From a41c1dac1a81acf0008b53c4a0a762ddc9f32a7b Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Jul 06 2009 21:05:45 +0000 Subject: - Update to upstream --- diff --git a/policy-F12.patch b/policy-F12.patch index ec51a2e..bda3b83 100644 --- a/policy-F12.patch +++ b/policy-F12.patch @@ -1,6 +1,6 @@ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.20/config/appconfig-mcs/default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.21/config/appconfig-mcs/default_contexts --- nsaserefpolicy/config/appconfig-mcs/default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.20/config/appconfig-mcs/default_contexts 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/config/appconfig-mcs/default_contexts 2009-07-01 10:43:35.000000000 -0400 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -22,15 +22,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con -user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 -user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 +system_r:xdm_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.20/config/appconfig-mcs/failsafe_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.21/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.20/config/appconfig-mcs/failsafe_context 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/config/appconfig-mcs/failsafe_context 2009-07-01 10:43:35.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.20/config/appconfig-mcs/root_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.21/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.20/config/appconfig-mcs/root_default_contexts 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/config/appconfig-mcs/root_default_contexts 2009-07-01 10:43:35.000000000 -0400 @@ -1,11 +1,7 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0 +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -45,9 +45,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con # -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/securetty_types serefpolicy-3.6.20/config/appconfig-mcs/securetty_types +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/securetty_types serefpolicy-3.6.21/config/appconfig-mcs/securetty_types --- nsaserefpolicy/config/appconfig-mcs/securetty_types 2009-06-08 15:22:18.000000000 -0400 -+++ serefpolicy-3.6.20/config/appconfig-mcs/securetty_types 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/config/appconfig-mcs/securetty_types 2009-07-01 10:43:35.000000000 -0400 @@ -1 +1,6 @@ +auditadm_tty_device_t +secadm_tty_device_t @@ -55,18 +55,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +sysadm_tty_device_t +unconfined_tty_device_t user_tty_device_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.20/config/appconfig-mcs/seusers +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.21/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.20/config/appconfig-mcs/seusers 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/config/appconfig-mcs/seusers 2009-07-01 10:43:35.000000000 -0400 @@ -1,3 +1,3 @@ system_u:system_u:s0-mcs_systemhigh -root:root:s0-mcs_systemhigh -__default__:user_u:s0 +root:unconfined_u:s0-mcs_systemhigh +__default__:unconfined_u:s0-mcs_systemhigh -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.20/config/appconfig-mcs/staff_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.21/config/appconfig-mcs/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.20/config/appconfig-mcs/staff_u_default_contexts 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/config/appconfig-mcs/staff_u_default_contexts 2009-07-01 10:43:35.000000000 -0400 @@ -1,10 +1,12 @@ system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -81,9 +81,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con sysadm_r:sysadm_su_t:s0 sysadm_r:sysadm_t:s0 sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.20/config/appconfig-mcs/unconfined_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.21/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.20/config/appconfig-mcs/unconfined_u_default_contexts 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/config/appconfig-mcs/unconfined_u_default_contexts 2009-07-01 10:43:35.000000000 -0400 @@ -1,4 +1,4 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 unconfined_r:unconfined_cronjob_t:s0 +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 @@ -97,15 +97,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:initrc_su_t:s0 unconfined_r:unconfined_t:s0 +unconfined_r:unconfined_t:s0 unconfined_r:unconfined_t:s0 system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.20/config/appconfig-mcs/userhelper_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.21/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.20/config/appconfig-mcs/userhelper_context 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/config/appconfig-mcs/userhelper_context 2009-07-01 10:43:35.000000000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.20/config/appconfig-mcs/user_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.21/config/appconfig-mcs/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.20/config/appconfig-mcs/user_u_default_contexts 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/config/appconfig-mcs/user_u_default_contexts 2009-07-01 10:43:35.000000000 -0400 @@ -1,8 +1,9 @@ system_r:local_login_t:s0 user_r:user_t:s0 system_r:remote_login_t:s0 user_r:user_t:s0 @@ -118,20 +118,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con - +system_r:initrc_su_t:s0 user_r:user_t:s0 +user_r:user_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.20/config/appconfig-mcs/virtual_domain_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.21/config/appconfig-mcs/virtual_domain_context --- nsaserefpolicy/config/appconfig-mcs/virtual_domain_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/config/appconfig-mcs/virtual_domain_context 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/config/appconfig-mcs/virtual_domain_context 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1 @@ +system_u:system_r:svirt_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.20/config/appconfig-mcs/virtual_image_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.21/config/appconfig-mcs/virtual_image_context --- nsaserefpolicy/config/appconfig-mcs/virtual_image_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/config/appconfig-mcs/virtual_image_context 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/config/appconfig-mcs/virtual_image_context 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,2 @@ +system_u:object_r:svirt_image_t:s0 +system_u:object_r:virt_content_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.20/config/appconfig-mls/default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.21/config/appconfig-mls/default_contexts --- nsaserefpolicy/config/appconfig-mls/default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.20/config/appconfig-mls/default_contexts 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/config/appconfig-mls/default_contexts 2009-07-01 10:43:35.000000000 -0400 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -153,9 +153,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con -user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 -user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 +system_r:xdm_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.20/config/appconfig-mls/root_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.21/config/appconfig-mls/root_default_contexts --- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.20/config/appconfig-mls/root_default_contexts 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/config/appconfig-mls/root_default_contexts 2009-07-01 10:43:35.000000000 -0400 @@ -1,11 +1,11 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -174,20 +174,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con # -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.20/config/appconfig-mls/virtual_domain_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.21/config/appconfig-mls/virtual_domain_context --- nsaserefpolicy/config/appconfig-mls/virtual_domain_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/config/appconfig-mls/virtual_domain_context 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/config/appconfig-mls/virtual_domain_context 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1 @@ +system_u:system_r:qemu_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.20/config/appconfig-mls/virtual_image_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.21/config/appconfig-mls/virtual_image_context --- nsaserefpolicy/config/appconfig-mls/virtual_image_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/config/appconfig-mls/virtual_image_context 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/config/appconfig-mls/virtual_image_context 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,2 @@ +system_u:object_r:virt_image_t:s0 +system_u:object_r:virt_content_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/securetty_types serefpolicy-3.6.20/config/appconfig-standard/securetty_types +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/securetty_types serefpolicy-3.6.21/config/appconfig-standard/securetty_types --- nsaserefpolicy/config/appconfig-standard/securetty_types 2009-06-08 15:22:18.000000000 -0400 -+++ serefpolicy-3.6.20/config/appconfig-standard/securetty_types 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/config/appconfig-standard/securetty_types 2009-07-01 10:43:35.000000000 -0400 @@ -1 +1,6 @@ +auditadm_tty_device_t +secadm_tty_device_t @@ -195,9 +195,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +sysadm_tty_device_t +unconfined_tty_device_t user_tty_device_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.20/Makefile +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.21/Makefile --- nsaserefpolicy/Makefile 2009-01-19 11:07:35.000000000 -0500 -+++ serefpolicy-3.6.20/Makefile 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/Makefile 2009-07-01 10:43:35.000000000 -0400 @@ -241,7 +241,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -260,9 +260,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Mak $(appdir)/%: $(appconf)/% @mkdir -p $(appdir) $(verbose) $(INSTALL) -m 644 $< $@ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.20/policy/global_tunables +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.21/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.20/policy/global_tunables 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/global_tunables 2009-07-01 10:43:35.000000000 -0400 @@ -61,15 +61,6 @@ ## @@ -298,9 +298,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +gen_tunable(allow_unconfined_mmap_low, false) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.20/policy/mcs +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.21/policy/mcs --- nsaserefpolicy/policy/mcs 2009-05-21 08:43:08.000000000 -0400 -+++ serefpolicy-3.6.20/policy/mcs 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/mcs 2009-07-01 10:43:35.000000000 -0400 @@ -66,8 +66,8 @@ # # Note that getattr on files is always permitted. @@ -334,9 +334,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mlsconstrain process { transition dyntransition } (( h1 dom h2 ) or ( t1 == mcssetcats )); -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.20/policy/modules/admin/anaconda.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.21/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/admin/anaconda.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/anaconda.te 2009-07-01 10:43:35.000000000 -0400 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -345,9 +345,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_user_home_dir_filetrans_user_home_content(anaconda_t, { dir file lnk_file fifo_file sock_file }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.20/policy/modules/admin/certwatch.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.21/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-06-12 15:45:03.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/admin/certwatch.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/certwatch.te 2009-07-01 10:43:35.000000000 -0400 @@ -36,6 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -356,17 +356,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` apache_exec_modules(certwatch_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.20/policy/modules/admin/dmesg.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.21/policy/modules/admin/dmesg.fc --- nsaserefpolicy/policy/modules/admin/dmesg.fc 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/admin/dmesg.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/dmesg.fc 2009-07-01 10:43:35.000000000 -0400 @@ -1,2 +1,4 @@ /bin/dmesg -- gen_context(system_u:object_r:dmesg_exec_t,s0) + +/usr/sbin/mcelog -- gen_context(system_u:object_r:dmesg_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.20/policy/modules/admin/dmesg.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.21/policy/modules/admin/dmesg.te --- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/admin/dmesg.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/dmesg.te 2009-07-01 10:43:35.000000000 -0400 @@ -9,6 +9,7 @@ type dmesg_t; type dmesg_exec_t; @@ -401,9 +401,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # for when /usr is not mounted: files_dontaudit_search_isid_type_dirs(dmesg_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.6.20/policy/modules/admin/kismet.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.6.21/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/admin/kismet.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/kismet.if 2009-07-01 10:43:35.000000000 -0400 @@ -16,6 +16,7 @@ ') @@ -412,16 +412,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.6.20/policy/modules/admin/kismet.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.6.21/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/admin/kismet.te 2009-06-26 14:09:22.000000000 -0400 -@@ -20,21 +20,30 @@ ++++ serefpolicy-3.6.21/policy/modules/admin/kismet.te 2009-07-06 08:49:16.000000000 -0400 +@@ -20,21 +20,37 @@ type kismet_log_t; logging_log_file(kismet_log_t) +type kismet_tmp_t; +files_tmp_file(kismet_tmp_t) + ++type kismet_tmpfs_t; ++files_tmp_file(kismet_tmpfs_t) ++ ######################################## # # kismet local policy @@ -445,10 +448,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_files_pattern(kismet_t, kismet_tmp_t, kismet_tmp_t) +files_tmp_filetrans(kismet_t, kismet_tmp_t, { file dir }) + ++manage_dirs_pattern(kismet_t, kismet_tmpfs_t, kismet_tmpfs_t) ++manage_files_pattern(kismet_t, kismet_tmpfs_t, kismet_tmpfs_t) ++fs_tmpfs_filetrans(kismet_t, kismet_tmpfs_t, file) ++ allow kismet_t kismet_var_lib_t:file manage_file_perms; allow kismet_t kismet_var_lib_t:dir manage_dir_perms; files_var_lib_filetrans(kismet_t, kismet_var_lib_t, { file dir }) -@@ -47,10 +56,22 @@ +@@ -44,13 +60,34 @@ + files_pid_filetrans(kismet_t, kismet_var_run_t, { file dir }) + + kernel_search_debugfs(kismet_t) ++kernel_read_system_state(kismet_t) corecmd_exec_bin(kismet_t) @@ -471,9 +482,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_use_user_terminals(kismet_t) +userdom_read_user_tmpfs_files(kismet_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.20/policy/modules/admin/logrotate.te ++ ++optional_policy(` ++ dbus_system_bus_client(kismet_t) ++ ++ optional_policy(` ++ networkmanager_dbus_chatkismet_t) ++ ') ++') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.21/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/admin/logrotate.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/logrotate.te 2009-07-01 10:43:35.000000000 -0400 @@ -116,8 +116,9 @@ seutil_dontaudit_read_config(logrotate_t) @@ -504,9 +523,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + varnishlog_manage_log(logrotate_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.20/policy/modules/admin/logwatch.