy/modules/services/certmonger.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.7.17/policy/modules/services/certmonger.if --- nsaserefpolicy/policy/modules/services/certmonger.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/certmonger.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/certmonger.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,217 @@ + +## Certificate status monitor and PKI enrollment client @@ -13554,9 +13273,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert + files_search_pids($1) + admin_pattern($1, cermonger_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.7.16/policy/modules/services/certmonger.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.7.17/policy/modules/services/certmonger.te --- nsaserefpolicy/policy/modules/services/certmonger.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/certmonger.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/certmonger.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,74 @@ +policy_module(certmonger,1.0.0) + @@ -13632,9 +13351,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +optional_policy(` + unconfined_dbus_send(certmonger_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.fc serefpolicy-3.7.16/policy/modules/services/cgroup.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.fc serefpolicy-3.7.17/policy/modules/services/cgroup.fc --- nsaserefpolicy/policy/modules/services/cgroup.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/cgroup.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/cgroup.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,7 @@ +/etc/rc\.d/init\.d/cgconfig -- gen_context(system_u:object_r:cgconfig_initrc_exec_t, s0) +/etc/rc\.d/init\.d/cgred -- gen_context(system_u:object_r:cgred_initrc_exec_t, s0) @@ -13643,9 +13362,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro +/sbin/cgconfigparser -- gen_context(system_u:object_r:cgconfigparser_exec_t, s0) + +/var/run/cgred.* gen_context(system_u:object_r:cgred_var_run_t, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.if serefpolicy-3.7.16/policy/modules/services/cgroup.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.if serefpolicy-3.7.17/policy/modules/services/cgroup.if --- nsaserefpolicy/policy/modules/services/cgroup.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/cgroup.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/cgroup.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,35 @@ +## Control group rules engine daemon. +## @@ -13682,9 +13401,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro + stream_connect_pattern($1, cgred_var_run_t, cgred_var_run_t, cgred_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.7.16/policy/modules/services/cgroup.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.7.17/policy/modules/services/cgroup.te --- nsaserefpolicy/policy/modules/services/cgroup.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/cgroup.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/cgroup.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,87 @@ +policy_module(cgroup, 1.0.0) + @@ -13773,90 +13492,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro +# /mnt/cgroups/cpu +kernel_list_unlabeled(cgconfigparser_t) +kernel_read_system_state(cgconfigparser_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.fc serefpolicy-3.7.16/policy/modules/services/chronyd.fc ---- nsaserefpolicy/policy/modules/services/chronyd.fc 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/chronyd.fc 2010-03-23 11:38:44.000000000 -0400 -@@ -1,3 +1,5 @@ -+/etc/chrony\.keys -- gen_context(system_u:object_r:chronyd_keys_t,s0) -+ - /etc/rc\.d/init\.d/chronyd -- gen_context(system_u:object_r:chronyd_initrc_exec_t,s0) - - /usr/sbin/chronyd -- gen_context(system_u:object_r:chronyd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.7.16/policy/modules/services/chronyd.if ---- nsaserefpolicy/policy/modules/services/chronyd.if 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/chronyd.if 2010-03-23 11:38:44.000000000 -0400 -@@ -77,7 +77,7 @@ - gen_require(` - type chronyd_t, chronyd_var_log_t; - type chronyd_var_run_t, chronyd_var_lib_t; -- type chronyd_initrc_exec_t; -+ type chronyd_initrc_exec_t, chronyd_keys_t; - ') - - allow $1 chronyd_t:process { ptrace signal_perms }; -@@ -88,6 +88,8 @@ - role_transition $2 chronyd_initrc_exec_t system_r; - allow $2 system_r; - -+ admin_pattern($1, chronyd_keys_t) -+ - logging_search_logs($1) - admin_pattern($1, chronyd_var_log_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.7.16/policy/modules/services/chronyd.te ---- nsaserefpolicy/policy/modules/services/chronyd.te 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/chronyd.te 2010-03-23 11:38:44.000000000 -0400 -@@ -13,6 +13,9 @@ - type chronyd_initrc_exec_t; - init_script_file(chronyd_initrc_exec_t) - -+type chronyd_keys_t; -+files_type(chronyd_keys_t) -+ - type chronyd_var_lib_t; - files_type(chronyd_var_lib_t) - -@@ -27,13 +30,17 @@ - # Local policy - # - --allow chronyd_t self:capability { setuid setgid sys_time }; --allow chronyd_t self:process { getcap setcap }; --allow chronyd_t self:unix_dgram_socket create_socket_perms; -+allow chronyd_t self:capability { dac_override ipc_lock setuid setgid sys_resource sys_time }; -+allow chronyd_t self:process { getcap setcap setrlimit }; -+allow chronyd_t self:shm create_shm_perms; - allow chronyd_t self:udp_socket create_socket_perms; -+allow chronyd_t self:unix_dgram_socket create_socket_perms; -+ -+allow chronyd_t chronyd_keys_t:file read_file_perms; - - manage_files_pattern(chronyd_t, chronyd_var_lib_t, chronyd_var_lib_t) - manage_dirs_pattern(chronyd_t, chronyd_var_lib_t, chronyd_var_lib_t) -+manage_sock_files_pattern(chronyd_t, chronyd_var_lib_t, chronyd_var_lib_t) - files_var_lib_filetrans(chronyd_t, chronyd_var_lib_t, { file dir }) - - manage_files_pattern(chronyd_t, chronyd_var_log_t, chronyd_var_log_t) -@@ -42,7 +49,7 @@ - - manage_files_pattern(chronyd_t, chronyd_var_run_t, chronyd_var_run_t) - manage_dirs_pattern(chronyd_t, chronyd_var_run_t, chronyd_var_run_t) --files_pid_filetrans(chronyd_t, chronyd_var_run_t, { file }) -+files_pid_filetrans(chronyd_t, chronyd_var_run_t, file) - - corenet_udp_bind_ntp_port(chronyd_t) - # bind to udp/323 -@@ -56,3 +63,7 @@ - logging_send_syslog_msg(chronyd_t) - - miscfiles_read_localization(chronyd_t) -+ -+optional_policy(` -+ gpsd_rw_shm(chronyd_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.16/policy/modules/services/clamav.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.17/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/clamav.te 2010-03-29 10:11:31.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/clamav.te 2010-03-29 15:35:14.000000000 -0400 @@ -1,6 +1,13 @@ policy_module(clamav, 1.7.1) @@ -13907,17 +13545,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam optional_policy(` amavis_read_spool_files(clamscan_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.16/policy/modules/services/clogd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.17/policy/modules/services/clogd.fc --- nsaserefpolicy/policy/modules/services/clogd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/clogd.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/clogd.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/sbin/clogd -- gen_context(system_u:object_r:clogd_exec_t,s0) + +/var/run/clogd\.pid -- gen_context(system_u:object_r:clogd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.16/policy/modules/services/clogd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.17/policy/modules/services/clogd.if --- nsaserefpolicy/policy/modules/services/clogd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/clogd.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/clogd.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,82 @@ +## clogd - clustered mirror log server + @@ -14001,9 +13639,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog + fs_search_tmpfs($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.16/policy/modules/services/clogd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.17/policy/modules/services/clogd.te --- nsaserefpolicy/policy/modules/services/clogd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/clogd.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/clogd.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,65 @@ + +policy_module(clogd,1.0.0) @@ -14070,9 +13708,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.16/policy/modules/services/cobbler.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.17/policy/modules/services/cobbler.if --- nsaserefpolicy/policy/modules/services/cobbler.if 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/cobbler.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/cobbler.if 2010-03-29 15:35:14.000000000 -0400 @@ -173,9 +173,11 @@ files_list_var_lib($1) admin_pattern($1, cobbler_var_lib_t) @@ -14086,9 +13724,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb cobblerd_initrc_domtrans($1) domain_system_change_exemption($1) role_transition $2 cobblerd_initrc_exec_t system_r; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.16/policy/modules/services/cobbler.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.17/policy/modules/services/cobbler.te --- nsaserefpolicy/policy/modules/services/cobbler.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/cobbler.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/cobbler.te 2010-03-29 15:35:14.000000000 -0400 @@ -40,6 +40,7 @@ allow cobblerd_t self:fifo_file rw_fifo_file_perms; allow cobblerd_t self:tcp_socket create_stream_socket_perms; @@ -14119,9 +13757,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb +apache_content_template(cobbler) +manage_dirs_pattern(cobblerd_t, httpd_cobbler_content_rw_t, httpd_cobbler_content_rw_t) +manage_files_pattern(cobblerd_t, httpd_cobbler_content_rw_t, httpd_cobbler_content_rw_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.16/policy/modules/services/consolekit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.17/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/consolekit.fc 2010-03-29 13:08:45.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/consolekit.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,5 +1,7 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -14131,9 +13769,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons -/var/run/ConsoleKit(/.*)? -- gen_context(system_u:object_r:consolekit_var_run_t,s0) +/var/run/console-kit-daemon\.pid -- gen_context(system_u:object_r:consolekit_var_run_t,s0) +/var/run/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.16/policy/modules/services/consolekit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.17/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/consolekit.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/consolekit.if 2010-03-29 15:35:14.000000000 -0400 @@ -55,5 +55,44 @@ ') @@ -14179,9 +13817,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + read_files_pattern($1, consolekit_var_run_t, consolekit_var_run_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.16/policy/modules/services/consolekit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.17/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/consolekit.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/consolekit.te 2010-03-29 15:35:14.000000000 -0400 @@ -16,12 +16,15 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -14271,9 +13909,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + unconfined_ptrace(consolekit_t) unconfined_stream_connect(consolekit_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.16/policy/modules/services/corosync.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.17/policy/modules/services/corosync.fc --- nsaserefpolicy/policy/modules/services/corosync.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/corosync.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/corosync.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,15 @@ + +/etc/rc\.d/init\.d/corosync -- gen_context(system_u:object_r:corosync_initrc_exec_t,s0) @@ -14290,9 +13928,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro +/var/run/cman_.* -s gen_context(system_u:object_r:corosync_var_run_t,s0) +/var/run/corosync\.pid -- gen_context(system_u:object_r:corosync_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.16/policy/modules/services/corosync.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.17/policy/modules/services/corosync.if --- nsaserefpolicy/policy/modules/services/corosync.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/corosync.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/corosync.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,108 @@ +## SELinux policy for Corosync Cluster Engine + @@ -14402,9 +14040,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.16/policy/modules/services/corosync.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.17/policy/modules/services/corosync.te --- nsaserefpolicy/policy/modules/services/corosync.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/corosync.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/corosync.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,122 @@ + +policy_module(corosync,1.0.0) @@ -14528,9 +14166,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + rgmanager_manage_tmpfs_files(corosync_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.16/policy/modules/services/cron.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.17/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/cron.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/cron.fc 2010-03-29 15:35:14.000000000 -0400 @@ -14,7 +14,7 @@ /var/run/anacron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/atd\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -14548,9 +14186,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/glpi/files(/.*)? gen_context(system_u:object_r:cron_var_lib_t,s0) + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.16/policy/modules/services/cron.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.17/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/cron.if 2010-03-25 14:56:10.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/cron.if 2010-03-29 15:35:14.000000000 -0400 @@ -12,6 +12,10 @@ ## # @@ -14724,9 +14362,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + + manage_files_pattern($1, system_cronjob_var_lib_t, system_cronjob_var_lib_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.16/policy/modules/services/cron.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.17/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/cron.te 2010-03-29 13:12:03.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/cron.te 2010-03-29 15:35:14.000000000 -0400 @@ -38,8 +38,10 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -15014,9 +14652,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron read_files_pattern(crond_t, user_cron_spool_t, user_cron_spool_t) tunable_policy(`fcron_crond', ` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.16/policy/modules/services/cups.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.17/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/cups.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/cups.fc 2010-03-29 15:35:14.000000000 -0400 @@ -13,10 +13,14 @@ /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/rc\.d/init\.d/cups -- gen_context(system_u:object_r:cupsd_initrc_exec_t,s0) @@ -15063,9 +14701,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/Printer/(.*/)?inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.16/policy/modules/services/cups.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.17/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/cups.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/cups.te 2010-03-29 15:35:14.000000000 -0400 @@ -23,6 +23,9 @@ type cupsd_initrc_exec_t; init_script_file(cupsd_initrc_exec_t) @@ -15315,9 +14953,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups dev_read_sysfs(hplip_t) dev_rw_printer(hplip_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.16/policy/modules/services/cvs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.17/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/cvs.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/cvs.te 2010-03-29 15:35:14.000000000 -0400 @@ -93,6 +93,7 @@ auth_can_read_shadow_passwords(cvs_t) tunable_policy(`allow_cvs_read_shadow',` @@ -15332,9 +14970,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. manage_files_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.16/policy/modules/services/cyrus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.17/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/cyrus.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/cyrus.te 2010-03-29 15:35:14.000000000 -0400 @@ -75,6 +75,7 @@ corenet_tcp_bind_mail_port(cyrus_t) corenet_tcp_bind_lmtp_port(cyrus_t) @@ -15351,9 +14989,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru snmp_read_snmp_var_lib_files(cyrus_t) snmp_dontaudit_write_snmp_var_lib_files(cyrus_t) snmp_stream_connect(cyrus_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.16/policy/modules/services/dbus.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.17/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/dbus.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/dbus.if 2010-03-29 15:35:14.000000000 -0400 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -15489,9 +15127,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + manage_files_pattern($1, system_dbusd_var_lib_t, system_dbusd_var_lib_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.16/policy/modules/services/dbus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.17/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/dbus.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/dbus.te 2010-03-29 15:35:14.000000000 -0400 @@ -86,6 +86,7 @@ dev_read_sysfs(system_dbusd_t) @@ -15550,21 +15188,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + xserver_rw_xdm_pipes(session_bus_type) + xserver_append_xdm_home_files(session_bus_type) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.7.16/policy/modules/services/dcc.te ---- nsaserefpolicy/policy/modules/services/dcc.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/dcc.te 2010-03-23 11:38:44.000000000 -0400 -@@ -81,7 +81,7 @@ - # dcc daemon controller local policy - # - --allow cdcc_t self:capability setuid; -+allow cdcc_t self:capability { setuid setgid }; - allow cdcc_t self:unix_dgram_socket create_socket_perms; - allow cdcc_t self:udp_socket create_socket_perms; - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.fc serefpolicy-3.7.16/policy/modules/services/denyhosts.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.fc serefpolicy-3.7.17/policy/modules/services/denyhosts.fc --- nsaserefpolicy/policy/modules/services/denyhosts.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/denyhosts.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/denyhosts.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,7 @@ +/etc/rc\.d/init\.d/denyhosts -- gen_context(system_u:object_r:denyhosts_initrc_exec_t, s0) + @@ -15573,9 +15199,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny +/var/lib/denyhosts(/.