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.21/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/admin/logwatch.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/logwatch.te 2009-07-01 10:43:35.000000000 -0400 @@ -62,10 +62,9 @@ files_read_usr_files(logwatch_t) files_search_spool(logwatch_t) @@ -534,9 +553,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.20/policy/modules/admin/mrtg.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.21/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/admin/mrtg.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/mrtg.te 2009-07-01 10:43:35.000000000 -0400 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -545,18 +564,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`enable_mls',` corenet_udp_sendrecv_lo_if(mrtg_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.6.20/policy/modules/admin/prelink.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.6.21/policy/modules/admin/prelink.fc --- nsaserefpolicy/policy/modules/admin/prelink.fc 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/admin/prelink.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/prelink.fc 2009-07-01 10:43:35.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/prelink\.log -- gen_context(system_u:object_r:prelink_log_t,s0) /var/log/prelink(/.*)? gen_context(system_u:object_r:prelink_log_t,s0) + +/var/lib/misc/prelink.* -- gen_context(system_u:object_r:prelink_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.20/policy/modules/admin/prelink.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.21/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/admin/prelink.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/prelink.if 2009-07-01 10:43:35.000000000 -0400 @@ -120,3 +120,23 @@ logging_search_logs($1) manage_files_pattern($1, prelink_log_t, prelink_log_t) @@ -581,9 +600,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_var_lib($1) + manage_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.20/policy/modules/admin/prelink.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.21/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/admin/prelink.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/prelink.te 2009-07-01 10:43:35.000000000 -0400 @@ -21,12 +21,15 @@ type prelink_tmp_t; files_tmp_file(prelink_tmp_t) @@ -662,9 +681,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(prelink_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.fc serefpolicy-3.6.20/policy/modules/admin/readahead.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.fc serefpolicy-3.6.21/policy/modules/admin/readahead.fc --- nsaserefpolicy/policy/modules/admin/readahead.fc 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/admin/readahead.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/readahead.fc 2009-07-01 10:43:35.000000000 -0400 @@ -1,3 +1,5 @@ -/etc/readahead.d(/.*)? gen_context(system_u:object_r:readahead_etc_rw_t,s0) +/usr/sbin/readahead.* -- gen_context(system_u:object_r:readahead_exec_t,s0) @@ -673,9 +692,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/readahead(/.*)? gen_context(system_u:object_r:readahead_var_lib_t,s0) -/usr/sbin/readahead -- gen_context(system_u:object_r:readahead_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.6.20/policy/modules/admin/readahead.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.6.21/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/admin/readahead.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/readahead.te 2009-07-01 10:43:35.000000000 -0400 @@ -11,8 +11,8 @@ init_daemon_domain(readahead_t, readahead_exec_t) application_domain(readahead_t, readahead_exec_t) @@ -740,9 +759,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_dontaudit_search_audit_config(readahead_t) miscfiles_read_localization(readahead_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.20/policy/modules/admin/rpm.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.21/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/admin/rpm.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/rpm.fc 2009-07-01 10:43:35.000000000 -0400 @@ -4,14 +4,12 @@ /usr/bin/yum -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -784,9 +803,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # SuSE ifdef(`distro_suse', ` /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.20/policy/modules/admin/rpm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.21/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/admin/rpm.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/rpm.if 2009-07-01 10:43:35.000000000 -0400 @@ -66,6 +66,11 @@ rpm_domtrans($1) role $2 types rpm_t; @@ -1145,9 +1164,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 rpm_t:process signull; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.20/policy/modules/admin/rpm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.21/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/admin/rpm.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/rpm.te 2009-07-01 10:43:35.000000000 -0400 @@ -9,6 +9,8 @@ type rpm_t; type rpm_exec_t; @@ -1379,9 +1398,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` java_domtrans_unconfined(rpm_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.6.20/policy/modules/admin/sudo.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.6.21/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/admin/sudo.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/sudo.if 2009-07-01 10:43:35.000000000 -0400 @@ -32,6 +32,7 @@ gen_require(` @@ -1517,9 +1536,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 sudodomain:process sigchld; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.te serefpolicy-3.6.20/policy/modules/admin/sudo.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.te serefpolicy-3.6.21/policy/modules/admin/sudo.te --- nsaserefpolicy/policy/modules/admin/sudo.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/admin/sudo.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/sudo.te 2009-07-01 10:43:35.000000000 -0400 @@ -4,6 +4,7 @@ ######################################## # @@ -1528,9 +1547,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type sudo_exec_t; application_executable_file(sudo_exec_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.20/policy/modules/admin/tmpreaper.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.21/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/admin/tmpreaper.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/tmpreaper.te 2009-07-01 10:43:35.000000000 -0400 @@ -28,6 +28,9 @@ files_purge_tmp(tmpreaper_t) # why does it need setattr? @@ -1568,9 +1587,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(tmpreaper_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.20/policy/modules/admin/usermanage.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.21/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/admin/usermanage.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/usermanage.te 2009-07-01 10:43:35.000000000 -0400 @@ -209,6 +209,7 @@ files_manage_etc_files(groupadd_t) files_relabel_etc_files(groupadd_t) @@ -1600,9 +1619,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpm_use_fds(useradd_t) rpm_rw_pipes(useradd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.6.20/policy/modules/admin/vbetool.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.6.21/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/admin/vbetool.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/admin/vbetool.te 2009-07-01 10:43:35.000000000 -0400 @@ -23,6 +23,7 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -1621,9 +1640,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_write_pid(vbetool_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.6.20/policy/modules/apps/awstats.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.6.21/policy/modules/apps/awstats.te --- nsaserefpolicy/policy/modules/apps/awstats.te 2009-02-16 08:44:12.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/awstats.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/awstats.te 2009-07-01 10:43:35.000000000 -0400 @@ -51,6 +51,8 @@ libs_read_lib_files(awstats_t) @@ -1633,20 +1652,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(awstats_t) sysnet_dns_name_resolve(awstats_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.fc serefpolicy-3.6.20/policy/modules/apps/cpufreqselector.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.fc serefpolicy-3.6.21/policy/modules/apps/cpufreqselector.fc --- nsaserefpolicy/policy/modules/apps/cpufreqselector.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/cpufreqselector.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/cpufreqselector.fc 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1 @@ +/usr/bin/cpufreq-selector -- gen_context(system_u:object_r:cpufreqselector_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.if serefpolicy-3.6.20/policy/modules/apps/cpufreqselector.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.if serefpolicy-3.6.21/policy/modules/apps/cpufreqselector.if --- nsaserefpolicy/policy/modules/apps/cpufreqselector.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/cpufreqselector.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/cpufreqselector.if 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,2 @@ +## cpufreq-selector policy + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.6.20/policy/modules/apps/cpufreqselector.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.6.21/policy/modules/apps/cpufreqselector.te --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/cpufreqselector.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/cpufreqselector.te 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,43 @@ +policy_module(cpufreqselector,1.0.0) + @@ -1691,17 +1710,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +permissive cpufreqselector_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.fc serefpolicy-3.6.20/policy/modules/apps/gitosis.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.fc serefpolicy-3.6.21/policy/modules/apps/gitosis.fc --- nsaserefpolicy/policy/modules/apps/gitosis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/gitosis.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/gitosis.fc 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/bin/gitosis-serve -- gen_context(system_u:object_r:gitosis_exec_t,s0) + +/var/lib/gitosis(/.*)? gen_context(system_u:object_r:gitosis_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.6.20/policy/modules/apps/gitosis.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.6.21/policy/modules/apps/gitosis.if --- nsaserefpolicy/policy/modules/apps/gitosis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/gitosis.if 2009-06-29 12:24:01.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/gitosis.if 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,96 @@ +## gitosis interface + @@ -1799,9 +1818,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_lnk_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) + manage_dirs_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.te serefpolicy-3.6.20/policy/modules/apps/gitosis.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.te serefpolicy-3.6.21/policy/modules/apps/gitosis.te --- nsaserefpolicy/policy/modules/apps/gitosis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/gitosis.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/gitosis.te 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,43 @@ +policy_module(gitosis,1.0.0) + @@ -1846,9 +1865,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + ssh_rw_pipes(gitosis_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.6.20/policy/modules/apps/gnome.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.6.21/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/gnome.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/gnome.fc 2009-07-01 10:43:35.000000000 -0400 @@ -1,8 +1,16 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.config(/.*)? gen_context(system_u:object_r:gnome_home_t,s0) @@ -1868,9 +1887,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/libexec/gconf-defaults-mechanism -- gen_context(system_u:object_r:gconfdefaultsm_exec_t,s0) + +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.6.20/policy/modules/apps/gnome.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.6.21/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/gnome.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/gnome.if 2009-07-01 10:43:35.000000000 -0400 @@ -89,5 +89,175 @@ allow $1 gnome_home_t:dir manage_dir_perms; @@ -2047,9 +2066,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + # Connect to pulseaudit server + stream_connect_pattern($1, gnome_home_t, gnome_home_t, $2) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.20/policy/modules/apps/gnome.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.21/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/gnome.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/gnome.te 2009-07-01 10:43:35.000000000 -0400 @@ -9,16 +9,18 @@ attribute gnomedomain; @@ -2178,9 +2197,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive gnomesystemmm_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.6.20/policy/modules/apps/gpg.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.6.21/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/gpg.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/gpg.fc 2009-07-01 10:43:35.000000000 -0400 @@ -5,5 +5,5 @@ /usr/bin/kgpg -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/bin/pinentry.* -- gen_context(system_u:object_r:pinentry_exec_t,s0) @@ -2189,9 +2208,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/usr/lib/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) +/usr/lib(64)?/gnupg/.* -- gen_context(system_u:object_r:gpg_exec_t,s0) +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.6.20/policy/modules/apps/gpg.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.6.21/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/gpg.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/gpg.if 2009-07-01 10:43:35.000000000 -0400 @@ -30,7 +30,7 @@ # allow ps to show gpg @@ -2219,9 +2238,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.20/policy/modules/apps/gpg.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.21/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/gpg.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/gpg.te 2009-07-01 10:43:35.000000000 -0400 @@ -60,7 +60,7 @@ allow gpg_t self:capability { ipc_lock setuid }; @@ -2316,9 +2335,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - xserver_stream_connect(gpg_pinentry_t) + xserver_common_app(gpg_pinentry_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.6.20/policy/modules/apps/java.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.6.21/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/java.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/java.fc 2009-07-01 10:43:35.000000000 -0400 @@ -2,15 +2,16 @@ # /opt # @@ -2353,9 +2372,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) +/usr/lib/opera(/.*)?/opera -- gen_context(system_u:object_r:java_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.6.20/policy/modules/apps/java.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.6.21/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/java.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/java.if 2009-07-01 10:43:35.000000000 -0400 @@ -30,6 +30,7 @@ allow java_t $2:unix_stream_socket connectto; @@ -2496,9 +2515,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_role($1_r, $1_java_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.6.20/policy/modules/apps/java.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.6.21/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/java.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/java.te 2009-07-01 10:43:35.000000000 -0400 @@ -20,6 +20,8 @@ typealias java_t alias { staff_javaplugin_t user_javaplugin_t sysadm_javaplugin_t }; typealias java_t alias { auditadm_javaplugin_t secadm_javaplugin_t }; @@ -2561,15 +2580,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.6.20/policy/modules/apps/livecd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.6.21/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/livecd.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/livecd.fc 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.6.20/policy/modules/apps/livecd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.6.21/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/livecd.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/livecd.if 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,50 @@ + +## policy for livecd @@ -2621,9 +2640,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + seutil_run_setfiles_mac(livecd_t, $2) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.20/policy/modules/apps/livecd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.21/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/livecd.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/livecd.te 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,26 @@ +policy_module(livecd, 1.0.0) + @@ -2651,9 +2670,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +seutil_domtrans_setfiles_mac(livecd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.6.20/policy/modules/apps/mono.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.6.21/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/apps/mono.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/mono.if 2009-07-01 10:43:35.000000000 -0400 @@ -21,6 +21,105 @@ ######################################## @@ -2769,9 +2788,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') corecmd_search_bin($1) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.6.20/policy/modules/apps/mono.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.6.21/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/mono.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/mono.te 2009-07-01 10:43:35.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -2795,9 +2814,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + xserver_rw_shm(mono_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.6.20/policy/modules/apps/mozilla.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.6.21/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/mozilla.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/mozilla.fc 2009-07-01 10:43:35.000000000 -0400 @@ -17,7 +17,6 @@ # # /etc @@ -2812,9 +2831,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/lib(64)?/[^/]*firefox[^/]*/firefox-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0) +/usr/lib/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.20/policy/modules/apps/mozilla.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.21/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/mozilla.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/mozilla.if 2009-07-01 10:43:35.000000000 -0400 @@ -64,6 +64,7 @@ allow $1 mozilla_home_t:dir list_dir_perms; @@ -2832,9 +2851,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_search_user_home_dirs($1) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.20/policy/modules/apps/mozilla.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.21/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/mozilla.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/mozilla.te 2009-07-01 10:43:35.000000000 -0400 @@ -105,6 +105,7 @@ # Should not need other ports corenet_dontaudit_tcp_sendrecv_generic_port(mozilla_t) @@ -2879,9 +2898,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` thunderbird_domtrans(mozilla_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.6.20/policy/modules/apps/nsplugin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.6.21/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/nsplugin.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/nsplugin.fc 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,12 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -2895,9 +2914,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.20/policy/modules/apps/nsplugin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.21/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/nsplugin.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/nsplugin.if 2009-07-06 15:10:59.000000000 -0400 @@ -0,0 +1,313 @@ + +## policy for nsplugin @@ -3009,8 +3028,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + dontaudit nsplugin_config_t $2:fifo_file rw_fifo_file_perms; + allow nsplugin_t $2:unix_stream_socket connectto; + dontaudit nsplugin_t $2:process ptrace; -+ allow nsplugin_t $2:sem { unix_read unix_write }; -+ allow nsplugin_t $2:shm { unix_read unix_write }; ++ allow nsplugin_t $2:sem rw_sem_perms; ++ allow nsplugin_t $2:shm rw_shm_perms; + + allow $2 nsplugin_t:process { getattr ptrace signal_perms }; + allow $2 nsplugin_t:unix_stream_socket connectto; @@ -3212,9 +3231,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 nsplugin_home_t:fifo_file rw_fifo_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.20/policy/modules/apps/nsplugin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.21/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/nsplugin.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/nsplugin.te 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,287 @@ + +policy_module(nsplugin, 1.0.0) @@ -3503,16 +3522,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.6.20/policy/modules/apps/openoffice.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.6.21/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/openoffice.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/openoffice.fc 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.6.20/policy/modules/apps/openoffice.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.6.21/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/openoffice.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/openoffice.if 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,93 @@ +## Openoffice + @@ -3607,9 +3626,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_common_x_domain_template($1, $1_openoffice_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.6.20/policy/modules/apps/openoffice.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.6.21/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/openoffice.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/openoffice.te 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice, 1.0.0) @@ -3625,17 +3644,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.fc serefpolicy-3.6.20/policy/modules/apps/podsleuth.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.fc serefpolicy-3.6.21/policy/modules/apps/podsleuth.fc --- nsaserefpolicy/policy/modules/apps/podsleuth.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/apps/podsleuth.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/podsleuth.fc 2009-07-01 10:43:35.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) +/usr/libexec/hal-podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) +/var/cache/podsleuth(/.*)? gen_context(system_u:object_r:podsleuth_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.if serefpolicy-3.6.20/policy/modules/apps/podsleuth.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.if serefpolicy-3.6.21/policy/modules/apps/podsleuth.if --- nsaserefpolicy/policy/modules/apps/podsleuth.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/apps/podsleuth.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/podsleuth.if 2009-07-01 10:43:35.000000000 -0400 @@ -16,4 +16,32 @@ ') @@ -3669,9 +3688,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types podsleuth_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.6.20/policy/modules/apps/podsleuth.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.6.21/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/podsleuth.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/podsleuth.te 2009-07-01 10:43:35.000000000 -0400 @@ -11,25 +11,80 @@ application_domain(podsleuth_t, podsleuth_exec_t) role system_r types podsleuth_t; @@ -3757,15 +3776,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + mono_exec(podsleuth_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.6.20/policy/modules/apps/pulseaudio.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.6.21/policy/modules/apps/pulseaudio.fc --- nsaserefpolicy/policy/modules/apps/pulseaudio.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/pulseaudio.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/pulseaudio.fc 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/pulseaudio -- gen_context(system_u:object_r:pulseaudio_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.6.20/policy/modules/apps/pulseaudio.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.6.21/policy/modules/apps/pulseaudio.if --- nsaserefpolicy/policy/modules/apps/pulseaudio.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/pulseaudio.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/pulseaudio.if 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,148 @@ + +## policy for pulseaudio @@ -3915,9 +3934,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow nsplugin_t pulseaudio_t:process signull; + allow $1 pulseaudio_t:unix_stream_socket connectto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.6.20/policy/modules/apps/pulseaudio.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.6.21/policy/modules/apps/pulseaudio.te --- nsaserefpolicy/policy/modules/apps/pulseaudio.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/pulseaudio.te 2009-06-26 15:17:13.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/pulseaudio.te 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,117 @@ +policy_module(pulseaudio,1.0.0) + @@ -4036,18 +4055,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.20/policy/modules/apps/qemu.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.21/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/apps/qemu.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/qemu.fc 2009-07-01 10:43:35.000000000 -0400 @@ -1,2 +1,3 @@ -/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) -/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.6.20/policy/modules/apps/qemu.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.6.21/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/qemu.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/qemu.if 2009-07-01 10:43:35.000000000 -0400 @@ -40,6 +40,93 @@ qemu_domtrans($1) @@ -4354,9 +4373,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - ') + manage_files_pattern($1, qemu_tmp_t, qemu_tmp_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.6.20/policy/modules/apps/qemu.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.6.21/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/qemu.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/qemu.te 2009-07-01 10:43:35.000000000 -0400 @@ -13,28 +13,97 @@ ## gen_tunable(qemu_full_network, false) @@ -4473,23 +4492,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role unconfined_r types qemu_unconfined_t; allow qemu_unconfined_t self:process { execstack execmem }; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.6.20/policy/modules/apps/sambagui.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.6.21/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/sambagui.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/sambagui.fc 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,4 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) + + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.6.20/policy/modules/apps/sambagui.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.6.21/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/sambagui.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/sambagui.if 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-samba policy + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.20/policy/modules/apps/sambagui.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.21/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/sambagui.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/sambagui.te 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,57 @@ +policy_module(sambagui,1.0.0) + @@ -4548,14 +4567,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +permissive sambagui_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.6.20/policy/modules/apps/sandbox.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.6.21/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/sandbox.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/sandbox.fc 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1 @@ +# No types are sandbox_exec_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.6.20/policy/modules/apps/sandbox.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.6.21/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/sandbox.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/sandbox.if 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,145 @@ + +## policy for sandbox @@ -4702,9 +4721,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 sandbox_xserver_tmpfs_t:file rw_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.6.20/policy/modules/apps/sandbox.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.6.21/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/sandbox.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/sandbox.te 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,274 @@ +policy_module(sandbox,1.0.0) +dbus_stub() @@ -4980,9 +4999,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + hal_dbus_chat(sandbox_net_client_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.6.20/policy/modules/apps/screen.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.6.21/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/screen.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/screen.if 2009-07-01 10:43:35.000000000 -0400 @@ -165,3 +165,24 @@ nscd_socket_use($1_screen_t) ') @@ -5008,9 +5027,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_lnk_files_pattern($1,screen_var_run_t,screen_var_run_t) + manage_fifo_files_pattern($1,screen_var_run_t,screen_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.te serefpolicy-3.6.20/policy/modules/apps/uml.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.te serefpolicy-3.6.21/policy/modules/apps/uml.te --- nsaserefpolicy/policy/modules/apps/uml.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/uml.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/uml.te 2009-07-01 10:43:35.000000000 -0400 @@ -16,14 +16,12 @@ type uml_ro_t; typealias uml_ro_t alias { user_uml_ro_t staff_uml_ro_t sysadm_uml_ro_t }; @@ -5028,9 +5047,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type uml_tmp_t; typealias uml_tmp_t alias { user_uml_tmp_t staff_uml_tmp_t sysadm_uml_tmp_t }; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.6.20/policy/modules/apps/vmware.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.6.21/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/vmware.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/vmware.fc 2009-07-01 10:43:35.000000000 -0400 @@ -18,6 +18,7 @@ /usr/bin/vmnet-natd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmnet-netifup -- gen_context(system_u:object_r:vmware_host_exec_t,s0) @@ -5047,9 +5066,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/vmnat.* -s gen_context(system_u:object_r:vmware_var_run_t,s0) /var/run/vmware.* gen_context(system_u:object_r:vmware_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.6.20/policy/modules/apps/vmware.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.6.21/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/vmware.