*)? gen_context(system_u:object_r:denyhosts_var_lib_t, s0) +/var/lock/subsys/denyhosts -- gen_context(system_u:object_r:denyhosts_var_lock_t, s0) +/var/log/denyhosts(/.*)? gen_context(system_u:object_r:denyhosts_var_log_t, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.if serefpolicy-3.7.16/policy/modules/services/denyhosts.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.if serefpolicy-3.7.17/policy/modules/services/denyhosts.if --- nsaserefpolicy/policy/modules/services/denyhosts.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/denyhosts.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/denyhosts.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,90 @@ +## Deny Hosts. +## @@ -15667,9 +15293,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny + ps_process_pattern($1, denyhosts_t) + read_lnk_files_pattern($1, denyhosts_t, denyhosts_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.7.16/policy/modules/services/denyhosts.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.7.17/policy/modules/services/denyhosts.te --- nsaserefpolicy/policy/modules/services/denyhosts.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/denyhosts.te 2010-03-25 12:29:16.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/denyhosts.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,73 @@ + +policy_module(denyhosts, 1.0.0) @@ -15744,9 +15370,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny +optional_policy(` + cron_system_entry(denyhosts_t, denyhosts_exec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.16/policy/modules/services/devicekit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.17/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/devicekit.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/devicekit.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,8 +1,14 @@ /usr/libexec/devkit-daemon -- gen_context(system_u:object_r:devicekit_exec_t,s0) /usr/libexec/devkit-disks-daemon -- gen_context(system_u:object_r:devicekit_disk_exec_t,s0) @@ -15763,9 +15389,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi +/var/run/DeviceKit-disks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) +/var/run/udisks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) +/var/run/upower(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.16/policy/modules/services/devicekit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.17/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/devicekit.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/devicekit.if 2010-03-29 15:35:14.000000000 -0400 @@ -139,6 +139,26 @@ ######################################## @@ -15802,9 +15428,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi ') allow $1 devicekit_t:process { ptrace signal_perms getattr }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.16/policy/modules/services/devicekit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.17/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/devicekit.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/devicekit.te 2010-03-29 15:35:14.000000000 -0400 @@ -42,6 +42,8 @@ files_read_etc_files(devicekit_t) @@ -16031,9 +15657,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi +optional_policy(` vbetool_domtrans(devicekit_power_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.7.16/policy/modules/services/dhcp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.7.17/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/dhcp.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/dhcp.te 2010-03-29 15:35:14.000000000 -0400 @@ -112,6 +112,10 @@ ') @@ -16045,9 +15671,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp dbus_system_bus_client(dhcpd_t) dbus_connect_system_bus(dhcpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.if serefpolicy-3.7.16/policy/modules/services/djbdns.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.if serefpolicy-3.7.17/policy/modules/services/djbdns.if --- nsaserefpolicy/policy/modules/services/djbdns.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/djbdns.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/djbdns.if 2010-03-29 15:35:14.000000000 -0400 @@ -26,6 +26,8 @@ daemontools_read_svc(djbdns_$1_t) @@ -16097,9 +15723,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbd + + allow $1 djbdns_tinydn_t:key link; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-3.7.16/policy/modules/services/djbdns.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-3.7.17/policy/modules/services/djbdns.te --- nsaserefpolicy/policy/modules/services/djbdns.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/djbdns.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/djbdns.te 2010-03-29 15:35:14.000000000 -0400 @@ -42,3 +42,11 @@ files_search_var(djbdns_axfrdns_t) @@ -16112,9 +15738,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbd + +init_dontaudit_use_script_fds(djbdns_tinydns_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.7.16/policy/modules/services/dnsmasq.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.7.17/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/dnsmasq.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/dnsmasq.fc 2010-03-29 15:35:14.000000000 -0400 @@ -6,5 +6,7 @@ /var/lib/misc/dnsmasq\.leases -- gen_context(system_u:object_r:dnsmasq_lease_t,s0) /var/lib/dnsmasq(/.*)? gen_context(system_u:object_r:dnsmasq_lease_t,s0) @@ -16123,9 +15749,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm + /var/run/dnsmasq\.pid -- gen_context(system_u:object_r:dnsmasq_var_run_t,s0) /var/run/libvirt/network(/.*)? gen_context(system_u:object_r:dnsmasq_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.7.16/policy/modules/services/dnsmasq.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.7.17/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/dnsmasq.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/dnsmasq.if 2010-03-29 15:35:14.000000000 -0400 @@ -111,7 +111,7 @@ type dnsmasq_etc_t; ') @@ -16144,9 +15770,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm files_search_etc($1) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.16/policy/modules/services/dnsmasq.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.17/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/dnsmasq.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/dnsmasq.te 2010-03-29 15:35:14.000000000 -0400 @@ -19,6 +19,9 @@ type dnsmasq_lease_t; files_type(dnsmasq_lease_t) @@ -16202,10 +15828,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm seutil_sigchld_newrole(dnsmasq_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.7.16/policy/modules/services/dovecot.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.7.17/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/dovecot.fc 2010-03-23 11:38:44.000000000 -0400 -@@ -34,6 +34,7 @@ ++++ serefpolicy-3.7.17/policy/modules/services/dovecot.fc 2010-03-30 09:36:50.000000000 -0400 +@@ -3,6 +3,7 @@ + # /etc + # + /etc/dovecot\.conf.* gen_context(system_u:object_r:dovecot_etc_t,s0) ++/etc/dovecot(/.*)?* gen_context(system_u:object_r:dovecot_etc_t,s0) + /etc/dovecot\.passwd.* gen_context(system_u:object_r:dovecot_passwd_t,s0) + + /etc/pki/dovecot(/.*)? gen_context(system_u:object_r:dovecot_cert_t,s0) +@@ -23,7 +24,9 @@ + + ifdef(`distro_redhat', ` + /usr/libexec/dovecot/dovecot-auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) +-/usr/libexec/dovecot/deliver -- gen_context(system_u:object_r:dovecot_deliver_exec_t,s0) ++/usr/libexec/dovecot/auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) ++/usr/libexec/dovecot/deliver -- gen_context(system_u:object_r:dovecot_deliver_exec_t,s0) ++/usr/libexec/dovecot/deliver-lda -- gen_context(system_u:object_r:dovecot_deliver_exec_t,s0) + ') + + # +@@ -34,6 +37,7 @@ /var/lib/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_lib_t,s0) @@ -16213,13 +15858,44 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove /var/log/dovecot\.log.* gen_context(system_u:object_r:dovecot_var_log_t,s0) /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.16/policy/modules/services/dovecot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.17/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/dovecot.te 2010-03-23 11:38:44.000000000 -0400 -@@ -73,14 +73,21 @@ ++++ serefpolicy-3.7.17/policy/modules/services/dovecot.te 2010-03-30 09:39:56.000000000 -0400 +@@ -9,6 +9,9 @@ + type dovecot_exec_t; + init_daemon_domain(dovecot_t, dovecot_exec_t) + ++type dovecot_tmp_t; ++files_tmp_file(dovecot_tmp_t) ++ + type dovecot_auth_t; + type dovecot_auth_exec_t; + domain_type(dovecot_auth_t) +@@ -54,7 +57,7 @@ + # dovecot local policy + # + +-allow dovecot_t self:capability { dac_override dac_read_search chown net_bind_service setgid setuid sys_chroot }; ++allow dovecot_t self:capability { dac_override dac_read_search chown kill net_bind_service setgid setuid sys_chroot }; + dontaudit dovecot_t self:capability sys_tty_config; + allow dovecot_t self:process { setrlimit signal_perms getcap setcap }; + allow dovecot_t self:fifo_file rw_fifo_file_perms; +@@ -63,6 +66,7 @@ + allow dovecot_t self:unix_stream_socket { create_stream_socket_perms connectto }; + + domtrans_pattern(dovecot_t, dovecot_auth_exec_t, dovecot_auth_t) ++allow dovecot_t dovecot_auth_t:process signal; + + allow dovecot_t dovecot_cert_t:dir list_dir_perms; + read_files_pattern(dovecot_t, dovecot_cert_t, dovecot_cert_t) +@@ -73,14 +77,25 @@ can_exec(dovecot_t, dovecot_exec_t) ++manage_dirs_pattern(dovecot_t, dovecot_tmp_t, dovecot_tmp_t) ++manage_files_pattern(dovecot_t, dovecot_tmp_t, dovecot_tmp_t) ++files_tmp_filetrans(dovecot_t, dovecot_tmp_t, { file dir }) ++ +# Allow dovecot to create and read SSL parameters file +manage_files_pattern(dovecot_t, dovecot_var_lib_t, dovecot_var_lib_t) +files_search_var_lib(dovecot_t) @@ -16239,7 +15915,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove manage_sock_files_pattern(dovecot_t, dovecot_var_run_t, dovecot_var_run_t) files_pid_filetrans(dovecot_t, dovecot_var_run_t, file) -@@ -93,6 +100,7 @@ +@@ -93,6 +108,7 @@ corenet_tcp_sendrecv_generic_node(dovecot_t) corenet_tcp_sendrecv_all_ports(dovecot_t) corenet_tcp_bind_generic_node(dovecot_t) @@ -16247,7 +15923,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove corenet_tcp_bind_pop_port(dovecot_t) corenet_tcp_connect_all_ports(dovecot_t) corenet_tcp_connect_postgresql_port(dovecot_t) -@@ -103,6 +111,7 @@ +@@ -103,6 +119,7 @@ dev_read_urand(dovecot_t) fs_getattr_all_fs(dovecot_t) @@ -16255,7 +15931,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove fs_search_auto_mountpoints(dovecot_t) fs_list_inotifyfs(dovecot_t) -@@ -142,6 +151,10 @@ +@@ -142,6 +159,10 @@ ') optional_policy(` @@ -16266,7 +15942,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove seutil_sigchld_newrole(dovecot_t) ') -@@ -172,11 +185,6 @@ +@@ -172,11 +193,6 @@ manage_files_pattern(dovecot_auth_t, dovecot_auth_tmp_t, dovecot_auth_tmp_t) files_tmp_filetrans(dovecot_auth_t, dovecot_auth_tmp_t, { file dir }) @@ -16278,7 +15954,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove allow dovecot_auth_t dovecot_var_run_t:dir list_dir_perms; manage_sock_files_pattern(dovecot_auth_t, dovecot_var_run_t, dovecot_var_run_t) dovecot_stream_connect_auth(dovecot_auth_t) -@@ -197,8 +205,8 @@ +@@ -197,8 +213,8 @@ files_search_pids(dovecot_auth_t) files_read_usr_files(dovecot_auth_t) files_read_usr_symlinks(dovecot_auth_t) @@ -16288,7 +15964,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove init_rw_utmp(dovecot_auth_t) -@@ -225,6 +233,7 @@ +@@ -225,6 +241,7 @@ ') optional_policy(` @@ -16296,7 +15972,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove postfix_search_spool(dovecot_auth_t) ') -@@ -234,6 +243,8 @@ +@@ -234,6 +251,8 @@ # allow dovecot_deliver_t self:unix_dgram_socket create_socket_perms; @@ -16305,7 +15981,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove allow dovecot_deliver_t dovecot_etc_t:file read_file_perms; allow dovecot_deliver_t dovecot_var_run_t:dir list_dir_perms; -@@ -246,6 +257,7 @@ +@@ -246,6 +265,7 @@ auth_use_nsswitch(dovecot_deliver_t) logging_send_syslog_msg(dovecot_deliver_t) @@ -16313,7 +15989,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove miscfiles_read_localization(dovecot_deliver_t) -@@ -263,11 +275,19 @@ +@@ -263,11 +283,19 @@ userdom_user_home_dir_filetrans_user_home_content(dovecot_deliver_t, { dir file lnk_file fifo_file sock_file }) tunable_policy(`use_nfs_home_dirs',` @@ -16333,9 +16009,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove fs_manage_cifs_files(dovecot_t) fs_manage_cifs_symlinks(dovecot_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.16/policy/modules/services/fail2ban.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.17/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/fail2ban.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/fail2ban.if 2010-03-29 15:35:14.000000000 -0400 @@ -138,6 +138,26 @@ ######################################## @@ -16363,9 +16039,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail ## All of the rules required to administrate ## an fail2ban environment ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.16/policy/modules/services/fprintd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.17/policy/modules/services/fprintd.te --- nsaserefpolicy/policy/modules/services/fprintd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/fprintd.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/fprintd.te 2010-03-29 15:35:14.000000000 -0400 @@ -55,4 +55,6 @@ policykit_read_lib(fprintd_t) policykit_dbus_chat(fprintd_t) @@ -16373,9 +16049,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fpri + policykit_dbus_chat_auth(fprintd_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.7.16/policy/modules/services/ftp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.7.17/policy/modules/services/ftp.fc --- nsaserefpolicy/policy/modules/services/ftp.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/ftp.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/ftp.fc 2010-03-29 15:35:14.000000000 -0400 @@ -22,7 +22,7 @@ # # /var @@ -16385,9 +16061,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. /var/log/muddleftpd\.log.* -- gen_context(system_u:object_r:xferlog_t,s0) /var/log/proftpd(/.*)? gen_context(system_u:object_r:xferlog_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.7.16/policy/modules/services/ftp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.7.17/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/ftp.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/ftp.if 2010-03-29 15:35:14.000000000 -0400 @@ -115,6 +115,44 @@ role $2 types ftpdctl_t; ') @@ -16433,9 +16109,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ######################################## ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.16/policy/modules/services/ftp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.17/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/ftp.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/ftp.te 2010-03-29 15:35:14.000000000 -0400 @@ -41,11 +41,51 @@ ## @@ -16684,9 +16360,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. + fs_read_nfs_files(sftpd_t) + fs_read_nfs_symlinks(ftpd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.16/policy/modules/services/git.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.17/policy/modules/services/git.fc --- nsaserefpolicy/policy/modules/services/git.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/git.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/git.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,3 +1,16 @@ -/var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_git_script_rw_t,s0) -/var/lib/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) @@ -16707,9 +16383,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + +/var/lib/git(/.*)? gen_context(system_u:object_r:git_system_content_t, s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.16/policy/modules/services/git.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.17/policy/modules/services/git.if --- nsaserefpolicy/policy/modules/services/git.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/git.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/git.if 2010-03-29 15:35:14.000000000 -0400 @@ -1 +1,535 @@ -## GIT revision control system +## Git - Fast Version Control System. @@ -17247,9 +16923,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + userdom_search_user_home_dirs($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.16/policy/modules/services/git.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.17/policy/modules/services/git.te --- nsaserefpolicy/policy/modules/services/git.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/git.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/git.te 2010-03-29 15:35:14.000000000 -0400 @@ -1,9 +1,182 @@ -policy_module(git, 1.0) @@ -17436,9 +17112,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. -apache_content_template(git) +#git_role_template(git_shell) +#gen_user(git_shell_u, user, git_shell_r, s0, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.16/policy/modules/services/gpsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.17/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/gpsd.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/gpsd.te 2010-03-29 15:35:14.000000000 -0400 @@ -25,7 +25,7 @@ # gpsd local policy # @@ -17448,9 +17124,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd allow gpsd_t self:process setsched; allow gpsd_t self:shm create_shm_perms; allow gpsd_t self:unix_dgram_socket { create_socket_perms sendto }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.16/policy/modules/services/hal.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.17/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/hal.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/hal.te 2010-03-29 15:35:14.000000000 -0400 @@ -55,6 +55,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -17572,9 +17248,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ######################################## # # Local hald dccm policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.7.16/policy/modules/services/inn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.7.17/policy/modules/services/inn.te --- nsaserefpolicy/policy/modules/services/inn.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/inn.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/inn.te 2010-03-29 15:35:14.000000000 -0400 @@ -106,6 +106,7 @@ userdom_dontaudit_use_unpriv_user_fds(innd_t) @@ -17583,9 +17259,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. mta_send_mail(innd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.16/policy/modules/services/kerberos.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.17/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/kerberos.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/kerberos.if 2010-03-29 15:35:14.000000000 -0400 @@ -74,7 +74,7 @@ ') @@ -17606,9 +17282,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb tunable_policy(`allow_kerberos',` allow $1 self:tcp_socket create_socket_perms; allow $1 self:udp_socket create_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.16/policy/modules/services/kerberos.