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/vmware.te 2009-07-01 10:43:35.000000000 -0400 @@ -29,6 +29,10 @@ type vmware_host_exec_t; init_daemon_domain(vmware_host_t, vmware_host_exec_t) @@ -5138,9 +5157,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_search_auto_mountpoints(vmware_t) storage_raw_read_removable_device(vmware_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalizer.te serefpolicy-3.6.20/policy/modules/apps/webalizer.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalizer.te serefpolicy-3.6.21/policy/modules/apps/webalizer.te --- nsaserefpolicy/policy/modules/apps/webalizer.te 2009-02-16 08:44:12.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/webalizer.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/webalizer.te 2009-07-01 10:43:35.000000000 -0400 @@ -69,7 +69,6 @@ fs_search_auto_mountpoints(webalizer_t) fs_getattr_xattr_fs(webalizer_t) @@ -5149,9 +5168,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(webalizer_t) files_read_etc_runtime_files(webalizer_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.6.20/policy/modules/apps/wine.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.6.21/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/apps/wine.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/wine.fc 2009-07-01 10:43:35.000000000 -0400 @@ -1,4 +1,21 @@ -/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) +/usr/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -5177,9 +5196,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/opt/cxoffice/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.6.20/policy/modules/apps/wine.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.6.21/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/wine.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/wine.if 2009-07-01 10:43:35.000000000 -0400 @@ -43,3 +43,63 @@ wine_domtrans($1) role $2 types wine_t; @@ -5244,9 +5263,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + relabel_lnk_files_pattern($2, wine_home_t, wine_home_t) + +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.20/policy/modules/apps/wine.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.21/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/wine.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/wine.te 2009-07-01 10:43:35.000000000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -5277,16 +5296,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_common_app(wine_t) + xserver_rw_shm(wine_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.fc serefpolicy-3.6.20/policy/modules/apps/wm.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.fc serefpolicy-3.6.21/policy/modules/apps/wm.fc --- nsaserefpolicy/policy/modules/apps/wm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/wm.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/wm.fc 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/bin/twm -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/openbox -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/metacity -- gen_context(system_u:object_r:wm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.6.20/policy/modules/apps/wm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.6.21/policy/modules/apps/wm.if --- nsaserefpolicy/policy/modules/apps/wm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/wm.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/wm.if 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,108 @@ +## Window Manager. + @@ -5396,9 +5415,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_use_xdm($1_wm_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.te serefpolicy-3.6.20/policy/modules/apps/wm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.te serefpolicy-3.6.21/policy/modules/apps/wm.te --- nsaserefpolicy/policy/modules/apps/wm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/apps/wm.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/apps/wm.te 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,9 @@ +policy_module(wm,0.0.4) + @@ -5409,9 +5428,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +type wm_exec_t; +corecmd_executable_file(wm_exec_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.20/policy/modules/kernel/corecommands.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.21/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-06-26 13:59:17.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/kernel/corecommands.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/kernel/corecommands.fc 2009-07-01 10:43:35.000000000 -0400 @@ -139,6 +139,9 @@ /opt/vmware/workstation/lib/lib/wrapper-gtk24\.sh -- gen_context(system_u:object_r:bin_t,s0) ') @@ -5444,9 +5463,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/rpm/rpmv -- gen_context(system_u:object_r:bin_t,s0) + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.20/policy/modules/kernel/corecommands.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.21/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-06-26 13:59:17.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/kernel/corecommands.if 2009-06-29 08:33:09.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/kernel/corecommands.if 2009-07-01 10:43:35.000000000 -0400 @@ -893,6 +893,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -5455,9 +5474,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.20/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-06-26 13:59:17.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/kernel/corenetwork.te.in 2009-06-26 14:09:22.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.21/policy/modules/kernel/corenetwork.te.in +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-07-01 10:28:31.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/kernel/corenetwork.te.in 2009-07-01 10:43:35.000000000 -0400 @@ -65,6 +65,7 @@ type server_packet_t, packet_type, server_packet_type; @@ -5547,7 +5566,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(soundd, tcp,8000,s0, tcp,9433,s0, tcp, 16001, s0) type socks_port_t, port_type; dnl network_port(socks) # no defined portcon type stunnel_port_t, port_type; dnl network_port(stunnel) # no defined portcon in current strict -@@ -178,14 +197,18 @@ +@@ -178,15 +197,18 @@ network_port(syslogd, udp,514,s0) network_port(telnetd, tcp,23,s0) network_port(tftp, udp,69,s0) @@ -5557,7 +5576,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(transproxy, tcp,8081,s0) type utcpserver_port_t, port_type; dnl network_port(utcpserver) # no defined portcon network_port(uucpd, tcp,540,s0) -+network_port(varnishd, tcp,6081,s0, tcp,6082,s0) + network_port(varnishd, tcp,6081,s0, tcp,6082,s0) +network_port(virt, tcp,16509,s0, udp,16509,s0, tcp,16514,s0, udp,16514,s0) network_port(vnc, tcp,5900,s0) network_port(wccp, udp,2048,s0) @@ -5568,7 +5587,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(xdmcp, udp,177,s0, tcp,177,s0) network_port(xen, tcp,8002,s0) network_port(xfs, tcp,7100,s0) -@@ -214,6 +237,8 @@ +@@ -215,6 +237,8 @@ type node_t, node_type; sid node gen_context(system_u:object_r:node_t,s0 - mls_systemhigh) @@ -5577,9 +5596,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # network_node examples: #network_node(lo, s0 - mls_systemhigh, 127.0.0.1, 255.255.255.255) #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.6.20/policy/modules/kernel/devices.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.6.21/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2009-06-08 15:22:17.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/kernel/devices.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/kernel/devices.fc 2009-07-01 10:43:35.000000000 -0400 @@ -47,8 +47,10 @@ /dev/kmem -c gen_context(system_u:object_r:memory_device_t,mls_systemhigh) /dev/kmsg -c gen_context(system_u:object_r:kmsg_device_t,mls_systemhigh) @@ -5591,9 +5610,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/lircm -c gen_context(system_u:object_r:mouse_device_t,s0) /dev/logibm -c gen_context(system_u:object_r:mouse_device_t,s0) /dev/lp.* -c gen_context(system_u:object_r:printer_device_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.6.20/policy/modules/kernel/devices.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.6.21/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2009-06-26 13:59:17.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/kernel/devices.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/kernel/devices.if 2009-07-01 10:43:35.000000000 -0400 @@ -1655,6 +1655,78 @@ ######################################## @@ -5761,9 +5780,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read and write to the null device (/dev/null). ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.6.20/policy/modules/kernel/devices.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.6.21/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2009-06-08 15:22:17.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/kernel/devices.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/kernel/devices.te 2009-07-01 10:43:35.000000000 -0400 @@ -84,6 +84,13 @@ dev_node(kmsg_device_t) @@ -5791,9 +5810,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Type for /dev/mapper/control # type lvm_control_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.20/policy/modules/kernel/domain.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.21/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2009-06-12 09:08:48.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/kernel/domain.if 2009-06-29 08:19:04.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/kernel/domain.if 2009-07-06 14:01:55.000000000 -0400 @@ -44,34 +44,6 @@ interface(`domain_type',` # start with basic domain @@ -5917,9 +5936,30 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Unconfined access to domains. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.20/policy/modules/kernel/domain.te +@@ -1304,3 +1328,20 @@ + typeattribute $1 process_uncond_exempt; + ') + ++######################################## ++## ++## Send generic signals to the unconfined domain. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`domain_unconfined_signal',` ++ gen_require(` ++ type unconfined_domain_type; ++ ') ++ ++ allow $1 unconfined_domain_type:process signal; ++') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.21/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2009-06-12 09:08:48.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/kernel/domain.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/kernel/domain.te 2009-07-01 10:43:35.000000000 -0400 @@ -5,6 +5,13 @@ # # Declarations @@ -6066,9 +6106,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + userdom_relabelto_user_home_dirs(polydomain) + userdom_relabelto_user_home_files(polydomain) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.20/policy/modules/kernel/files.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.21/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-06-12 09:08:48.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/kernel/files.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/kernel/files.fc 2009-07-01 10:43:35.000000000 -0400 @@ -5,10 +5,11 @@ /.* gen_context(system_u:object_r:default_t,s0) / -d gen_context(system_u:object_r:root_t,s0) @@ -6099,9 +6139,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib(/.*)? gen_context(system_u:object_r:var_lib_t,s0) /var/lib/nfs/rpc_pipefs(/.*)? <> -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.20/policy/modules/kernel/files.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.21/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2009-06-26 13:59:17.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/kernel/files.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/kernel/files.if 2009-07-01 10:43:35.000000000 -0400 @@ -110,6 +110,11 @@ ## # @@ -6474,9 +6514,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + allow $1 file_type:file entrypoint; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.20/policy/modules/kernel/files.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.21/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2009-06-12 09:08:48.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/kernel/files.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/kernel/files.te 2009-07-01 10:43:35.000000000 -0400 @@ -52,7 +52,9 @@ # # etc_t is the type of the system etc directories. @@ -6488,15 +6528,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_type(etc_t) # compatibility aliases for removed types: typealias etc_t alias automount_etc_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.6.20/policy/modules/kernel/filesystem.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.6.21/policy/modules/kernel/filesystem.fc --- nsaserefpolicy/policy/modules/kernel/filesystem.fc 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/kernel/filesystem.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/kernel/filesystem.fc 2009-07-01 10:43:35.000000000 -0400 @@ -1 +1 @@ -# This module currently does not have any file contexts. +/dev/shm -d gen_context(system_u:object_r:tmpfs_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.20/policy/modules/kernel/kernel.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.21/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-06-12 09:08:48.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/kernel/kernel.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/kernel/kernel.if 2009-07-01 10:43:35.000000000 -0400 @@ -1807,7 +1807,7 @@ ') @@ -6555,9 +6595,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 kernel_t:unix_stream_socket connectto; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.6.20/policy/modules/kernel/kernel.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.6.21/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-06-12 09:08:48.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/kernel/kernel.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/kernel/kernel.te 2009-07-01 10:43:35.000000000 -0400 @@ -63,6 +63,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -6641,9 +6681,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +files_boot(kernel_t) + +permissive kernel_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.6.20/policy/modules/kernel/selinux.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.6.21/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/kernel/selinux.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/kernel/selinux.if 2009-07-01 10:43:35.000000000 -0400 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -6701,9 +6741,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_type($1) + mls_trusted_object($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.6.20/policy/modules/kernel/storage.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.6.21/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2009-03-05 12:28:57.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/kernel/storage.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/kernel/storage.fc 2009-07-01 10:43:35.000000000 -0400 @@ -57,7 +57,7 @@ /dev/cciss/[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -6713,9 +6753,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/floppy/[^/]* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/i2o/hd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.6.20/policy/modules/kernel/terminal.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.6.21/policy/modules/kernel/terminal.fc --- nsaserefpolicy/policy/modules/kernel/terminal.fc 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/kernel/terminal.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/kernel/terminal.fc 2009-07-01 10:43:35.000000000 -0400 @@ -13,6 +13,7 @@ /dev/ip2[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0) @@ -6724,9 +6764,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/rfcomm[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/slamr[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/tty -c gen_context(system_u:object_r:devtty_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.20/policy/modules/kernel/terminal.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.21/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/kernel/terminal.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/kernel/terminal.if 2009-07-01 10:43:35.000000000 -0400 @@ -173,7 +173,7 @@ dev_list_all_dev_nodes($1) @@ -6798,9 +6838,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## Read and write the controlling -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.6.20/policy/modules/roles/guest.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.6.21/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 2009-04-06 12:42:08.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/roles/guest.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/roles/guest.te 2009-07-01 10:43:35.000000000 -0400 @@ -6,7 +6,7 @@ # Declarations # @@ -6824,9 +6864,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +gen_user(guest_u, user, guest_r, s0, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.20/policy/modules/roles/staff.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.21/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/roles/staff.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/roles/staff.te 2009-07-01 10:43:35.000000000 -0400 @@ -15,156 +15,107 @@ # Local policy # @@ -7021,9 +7061,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -optional_policy(` - xserver_role(staff_r, staff_t) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.20/policy/modules/roles/sysadm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.21/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/roles/sysadm.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/roles/sysadm.te 2009-07-01 10:43:35.000000000 -0400 @@ -15,7 +15,7 @@ role sysadm_r; @@ -7312,9 +7352,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +init_script_role_transition(sysadm_r) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.6.20/policy/modules/roles/unconfineduser.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.6.21/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/roles/unconfineduser.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/roles/unconfineduser.fc 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,34 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -7350,9 +7390,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/opt/real/(.*/)?realplay\.bin -- gen_context(system_u:object_r:execmem_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.6.20/policy/modules/roles/unconfineduser.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.6.21/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/roles/unconfineduser.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/roles/unconfineduser.if 2009-07-06 13:59:18.000000000 -0400 @@ -0,0 +1,638 @@ +## Unconfiend user role + @@ -7992,9 +8032,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 unconfined_r; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.6.20/policy/modules/roles/unconfineduser.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.6.21/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/roles/unconfineduser.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/roles/unconfineduser.te 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,411 @@ +policy_module(unconfineduser, 1.0.0) + @@ -8407,9 +8447,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.20/policy/modules/roles/unprivuser.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.21/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/roles/unprivuser.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/roles/unprivuser.te 2009-07-01 10:43:35.000000000 -0400 @@ -14,142 +14,21 @@ userdom_unpriv_user_template(user) @@ -8558,9 +8598,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - xserver_role(user_r, user_t) + setroubleshoot_dontaudit_stream_connect(user_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.6.20/policy/modules/roles/webadm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.6.21/policy/modules/roles/webadm.te --- nsaserefpolicy/policy/modules/roles/webadm.te 2009-04-07 15:53:36.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/roles/webadm.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/roles/webadm.te 2009-07-01 10:43:35.000000000 -0400 @@ -42,7 +42,7 @@ userdom_dontaudit_search_user_home_dirs(webadm_t) @@ -8570,9 +8610,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`webadm_manage_user_files',` userdom_manage_user_home_content_files(webadm_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.20/policy/modules/roles/xguest.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.21/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 2009-04-06 12:42:08.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/roles/xguest.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/roles/xguest.te 2009-07-01 10:43:35.000000000 -0400 @@ -67,7 +67,11 @@ ') @@ -8601,9 +8641,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#gen_user(xguest_u,, xguest_r, s0, s0) +gen_user(xguest_u, user, xguest_r, s0, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.6.20/policy/modules/services/afs.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.6.21/policy/modules/services/afs.fc --- nsaserefpolicy/policy/modules/services/afs.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/afs.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/afs.fc 2009-07-01 10:43:35.000000000 -0400 @@ -1,3 +1,6 @@ +/etc/rc\.d/init\.d/openafs-client -- gen_context(system_u:object_r:afs_initrc_exec_t,s0) +/etc/rc\.d/init\.d/afs -- gen_context(system_u:object_r:afs_initrc_exec_t,s0) @@ -8625,9 +8665,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/vice/etc/afsd -- gen_context(system_u:object_r:afs_exec_t,s0) + +/var/cache/afs(/.*)? gen_context(system_u:object_r:afs_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.if serefpolicy-3.6.20/policy/modules/services/afs.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.if serefpolicy-3.6.21/policy/modules/services/afs.if --- nsaserefpolicy/policy/modules/services/afs.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/afs.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/afs.if 2009-07-01 10:43:35.000000000 -0400 @@ -1 +1,110 @@ ## Andrew Filesystem server + @@ -8739,9 +8779,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $2 system_r; + +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.6.20/policy/modules/services/afs.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.6.21/policy/modules/services/afs.te --- nsaserefpolicy/policy/modules/services/afs.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/afs.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/afs.te 2009-07-01 10:43:35.000000000 -0400 @@ -6,6 +6,16 @@ # Declarations # @@ -8806,9 +8846,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +logging_send_syslog_msg(afs_t) + +permissive afs_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.6.20/policy/modules/services/amavis.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.6.21/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/amavis.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/amavis.te 2009-07-01 10:43:35.000000000 -0400 @@ -103,6 +103,8 @@ kernel_dontaudit_read_proc_symlinks(amavis_t) kernel_dontaudit_read_system_state(amavis_t) @@ -8818,9 +8858,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # find perl corecmd_exec_bin(amavis_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.20/policy/modules/services/apache.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.21/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/apache.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/apache.fc 2009-07-01 10:43:35.000000000 -0400 @@ -1,12 +1,13 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) +HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -8914,9 +8954,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/svn(/.*)? gen_context(system_u:object_r:httpd_sys_script_rw_t,s0) +/var/www/svn/hooks(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.20/policy/modules/services/apache.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.21/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/apache.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/apache.if 2009-07-01 10:43:35.000000000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -9456,9 +9496,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + typeattribute $1 httpd_rw_content; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.20/policy/modules/services/apache.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.21/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/apache.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/apache.te 2009-07-01 10:43:35.000000000 -0400 @@ -19,6 +19,8 @@ # Declarations # @@ -10167,9 +10207,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +typealias httpd_sys_script_t alias httpd_fastcgi_script_t; +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.6.20/policy/modules/services/apm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.6.21/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/apm.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/apm.te 2009-07-01 10:43:35.000000000 -0400 @@ -39,6 +39,7 @@ # @@ -10178,9 +10218,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(apm_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.6.20/policy/modules/services/automount.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.6.21/policy/modules/services/automount.if --- nsaserefpolicy/policy/modules/services/automount.if 2008-10-14 11:58:09.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/automount.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/automount.if 2009-07-01 10:43:35.000000000 -0400 @@ -109,6 +109,25 @@ ######################################## @@ -10207,9 +10247,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an automount environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.6.20/policy/modules/services/automount.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.6.21/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/automount.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/automount.te 2009-07-01 10:43:35.000000000 -0400 @@ -71,6 +71,7 @@ files_mounton_all_mountpoints(automount_t) files_mount_all_file_type_fs(automount_t) @@ -10251,9 +10291,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kerberos_read_config(automount_t) kerberos_dontaudit_write_config(automount_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.6.20/policy/modules/services/avahi.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.6.21/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/avahi.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/avahi.te 2009-07-01 10:43:35.000000000 -0400 @@ -33,6 +33,7 @@ allow avahi_t self:tcp_socket create_stream_socket_perms; allow avahi_t self:udp_socket create_socket_perms; @@ -10270,9 +10310,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.6.20/policy/modules/services/bind.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.6.21/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/bind.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/bind.fc 2009-07-01 10:43:35.000000000 -0400 @@ -1,17 +1,22 @@ /etc/rc\.d/init\.d/named -- gen_context(system_u:object_r:named_initrc_exec_t,s0) +/etc/rc\.d/init\.d/unbound -- gen_context(system_u:object_r:named_initrc_exec_t,s0) @@ -10310,9 +10350,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/named/chroot/var/run/named.* gen_context(system_u:object_r:named_var_run_t,s0) /var/named/chroot/var/tmp(/.*)? gen_context(system_u:object_r:named_cache_t,s0) /var/named/chroot/var/named(/.*)? gen_context(system_u:object_r:named_zone_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.20/policy/modules/services/bind.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.21/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/bind.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/bind.if 2009-07-01 10:43:35.000000000 -0400 @@ -38,6 +38,42 @@ ######################################## @@ -10409,9 +10449,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_list_pids($1) admin_pattern($1, named_var_run_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.6.20/policy/modules/services/bind.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.6.21/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/bind.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/bind.te 2009-07-01 10:43:35.000000000 -0400 @@ -123,6 +123,7 @@ corenet_sendrecv_dns_client_packets(named_t) corenet_sendrecv_rndc_server_packets(named_t) @@ -10429,9 +10469,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.20/policy/modules/services/bluetooth.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.21/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/bluetooth.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/bluetooth.te 2009-07-01 10:43:35.000000000 -0400 @@ -64,6 +64,7 @@ allow bluetooth_t self:unix_stream_socket { connectto create_stream_socket_perms }; allow bluetooth_t self:tcp_socket create_stream_socket_perms; @@ -10451,9 +10491,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.6.20/policy/modules/services/clamav.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.6.21/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/clamav.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/clamav.fc 2009-07-01 10:43:35.000000000 -0400 @@ -1,20 +1,23 @@ /etc/clamav(/.*)? gen_context(system_u:object_r:clamd_etc_t,s0) +/etc/rc\.d/init\.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_initrc_exec_t,s0) @@ -10483,9 +10523,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:clamd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.6.20/policy/modules/services/clamav.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.6.21/policy/modules/services/clamav.if --- nsaserefpolicy/policy/modules/services/clamav.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/clamav.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/clamav.if 2009-07-01 10:43:35.000000000 -0400 @@ -38,6 +38,27 @@ ######################################## @@ -10601,9 +10641,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, freshclam_var_log_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.20/policy/modules/services/clamav.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.21/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/clamav.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/clamav.te 2009-07-01 10:43:35.000000000 -0400 @@ -13,7 +13,10 @@ # configuration files @@ -10698,9 +10738,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` apache_read_sys_content(clamscan_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.6.20/policy/modules/services/consolekit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.6.21/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2009-05-21 08:43:08.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/consolekit.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/consolekit.if 2009-07-01 10:43:35.000000000 -0400 @@ -57,3 +57,23 @@ read_files_pattern($1, consolekit_log_t, consolekit_log_t) files_search_pids($1) @@ -10725,9 +10765,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_files_pattern($1, consolekit_var_run_t, consolekit_var_run_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.6.20/policy/modules/services/consolekit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.6.21/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2009-05-21 08:43:08.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/consolekit.