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.17/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/kerberos.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/kerberos.te 2010-03-29 15:35:14.000000000 -0400 @@ -112,6 +112,7 @@ kernel_read_kernel_sysctls(kadmind_t) @@ -17626,146 +17302,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb allow kpropd_t krb5_keytab_t:file read_file_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.7.16/policy/modules/services/ksmtuned.fc ---- nsaserefpolicy/policy/modules/services/ksmtuned.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/ksmtuned.fc 2010-03-23 11:38:44.000000000 -0400 -@@ -0,0 +1,5 @@ -+/etc/rc\.d/init\.d/ksmtuned -- gen_context(system_u:object_r:ksmtuned_initrc_exec_t,s0) -+ -+/usr/sbin/ksmtuned -- gen_context(system_u:object_r:ksmtuned_exec_t,s0) -+ -+/var/run/ksmtune\.pid -- gen_context(system_u:object_r:ksmtuned_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.if serefpolicy-3.7.16/policy/modules/services/ksmtuned.if ---- nsaserefpolicy/policy/modules/services/ksmtuned.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/ksmtuned.if 2010-03-23 11:38:44.000000000 -0400 -@@ -0,0 +1,76 @@ -+ -+## policy for Kernel Samepage Merging (KSM) Tuning Daemon -+ -+######################################## -+## -+## Execute a domain transition to run ksmtuned. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`ksmtuned_domtrans',` -+ gen_require(` -+ type ksmtuned_t, ksmtuned_exec_t; -+ ') -+ -+ domtrans_pattern($1, ksmtuned_exec_t, ksmtuned_t) -+') -+ -+ -+######################################## -+## -+## Execute ksmtuned server in the ksmtuned domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`ksmtuned_initrc_domtrans',` -+ gen_require(` -+ type ksmtuned_initrc_exec_t; -+ ') -+ -+ init_labeled_script_domtrans($1, ksmtuned_initrc_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an ksmtuned environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## Role allowed access. -+## -+## -+## -+# -+interface(`ksmtuned_admin',` -+ gen_require(` -+ type ksmtuned_t, ksmtuned_var_run_t; -+ type ksmtuned_initrc_exec_t; -+ ') -+ -+ allow $1 ksmtuned_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, ksmtuned_t, ksmtuned_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, ksmtuned_var_run_t) -+ -+ # Allow ksmtuned_t to restart the apache service -+ ksmtuned_initrc_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 ksmtuned_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.16/policy/modules/services/ksmtuned.te ---- nsaserefpolicy/policy/modules/services/ksmtuned.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/ksmtuned.te 2010-03-23 11:38:44.000000000 -0400 -@@ -0,0 +1,44 @@ -+policy_module(ksmtuned,1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+type ksmtuned_t; -+type ksmtuned_exec_t; -+init_daemon_domain(ksmtuned_t, ksmtuned_exec_t) -+ -+type ksmtuned_initrc_exec_t; -+init_script_file(ksmtuned_initrc_exec_t) -+ -+type ksmtuned_var_run_t; -+files_pid_file(ksmtuned_var_run_t) -+ -+######################################## -+# -+# ksmtuned local policy -+# -+allow ksmtuned_t self:capability { sys_ptrace sys_tty_config }; -+ -+# Init script handling -+domain_use_interactive_fds(ksmtuned_t) -+ -+# internal communication is often done using fifo and unix sockets. -+allow ksmtuned_t self:fifo_file rw_file_perms; -+allow ksmtuned_t self:unix_stream_socket create_stream_socket_perms; -+ -+manage_files_pattern(ksmtuned_t, ksmtuned_var_run_t, ksmtuned_var_run_t) -+files_pid_filetrans(ksmtuned_t, ksmtuned_var_run_t, file) -+ -+kernel_read_system_state(ksmtuned_t) -+ -+dev_rw_sysfs(ksmtuned_t) -+ -+domain_read_all_domains_state(ksmtuned_t) -+ -+corecmd_exec_bin(ksmtuned_t) -+ -+files_read_etc_files(ksmtuned_t) -+ -+miscfiles_read_localization(ksmtuned_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.7.16/policy/modules/services/ldap.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.7.17/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/ldap.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/ldap.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,5 +1,7 @@ /etc/ldap/slapd\.conf -- gen_context(system_u:object_r:slapd_etc_t,s0) @@ -17779,9 +17318,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.pid -- gen_context(system_u:object_r:slapd_var_run_t,s0) +#/var/run/slapd.* -s gen_context(system_u:object_r:slapd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.7.16/policy/modules/services/ldap.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.7.17/policy/modules/services/ldap.if --- nsaserefpolicy/policy/modules/services/ldap.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/ldap.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/ldap.if 2010-03-29 15:35:14.000000000 -0400 @@ -1,5 +1,43 @@ ## OpenLDAP directory server @@ -17826,9 +17365,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap ######################################## ## ## Read the contents of the OpenLDAP -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.7.16/policy/modules/services/ldap.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.7.17/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/ldap.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/ldap.te 2010-03-29 15:35:14.000000000 -0400 @@ -28,9 +28,15 @@ type slapd_replog_t; files_type(slapd_replog_t) @@ -17863,9 +17402,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap manage_files_pattern(slapd_t, slapd_var_run_t, slapd_var_run_t) manage_sock_files_pattern(slapd_t, slapd_var_run_t, slapd_var_run_t) files_pid_filetrans(slapd_t, slapd_var_run_t, { file sock_file }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.16/policy/modules/services/lircd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.17/policy/modules/services/lircd.te --- nsaserefpolicy/policy/modules/services/lircd.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/lircd.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/lircd.te 2010-03-29 15:35:14.000000000 -0400 @@ -24,8 +24,11 @@ # lircd local policy # @@ -17914,9 +17453,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc + +sysnet_dns_name_resolve(lircd_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.7.16/policy/modules/services/memcached.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.7.17/policy/modules/services/memcached.te --- nsaserefpolicy/policy/modules/services/memcached.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/memcached.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/memcached.te 2010-03-29 15:35:14.000000000 -0400 @@ -22,9 +22,12 @@ # @@ -17947,9 +17486,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memc +term_dontaudit_use_all_ptys(memcached_t) +term_dontaudit_use_all_ttys(memcached_t) +term_dontaudit_use_console(memcached_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.16/policy/modules/services/modemmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.17/policy/modules/services/modemmanager.te --- nsaserefpolicy/policy/modules/services/modemmanager.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/modemmanager.te 2010-03-24 08:45:48.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/modemmanager.te 2010-03-29 15:35:14.000000000 -0400 @@ -16,8 +16,8 @@ # # ModemManager local policy @@ -17969,9 +17508,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mode term_use_unallocated_ttys(modemmanager_t) miscfiles_read_localization(modemmanager_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.16/policy/modules/services/mta.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.17/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/mta.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/mta.fc 2010-03-29 15:35:14.000000000 -0400 @@ -13,6 +13,8 @@ /usr/bin/esmtp -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -17981,9 +17520,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) /usr/lib/courier/bin/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.16/policy/modules/services/mta.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.17/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/mta.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/mta.if 2010-03-29 15:35:14.000000000 -0400 @@ -220,6 +220,25 @@ application_executable_file($1) ') @@ -18099,9 +17638,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## Read the mail queue. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.16/policy/modules/services/mta.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.17/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/mta.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/mta.te 2010-03-29 15:35:14.000000000 -0400 @@ -63,6 +63,9 @@ can_exec(system_mail_t, mta_exec_type) @@ -18186,9 +17725,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. read_files_pattern(mailserver_delivery, mail_forward_t, mail_forward_t) read_files_pattern(mailserver_delivery, system_mail_tmp_t, system_mail_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.16/policy/modules/services/munin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.17/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/munin.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/munin.fc 2010-03-29 15:35:14.000000000 -0400 @@ -6,6 +6,64 @@ /usr/share/munin/munin-.* -- gen_context(system_u:object_r:munin_exec_t,s0) /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -18254,9 +17793,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni /var/run/munin(/.*)? gen_context(system_u:object_r:munin_var_run_t,s0) +/var/www/html/munin(/.*)? gen_context(system_u:object_r:httpd_munin_content_t,s0) +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.7.16/policy/modules/services/munin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.7.17/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/munin.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/munin.if 2010-03-29 15:35:14.000000000 -0400 @@ -43,6 +43,24 @@ files_search_etc($1) ') @@ -18337,9 +17876,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni ######################################## ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.16/policy/modules/services/munin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.17/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/munin.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/munin.te 2010-03-29 15:35:14.000000000 -0400 @@ -28,12 +28,26 @@ type munin_var_run_t alias lrrd_var_run_t; files_pid_file(munin_var_run_t) @@ -18547,9 +18086,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +sysnet_exec_ifconfig(munin_system_plugin_t) + +term_getattr_unallocated_ttys(munin_system_plugin_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.16/policy/modules/services/mysql.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.17/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2010-03-12 11:48:14.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/mysql.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/mysql.te 2010-03-29 15:35:14.000000000 -0400 @@ -65,6 +65,7 @@ manage_dirs_pattern(mysqld_t, mysqld_db_t, mysqld_db_t) @@ -18574,9 +18113,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq files_read_etc_files(mysqld_safe_t) files_read_usr_files(mysqld_safe_t) files_dontaudit_getattr_all_dirs(mysqld_safe_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.16/policy/modules/services/nagios.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.17/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/nagios.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/nagios.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,16 +1,89 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -18672,9 +18211,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + +# unconfined plugins +/usr/lib(64)?/nagios/plugins/check_by_ssh -- gen_context(system_u:object_r:nagios_unconfined_plugin_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.16/policy/modules/services/nagios.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.17/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/nagios.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/nagios.if 2010-03-29 15:35:14.000000000 -0400 @@ -64,8 +64,8 @@ ######################################## @@ -18838,9 +18377,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + + admin_pattern($1, nrpe_etc_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.16/policy/modules/services/nagios.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.17/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/nagios.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/nagios.te 2010-03-29 15:35:14.000000000 -0400 @@ -6,17 +6,23 @@ # Declarations # @@ -19226,9 +18765,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +optional_policy(` + init_read_utmp(nagios_system_plugin_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.16/policy/modules/services/networkmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.17/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/networkmanager.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/networkmanager.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,12 +1,32 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -19262,9 +18801,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.16/policy/modules/services/networkmanager.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.17/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/networkmanager.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/networkmanager.if 2010-03-29 15:35:14.000000000 -0400 @@ -118,6 +118,24 @@ ######################################## @@ -19362,9 +18901,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.16/policy/modules/services/networkmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.17/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/networkmanager.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/networkmanager.te 2010-03-29 15:35:14.000000000 -0400 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -19611,9 +19150,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.16/policy/modules/services/nis.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.17/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/nis.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/nis.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -19632,9 +19171,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/var/run/ypbind.* -- gen_context(system_u:object_r:ypbind_var_run_t,s0) +/var/run/ypserv.* -- gen_context(system_u:object_r:ypserv_var_run_t,s0) +/var/run/yppass.* -- gen_context(system_u:object_r:yppasswdd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.16/policy/modules/services/nis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.17/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/nis.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/nis.if 2010-03-29 15:35:14.000000000 -0400 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -19752,9 +19291,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + nis_domtrans_ypbind($1) + role $2 types ypbind_t; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.16/policy/modules/services/nis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.17/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/nis.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/nis.te 2010-03-29 15:35:14.000000000 -0400 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -19826,9 +19365,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_bind_all_rpc_ports(ypxfr_t) corenet_udp_bind_all_rpc_ports(ypxfr_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.16/policy/modules/services/nscd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.17/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/nscd.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/nscd.if 2010-03-29 15:35:14.000000000 -0400 @@ -121,6 +121,24 @@ ######################################## @@ -19863,9 +19402,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.16/policy/modules/services/nscd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.17/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/nscd.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/nscd.te 2010-03-29 15:35:14.000000000 -0400 @@ -1,10 +1,17 @@ -policy_module(nscd, 1.10.0) @@ -19921,9 +19460,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +optional_policy(` + unconfined_dontaudit_rw_packet_sockets(nscd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.fc serefpolicy-3.7.16/policy/modules/services/ntop.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.fc serefpolicy-3.7.17/policy/modules/services/ntop.fc --- nsaserefpolicy/policy/modules/services/ntop.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/ntop.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/ntop.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,7 +1,6 @@ /etc/ntop(/.*)? gen_context(system_u:object_r:ntop_etc_t,s0) @@ -19932,9 +19471,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop /var/lib/ntop(/.*)? gen_context(system_u:object_r:ntop_var_lib_t,s0) /var/run/ntop\.pid -- gen_context(system_u:object_r:ntop_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.te serefpolicy-3.7.16/policy/modules/services/ntop.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.te serefpolicy-3.7.17/policy/modules/services/ntop.te --- nsaserefpolicy/policy/modules/services/ntop.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/ntop.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/ntop.te 2010-03-29 15:35:14.000000000 -0400 @@ -11,12 +11,12 @@ init_daemon_domain(ntop_t, ntop_exec_t) application_domain(ntop_t, ntop_exec_t) @@ -20025,9 +19564,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop seutil_sigchld_newrole(ntop_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.16/policy/modules/services/ntp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.17/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/ntp.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/ntp.te 2010-03-29 15:35:14.000000000 -0400 @@ -100,6 +100,8 @@ fs_getattr_all_fs(ntpd_t) @@ -20037,9 +19576,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. term_use_ptmx(ntpd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.16/policy/modules/services/nut.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.17/policy/modules/services/nut.te --- nsaserefpolicy/policy/modules/services/nut.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/nut.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/nut.te 2010-03-29 15:35:14.000000000 -0400 @@ -29,7 +29,8 @@ # Local policy for upsd # @@ -20095,9 +19634,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut. + + sysnet_dns_name_resolve(httpd_nutups_cgi_script_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.16/policy/modules/services/nx.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.17/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/nx.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/nx.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,7 +1,15 @@ /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -20116,9 +19655,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.f +/var/lib/nxserver(/.*)? gen_context(system_u:object_r:nx_server_var_lib_t,s0) + /usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.16/policy/modules/services/nx.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.17/policy/modules/services/nx.if --- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/nx.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/nx.if 2010-03-29 15:35:14.000000000 -0400 @@ -17,3 +17,70 @@ spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t) @@ -20190,9 +19729,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.i + + filetrans_pattern($1, nx_server_var_lib_t, $2, $3) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.16/policy/modules/services/nx.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.17/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/nx.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/nx.te 2010-03-29 15:35:14.000000000 -0400 @@ -25,6 +25,12 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -20227,9 +19766,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.t kernel_read_system_state(nx_server_t) kernel_read_kernel_sysctls(nx_server_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.16/policy/modules/services/oddjob.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.17/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/oddjob.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/oddjob.if 2010-03-29 15:35:14.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -20238,9 +19777,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.7.16/policy/modules/services/oddjob.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.7.17/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/oddjob.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/oddjob.te 2010-03-29 15:35:14.000000000 -0400 @@ -100,8 +100,7 @@ # Add/remove user home directories @@ -20252,9 +19791,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t) +userdom_manage_user_home_content(oddjob_mkhomedir_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.if serefpolicy-3.7.16/policy/modules/services/pcscd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.7.17/policy/modules/services/openvpn.te +--- nsaserefpolicy/policy/modules/services/openvpn.te 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/openvpn.te 2010-03-30 09:05:45.000000000 -0400 +@@ -25,6 +25,9 @@ + type openvpn_etc_rw_t; + files_config_file(openvpn_etc_rw_t) + ++type openvpn_tmp_t; ++files_tmp_file(openvpn_tmp_t) ++ + type openvpn_initrc_exec_t; + init_script_file(openvpn_initrc_exec_t) + +@@ -59,6 +62,9 @@ + manage_files_pattern(openvpn_t, openvpn_etc_t, openvpn_etc_rw_t) + filetrans_pattern(openvpn_t, openvpn_etc_t, openvpn_etc_rw_t, file) + ++manage_files_pattern(openvpn_t, openvpn_tmp_t, openvpn_tmp_t) ++files_tmp_filetrans(openvpn_t, openvpn_tmp_t, file) ++ + allow openvpn_t openvpn_var_log_t:file manage_file_perms; + logging_log_filetrans(openvpn_t, openvpn_var_log_t, file) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.if serefpolicy-3.7.17/policy/modules/services/pcscd.if --- nsaserefpolicy/policy/modules/services/pcscd.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/pcscd.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/pcscd.if 2010-03-29 15:35:14.000000000 -0400 @@ -39,6 +39,44 @@ ######################################## @@ -20300,9 +19862,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc ## Connect to pcscd over an unix stream socket. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.16/policy/modules/services/pegasus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.17/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/pegasus.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/pegasus.te 2010-03-29 15:35:14.000000000 -0400 @@ -30,7 +30,7 @@ # Local policy # @@ -20374,9 +19936,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega + xen_stream_connect(pegasus_t) + xen_stream_connect_xenstore(pegasus_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.fc serefpolicy-3.7.16/policy/modules/services/plymouthd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.fc serefpolicy-3.7.17/policy/modules/services/plymouthd.fc --- nsaserefpolicy/policy/modules/services/plymouthd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/plymouthd.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/plymouthd.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,9 @@ +/bin/plymouth -- gen_context(system_u:object_r:plymouth_exec_t, s0) + @@ -20387,9 +19949,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +/var/lib/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_lib_t, s0) + +/var/run/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_run_t, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.if serefpolicy-3.7.16/policy/modules/services/plymouthd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.if serefpolicy-3.7.17/policy/modules/services/plymouthd.if --- nsaserefpolicy/policy/modules/services/plymouthd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/plymouthd.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/plymouthd.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,322 @@ +## policy for plymouthd + @@ -20713,9 +20275,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym + + allow $1 plymouthd_t:unix_stream_socket connectto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.7.16/policy/modules/services/plymouthd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.7.17/policy/modules/services/plymouthd.te --- nsaserefpolicy/policy/modules/services/plymouthd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/plymouthd.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/plymouthd.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,105 @@ +policy_module(plymouthd, 1.0.0) + @@ -20822,9 +20384,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym + hal_dontaudit_rw_pipes(plymouth_t) +') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.16/policy/modules/services/policykit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.17/policy/modules/services/policykit.fc --- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/policykit.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/policykit.fc 2010-03-29 15:35:14.000000000 -0400 @@ -6,10 +6,13 @@ /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -20840,9 +20402,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli /var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:policykit_var_lib_t,s0) /var/run/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.16/policy/modules/services/policykit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.17/policy/modules/services/policykit.if --- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/policykit.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/policykit.if 2010-03-29 15:35:14.000000000 -0400 @@ -17,12 +17,37 @@ class dbus send_msg; ') @@ -20939,9 +20501,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli + + allow $1 policykit_auth_t:process signal; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.16/policy/modules/services/policykit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.17/policy/modules/services/policykit.te --- nsaserefpolicy/policy/modules/services/policykit.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/policykit.te 2010-03-25 13:41:49.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/policykit.te 2010-03-29 15:35:14.000000000 -0400 @@ -25,6 +25,9 @@ type policykit_reload_t alias polkit_reload_t; files_type(policykit_reload_t) @@ -21120,9 +20682,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli allow policykit_resolve_t self:unix_dgram_socket create_socket_perms; allow policykit_resolve_t self:unix_stream_socket create_stream_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.7.16/policy/modules/services/portreserve.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.7.17/policy/modules/services/portreserve.te --- nsaserefpolicy/policy/modules/services/portreserve.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/portreserve.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/portreserve.te 2010-03-29 15:35:14.000000000 -0400 @@ -21,6 +21,7 @@ # Portreserve local policy # @@ -21140,9 +20702,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port corenet_all_recvfrom_unlabeled(portreserve_t) corenet_all_recvfrom_netlabel(portreserve_t) corenet_tcp_bind_generic_node(portreserve_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.16/policy/modules/services/postfix.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.17/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/postfix.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/postfix.fc 2010-03-29 15:35:14.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -21156,9 +20718,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.16/policy/modules/services/postfix.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.17/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/postfix.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/postfix.if 2010-03-29 15:35:14.000000000 -0400 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -21453,9 +21015,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + role $2 types postfix_postdrop_t; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.16/policy/modules/services/postfix.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.17/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/postfix.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/postfix.te 2010-03-29 15:35:14.000000000 -0400 @@ -6,6 +6,15 @@ # Declarations # @@ -21861,9 +21423,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +userdom_manage_user_home_content(postfix_virtual_t) +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.7.16/policy/modules/services/ppp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.7.17/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/ppp.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/ppp.fc 2010-03-29 15:35:14.000000000 -0400 @@ -3,6 +3,7 @@ # /etc/rc\.d/init\.d/ppp -- gen_context(system_u:object_r:pppd_initrc_exec_t,s0) @@ -21872,9 +21434,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. /etc/ppp -d gen_context(system_u:object_r:pppd_etc_t,s0) /etc/ppp(/.*)? -- gen_context(system_u:object_r:pppd_etc_rw_t,s0) /etc/ppp/peers(/.*)? gen_context(system_u:object_r:pppd_etc_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.7.16/policy/modules/services/ppp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.7.17/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/ppp.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/ppp.if 2010-03-29 15:35:14.000000000 -0400 @@ -182,6 +182,10 @@ ppp_domtrans($1) role $2 types pppd_t; @@ -21886,9 +21448,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.16/policy/modules/services/ppp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.17/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/ppp.te 2010-03-24 08:45:55.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/ppp.te 2010-03-29 15:35:14.000000000 -0400 @@ -71,9 +71,9 @@ # PPPD Local policy # @@ -21934,29 +21496,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. optional_policy(` consoletype_exec(pppd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.7.16/policy/modules/services/prelude.te ---- nsaserefpolicy/policy/modules/services/prelude.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/prelude.te 2010-03-23 11:38:44.000000000 -0400 -@@ -90,6 +90,7 @@ - corenet_tcp_bind_prelude_port(prelude_t) - corenet_tcp_connect_prelude_port(prelude_t) - corenet_tcp_connect_postgresql_port(prelude_t) -+corenet_tcp_connect_mysqld_port(prelude_t) - - dev_read_rand(prelude_t) - dev_read_urand(prelude_t) -@@ -250,6 +251,8 @@ - files_read_etc_files(prelude_lml_t) - files_read_etc_runtime_files(prelude_lml_t) - -+fs_getattr_all_fs(prelude_lml_t) -+fs_list_inotifyfs(prelude_lml_t) - fs_rw_anon_inodefs_files(prelude_lml_t) - - auth_use_nsswitch(prelude_lml_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.16/policy/modules/services/procmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.17/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/procmail.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/procmail.te 2010-03-29 15:35:14.000000000 -0400 @@ -22,7 +22,7 @@ # Local policy # @@ -22004,9 +21546,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.16/policy/modules/services/pyzor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.17/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/pyzor.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/pyzor.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -22018,9 +21560,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.16/policy/modules/services/pyzor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.17/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/pyzor.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/pyzor.if 2010-03-29 15:35:14.000000000 -0400 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -22072,9 +21614,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.16/policy/modules/services/pyzor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.17/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/pyzor.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/pyzor.te 2010-03-29 15:35:14.000000000 -0400 @@ -6,6 +6,38 @@ # Declarations # @@ -22139,9 +21681,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo userdom_dontaudit_search_user_home_dirs(pyzor_t) optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.fc serefpolicy-3.7.16/policy/modules/services/qpidd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.fc serefpolicy-3.7.17/policy/modules/services/qpidd.fc --- nsaserefpolicy/policy/modules/services/qpidd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/qpidd.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/qpidd.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/sbin/qpidd -- gen_context(system_u:object_r:qpidd_exec_t,s0) @@ -22152,9 +21694,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid + +/var/run/qpidd(/.*)? gen_context(system_u:object_r:qpidd_var_run_t,s0) +/var/run/qpidd\.pid gen_context(system_u:object_r:qpidd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.if serefpolicy-3.7.16/policy/modules/services/qpidd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.if serefpolicy-3.7.17/policy/modules/services/qpidd.if --- nsaserefpolicy/policy/modules/services/qpidd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/qpidd.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/qpidd.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,236 @@ + +## policy for qpidd @@ -22392,9 +21934,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid + + allow $1 qpidd_t:shm rw_shm_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.te serefpolicy-3.7.16/policy/modules/services/qpidd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.te serefpolicy-3.7.17/policy/modules/services/qpidd.te --- nsaserefpolicy/policy/modules/services/qpidd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/qpidd.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/qpidd.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,61 @@ +policy_module(qpidd,1.0.0) + @@ -22457,17 +21999,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid +miscfiles_read_localization(qpidd_t) + +sysnet_dns_name_resolve(qpidd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.16/policy/modules/services/razor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.17/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/razor.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/razor.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.16/policy/modules/services/razor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.17/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/razor.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/razor.if 2010-03-29 15:35:14.000000000 -0400 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -22514,9 +22056,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + read_files_pattern($1, razor_var_lib_t, razor_var_lib_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.16/policy/modules/services/razor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.17/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/razor.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/razor.te 2010-03-29 15:35:14.000000000 -0400 @@ -6,6 +6,32 @@ # Declarations # @@ -22568,9 +22110,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo +') + ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.16/policy/modules/services/rgmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.17/policy/modules/services/rgmanager.fc --- nsaserefpolicy/policy/modules/services/rgmanager.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/rgmanager.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/rgmanager.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,8 @@ + +/usr/sbin/rgmanager -- gen_context(system_u:object_r:rgmanager_exec_t,s0) @@ -22580,9 +22122,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +/var/run/rgmanager\.pid -- gen_context(system_u:object_r:rgmanager_var_run_t,s0) + +/var/run/cluster/rgmanager\.sk -s gen_context(system_u:object_r:rgmanager_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.16/policy/modules/services/rgmanager.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.17/policy/modules/services/rgmanager.if --- nsaserefpolicy/policy/modules/services/rgmanager.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/rgmanager.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/rgmanager.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,98 @@ +## SELinux policy for rgmanager + @@ -22682,9 +22224,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + manage_files_pattern($1, rgmanager_tmp_t, rgmanager_tmp_t) + manage_lnk_files_pattern($1, rgmanager_tmp_t, rgmanager_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.16/policy/modules/services/rgmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.17/policy/modules/services/rgmanager.te --- nsaserefpolicy/policy/modules/services/rgmanager.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/rgmanager.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/rgmanager.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,226 @@ + +policy_module(rgmanager,1.0.0) @@ -22912,9 +22454,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +optional_policy(` + xen_domtrans_xm(rgmanager_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.16/policy/modules/services/rhcs.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.17/policy/modules/services/rhcs.fc --- nsaserefpolicy/policy/modules/services/rhcs.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/rhcs.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/rhcs.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,23 @@ +/usr/sbin/dlm_controld -- gen_context(system_u:object_r:dlm_controld_exec_t,s0) +/var/log/cluster/dlm_controld\.log.* -- gen_context(system_u:object_r:dlm_controld_var_log_t,s0) @@ -22939,9 +22481,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +/var/log/cluster/qdiskd\.log.