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/consolekit.te 2009-07-01 10:43:35.000000000 -0400 @@ -11,7 +11,7 @@ init_daemon_domain(consolekit_t, consolekit_exec_t) @@ -10807,9 +10847,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_stream_connect(consolekit_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.6.20/policy/modules/services/courier.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.6.21/policy/modules/services/courier.if --- nsaserefpolicy/policy/modules/services/courier.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/courier.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/courier.if 2009-07-01 10:43:35.000000000 -0400 @@ -179,6 +179,24 @@ ######################################## @@ -10835,9 +10875,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read and write to courier spool pipes. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.6.20/policy/modules/services/courier.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.6.21/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/courier.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/courier.te 2009-07-01 10:43:35.000000000 -0400 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -10846,9 +10886,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol courier_domain_template(pcp) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.20/policy/modules/services/cron.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.21/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/cron.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/cron.fc 2009-07-01 10:43:35.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/atd -- gen_context(system_u:object_r:crond_initrc_exec_t,s0) @@ -10880,9 +10920,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/glpi/files(/.*)? gen_context(system_u:object_r:cron_var_lib_t,s0) + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.6.20/policy/modules/services/cron.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.6.21/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/cron.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/cron.if 2009-07-06 08:38:25.000000000 -0400 @@ -12,6 +12,10 @@ ## # @@ -10965,7 +11005,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` gen_require(` class dbus send_msg; -@@ -261,10 +264,12 @@ +@@ -261,10 +264,14 @@ allow $1 system_cronjob_t:fifo_file rw_file_perms; allow $1 system_cronjob_t:process sigchld; @@ -10974,11 +11014,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 crond_t:fd use; allow $1 crond_t:process sigchld; ++ dontaudit $1 crond_t:fifo_file rw_fifo_file_perms; ++ + userdom_dontaudit_list_admin_dir($1) role system_r types $1; ') -@@ -343,6 +348,24 @@ +@@ -343,6 +350,24 @@ ######################################## ## @@ -11003,7 +11045,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read and write a cron daemon unnamed pipe. ## ## -@@ -361,7 +384,7 @@ +@@ -361,7 +386,7 @@ ######################################## ## @@ -11012,7 +11054,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -369,7 +392,7 @@ +@@ -369,7 +394,7 @@ ## ## # @@ -11021,7 +11063,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol gen_require(` type crond_t; ') -@@ -416,6 +439,42 @@ +@@ -416,6 +441,42 @@ ######################################## ## @@ -11064,7 +11106,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Inherit and use a file descriptor ## from system cron jobs. ## -@@ -481,11 +540,14 @@ +@@ -481,11 +542,14 @@ # interface(`cron_read_system_job_tmp_files',` gen_require(` @@ -11080,7 +11122,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -506,3 +568,101 @@ +@@ -506,3 +570,101 @@ dontaudit $1 system_cronjob_tmp_t:file append; ') @@ -11182,9 +11224,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + init_labeled_script_domtrans($1, crond_initrc_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.20/policy/modules/services/cron.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.21/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/cron.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/cron.te 2009-07-06 08:51:32.000000000 -0400 @@ -38,6 +38,10 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -11530,9 +11572,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`fcron_crond', ` allow crond_t user_cron_spool_t:file manage_file_perms; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.20/policy/modules/services/cups.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.21/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/cups.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/cups.fc 2009-07-01 10:43:35.000000000 -0400 @@ -5,27 +5,40 @@ /etc/cups/classes\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/cupsd\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -11608,9 +11650,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.6.20/policy/modules/services/cups.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.6.21/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/cups.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/cups.if 2009-07-01 10:43:35.000000000 -0400 @@ -20,6 +20,30 @@ ######################################## @@ -11735,9 +11777,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, hplip_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.20/policy/modules/services/cups.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.21/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/cups.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/cups.te 2009-07-05 22:15:25.000000000 -0400 @@ -20,9 +20,18 @@ type cupsd_etc_t; files_config_file(cupsd_etc_t) @@ -12126,7 +12168,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` dbus_system_bus_client(hplip_t) -@@ -635,3 +719,49 @@ +@@ -635,3 +719,51 @@ optional_policy(` udev_read_db(ptal_t) ') @@ -12144,6 +12186,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +files_read_etc_files(cups_pdf_t) +files_read_usr_files(cups_pdf_t) + ++fs_rw_anon_inodefs_files(cupsd_pdf_t) ++ +kernel_read_system_state(cups_pdf_t) + +auth_use_nsswitch(cups_pdf_t) @@ -12176,18 +12220,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_files_pattern(cups_pdf_t, cupsd_log_t, cupsd_log_t) +miscfiles_read_fonts(cups_pdf_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.20/policy/modules/services/cvs.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.21/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2009-03-23 13:47:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/cvs.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/cvs.te 2009-07-01 10:43:35.000000000 -0400 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) manage_files_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.6.20/policy/modules/services/dbus.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.6.21/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/dbus.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/dbus.fc 2009-07-01 10:43:35.000000000 -0400 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:dbusd_exec_t,s0) @@ -12198,9 +12242,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_lib_t,s0) /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.20/policy/modules/services/dbus.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.21/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/dbus.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/dbus.if 2009-07-01 10:43:35.000000000 -0400 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -12428,9 +12472,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 system_dbusd_t:tcp_socket { read write }; + allow $1 system_dbusd_t:fd use; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.6.20/policy/modules/services/dbus.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.6.21/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/dbus.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/dbus.te 2009-07-01 10:43:35.000000000 -0400 @@ -9,14 +9,15 @@ # # Delcarations @@ -12565,9 +12609,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow dbusd_unconfined session_bus_type:dbus all_dbus_perms; +allow dbusd_unconfined dbusd_unconfined:dbus all_dbus_perms; +allow session_bus_type dbusd_unconfined:dbus send_msg; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.6.20/policy/modules/services/dcc.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.6.21/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2009-06-12 15:45:03.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/dcc.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/dcc.te 2009-07-01 10:43:35.000000000 -0400 @@ -130,11 +130,13 @@ # Access files in /var/dcc. The map file can be updated @@ -12594,9 +12638,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol spamassassin_read_spamd_tmp_files(dcc_client_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.6.20/policy/modules/services/ddclient.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.6.21/policy/modules/services/ddclient.if --- nsaserefpolicy/policy/modules/services/ddclient.if 2008-10-08 19:00:27.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/ddclient.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/ddclient.if 2009-07-01 10:43:35.000000000 -0400 @@ -21,6 +21,31 @@ ######################################## @@ -12629,9 +12673,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an ddclient environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.6.20/policy/modules/services/devicekit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.6.21/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/devicekit.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/devicekit.fc 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/libexec/devkit-daemon -- gen_context(system_u:object_r:devicekit_exec_t,s0) @@ -12642,9 +12686,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/devkit(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) +/var/run/DeviceKit-disk(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.6.20/policy/modules/services/devicekit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.6.21/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/devicekit.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/devicekit.if 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,197 @@ + +## policy for devicekit @@ -12843,9 +12887,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 devicekit_disk_t:dbus send_msg; + allow devicekit_disk_t $1:dbus send_msg; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.20/policy/modules/services/devicekit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.21/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/devicekit.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/devicekit.te 2009-07-06 14:26:02.000000000 -0400 @@ -0,0 +1,237 @@ +policy_module(devicekit,1.0.0) + @@ -12992,7 +13036,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# DeviceKit disk local policy +# + -+allow devicekit_disk_t self:capability { chown dac_override fowner fsetid sys_nice sys_ptrace sys_rawio }; ++allow devicekit_disk_t self:capability { chown dac_override fowner fsetid net_admin sys_nice sys_ptrace sys_rawio }; +allow devicekit_disk_t self:fifo_file rw_fifo_file_perms; +allow devicekit_disk_t self:netlink_kobject_uevent_socket create_socket_perms; + @@ -13084,9 +13128,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# unconfined_domain(devicekit_disk_t) +#') +#') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.6.20/policy/modules/services/dhcp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.6.21/policy/modules/services/dhcp.if --- nsaserefpolicy/policy/modules/services/dhcp.if 2008-11-18 18:57:20.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/dhcp.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/dhcp.if 2009-07-01 10:43:35.000000000 -0400 @@ -22,6 +22,25 @@ ######################################## @@ -13113,9 +13157,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an dhcp environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.6.20/policy/modules/services/dnsmasq.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.6.21/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2009-03-23 13:47:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/dnsmasq.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/dnsmasq.if 2009-07-01 10:43:35.000000000 -0400 @@ -22,6 +22,25 @@ ######################################## @@ -13142,9 +13186,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Send dnsmasq a signal ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.6.20/policy/modules/services/dnsmasq.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.6.21/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/dnsmasq.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/dnsmasq.te 2009-07-01 10:43:35.000000000 -0400 @@ -42,8 +42,7 @@ files_pid_filetrans(dnsmasq_t, dnsmasq_var_run_t, file) @@ -13174,207 +13218,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(dnsmasq_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.6.20/policy/modules/services/dovecot.fc ---- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/dovecot.fc 2009-06-26 14:09:22.000000000 -0400 -@@ -6,6 +6,7 @@ - /etc/dovecot\.passwd.* gen_context(system_u:object_r:dovecot_passwd_t,s0) - - /etc/pki/dovecot(/.*)? gen_context(system_u:object_r:dovecot_cert_t,s0) -+/etc/rc\.d/init\.d/dovecot -- gen_context(system_u:object_r:dovecot_initrc_exec_t,s0) - - # - # /usr -@@ -17,19 +18,22 @@ - - ifdef(`distro_debian', ` - /usr/lib/dovecot/dovecot-auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) -+/usr/lib/dovecot/deliver -- gen_context(system_u:object_r:dovecot_deliver_exec_t,s0) - ') - - ifdef(`distro_redhat', ` - /usr/libexec/dovecot/dovecot-auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) -+/usr/libexec/dovecot/deliver -- gen_context(system_u:object_r:dovecot_deliver_exec_t,s0) - ') - - # - # /var - # - /var/run/dovecot(-login)?(/.*)? gen_context(system_u:object_r:dovecot_var_run_t,s0) --# this is a hard link to /var/lib/dovecot/ssl-parameters.dat --/var/run/dovecot/login/ssl-parameters.dat gen_context(system_u:object_r:dovecot_var_lib_t,s0) -+/var/run/dovecot/login/ssl-parameters.dat -- gen_context(system_u:object_r:dovecot_var_lib_t,s0) - - /var/lib/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_lib_t,s0) - -+/var/log/dovecot\.log.* gen_context(system_u:object_r:dovecot_var_log_t,s0) -+ - /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.6.20/policy/modules/services/dovecot.if ---- nsaserefpolicy/policy/modules/services/dovecot.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/dovecot.if 2009-06-26 14:09:22.000000000 -0400 -@@ -21,7 +21,46 @@ - - ######################################## - ## --## Do not audit attempts to delete dovecot lib files. -+## Connect to dovecot auth unix domain stream socket. -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`dovecot_auth_stream_connect',` -+ gen_require(` -+ type dovecot_auth_t, dovecot_var_run_t; -+ ') -+ -+ allow $1 dovecot_var_run_t:dir search; -+ allow $1 dovecot_var_run_t:sock_file write; -+ allow $1 dovecot_auth_t:unix_stream_socket connectto; -+') -+ -+######################################## -+## -+## Execute dovecot_deliver in the dovecot_deliver domain. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`dovecot_domtrans_deliver',` -+ gen_require(` -+ type dovecot_deliver_t, dovecot_deliver_exec_t; -+ ') -+ -+ domtrans_pattern($1, dovecot_deliver_exec_t, dovecot_deliver_t) -+') -+ -+####################################### -+## -+## Do not audit attempts to d`elete dovecot lib files. - ## - ## - ## -@@ -36,3 +75,60 @@ - - dontaudit $1 dovecot_var_lib_t:file unlink; - ') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an dovecot environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the dovecot domain. -+## -+## -+## -+# -+interface(`dovecot_admin',` -+ gen_require(` -+ type dovecot_t, dovecot_etc_t, dovecot_log_t; -+ type dovecot_spool_t, dovecot_var_lib_t; -+ type dovecot_var_run_t; -+ -+ type dovecot_cert_t, dovecot_passwd_t; -+ type dovecot_initrc_exec_t; -+ ') -+ -+ allow $1 dovecot_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, dovecot_t) -+ -+ init_labeled_script_domtrans($1, dovecot_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 dovecot_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_etc($1) -+ admin_pattern($1, dovecot_etc_t) -+ -+ logging_list_logs($1) -+ admin_pattern($1, dovecot_log_t) -+ -+ files_list_spool($1) -+ admin_pattern($1, dovecot_spool_t) -+ -+ files_list_var_lib($1) -+ admin_pattern($1, dovecot_var_lib_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, dovecot_var_run_t) -+ -+ admin_pattern($1, dovecot_cert_t) -+ -+ admin_pattern($1, dovecot_passwd_t) -+') -+ -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.6.20/policy/modules/services/dovecot.te ---- nsaserefpolicy/policy/modules/services/dovecot.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/dovecot.te 2009-06-26 14:09:22.000000000 -0400 -@@ -15,12 +15,21 @@ - domain_entry_file(dovecot_auth_t, dovecot_auth_exec_t) - role system_r types dovecot_auth_t; - -+type dovecot_deliver_t; -+type dovecot_deliver_exec_t; -+domain_type(dovecot_deliver_t) -+domain_entry_file(dovecot_deliver_t, dovecot_deliver_exec_t) -+role system_r types dovecot_deliver_t; -+ - type dovecot_cert_t; - files_type(dovecot_cert_t) - - type dovecot_etc_t; - files_config_file(dovecot_etc_t) - -+type dovecot_initrc_exec_t; -+init_script_file(dovecot_initrc_exec_t) -+ - type dovecot_passwd_t; - files_type(dovecot_passwd_t) - -@@ -31,9 +40,15 @@ - type dovecot_var_lib_t; - files_type(dovecot_var_lib_t) - -+type dovecot_var_log_t; -+logging_log_file(dovecot_var_log_t) -+ - type dovecot_var_run_t; - files_pid_file(dovecot_var_run_t) - -+type dovecot_auth_tmp_t; -+files_tmp_file(dovecot_auth_tmp_t) -+ - ######################################## - # - # dovecot local policy -@@ -58,6 +73,10 @@ - - can_exec(dovecot_t, dovecot_exec_t) - -+# log files -+manage_files_pattern(dovecot_t, dovecot_var_log_t, dovecot_var_log_t) -+logging_log_filetrans(dovecot_t, dovecot_var_log_t, file) -+ - manage_dirs_pattern(dovecot_t, dovecot_spool_t, dovecot_spool_t) - manage_files_pattern(dovecot_t, dovecot_spool_t, dovecot_spool_t) - manage_lnk_files_pattern(dovecot_t, dovecot_spool_t, dovecot_spool_t) -@@ -85,6 +104,7 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.6.21/policy/modules/services/dovecot.te +--- nsaserefpolicy/policy/modules/services/dovecot.te 2009-07-01 10:28:31.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/dovecot.te 2009-07-01 10:43:35.000000000 -0400 +@@ -103,6 +103,7 @@ dev_read_urand(dovecot_t) fs_getattr_all_fs(dovecot_t) @@ -13382,134 +13229,25 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_search_auto_mountpoints(dovecot_t) fs_list_inotifyfs(dovecot_t) -@@ -98,7 +118,7 @@ - files_dontaudit_list_default(dovecot_t) - # Dovecot now has quota support and it uses getmntent() to find the mountpoints. - files_read_etc_runtime_files(dovecot_t) --files_getattr_all_mountpoints(dovecot_t) -+files_search_all_mountpoints(dovecot_t) - - init_getattr_utmp(dovecot_t) - -@@ -120,7 +140,7 @@ - mta_manage_spool(dovecot_t) - - optional_policy(` -- kerberos_use(dovecot_t) -+ kerberos_keytab_template(dovecot, dovecot_t) +@@ -220,9 +221,15 @@ ') optional_policy(` -@@ -140,25 +160,35 @@ - # dovecot auth local policy - # - --allow dovecot_auth_t self:capability { setgid setuid }; -+allow dovecot_auth_t self:capability { chown dac_override setgid setuid }; - allow dovecot_auth_t self:process signal_perms; - allow dovecot_auth_t self:fifo_file rw_fifo_file_perms; - allow dovecot_auth_t self:unix_dgram_socket create_socket_perms; - allow dovecot_auth_t self:unix_stream_socket create_stream_socket_perms; - --allow dovecot_auth_t dovecot_t:unix_stream_socket { getattr accept read write ioctl }; -+allow dovecot_auth_t dovecot_t:unix_stream_socket { connectto rw_stream_socket_perms }; - --allow dovecot_auth_t dovecot_passwd_t:file read_file_perms; -+read_files_pattern(dovecot_auth_t, dovecot_passwd_t, dovecot_passwd_t) -+ -+manage_dirs_pattern(dovecot_auth_t, dovecot_auth_tmp_t, dovecot_auth_tmp_t) -+manage_files_pattern(dovecot_auth_t, dovecot_auth_tmp_t, dovecot_auth_tmp_t) -+files_tmp_filetrans(dovecot_auth_t, dovecot_auth_tmp_t, { file dir }) - - # Allow dovecot to create and read SSL parameters file - manage_files_pattern(dovecot_t, dovecot_var_lib_t, dovecot_var_lib_t) - files_search_var_lib(dovecot_t) -+files_read_var_symlinks(dovecot_t) - - allow dovecot_auth_t dovecot_var_run_t:dir list_dir_perms; -+manage_sock_files_pattern(dovecot_auth_t, dovecot_var_run_t, dovecot_var_run_t) -+dovecot_auth_stream_connect(dovecot_auth_t) - - kernel_read_all_sysctls(dovecot_auth_t) - kernel_read_system_state(dovecot_auth_t) - -+logging_send_audit_msgs(dovecot_auth_t) -+logging_send_syslog_msg(dovecot_auth_t) -+ - dev_read_urand(dovecot_auth_t) - - auth_domtrans_chk_passwd(dovecot_auth_t) -@@ -167,6 +197,7 @@ - files_read_etc_files(dovecot_auth_t) - files_read_etc_runtime_files(dovecot_auth_t) - files_search_pids(dovecot_auth_t) -+files_read_usr_files(dovecot_auth_t) - files_read_usr_symlinks(dovecot_auth_t) - files_search_tmp(dovecot_auth_t) - files_read_var_lib_files(dovecot_t) -@@ -182,5 +213,58 @@ ++ postfix_manage_private_sockets(dovecot_auth_t) + postfix_search_spool(dovecot_auth_t) ') - optional_policy(` -- logging_send_syslog_msg(dovecot_auth_t) -+ mysql_search_db(dovecot_auth_t) -+ mysql_stream_connect(dovecot_auth_t) - ') -+ -+optional_policy(` -+ nis_authenticate(dovecot_auth_t) -+') -+ -+optional_policy(` -+ postfix_manage_private_sockets(dovecot_auth_t) -+ postfix_search_spool(dovecot_auth_t) -+') -+ +# for gssapi (kerberos) +userdom_list_user_tmp(dovecot_auth_t) +userdom_read_user_tmp_files(dovecot_auth_t) +userdom_read_user_tmp_symlinks(dovecot_auth_t) + -+######################################## -+# -+# dovecot deliver local policy -+# -+allow dovecot_deliver_t self:unix_dgram_socket create_socket_perms; -+ -+allow dovecot_deliver_t dovecot_etc_t:file read_file_perms; -+allow dovecot_deliver_t dovecot_var_run_t:dir list_dir_perms; -+ -+kernel_read_all_sysctls(dovecot_deliver_t) -+kernel_read_system_state(dovecot_deliver_t) -+ -+files_read_etc_files(dovecot_deliver_t) -+files_read_etc_runtime_files(dovecot_deliver_t) -+ -+auth_use_nsswitch(dovecot_deliver_t) -+ -+logging_send_syslog_msg(dovecot_deliver_t) -+ -+miscfiles_read_localization(dovecot_deliver_t) -+ -+dovecot_auth_stream_connect(dovecot_deliver_t) -+ -+files_search_tmp(dovecot_deliver_t) -+fs_getattr_all_fs(dovecot_deliver_t) -+ -+userdom_manage_user_home_content_dirs(dovecot_deliver_t) -+userdom_manage_user_home_content_files(dovecot_deliver_t) -+userdom_manage_user_home_content_symlinks(dovecot_deliver_t) -+userdom_manage_user_home_content_pipes(dovecot_deliver_t) -+userdom_manage_user_home_content_sockets(dovecot_deliver_t) -+userdom_user_home_dir_filetrans_user_home_content(dovecot_deliver_t, { dir file lnk_file fifo_file sock_file }) -+ -+optional_policy(` -+ mta_manage_spool(dovecot_deliver_t) -+') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.6.20/policy/modules/services/fetchmail.te + ######################################## + # + # dovecot deliver local policy +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.6.21/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2009-06-12 15:45:03.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/fetchmail.te 2009-06-29 08:33:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/fetchmail.te 2009-07-01 10:43:35.000000000 -0400 @@ -47,6 +47,8 @@ kernel_read_proc_symlinks(fetchmail_t) kernel_dontaudit_read_system_state(fetchmail_t) @@ -13519,17 +13257,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(fetchmail_t) corenet_all_recvfrom_netlabel(fetchmail_t) corenet_tcp_sendrecv_generic_if(fetchmail_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.fc serefpolicy-3.6.20/policy/modules/services/fprintd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.fc serefpolicy-3.6.21/policy/modules/services/fprintd.fc --- nsaserefpolicy/policy/modules/services/fprintd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/fprintd.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/fprintd.fc 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/libexec/fprintd -- gen_context(system_u:object_r:fprintd_exec_t,s0) + +/var/lib/fprint(/.*)? gen_context(system_u:object_r:fprintd_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.if serefpolicy-3.6.20/policy/modules/services/fprintd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.if serefpolicy-3.6.21/policy/modules/services/fprintd.if --- nsaserefpolicy/policy/modules/services/fprintd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/fprintd.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/fprintd.if 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,43 @@ + +## policy for fprintd @@ -13574,9 +13312,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow fprintd_t $1:dbus send_msg; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.6.20/policy/modules/services/fprintd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.6.21/policy/modules/services/fprintd.te --- nsaserefpolicy/policy/modules/services/fprintd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/fprintd.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/fprintd.te 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,55 @@ +policy_module(fprintd,1.0.0) + @@ -13633,9 +13371,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive fprintd_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.6.20/policy/modules/services/ftp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.6.21/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/ftp.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/ftp.te 2009-07-06 08:18:35.000000000 -0400 @@ -41,6 +41,13 @@ ## @@ -13650,15 +13388,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Allow ftp to read and write files in the user home directories ##

##
-@@ -92,6 +99,7 @@ +@@ -92,6 +99,8 @@ allow ftpd_t self:unix_stream_socket create_stream_socket_perms; allow ftpd_t self:tcp_socket create_stream_socket_perms; allow ftpd_t self:udp_socket create_socket_perms; ++allow ftpd_t self:shm create_shm_perms; +allow ftpd_t self:key manage_key_perms; allow ftpd_t ftpd_etc_t:file read_file_perms; -@@ -121,8 +129,7 @@ +@@ -121,8 +130,7 @@ allow ftpd_t ftpdctl_tmp_t:sock_file { getattr unlink }; # Create and modify /var/log/xferlog. @@ -13668,7 +13407,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_log_filetrans(ftpd_t, xferlog_t, file) kernel_read_kernel_sysctls(ftpd_t) -@@ -160,6 +167,7 @@ +@@ -160,6 +168,7 @@ fs_search_auto_mountpoints(ftpd_t) fs_getattr_all_fs(ftpd_t) @@ -13676,7 +13415,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(ftpd_t) auth_domtrans_chk_passwd(ftpd_t) -@@ -222,9 +230,15 @@ +@@ -222,9 +231,15 @@ userdom_manage_user_home_content_dirs(ftpd_t) userdom_manage_user_home_content_files(ftpd_t) userdom_manage_user_home_content_symlinks(ftpd_t) @@ -13693,7 +13432,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` fs_manage_nfs_files(ftpd_t) fs_read_nfs_symlinks(ftpd_t) -@@ -258,7 +272,26 @@ +@@ -258,7 +273,26 @@ ') optional_policy(` @@ -13721,7 +13460,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -270,6 +303,14 @@ +@@ -270,6 +304,14 @@ ') optional_policy(` @@ -13736,16 +13475,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(ftpd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.6.20/policy/modules/services/gnomeclock.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.6.21/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/gnomeclock.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/gnomeclock.fc 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.6.20/policy/modules/services/gnomeclock.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.6.21/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/gnomeclock.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/gnomeclock.if 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,69 @@ + +## policy for gnomeclock @@ -13816,9 +13555,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 gnomeclock_t:dbus send_msg; + allow gnomeclock_t $1:dbus send_msg; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.6.20/policy/modules/services/gnomeclock.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.6.21/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/gnomeclock.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/gnomeclock.te 2009-07-01 10:43:35.000000000 -0400 @@ -0,0 +1,50 @@ +policy_module(gnomeclock, 1.0.0) +######################################## @@ -13870,9 +13609,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + polkit_read_reload(gnomeclock_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.6.20/policy/modules/services/gpsd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.6.21/policy/modules/services/gpsd.fc --- nsaserefpolicy/policy/modules/services/gpsd.fc 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/gpsd.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/gpsd.fc 2009-07-01 10:43:35.000000000 -0400 @@ -1 +1,6 @@ +/etc/rc\.d/init\.d/gpsd -- gen_context(system_u:object_r:gpsd_initrc_exec_t,s0) + @@ -13880,9 +13619,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/gpsd\.pid -- gen_context(system_u:object_r:gpsd_var_run_t,s0) +/var/run/gpsd\.sock -s gen_context(system_u:object_r:gpsd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.6.20/policy/modules/services/gpsd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.6.21/policy/modules/services/gpsd.if --- nsaserefpolicy/policy/modules/services/gpsd.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/gpsd.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/gpsd.if 2009-07-01 10:43:36.000000000 -0400 @@ -33,11 +33,6 @@ ## The role to be allowed the gpsd domain. ##