* -- gen_context(system_u:object_r:qdiskd_var_log_t,s0) +/var/run/qdiskd\.pid -- gen_context(system_u:object_r:qdiskd_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.16/policy/modules/services/rhcs.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.17/policy/modules/services/rhcs.if --- nsaserefpolicy/policy/modules/services/rhcs.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/rhcs.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/rhcs.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,424 @@ +## SELinux policy for RHCS - Red Hat Cluster Suite + @@ -23367,9 +22909,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.16/policy/modules/services/rhcs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.17/policy/modules/services/rhcs.te --- nsaserefpolicy/policy/modules/services/rhcs.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/rhcs.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/rhcs.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,239 @@ + +policy_module(rhcs,1.1.0) @@ -23610,9 +23152,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +optional_policy(` + corosync_stream_connect(cluster_domain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.16/policy/modules/services/ricci.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.17/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/ricci.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/ricci.te 2010-03-29 15:35:14.000000000 -0400 @@ -194,10 +194,13 @@ # ricci_modcluster local policy # @@ -23722,9 +23264,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc ccs_stream_connect(ricci_modstorage_t) ccs_read_config(ricci_modstorage_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.fc serefpolicy-3.7.16/policy/modules/services/rpc.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.fc serefpolicy-3.7.17/policy/modules/services/rpc.fc --- nsaserefpolicy/policy/modules/services/rpc.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/rpc.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/rpc.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,6 +1,10 @@ # # /etc @@ -23736,9 +23278,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. /etc/exports -- gen_context(system_u:object_r:exports_t,s0) # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.16/policy/modules/services/rpc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.17/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/rpc.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/rpc.if 2010-03-29 15:35:14.000000000 -0400 @@ -54,7 +54,7 @@ allow $1_t self:unix_dgram_socket create_socket_perms; allow $1_t self:unix_stream_socket create_stream_socket_perms; @@ -23832,9 +23374,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. manage_files_pattern($1, var_lib_nfs_t, var_lib_nfs_t) + allow $1 var_lib_nfs_t:file { relabelfrom relabelto }; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.16/policy/modules/services/rpc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.17/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/rpc.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/rpc.te 2010-03-29 15:35:14.000000000 -0400 @@ -8,7 +8,7 @@ ## @@ -23969,9 +23511,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.7.16/policy/modules/services/rsync.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.7.17/policy/modules/services/rsync.if --- nsaserefpolicy/policy/modules/services/rsync.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/rsync.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/rsync.if 2010-03-29 15:35:14.000000000 -0400 @@ -119,7 +119,7 @@ type rsync_etc_t; ') @@ -23989,9 +23531,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + write_files_pattern($1, rsync_etc_t, rsync_etc_t) files_search_etc($1) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.16/policy/modules/services/rsync.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.17/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/rsync.te 2010-03-25 13:46:33.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/rsync.te 2010-03-29 15:35:14.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -24051,9 +23593,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +') + auth_can_read_shadow_passwords(rsync_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.16/policy/modules/services/samba.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.17/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/samba.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/samba.fc 2010-03-29 15:35:14.000000000 -0400 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -24062,9 +23604,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +ifndef(`enable_mls',` +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.16/policy/modules/services/samba.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.17/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/samba.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/samba.if 2010-03-29 15:35:14.000000000 -0400 @@ -62,6 +62,25 @@ ######################################## @@ -24278,9 +23820,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb admin_pattern($1, winbind_var_run_t) + admin_pattern($1, samba_unconfined_script_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.16/policy/modules/services/samba.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.17/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/samba.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/samba.te 2010-03-29 15:35:14.000000000 -0400 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -24609,9 +24151,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +',` + can_exec(smbd_t, samba_unconfined_script_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.7.16/policy/modules/services/sasl.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.7.17/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/sasl.te 2010-03-29 09:28:33.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/sasl.te 2010-03-29 15:35:14.000000000 -0400 @@ -50,6 +50,9 @@ kernel_read_kernel_sysctls(saslauthd_t) kernel_read_system_state(saslauthd_t) @@ -24622,9 +24164,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl corenet_all_recvfrom_unlabeled(saslauthd_t) corenet_all_recvfrom_netlabel(saslauthd_t) corenet_tcp_sendrecv_generic_if(saslauthd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.16/policy/modules/services/sendmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.17/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/sendmail.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/sendmail.if 2010-03-29 15:35:14.000000000 -0400 @@ -277,3 +277,22 @@ sendmail_domtrans_unconfined($1) role $2 types unconfined_sendmail_t; @@ -24648,9 +24190,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + domtrans_pattern($1, sendmail_exec_t, unconfined_sendmail_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.16/policy/modules/services/sendmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.17/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/sendmail.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/sendmail.te 2010-03-29 15:35:14.000000000 -0400 @@ -30,7 +30,7 @@ # @@ -24729,18 +24271,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + unconfined_domain_noaudit(unconfined_sendmail_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.16/policy/modules/services/setroubleshoot.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.17/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/setroubleshoot.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/setroubleshoot.fc 2010-03-29 15:35:14.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) /var/lib/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_lib_t,s0) + +/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.16/policy/modules/services/setroubleshoot.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.17/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/setroubleshoot.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/setroubleshoot.if 2010-03-29 15:35:14.000000000 -0400 @@ -16,8 +16,8 @@ ') @@ -24878,9 +24420,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + files_list_pids($1) + admin_pattern($1, setroubleshoot_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.16/policy/modules/services/setroubleshoot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.17/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/setroubleshoot.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/setroubleshoot.te 2010-03-29 15:35:14.000000000 -0400 @@ -22,13 +22,19 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -25028,307 +24570,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + policykit_dbus_chat(setroubleshoot_fixit_t) + userdom_read_all_users_state(setroubleshoot_fixit_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.fc serefpolicy-3.7.16/policy/modules/services/smokeping.fc ---- nsaserefpolicy/policy/modules/services/smokeping.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/smokeping.fc 2010-03-23 11:38:44.000000000 -0400 -@@ -0,0 +1,12 @@ -+ -+/etc/rc\.d/init\.d/smokeping -- gen_context(system_u:object_r:smokeping_initrc_exec_t,s0) -+ -+/usr/sbin/smokeping -- gen_context(system_u:object_r:smokeping_exec_t,s0) -+ -+/usr/share/smokeping/cgi(/.*)? gen_context(system_u:object_r:httpd_smokeping_cgi_script_exec_t,s0) -+ -+/var/lib/smokeping(/.*)? gen_context(system_u:object_r:smokeping_var_lib_t,s0) -+ -+/var/run/smokeping(/.*)? gen_context(system_u:object_r:smokeping_var_run_t,s0) -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.if serefpolicy-3.7.16/policy/modules/services/smokeping.if ---- nsaserefpolicy/policy/modules/services/smokeping.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/smokeping.if 2010-03-23 11:38:44.000000000 -0400 -@@ -0,0 +1,193 @@ -+ -+## policy for smokeping -+ -+######################################## -+## -+## Execute a domain transition to run smokeping. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`smokeping_domtrans',` -+ gen_require(` -+ type smokeping_t, smokeping_exec_t; -+ ') -+ -+ domtrans_pattern($1, smokeping_exec_t, smokeping_t) -+') -+ -+ -+######################################## -+## -+## Execute smokeping server in the smokeping domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`smokeping_initrc_domtrans',` -+ gen_require(` -+ type smokeping_initrc_exec_t; -+ ') -+ -+ init_labeled_script_domtrans($1, smokeping_initrc_exec_t) -+') -+ -+######################################## -+## -+## Read smokeping PID files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`smokeping_read_pid_files',` -+ gen_require(` -+ type smokeping_var_run_t; -+ ') -+ -+ files_search_pids($1) -+ allow $1 smokeping_var_run_t:file read_file_perms; -+') -+ -+######################################## -+## -+## Manage smokeping var_run files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`smokeping_manage_var_run',` -+ gen_require(` -+ type smokeping_var_run_t; -+ ') -+ -+ manage_dirs_pattern($1, smokeping_var_run_t, smokeping_var_run_t) -+ manage_files_pattern($1, smokeping_var_run_t, smokeping_var_run_t) -+ manage_lnk_files_pattern($1, smokeping_var_run_t, smokeping_var_run_t) -+') -+ -+ -+######################################## -+## -+## Search smokeping lib directories. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`smokeping_getattr_lib_files',` -+ gen_require(` -+ type smokeping_var_lib_t; -+ ') -+ -+ getattr_files_pattern($1, smokeping_var_lib_t, smokeping_var_lib_t) -+ files_search_var_lib($1) -+') -+ -+######################################## -+## -+## Read smokeping lib files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`smokeping_read_lib_files',` -+ gen_require(` -+ type smokeping_var_lib_t; -+ ') -+ -+ files_search_var_lib($1) -+ read_files_pattern($1, smokeping_var_lib_t, smokeping_var_lib_t) -+') -+ -+######################################## -+## -+## Create, read, write, and delete -+## smokeping lib files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`smokeping_manage_lib_files',` -+ gen_require(` -+ type smokeping_var_lib_t; -+ ') -+ -+ files_search_var_lib($1) -+ manage_files_pattern($1, smokeping_var_lib_t, smokeping_var_lib_t) -+') -+ -+######################################## -+## -+## Manage smokeping var_lib files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`smokeping_manage_var_lib',` -+ gen_require(` -+ type smokeping_var_lib_t; -+ ') -+ -+ manage_dirs_pattern($1, smokeping_var_lib_t, smokeping_var_lib_t) -+ manage_files_pattern($1, smokeping_var_lib_t, smokeping_var_lib_t) -+ manage_lnk_files_pattern($1, smokeping_var_lib_t, smokeping_var_lib_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an smokeping environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## Role allowed access. -+## -+## -+## -+# -+interface(`smokeping_admin',` -+ gen_require(` -+ type smokeping_t, smokeping_initrc_exec_t; -+ ') -+ -+ allow $1 smokeping_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, smokeping_t, smokeping_t) -+ -+ smokeping_initrc_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 smokeping_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ smokeping_manage_var_run($1) -+ -+ smokeping_manage_var_lib($1) -+ -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.te serefpolicy-3.7.16/policy/modules/services/smokeping.te ---- nsaserefpolicy/policy/modules/services/smokeping.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/smokeping.te 2010-03-23 11:38:44.000000000 -0400 -@@ -0,0 +1,81 @@ -+ -+policy_module(smokeping,1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+type smokeping_t; -+type smokeping_exec_t; -+init_daemon_domain(smokeping_t, smokeping_exec_t) -+ -+permissive smokeping_t; -+ -+type smokeping_initrc_exec_t; -+init_script_file(smokeping_initrc_exec_t) -+ -+type smokeping_var_run_t; -+files_pid_file(smokeping_var_run_t) -+ -+type smokeping_var_lib_t; -+files_type(smokeping_var_lib_t) -+ -+######################################## -+# -+# smokeping local policy -+# -+ -+# to read /etc/shadow -+allow smokeping_t self:capability dac_override; -+ -+allow smokeping_t self:fifo_file rw_fifo_file_perms; -+allow smokeping_t self:udp_socket create_socket_perms; -+allow smokeping_t self:unix_stream_socket create_stream_socket_perms; -+ -+manage_dirs_pattern(smokeping_t, smokeping_var_run_t, smokeping_var_run_t) -+manage_files_pattern(smokeping_t, smokeping_var_run_t, smokeping_var_run_t) -+files_pid_filetrans(smokeping_t, smokeping_var_run_t, { file dir }) -+ -+manage_dirs_pattern(smokeping_t, smokeping_var_lib_t, smokeping_var_lib_t) -+manage_files_pattern(smokeping_t, smokeping_var_lib_t, smokeping_var_lib_t) -+files_var_lib_filetrans(smokeping_t, smokeping_var_lib_t, { file dir } ) -+ -+corecmd_read_bin_symlinks(smokeping_t) -+ -+dev_read_urand(smokeping_t) -+ -+files_read_etc_files(smokeping_t) -+files_read_usr_files(smokeping_t) -+files_search_tmp(smokeping_t) -+ -+auth_use_nsswitch(smokeping_t) -+auth_read_shadow(smokeping_t) -+ -+logging_send_syslog_msg(smokeping_t) -+ -+miscfiles_read_localization(smokeping_t) -+ -+mta_send_mail(smokeping_t) -+ -+netutils_domtrans_ping(smokeping_t) -+ -+####################################### -+# -+# local policy for smokeping cgi scripts -+# -+ -+optional_policy(` -+ apache_content_template(smokeping_cgi) -+ -+ allow httpd_smokeping_cgi_script_t self:udp_socket create_socket_perms; -+ -+ manage_files_pattern(httpd_smokeping_cgi_script_t, smokeping_var_lib_t, smokeping_var_lib_t) -+ -+ getattr_files_pattern(httpd_smokeping_cgi_script_t, smokeping_var_run_t, smokeping_var_run_t) -+ -+ files_search_tmp(httpd_smokeping_cgi_script_t) -+ files_search_var_lib(httpd_smokeping_cgi_script_t) -+ -+ sysnet_dns_name_resolve(httpd_smokeping_cgi_script_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.16/policy/modules/services/snort.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.17/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/snort.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/snort.te 2010-03-29 15:35:14.000000000 -0400 @@ -37,6 +37,7 @@ allow snort_t self:tcp_socket create_stream_socket_perms; allow snort_t self:udp_socket create_socket_perms; @@ -25362,9 +24606,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor domain_use_interactive_fds(snort_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.16/policy/modules/services/spamassassin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.17/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/spamassassin.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/spamassassin.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,15 +1,26 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -25394,9 +24638,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.16/policy/modules/services/spamassassin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.17/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/spamassassin.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/spamassassin.if 2010-03-29 15:35:14.000000000 -0400 @@ -111,6 +111,45 @@ ') @@ -25523,9 +24767,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + files_list_pids($1) + admin_pattern($1, spamd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.16/policy/modules/services/spamassassin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.17/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/spamassassin.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/spamassassin.te 2010-03-29 15:35:14.000000000 -0400 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -25831,9 +25075,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +optional_policy(` udev_read_db(spamd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.16/policy/modules/services/squid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.17/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/squid.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/squid.te 2010-03-29 15:35:14.000000000 -0400 @@ -14,6 +14,13 @@ ## gen_tunable(squid_connect_any, false) @@ -25888,18 +25132,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi -#squid requires the following when run in diskd mode, the recommended setting -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.16/policy/modules/services/ssh.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.17/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/ssh.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/ssh.fc 2010-03-29 15:35:14.000000000 -0400 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) /var/run/sshd\.init\.pid -- gen_context(system_u:object_r:sshd_var_run_t,s0) + +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.16/policy/modules/services/ssh.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.17/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/ssh.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/ssh.if 2010-03-29 15:35:14.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -26067,9 +25311,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ####################################### ## ## Delete from the ssh temp files. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.16/policy/modules/services/ssh.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.17/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/ssh.te 2010-03-23 15:38:16.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/ssh.te 2010-03-29 15:35:14.000000000 -0400 @@ -114,6 +114,7 @@ manage_dirs_pattern(ssh_t, ssh_home_t, ssh_home_t) manage_sock_files_pattern(ssh_t, ssh_home_t, ssh_home_t) @@ -26202,9 +25446,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ifdef(`TODO',` tunable_policy(`ssh_sysadm_login',` # Relabel and access ptys created by sshd -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.7.16/policy/modules/services/sssd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.7.17/policy/modules/services/sssd.fc --- nsaserefpolicy/policy/modules/services/sssd.fc 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/sssd.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/sssd.fc 2010-03-29 15:35:14.000000000 -0400 @@ -4,6 +4,8 @@ /var/lib/sss(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0) @@ -26215,9 +25459,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd +/var/log/sssd(/.*)? gen_context(system_u:object_r:sssd_var_log_t,s0) /var/run/sssd.pid -- gen_context(system_u:object_r:sssd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.7.16/policy/modules/services/sssd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.7.17/policy/modules/services/sssd.if --- nsaserefpolicy/policy/modules/services/sssd.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/sssd.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/sssd.if 2010-03-29 15:35:14.000000000 -0400 @@ -38,6 +38,25 @@ ######################################## @@ -26296,9 +25540,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd + + admin_pattern($1, sssd_public_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.16/policy/modules/services/sssd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.17/policy/modules/services/sssd.te --- nsaserefpolicy/policy/modules/services/sssd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/sssd.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/sssd.te 2010-03-29 15:35:14.000000000 -0400 @@ -13,6 +13,9 @@ type sssd_initrc_exec_t; init_script_file(sssd_initrc_exec_t) @@ -26362,9 +25606,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd +optional_policy(` + kerberos_manage_host_rcache(sssd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.7.16/policy/modules/services/tor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.te serefpolicy-3.7.17/policy/modules/services/tgtd.te +--- nsaserefpolicy/policy/modules/services/tgtd.te 2010-03-09 15:39:06.000000000 -0500 ++++ serefpolicy-3.7.17/policy/modules/services/tgtd.te 2010-03-30 10:26:31.000000000 -0400 +@@ -38,7 +38,7 @@ + allow tgtd_t self:unix_dgram_socket create_socket_perms; + + manage_sock_files_pattern(tgtd_t, tgtd_tmp_t, tgtd_tmp_t) +-files_tmp_filetrans(tgtd_t, tgtd_tmp_t, { sock_file }) ++files_tmp_filetrans(tgtd_t, tgtd_tmp_t, sock_file) + + manage_files_pattern(tgtd_t, tgtd_tmpfs_t, tgtd_tmpfs_t) + fs_tmpfs_filetrans(tgtd_t, tgtd_tmpfs_t, file) +@@ -60,6 +60,8 @@ + + files_read_etc_files(tgtd_t) + ++fs_read_anon_inodefs_files(tgtd_t) ++ + storage_manage_fixed_disk(tgtd_t) + + logging_send_syslog_msg(tgtd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.7.17/policy/modules/services/tor.fc --- nsaserefpolicy/policy/modules/services/tor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/tor.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/tor.fc 2010-03-29 15:35:14.000000000 -0400 @@ -5,5 +5,8 @@ /usr/sbin/tor -- gen_context(system_u:object_r:tor_exec_t,s0) @@ -26374,9 +25639,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. /var/log/tor(/.*)? gen_context(system_u:object_r:tor_var_log_t,s0) + /var/run/tor(/.*)? gen_context(system_u:object_r:tor_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.7.16/policy/modules/services/tor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.7.17/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/tor.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/tor.te 2010-03-29 15:35:14.000000000 -0400 @@ -6,6 +6,14 @@ # Declarations # @@ -26408,9 +25673,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. +tunable_policy(`tor_bind_all_unreserved_ports', ` + corenet_tcp_bind_all_unreserved_ports(tor_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.16/policy/modules/services/tuned.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.17/policy/modules/services/tuned.te --- nsaserefpolicy/policy/modules/services/tuned.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/tuned.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/tuned.te 2010-03-29 15:35:14.000000000 -0400 @@ -59,6 +59,10 @@ fstools_domtrans(tuned_t) ') @@ -26422,9 +25687,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tune # to allow network interface tuning optional_policy(` sysnet_domtrans_ifconfig(tuned_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.7.16/policy/modules/services/ucspitcp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.7.17/policy/modules/services/ucspitcp.te --- nsaserefpolicy/policy/modules/services/ucspitcp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/ucspitcp.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/ucspitcp.te 2010-03-29 15:35:14.000000000 -0400 @@ -92,3 +92,8 @@ daemontools_service_domain(ucspitcp_t, ucspitcp_exec_t) daemontools_read_svc(ucspitcp_t) @@ -26434,17 +25699,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp + daemontools_sigchld_run(ucspitcp_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.7.16/policy/modules/services/usbmuxd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.7.17/policy/modules/services/usbmuxd.fc --- nsaserefpolicy/policy/modules/services/usbmuxd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/usbmuxd.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/usbmuxd.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/sbin/usbmuxd -- gen_context(system_u:object_r:usbmuxd_exec_t,s0) + +/var/run/usbmuxd -s gen_context(system_u:object_r:usbmuxd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.if serefpolicy-3.7.16/policy/modules/services/usbmuxd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.if serefpolicy-3.7.17/policy/modules/services/usbmuxd.if --- nsaserefpolicy/policy/modules/services/usbmuxd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/usbmuxd.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/usbmuxd.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,39 @@ +## Daemon for communicating with Apple's iPod Touch and iPhone + @@ -26485,9 +25750,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbm + files_search_pids($1) + stream_connect_pattern($1, usbmuxd_var_run_t, usbmuxd_var_run_t, usbmuxd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.te serefpolicy-3.7.16/policy/modules/services/usbmuxd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.te serefpolicy-3.7.17/policy/modules/services/usbmuxd.te --- nsaserefpolicy/policy/modules/services/usbmuxd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/usbmuxd.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/usbmuxd.te 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,50 @@ +policy_module(usbmuxd,1.0.0) + @@ -26539,9 +25804,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbm +auth_use_nsswitch(usbmuxd_t) + +logging_send_syslog_msg(usbmuxd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.7.16/policy/modules/services/varnishd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.7.17/policy/modules/services/varnishd.if --- nsaserefpolicy/policy/modules/services/varnishd.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/varnishd.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/varnishd.if 2010-03-29 15:35:14.000000000 -0400 @@ -56,6 +56,25 @@ read_files_pattern($1, varnishd_etc_t, varnishd_etc_t) ') @@ -26568,339 +25833,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varn ####################################### ## ## Read varnish logs. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.fc serefpolicy-3.7.16/policy/modules/services/vhostmd.fc ---- nsaserefpolicy/policy/modules/services/vhostmd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/vhostmd.fc 2010-03-23 11:38:44.000000000 -0400 -@@ -0,0 +1,6 @@ -+ -+/usr/sbin/vhostmd -- gen_context(system_u:object_r:vhostmd_exec_t,s0) -+ -+/etc/rc.d/init.d/vhostmd -- gen_context(system_u:object_r:vhostmd_initrc_exec_t,s0) -+/var/run/vhostmd.pid -- gen_context(system_u:object_r:vhostmd_var_run_t,s0) -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.7.16/policy/modules/services/vhostmd.if ---- nsaserefpolicy/policy/modules/services/vhostmd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/vhostmd.if 2010-03-23 11:38:44.000000000 -0400 -@@ -0,0 +1,228 @@ -+ -+## policy for vhostmd -+ -+######################################## -+## -+## Execute a domain transition to run vhostmd. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`vhostmd_domtrans',` -+ gen_require(` -+ type vhostmd_t, vhostmd_exec_t; -+ ') -+ -+ domtrans_pattern($1, vhostmd_exec_t, vhostmd_t) -+') -+ -+ -+######################################## -+## -+## Execute vhostmd server in the vhostmd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`vhostmd_initrc_domtrans',` -+ gen_require(` -+ type vhostmd_initrc_exec_t; -+ ') -+ -+ init_labeled_script_domtrans($1, vhostmd_initrc_exec_t) -+') -+ -+######################################## -+## -+## Do not audit attempts to read, -+## vhostmd tmpfs files -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`vhostmd_dontaudit_read_tmpfs_files',` -+ gen_require(` -+ type vhostmd_tmpfs_t; -+ ') -+ -+ dontaudit $1 vhostmd_tmpfs_t:file read_file_perms; -+') -+ -+######################################## -+## -+## Allow domain to read, vhostmd tmpfs files -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`vhostmd_read_tmpfs_files',` -+ gen_require(` -+ type vhostmd_tmpfs_t; -+ ') -+ -+ allow $1 vhostmd_tmpfs_t:file read_file_perms; -+') -+ -+####################################### -+## -+## Allow domain to read and write vhostmd tmpfs files -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`vhostmd_rw_tmpfs_files',` -+ gen_require(` -+ type vhostmd_tmpfs_t; -+ ') -+ -+ read_files_pattern($1, vhostmd_tmpfs_t, vhostmd_tmpfs_t) -+ write_files_pattern($1, vhostmd_tmpfs_t, vhostmd_tmpfs_t) -+') -+ -+######################################## -+## -+## Allow domain to manage vhostmd tmpfs files -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`vhostmd_manage_tmpfs',` -+ gen_require(` -+ type vhostmd_tmpfs_t; -+ ') -+ -+ manage_dirs_pattern($1, vhostmd_tmpfs_t, vhostmd_tmpfs_t) -+ manage_files_pattern($1, vhostmd_tmpfs_t, vhostmd_tmpfs_t) -+ manage_lnk_files_pattern($1, vhostmd_tmpfs_t, vhostmd_tmpfs_t) -+') -+ -+######################################## -+## -+## Read vhostmd PID files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`vhostmd_read_pid_files',` -+ gen_require(` -+ type vhostmd_var_run_t; -+ ') -+ -+ files_search_pids($1) -+ allow $1 vhostmd_var_run_t:file read_file_perms; -+') -+ -+######################################## -+## -+## Manage vhostmd var_run files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`vhostmd_manage_var_run',` -+ gen_require(` -+ type vhostmd_var_run_t; -+ ') -+ -+ manage_dirs_pattern($1, vhostmd_var_run_t, vhostmd_var_run_t) -+ manage_files_pattern($1, vhostmd_var_run_t, vhostmd_var_run_t) -+ manage_lnk_files_pattern($1, vhostmd_var_run_t, vhostmd_var_run_t) -+') -+ -+######################################## -+## -+## Connect to vhostmd over an unix domain stream socket. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`vhostmd_stream_connect',` -+ gen_require(` -+ type vhostmd_t, vhostmd_var_run_t; -+ ') -+ -+ files_search_pids($1) -+ stream_connect_pattern($1, vhostmd_var_run_t, vhostmd_var_run_t, vhostmd_t) -+') -+ -+####################################### -+## -+## Dontaudit read and write to vhostmd -+## over an unix domain stream socket. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`vhostmd_dontaudit_rw_stream_connect',` -+ gen_require(` -+ type vhostmd_t; -+ ') -+ -+ dontaudit $1 vhostmd_t:unix_stream_socket { read write }; -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an vhostmd environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## Role allowed access. -+## -+## -+## -+# -+interface(`vhostmd_admin',` -+ gen_require(` -+ type vhostmd_t, vhostmd_initrc_exec_t; -+ ') -+ -+ allow $1 vhostmd_t:process { ptrace signal_perms getattr }; -+ ps_process_pattern($1, vhostmd_t) -+ -+ vhostmd_initrc_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 vhostmd_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ vhostmd_manage_tmpfs($1) -+ -+ vhostmd_manage_var_run($1) -+ -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.7.16/policy/modules/services/vhostmd.te ---- nsaserefpolicy/policy/modules/services/vhostmd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/vhostmd.te 2010-03-23 11:38:44.000000000 -0400 -@@ -0,0 +1,84 @@ -+ -+policy_module(vhostmd,1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+type vhostmd_t; -+type vhostmd_exec_t; -+init_daemon_domain(vhostmd_t, vhostmd_exec_t) -+ -+type vhostmd_initrc_exec_t; -+init_script_file(vhostmd_initrc_exec_t) -+ -+type vhostmd_tmpfs_t; -+files_tmpfs_file(vhostmd_tmpfs_t) -+ -+type vhostmd_var_run_t; -+files_pid_file(vhostmd_var_run_t) -+ -+######################################## -+# -+# vhostmd local policy -+# -+ -+allow vhostmd_t self:capability { dac_override ipc_lock setuid setgid }; -+allow vhostmd_t self:process { setsched getsched }; -+ -+# internal communication is often done using fifo and unix sockets. -+allow vhostmd_t self:fifo_file rw_file_perms; -+allow vhostmd_t self:unix_stream_socket { create_stream_socket_perms connectto}; -+ -+manage_dirs_pattern(vhostmd_t, vhostmd_tmpfs_t, vhostmd_tmpfs_t) -+manage_files_pattern(vhostmd_t, vhostmd_tmpfs_t, vhostmd_tmpfs_t) -+fs_tmpfs_filetrans(vhostmd_t, vhostmd_tmpfs_t, { file dir }) -+ -+manage_dirs_pattern(vhostmd_t, vhostmd_var_run_t, vhostmd_var_run_t) -+manage_files_pattern(vhostmd_t, vhostmd_var_run_t, vhostmd_var_run_t) -+files_pid_filetrans(vhostmd_t, vhostmd_var_run_t, { file dir }) -+ -+corecmd_exec_bin(vhostmd_t) -+corecmd_exec_shell(vhostmd_t) -+ -+kernel_read_system_state(vhostmd_t) -+kernel_read_network_state(vhostmd_t) -+kernel_write_xen_state(vhostmd_t) -+ -+corenet_tcp_connect_soundd_port(vhostmd_t) -+ -+files_read_etc_files(vhostmd_t) -+files_read_usr_files(vhostmd_t) -+files_read_generic_tmp_files(vhostmd_t) -+ -+dev_read_sysfs(vhostmd_t) -+ -+auth_use_nsswitch(vhostmd_t) -+ -+logging_send_syslog_msg(vhostmd_t) -+ -+libs_use_ld_so(vhostmd_t) -+libs_use_shared_libs(vhostmd_t) -+ -+miscfiles_read_localization(vhostmd_t) -+ -+optional_policy(` -+ hostname_exec(vhostmd_t) -+') -+ -+optional_policy(` -+ rpm_exec(vhostmd_t) -+ rpm_read_db(vhostmd_t) -+') -+ -+optional_policy(` -+ virt_stream_connect(vhostmd_t) -+') -+ -+optional_policy(` -+ xen_domtrans_xm(vhostmd_t) -+ xen_stream_connect(vhostmd_t) -+ xen_stream_connect_xenstore(vhostmd_t) -+ xen_stream_connect_xm(vhostmd_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.16/policy/modules/services/virt.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.17/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/virt.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/virt.fc 2010-03-29 15:35:14.000000000 -0400 @@ -14,16 +14,16 @@ /usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) @@ -26921,9 +25856,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0-mls_systemhigh) /var/vdsm(/.*)? gen_context(system_u:object_r:virt_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.16/policy/modules/services/virt.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.17/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/virt.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/virt.if 2010-03-29 15:35:14.000000000 -0400 @@ -21,6 +21,7 @@ type $1_t, virt_domain; domain_type($1_t) @@ -26985,9 +25920,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt + ptchown_run(svirt_t, $2) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.16/policy/modules/services/virt.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.17/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/virt.te 2010-03-29 13:34:58.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/virt.te 2010-03-29 15:35:14.000000000 -0400 @@ -36,13 +36,6 @@ ## @@ -27108,9 +26043,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt term_use_all_terms(virt_domain) term_getattr_pty_fs(virt_domain) term_use_generic_ptys(virt_domain) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.16/policy/modules/services/w3c.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.17/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/w3c.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/w3c.te 2010-03-29 15:35:14.000000000 -0400 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -27130,9 +26065,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.16/policy/modules/services/xserver.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.17/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/services/xserver.fc 2010-03-26 15:09:02.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/xserver.fc 2010-03-30 09:12:37.000000000 -0400 @@ -2,13 +2,23 @@ # HOME_DIR # @@ -27175,9 +26110,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser -/tmp/\.ICE-unix -d gen_context(system_u:object_r:xdm_tmp_t,s0) -/tmp/\.ICE-unix/.* -s <> - /tmp/\.X0-lock -- gen_context(system_u:object_r:xserver_tmp_t,s0) +-/tmp/\.X0-lock -- gen_context(system_u:object_r:xserver_tmp_t,s0) -/tmp/\.X11-unix -d gen_context(system_u:object_r:xdm_tmp_t,s0) -/tmp/\.X11-unix/.* -s <> ++/tmp/\.X0-lock -- gen_context(system_u:object_r:xdm_tmp_t,s0) +/tmp/\.X11-unix(/.*)? gen_context(system_u:object_r:xdm_tmp_t,s0) +/tmp/\.ICE-unix(/.*)? gen_context(system_u:object_r:xdm_tmp_t,s0) @@ -27243,9 +26179,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +/var/lib/pqsql/\.xauth.* -- gen_context(system_u:object_r:xauth_home_t,s0) +/var/lib/pqsql/\.Xauthority.* -- gen_context(system_u:object_r:xauth_home_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.16/policy/modules/services/xserver.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.17/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/xserver.if 2010-03-26 15:10:37.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/xserver.if 2010-03-29 15:35:14.000000000 -0400 @@ -19,9 +19,10 @@ interface(`xserver_restricted_role',` gen_require(` @@ -27752,9 +26688,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + + manage_files_pattern($1, user_fonts_config_t, user_fonts_config_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.16/policy/modules/services/xserver.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.17/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/services/xserver.te 2010-03-23 15:35:00.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/services/xserver.te 2010-03-29 15:35:14.000000000 -0400 @@ -36,6 +36,13 @@ ## @@ -28593,9 +27529,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +tunable_policy(`use_samba_home_dirs',` + fs_append_cifs_files(xdmhomewriter) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.16/policy/modules/system/application.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.17/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/application.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/application.te 2010-03-29 15:35:14.000000000 -0400 @@ -7,6 +7,21 @@ # Executables to be run by user attribute application_exec_type; @@ -28618,9 +27554,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic optional_policy(` ssh_sigchld(application_domain_type) ssh_rw_stream_sockets(application_domain_type) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.16/policy/modules/system/authlogin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.17/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/authlogin.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/authlogin.fc 2010-03-29 15:35:14.000000000 -0400 @@ -10,6 +10,7 @@ /sbin/pam_console_apply -- gen_context(system_u:object_r:pam_console_exec_t,s0) /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) @@ -28629,9 +27565,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo /sbin/unix_update -- gen_context(system_u:object_r:updpwd_exec_t,s0) /sbin/unix_verify -- gen_context(system_u:object_r:chkpwd_exec_t,s0) ifdef(`distro_suse', ` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.16/policy/modules/system/authlogin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.17/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/authlogin.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/authlogin.if 2010-03-29 15:35:14.000000000 -0400 @@ -94,6 +94,8 @@ ') @@ -28745,9 +27681,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.7.16/policy/modules/system/daemontools.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.7.17/policy/modules/system/daemontools.if --- nsaserefpolicy/policy/modules/system/daemontools.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/daemontools.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/daemontools.if 2010-03-29 15:35:14.000000000 -0400 @@ -71,6 +71,32 @@ domtrans_pattern($1, svc_start_exec_t, svc_start_t) ') @@ -28828,9 +27764,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon + + allow $1 svc_run_t:process sigchld; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.7.16/policy/modules/system/daemontools.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.7.17/policy/modules/system/daemontools.te --- nsaserefpolicy/policy/modules/system/daemontools.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/daemontools.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/daemontools.te 2010-03-29 15:35:14.000000000 -0400 @@ -39,7 +39,10 @@ # multilog creates /service/*/log/status manage_files_pattern(svc_multilog_t, svc_svc_t, svc_svc_t) @@ -28903,9 +27839,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon + daemontools_domtrans_run(svc_start_t) daemontools_manage_svc(svc_start_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.16/policy/modules/system/fstools.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.17/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/fstools.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/fstools.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -28919,9 +27855,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.16/policy/modules/system/fstools.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.17/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/fstools.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/fstools.te 2010-03-29 15:35:14.000000000 -0400 @@ -118,6 +118,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) @@ -28951,9 +27887,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool nis_use_ypbind(fsadm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.7.16/policy/modules/system/hostname.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.7.17/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/hostname.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/hostname.te 2010-03-29 15:35:14.000000000 -0400 @@ -27,15 +27,18 @@ dev_read_sysfs(hostname_t) @@ -28973,9 +27909,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna fs_dontaudit_use_tmpfs_chr_dev(hostname_t) term_dontaudit_use_console(hostname_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.16/policy/modules/system/init.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.17/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/init.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/init.fc 2010-03-29 15:35:14.000000000 -0400 @@ -44,6 +44,9 @@ /usr/sbin/apachectl -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -28986,9 +27922,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f # # /var -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.16/policy/modules/system/init.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.17/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/init.if 2010-03-25 13:09:55.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/init.if 2010-03-29 15:35:14.000000000 -0400 @@ -193,8 +193,10 @@ gen_require(` attribute direct_run_init, direct_init, direct_init_entry; @@ -29240,9 +28176,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + init_dontaudit_use_script_fds($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.16/policy/modules/system/init.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.17/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/init.te 2010-03-29 13:05:05.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/init.te 2010-03-29 15:35:14.000000000 -0400 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -29668,9 +28604,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t +optional_policy(` + fail2ban_read_lib_files(daemon) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.16/policy/modules/system/ipsec.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.17/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/ipsec.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/ipsec.te 2010-03-29 15:35:14.000000000 -0400 @@ -73,7 +73,7 @@ # @@ -29720,9 +28656,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. userdom_use_user_terminals(setkey_t) +userdom_read_user_tmp_files(setkey_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.16/policy/modules/system/iptables.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.17/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2010-02-12 16:41:05.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/iptables.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/iptables.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,6 +1,4 @@ /etc/rc\.d/init\.d/ip6?tables -- gen_context(system_u:object_r:iptables_initrc_exec_t,s0) -/etc/sysconfig/ip6?tables.* -- gen_context(system_u:object_r:iptables_conf_t,s0) @@ -29730,9 +28666,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl /sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) /sbin/ip6?tables -- gen_context(system_u:object_r:iptables_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.7.16/policy/modules/system/iptables.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.7.17/policy/modules/system/iptables.if --- nsaserefpolicy/policy/modules/system/iptables.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/iptables.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/iptables.if 2010-03-29 15:35:14.000000000 -0400 @@ -17,6 +17,10 @@ corecmd_search_bin($1) @@ -29744,9 +28680,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.16/policy/modules/system/iptables.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.17/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/iptables.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/iptables.te 2010-03-29 15:35:14.000000000 -0400 @@ -14,9 +14,6 @@ type iptables_initrc_exec_t; init_script_file(iptables_initrc_exec_t) @@ -29807,9 +28743,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.16/policy/modules/system/libraries.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.17/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2010-03-23 11:19:40.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/libraries.fc 2010-03-29 09:05:19.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/libraries.fc 2010-03-29 15:35:14.000000000 -0400 @@ -208,6 +208,7 @@ /usr/lib(64)?/libstdc\+\+\.so\.2\.7\.2\.8 -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -29981,9 +28917,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + +/usr/lib(64)?/libGTL.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.16/policy/modules/system/libraries.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.17/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/libraries.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/libraries.te 2010-03-29 15:35:14.000000000 -0400 @@ -62,7 +62,7 @@ manage_files_pattern(ldconfig_t, ldconfig_cache_t, ldconfig_cache_t) @@ -30020,9 +28956,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ifdef(`hide_broken_symptoms',` ifdef(`distro_gentoo',` # leaked fds from portage -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.16/policy/modules/system/locallogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.17/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/locallogin.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/locallogin.te 2010-03-29 15:35:14.000000000 -0400 @@ -33,9 +33,8 @@ # Local login local policy # @@ -30123,9 +29059,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -optional_policy(` - nscd_socket_use(sulogin_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.16/policy/modules/system/logging.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.17/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/logging.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/logging.fc 2010-03-29 15:35:14.000000000 -0400 @@ -17,6 +17,10 @@ /sbin/syslogd -- gen_context(system_u:object_r:syslogd_exec_t,s0) /sbin/syslog-ng -- gen_context(system_u:object_r:syslogd_exec_t,s0) @@ -30158,9 +29094,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + +/var/webmin(/.*)? gen_context(system_u:object_r:var_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.16/policy/modules/system/logging.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.17/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/logging.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/logging.if 2010-03-29 15:35:14.000000000 -0400 @@ -715,7 +715,25 @@ ') @@ -30206,9 +29142,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin init_labeled_script_domtrans($1, syslogd_initrc_exec_t) domain_system_change_exemption($1) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.16/policy/modules/system/logging.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.17/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/logging.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/logging.te 2010-03-29 15:35:14.000000000 -0400 @@ -61,6 +61,7 @@ type syslogd_t; type syslogd_exec_t; @@ -30269,9 +29205,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin udev_read_db(syslogd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.7.16/policy/modules/system/lvm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.7.17/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/lvm.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/lvm.fc 2010-03-29 15:35:14.000000000 -0400 @@ -28,6 +28,7 @@ # /lib/lvm-10/.* -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -30280,9 +29216,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc # # /sbin -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if serefpolicy-3.7.16/policy/modules/system/lvm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if serefpolicy-3.7.17/policy/modules/system/lvm.if --- nsaserefpolicy/policy/modules/system/lvm.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/lvm.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/lvm.if 2010-03-29 15:35:14.000000000 -0400 @@ -34,7 +34,7 @@ type lvm_exec_t; ') @@ -30292,9 +29228,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if can_exec($1, lvm_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.16/policy/modules/system/lvm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.17/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/lvm.te 2010-03-24 16:31:33.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/lvm.te 2010-03-29 15:35:14.000000000 -0400 @@ -142,6 +142,11 @@ ') @@ -30365,9 +29301,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te modutils_domtrans_insmod(lvm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.16/policy/modules/system/modutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.17/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/modutils.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/modutils.te 2010-03-29 15:35:14.000000000 -0400 @@ -19,6 +19,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -30449,9 +29385,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti userdom_dontaudit_search_user_home_dirs(insmod_t) if( ! secure_mode_insmod ) { -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.16/policy/modules/system/mount.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.17/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/mount.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/mount.fc 2010-03-29 15:35:14.000000000 -0400 @@ -1,4 +1,10 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -30464,9 +29400,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. -/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.16/policy/modules/system/mount.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.17/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/mount.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/mount.if 2010-03-29 15:35:14.000000000 -0400 @@ -16,6 +16,14 @@ ') @@ -30640,9 +29576,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + mount_domtrans_showmount($1) + role $2 types showmount_t; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.16/policy/modules/system/mount.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.17/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/mount.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/mount.te 2010-03-29 15:35:14.000000000 -0400 @@ -18,8 +18,15 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -30920,9 +29856,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +sysnet_dns_name_resolve(showmount_t) + +userdom_use_user_terminals(showmount_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.16/policy/modules/system/raid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.17/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2010-03-12 09:24:22.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/raid.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/raid.te 2010-03-29 15:35:14.000000000 -0400 @@ -58,6 +58,7 @@ files_read_etc_files(mdadm_t) @@ -30931,9 +29867,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t fs_search_auto_mountpoints(mdadm_t) fs_dontaudit_list_tmpfs(mdadm_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.16/policy/modules/system/selinuxutil.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.17/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/selinuxutil.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/selinuxutil.fc 2010-03-29 15:35:14.000000000 -0400 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -30973,9 +29909,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.16/policy/modules/system/selinuxutil.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.17/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/selinuxutil.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/selinuxutil.if 2010-03-29 15:35:14.000000000 -0400 @@ -361,6 +361,27 @@ ######################################## @@ -31352,9 +30288,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + hotplug_use_fds($1) +') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.16/policy/modules/system/selinuxutil.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.17/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/selinuxutil.te 2010-03-24 16:27:29.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/selinuxutil.te 2010-03-29 15:35:14.000000000 -0400 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -31753,15 +30689,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.fc serefpolicy-3.7.16/policy/modules/system/sosreport.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.fc serefpolicy-3.7.17/policy/modules/system/sosreport.fc --- nsaserefpolicy/policy/modules/system/sosreport.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/sosreport.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/sosreport.fc 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/sosreport -- gen_context(system_u:object_r:sosreport_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.if serefpolicy-3.7.16/policy/modules/system/sosreport.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.if serefpolicy-3.7.17/policy/modules/system/sosreport.if --- nsaserefpolicy/policy/modules/system/sosreport.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/sosreport.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/sosreport.if 2010-03-29 15:35:14.000000000 -0400 @@ -0,0 +1,74 @@ + +## policy for sosreport @@ -31837,9 +30773,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep + ps_process_pattern($2, sosreport_t) + allow $2 sosreport_t:process signal; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.te serefpolicy-3.7.16/policy/modules/system/sosreport.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.te serefpolicy-3.7.17/policy/modules/system/sosreport.te --- nsaserefpolicy/policy/modules/system/sosreport.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/sosreport.te 2010-03-24 09:21:29.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/sosreport.te 2010-03-29 15:35:15.000000000 -0400 @@ -0,0 +1,128 @@ + +policy_module(sosreport,1.0.0) @@ -31969,18 +30905,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep +optional_policy(` + unconfined_domain_noaudit(sosreport_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.16/policy/modules/system/sysnetwork.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.17/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/sysnetwork.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/sysnetwork.fc 2010-03-29 15:35:15.000000000 -0400 @@ -64,3 +64,5 @@ ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) ') + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.16/policy/modules/system/sysnetwork.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.17/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/sysnetwork.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/sysnetwork.if 2010-03-29 15:35:15.000000000 -0400 @@ -60,25 +60,24 @@ netutils_run(dhcpc_t, $2) netutils_run_ping(dhcpc_t, $2) @@ -32113,9 +31049,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + + role_transition $1 dhcpc_exec_t system_r; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.16/policy/modules/system/sysnetwork.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.17/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/sysnetwork.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/sysnetwork.te 2010-03-29 15:35:15.000000000 -0400 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -32182,17 +31118,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet userdom_use_user_terminals(ifconfig_t) userdom_use_all_users_fds(ifconfig_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.7.16/policy/modules/system/udev.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.7.17/policy/modules/system/udev.fc --- nsaserefpolicy/policy/modules/system/udev.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/udev.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/udev.fc 2010-03-29 15:35:15.000000000 -0400 @@ -22,3 +22,4 @@ /usr/bin/udevinfo -- gen_context(system_u:object_r:udev_exec_t,s0) /var/run/PackageKit/udev(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) +/var/run/libgpod(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.16/policy/modules/system/udev.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.17/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/udev.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/udev.if 2010-03-29 15:35:15.000000000 -0400 @@ -196,6 +196,25 @@ ######################################## @@ -32219,9 +31155,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i ## Create, read, write, and delete ## udev pid files. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.16/policy/modules/system/udev.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.17/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/udev.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/udev.te 2010-03-29 15:35:15.000000000 -0400 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -32252,9 +31188,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t unconfined_signal(udev_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.16/policy/modules/system/unconfined.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.17/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/unconfined.fc 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/unconfined.fc 2010-03-29 15:35:15.000000000 -0400 @@ -1,15 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -32271,9 +31207,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -ifdef(`distro_gentoo',` -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.16/policy/modules/system/unconfined.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.17/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/unconfined.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/unconfined.if 2010-03-29 15:35:15.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -32768,9 +31704,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - - allow $1 unconfined_t:dbus acquire_svc; -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.16/policy/modules/system/unconfined.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.17/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/unconfined.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/unconfined.te 2010-03-29 15:35:15.000000000 -0400 @@ -5,227 +5,5 @@ # # Declarations @@ -33000,9 +31936,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - hal_dbus_chat(unconfined_execmem_t) - ') -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.16/policy/modules/system/userdomain.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.17/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/userdomain.fc 2010-03-26 08:56:41.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/userdomain.fc 2010-03-29 15:35:15.000000000 -0400 @@ -1,4 +1,11 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -33016,9 +31952,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +HOME_DIR/\.cert(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.pki(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.gvfs(/.*)? <> -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.16/policy/modules/system/userdomain.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.17/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/userdomain.if 2010-03-25 13:41:42.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/userdomain.if 2010-03-30 11:02:42.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -33030,7 +31966,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo domain_type($1_t) corecmd_shell_entry_type($1_t) corecmd_bin_entry_type($1_t) -@@ -43,78 +44,92 @@ +@@ -43,69 +44,87 @@ term_user_pty($1_t, user_devpts_t) term_user_tty($1_t, user_tty_device_t) @@ -33166,22 +32102,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + miscfiles_read_man_pages($1_usertype) + miscfiles_read_public_files($1_usertype) -- tunable_policy(`allow_execmem',` -- # Allow loading DSOs that require executable stack. -- allow $1_t self:process execmem; -- ') -- -- tunable_policy(`allow_execmem && allow_execstack',` -- # Allow making the stack executable via mprotect. -- allow $1_t self:process execstack; + tunable_policy(`allow_execmem',` + # Allow loading DSOs that require executable stack. +@@ -116,6 +135,12 @@ + # Allow making the stack executable via mprotect. + allow $1_t self:process execstack; + ') ++ + optional_policy(` + ssh_rw_stream_sockets($1_usertype) + ssh_delete_tmp($1_t) + ssh_signal($1_t) - ') ++ ') ') -@@ -147,6 +162,7 @@ + ####################################### +@@ -147,6 +172,7 @@ interface(`userdom_ro_home_role',` gen_require(` type user_home_t, user_home_dir_t; @@ -33189,7 +32125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') role $1 types { user_home_t user_home_dir_t }; -@@ -157,6 +173,7 @@ +@@ -157,6 +183,7 @@ # type_member $2 user_home_dir_t:dir user_home_dir_t; @@ -33197,7 +32133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # read-only home directory allow $2 user_home_dir_t:dir list_dir_perms; -@@ -168,27 +185,6 @@ +@@ -168,27 +195,6 @@ read_sock_files_pattern($2, { user_home_t user_home_dir_t }, user_home_t) files_list_home($2) @@ -33225,7 +32161,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -220,9 +216,10 @@ +@@ -220,9 +226,10 @@ interface(`userdom_manage_home_role',` gen_require(` type user_home_t, user_home_dir_t; @@ -33237,7 +32173,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ############################## # -@@ -232,17 +229,20 @@ +@@ -232,17 +239,20 @@ type_member $2 user_home_dir_t:dir user_home_dir_t; # full control of the home directory @@ -33268,7 +32204,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo filetrans_pattern($2, user_home_dir_t, user_home_t, { dir file lnk_file sock_file fifo_file }) files_list_home($2) -@@ -250,25 +250,23 @@ +@@ -250,25 +260,23 @@ allow $2 user_home_dir_t:dir { manage_dir_perms relabel_dir_perms }; tunable_policy(`use_nfs_home_dirs',` @@ -33298,7 +32234,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -303,6 +301,7 @@ +@@ -303,6 +311,7 @@ manage_sock_files_pattern($2, user_tmp_t, user_tmp_t) manage_fifo_files_pattern($2, user_tmp_t, user_tmp_t) files_tmp_filetrans($2, user_tmp_t, { dir file lnk_file sock_file fifo_file }) @@ -33306,7 +32242,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -322,6 +321,7 @@ +@@ -322,6 +331,7 @@ ') exec_files_pattern($1, user_tmp_t, user_tmp_t) @@ -33314,7 +32250,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_search_tmp($1) ') -@@ -368,46 +368,41 @@ +@@ -368,46 +378,41 @@ ####################################### ## @@ -33381,7 +32317,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -438,6 +433,7 @@ +@@ -438,6 +443,7 @@ dev_dontaudit_rw_dri($1_t) # GNOME checks for usb and other devices: dev_rw_usbfs($1_t) @@ -33389,7 +32325,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo xserver_user_x_domain_template($1, $1_t, user_tmpfs_t) xserver_xsession_entry_type($1_t) -@@ -498,7 +494,7 @@ +@@ -498,7 +504,7 @@ attribute unpriv_userdomain; ') @@ -33398,7 +32334,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ############################## # -@@ -508,71 +504,77 @@ +@@ -508,71 +514,77 @@ # evolution and gnome-session try to create a netlink socket dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; @@ -33514,7 +32450,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') tunable_policy(`user_ttyfile_stat',` -@@ -580,65 +582,100 @@ +@@ -580,65 +592,100 @@ ') optional_policy(` @@ -33633,7 +32569,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') optional_policy(` -@@ -649,41 +686,50 @@ +@@ -649,41 +696,50 @@ optional_policy(` # to allow monitoring of pcmcia status @@ -33695,7 +32631,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -711,13 +757,26 @@ +@@ -711,13 +767,26 @@ userdom_base_user_template($1) @@ -33727,7 +32663,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_change_password_template($1) -@@ -735,70 +794,73 @@ +@@ -735,70 +804,73 @@ allow $1_t self:context contains; @@ -33834,7 +32770,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -830,12 +892,35 @@ +@@ -830,12 +902,35 @@ typeattribute $1_t unpriv_userdomain; domain_interactive_fd($1_t) @@ -33870,7 +32806,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo loadkeys_run($1_t,$1_r) ') ') -@@ -871,45 +956,80 @@ +@@ -871,45 +966,80 @@ # auth_role($1_r, $1_t) @@ -33966,7 +32902,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -944,7 +1064,7 @@ +@@ -944,7 +1074,7 @@ # # Inherit rules for ordinary users. @@ -33975,7 +32911,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_common_user_template($1) ############################## -@@ -953,54 +1073,73 @@ +@@ -953,54 +1083,73 @@ # # port access is audited even if dac would not have allowed it, so dontaudit it here @@ -34079,7 +33015,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1036,7 +1175,7 @@ +@@ -1036,7 +1185,7 @@ template(`userdom_admin_user_template',` gen_require(` attribute admindomain; @@ -34088,7 +33024,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ############################## -@@ -1071,6 +1210,9 @@ +@@ -1071,6 +1220,9 @@ # Skip authentication when pam_rootok is specified. allow $1_t self:passwd rootok; @@ -34098,7 +33034,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1085,6 +1227,7 @@ +@@ -1085,6 +1237,7 @@ kernel_sigstop_unlabeled($1_t) kernel_signull_unlabeled($1_t) kernel_sigchld_unlabeled($1_t) @@ -34106,7 +33042,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo corenet_tcp_bind_generic_port($1_t) # allow setting up tunnels -@@ -1120,6 +1263,8 @@ +@@ -1120,6 +1273,8 @@ files_exec_usr_src_files($1_t) fs_getattr_all_fs($1_t) @@ -34115,7 +33051,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo fs_set_all_quotas($1_t) fs_exec_noxattr($1_t) -@@ -1207,6 +1352,8 @@ +@@ -1207,6 +1362,8 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -34124,7 +33060,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1234,6 +1381,7 @@ +@@ -1234,6 +1391,7 @@ seutil_run_checkpolicy($1,$2) seutil_run_loadpolicy($1,$2) seutil_run_semanage($1,$2) @@ -34132,7 +33068,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo seutil_run_setfiles($1, $2) optional_policy(` -@@ -1272,11 +1420,15 @@ +@@ -1272,11 +1430,15 @@ interface(`userdom_user_home_content',` gen_require(` type user_home_t; @@ -34148,7 +33084,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1387,6 +1539,7 @@ +@@ -1387,6 +1549,7 @@ ') allow $1 user_home_dir_t:dir search_dir_perms; @@ -34156,7 +33092,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_search_home($1) ') -@@ -1433,6 +1586,14 @@ +@@ -1433,6 +1596,14 @@ allow $1 user_home_dir_t:dir list_dir_perms; files_search_home($1) @@ -34171,7 +33107,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1448,9 +1609,11 @@ +@@ -1448,9 +1619,11 @@ interface(`userdom_dontaudit_list_user_home_dirs',` gen_require(` type user_home_dir_t; @@ -34183,7 +33119,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1507,6 +1670,42 @@ +@@ -1507,6 +1680,42 @@ allow $1 user_home_dir_t:dir relabelto; ') @@ -34226,7 +33162,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ######################################## ## ## Create directories in the home dir root with -@@ -1581,6 +1780,8 @@ +@@ -1581,6 +1790,8 @@ ') dontaudit $1 user_home_t:dir search_dir_perms; @@ -34235,7 +33171,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1595,10 +1796,12 @@ +@@ -1595,10 +1806,12 @@ # interface(`userdom_list_user_home_content',` gen_require(` @@ -34250,7 +33186,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1641,6 +1844,24 @@ +@@ -1641,6 +1854,24 @@ ######################################## ## @@ -34275,7 +33211,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Do not audit attempts to set the ## attributes of user home files. ## -@@ -1692,6 +1913,7 @@ +@@ -1692,6 +1923,7 @@ type user_home_dir_t, user_home_t; ') @@ -34283,7 +33219,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t) files_search_home($1) ') -@@ -1708,11 +1930,14 @@ +@@ -1708,11 +1940,14 @@ # interface(`userdom_dontaudit_read_user_home_content_files',` gen_require(` @@ -34301,7 +33237,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1819,20 +2044,14 @@ +@@ -1819,20 +2054,14 @@ # interface(`userdom_exec_user_home_content_files',` gen_require(` @@ -34326,7 +33262,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ######################################## ## -@@ -1866,6 +2085,7 @@ +@@ -1866,6 +2095,7 @@ interface(`userdom_manage_user_home_content_files',` gen_require(` type user_home_dir_t, user_home_t; @@ -34334,7 +33270,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') manage_files_pattern($1, user_home_t, user_home_t) -@@ -2102,6 +2322,25 @@ +@@ -2102,6 +2332,25 @@ ######################################## ## @@ -34360,7 +33296,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Do not audit attempts to list user ## temporary directories. ## -@@ -2218,6 +2457,25 @@ +@@ -2218,6 +2467,25 @@ ######################################## ## @@ -34386,7 +33322,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Do not audit attempts to manage users ## temporary files. ## -@@ -2427,13 +2685,14 @@ +@@ -2427,13 +2695,14 @@ ') read_files_pattern($1, user_tmpfs_t, user_tmpfs_t) @@ -34402,7 +33338,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## -@@ -2454,6 +2713,24 @@ +@@ -2454,6 +2723,24 @@ ######################################## ## @@ -34427,7 +33363,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Get the attributes of a user domain tty. ## ## -@@ -2787,7 +3064,7 @@ +@@ -2787,7 +3074,7 @@ domain_entry_file_spec_domtrans($1, unpriv_userdomain) allow unpriv_userdomain $1:fd use; @@ -34436,7 +33372,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo allow unpriv_userdomain $1:process sigchld; ') -@@ -2803,11 +3080,13 @@ +@@ -2803,11 +3090,13 @@ # interface(`userdom_search_user_home_content',` gen_require(` @@ -34452,7 +33388,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2944,7 +3223,7 @@ +@@ -2944,7 +3233,7 @@ type user_tmp_t; ') @@ -34461,7 +33397,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2981,6 +3260,7 @@ +@@ -2981,6 +3270,7 @@ ') read_files_pattern($1, userdomain, userdomain) @@ -34469,7 +33405,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_search_proc($1) ') -@@ -3111,3 +3391,745 @@ +@@ -3111,3 +3401,745 @@ allow $1 userdomain:dbus send_msg; ') @@ -35215,9 +34151,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + allow $1 user_tmp_t:file delete_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.16/policy/modules/system/userdomain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.17/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.16/policy/modules/system/userdomain.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/userdomain.te 2010-03-29 15:35:15.000000000 -0400 @@ -29,10 +29,10 @@ ## @@ -35292,9 +34228,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') + +allow userdomain userdomain:process signull; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.16/policy/modules/system/xen.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.17/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/xen.if 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/xen.if 2010-03-29 15:35:15.000000000 -0400 @@ -213,8 +213,9 @@ interface(`xen_domtrans_xm',` gen_require(` @@ -35306,9 +34242,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if domtrans_pattern($1, xm_exec_t, xm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.16/policy/modules/system/xen.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.17/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.16/policy/modules/system/xen.te 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/modules/system/xen.te 2010-03-29 15:35:15.000000000 -0400 @@ -5,6 +5,7 @@ # # Declarations @@ -35353,9 +34289,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te #Should have a boolean wrapping these fs_list_auto_mountpoints(xend_t) files_search_mnt(xend_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.16/policy/support/misc_patterns.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.17/policy/support/misc_patterns.spt --- nsaserefpolicy/policy/support/misc_patterns.spt 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.16/policy/support/misc_patterns.spt 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/support/misc_patterns.spt 2010-03-29 15:35:15.000000000 -0400 @@ -15,7 +15,7 @@ domain_transition_pattern($1,$2,$3) @@ -35374,9 +34310,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns allow $3 $1:process sigchld; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.16/policy/support/obj_perm_sets.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.17/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2010-03-04 11:44:07.000000000 -0500 -+++ serefpolicy-3.7.16/policy/support/obj_perm_sets.spt 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/support/obj_perm_sets.spt 2010-03-29 15:35:15.000000000 -0400 @@ -28,7 +28,7 @@ # # All socket classes. @@ -35476,9 +34412,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_dbus_perms', `{ acquire_svc send_msg } ') +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ') +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.16/policy/users +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.17/policy/users --- nsaserefpolicy/policy/users 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.16/policy/users 2010-03-23 11:38:44.000000000 -0400 ++++ serefpolicy-3.7.17/policy/users 2010-03-29 15:35:15.000000000 -0400 @@ -6,7 +6,7 @@ # # gen_user(username, prefix, role_set, mls_defaultlevel, mls_range, [mcs_catetories]) diff --git a/selinux-policy.spec b/selinux-policy.spec index d0140e2..5b52ec0 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -19,8 +19,8 @@ %define CHECKPOLICYVER 2.0.21-1 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.7.16 -Release: 2%{?dist} +Version: 3.7.17 +Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -466,6 +466,9 @@ exit 0 %endif %changelog +* Mon Mar 29 2010 Dan Walsh 3.7.17-1 +- Update upstream + * Fri Mar 26 2010 Dan Walsh 3.7.16-2 - Fix ~/.fontconfig label - Add /root/.cert label diff --git a/sources b/sources index f858617..cc69b50 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ 4c7d323036f1662a06a7a4f2a7da57a5 config.tgz -60e9ce6e982da08897a5ea701392e4a0 serefpolicy-3.7.16.tgz +f97ab4db6dfd60803e711e2e09b292c6 serefpolicy-3.7.17.tgz