@@ -13928,9 +13667,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rw_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) + read_lnk_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.6.20/policy/modules/services/gpsd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.6.21/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/gpsd.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/gpsd.te 2009-07-01 10:43:36.000000000 -0400 @@ -11,9 +11,15 @@ application_domain(gpsd_t, gpsd_exec_t) init_daemon_domain(gpsd_t, gpsd_exec_t) @@ -13958,9 +13697,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(gpsd_t) corenet_all_recvfrom_netlabel(gpsd_t) corenet_tcp_sendrecv_generic_if(gpsd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.20/policy/modules/services/hal.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.21/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/hal.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/hal.fc 2009-07-01 10:43:36.000000000 -0400 @@ -5,6 +5,7 @@ /usr/bin/hal-setup-keymap -- gen_context(system_u:object_r:hald_keymap_exec_t,s0) @@ -13969,9 +13708,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) /usr/libexec/hald-addon-macbookpro-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.20/policy/modules/services/hal.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.21/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/hal.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/hal.if 2009-07-01 10:43:36.000000000 -0400 @@ -20,6 +20,24 @@ ######################################## @@ -14097,9 +13836,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + logging_log_filetrans($1, hald_log_t, file) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.20/policy/modules/services/hal.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.21/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/hal.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/hal.te 2009-07-01 10:43:36.000000000 -0400 @@ -49,6 +49,15 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -14289,9 +14028,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(hald_dccm_t) + +permissive hald_dccm_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.6.20/policy/modules/services/inetd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.6.21/policy/modules/services/inetd.if --- nsaserefpolicy/policy/modules/services/inetd.if 2008-09-03 07:59:15.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/inetd.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/inetd.if 2009-07-01 10:43:36.000000000 -0400 @@ -36,8 +36,7 @@ role system_r types $1; @@ -14302,9 +14041,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.6.20/policy/modules/services/kerberos.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.6.21/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2009-03-23 13:47:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/kerberos.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/kerberos.fc 2009-07-01 10:43:36.000000000 -0400 @@ -1,3 +1,6 @@ +HOME_DIR/\.k5login -- gen_context(system_u:object_r:krb5_home_t,s0) +/root/\.k5login -- gen_context(system_u:object_r:krb5_home_t,s0) @@ -14337,9 +14076,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) /var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.6.20/policy/modules/services/kerberos.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.6.21/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/kerberos.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/kerberos.if 2009-07-06 15:23:01.000000000 -0400 @@ -70,6 +70,7 @@ interface(`kerberos_use',` gen_require(` @@ -14369,9 +14108,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.20/policy/modules/services/kerberos.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.21/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/kerberos.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/kerberos.te 2009-07-06 15:27:04.000000000 -0400 @@ -33,6 +33,7 @@ type kpropd_t; type kpropd_exec_t; @@ -14390,12 +14129,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # kadmind local policy -@@ -281,7 +285,13 @@ +@@ -273,6 +277,8 @@ + # + + allow kpropd_t self:capability net_bind_service; ++allow kpropd_t self:process setfscreate; ++ + allow kpropd_t self:fifo_file rw_file_perms; + allow kpropd_t self:unix_stream_socket create_stream_socket_perms; + allow kpropd_t self:tcp_socket create_stream_socket_perms; +@@ -281,7 +287,14 @@ allow kpropd_t krb5_keytab_t:file read_file_perms; +manage_files_pattern(kpropd_t, krb5kdc_conf_t, krb5kdc_lock_t) manage_files_pattern(kpropd_t, krb5kdc_conf_t, krb5kdc_principal_t) ++read_files_pattern(kpropd_t, krb5kdc_conf_t, krb5kdc_conf_t) +filetrans_pattern(kpropd_t, krb5kdc_conf_t, krb5kdc_lock_t, file) + +manage_dirs_pattern(kpropd_t, krb5kdc_tmp_t, krb5kdc_tmp_t) @@ -14404,98 +14153,35 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_exec_bin(kpropd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.6.20/policy/modules/services/kerneloops.if ---- nsaserefpolicy/policy/modules/services/kerneloops.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/kerneloops.if 2009-06-26 14:09:22.000000000 -0400 -@@ -63,6 +63,25 @@ - - ######################################## - ## -+## Allow domain to manage kerneloops tmp files -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`kerneloops_manage_tmp_files',` -+ gen_require(` -+ type kerneloops_tmp_t; -+ ') -+ -+ manage_files_pattern($1, kerneloops_tmp_t, kerneloops_tmp_t) -+ files_search_tmp($1) -+') -+ -+######################################## -+## - ## All of the rules required to administrate - ## an kerneloops environment - ## -@@ -81,6 +100,7 @@ - interface(`kerneloops_admin',` - gen_require(` - type kerneloops_t, kerneloops_initrc_exec_t; -+ type kerneloops_tmp_t; - ') - - allow $1 kerneloops_t:process { ptrace signal_perms }; -@@ -90,4 +110,7 @@ - domain_system_change_exemption($1) - role_transition $2 kerneloops_initrc_exec_t system_r; - allow $2 system_r; -+ -+ admin_pattern($1, kerneloops_tmp_t) - ') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.20/policy/modules/services/kerneloops.te ---- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/kerneloops.te 2009-06-26 14:09:22.000000000 -0400 -@@ -13,6 +13,9 @@ - type kerneloops_initrc_exec_t; - init_script_file(kerneloops_initrc_exec_t) +@@ -297,10 +310,14 @@ + files_read_etc_files(kpropd_t) + files_search_tmp(kpropd_t) -+type kerneloops_tmp_t; -+files_tmp_file(kerneloops_tmp_t) -+ - ######################################## - # - # kerneloops local policy -@@ -21,7 +24,9 @@ - allow kerneloops_t self:capability sys_nice; - allow kerneloops_t self:process { setsched getsched signal }; - allow kerneloops_t self:fifo_file rw_file_perms; --allow kerneloops_t self:netlink_route_socket r_netlink_socket_perms; ++selinux_validate_context(kpropd_t) + -+manage_files_pattern(kerneloops_t, kerneloops_tmp_t, kerneloops_tmp_t) -+files_tmp_filetrans(kerneloops_t,kerneloops_tmp_t,file) - - kernel_read_ring_buffer(kerneloops_t) - -@@ -38,14 +43,15 @@ + logging_send_syslog_msg(kpropd_t) - files_read_etc_files(kerneloops_t) + miscfiles_read_localization(kpropd_t) -+fs_list_inotifyfs(kerneloops_t) ++seutil_read_file_contexts(kpropd_t) + -+auth_use_nsswitch(kerneloops_t) -+ - logging_send_syslog_msg(kerneloops_t) - logging_read_generic_logs(kerneloops_t) + sysnet_dns_name_resolve(kpropd_t) + kerberos_use(kpropd_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.21/policy/modules/services/kerneloops.te +--- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-07-01 10:28:31.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/kerneloops.te 2009-07-01 10:43:36.000000000 -0400 +@@ -51,6 +51,5 @@ miscfiles_read_localization(kerneloops_t) --sysnet_dns_name_resolve(kerneloops_t) -- optional_policy(` - dbus_system_bus_client(kerneloops_t) - dbus_connect_system_bus(kerneloops_t) + dbus_system_domain(kerneloops_t, kerneloops_exec_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.20/policy/modules/services/ktalk.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.21/policy/modules/services/ktalk.te --- nsaserefpolicy/policy/modules/services/ktalk.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/ktalk.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/ktalk.te 2009-07-01 10:43:36.000000000 -0400 @@ -69,6 +69,7 @@ files_read_etc_files(ktalkd_t) @@ -14504,9 +14190,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(ktalkd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.6.20/policy/modules/services/lircd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.6.21/policy/modules/services/lircd.te --- nsaserefpolicy/policy/modules/services/lircd.te 2009-05-21 08:43:08.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/lircd.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/lircd.te 2009-07-01 10:43:36.000000000 -0400 @@ -42,7 +42,17 @@ # /dev/lircd socket manage_sock_files_pattern(lircd_t, lircd_sock_t, lircd_sock_t) @@ -14525,17 +14211,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + miscfiles_read_localization(lircd_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.6.20/policy/modules/services/mailman.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.6.21/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/mailman.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/mailman.fc 2009-07-01 10:43:36.000000000 -0400 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) ') +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.6.20/policy/modules/services/mailman.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.6.21/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/mailman.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/mailman.if 2009-07-01 10:43:36.000000000 -0400 @@ -31,6 +31,12 @@ allow mailman_$1_t self:tcp_socket create_stream_socket_perms; allow mailman_$1_t self:udp_socket create_socket_perms; @@ -14593,9 +14279,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Append to mailman logs. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.20/policy/modules/services/mailman.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.21/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/mailman.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/mailman.te 2009-07-01 10:43:36.000000000 -0400 @@ -53,10 +53,8 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -14661,9 +14347,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` cron_system_entry(mailman_queue_t, mailman_queue_exec_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.20/policy/modules/services/mta.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.6.21/policy/modules/services/memcached.te +--- nsaserefpolicy/policy/modules/services/memcached.te 2009-06-26 13:59:19.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/memcached.te 2009-07-01 11:08:21.000000000 -0400 +@@ -44,6 +44,8 @@ + + files_read_etc_files(memcached_t) + ++kernel_read_system_state(memcached_t) ++ + miscfiles_read_localization(memcached_t) + + sysnet_dns_name_resolve(memcached_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.21/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2008-09-12 10:48:05.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/mta.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/mta.fc 2009-07-01 10:43:36.000000000 -0400 @@ -1,4 +1,4 @@ -/bin/mail -- gen_context(system_u:object_r:sendmail_exec_t,s0) +/bin/mail(x)? -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -14694,9 +14392,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#') +HOME_DIR/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) +/root/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.20/policy/modules/services/mta.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.21/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/mta.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/mta.if 2009-07-01 10:43:36.000000000 -0400 @@ -130,6 +130,15 @@ sendmail_create_log($1_mail_t) ') @@ -14799,9 +14497,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern($1, mqueue_spool_t, mqueue_spool_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.20/policy/modules/services/mta.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.21/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/mta.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/mta.te 2009-07-01 10:43:36.000000000 -0400 @@ -27,6 +27,9 @@ type mail_spool_t; files_mountpoint(mail_spool_t) @@ -14946,9 +14644,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # User send mail local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.20/policy/modules/services/munin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.21/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/munin.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/munin.fc 2009-07-01 10:43:36.000000000 -0400 @@ -1,4 +1,5 @@ /etc/munin(/.*)? gen_context(system_u:object_r:munin_etc_t,s0) +/etc/rc\.d/init\.d/munin-node -- gen_context(system_u:object_r:munin_initrc_exec_t,s0) @@ -14966,9 +14664,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/html/munin(/.*)? gen_context(system_u:object_r:httpd_munin_content_t,s0) +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.6.20/policy/modules/services/munin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.6.21/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/munin.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/munin.if 2009-07-01 10:43:36.000000000 -0400 @@ -59,8 +59,9 @@ type munin_log_t; ') @@ -15036,9 +14734,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, httpd_munin_content_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.20/policy/modules/services/munin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.21/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/munin.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/munin.te 2009-07-01 10:43:36.000000000 -0400 @@ -13,6 +13,9 @@ type munin_etc_t alias lrrd_etc_t; files_config_file(munin_etc_t) @@ -15172,9 +14870,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_dirs_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.20/policy/modules/services/mysql.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.21/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/mysql.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/mysql.te 2009-07-01 10:43:36.000000000 -0400 @@ -136,6 +136,8 @@ domtrans_pattern(mysqld_safe_t, mysqld_exec_t, mysqld_t) @@ -15193,9 +14891,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mysql_read_config(mysqld_safe_t) mysql_search_pid_files(mysqld_safe_t) mysql_write_log(mysqld_safe_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.20/policy/modules/services/nagios.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.21/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/nagios.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/nagios.fc 2009-07-01 10:43:36.000000000 -0400 @@ -1,16 +1,21 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -15221,9 +14919,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +/usr/lib(64)?/nagios/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.20/policy/modules/services/nagios.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.21/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2009-06-12 09:08:48.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/nagios.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/nagios.if 2009-07-01 10:43:36.000000000 -0400 @@ -64,7 +64,7 @@ ######################################## @@ -15323,9 +15021,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, nrpe_etc_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.20/policy/modules/services/nagios.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.21/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2009-06-12 09:08:48.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/nagios.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/nagios.te 2009-07-01 10:43:36.000000000 -0400 @@ -10,13 +10,12 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -15421,9 +15119,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.20/policy/modules/services/networkmanager.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.21/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/networkmanager.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/networkmanager.fc 2009-07-01 10:43:36.000000000 -0400 @@ -1,12 +1,25 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -15450,9 +15148,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.20/policy/modules/services/networkmanager.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.21/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-09-11 11:28:34.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/networkmanager.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/networkmanager.if 2009-07-06 09:04:35.000000000 -0400 @@ -118,6 +118,24 @@ ######################################## @@ -15509,9 +15207,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types NetworkManager_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.20/policy/modules/services/networkmanager.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.21/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/networkmanager.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/networkmanager.te 2009-07-01 10:43:36.000000000 -0400 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -15743,9 +15441,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.20/policy/modules/services/nis.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.21/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2009-06-26 09:12:30.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/nis.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/nis.fc 2009-07-01 10:43:36.000000000 -0400 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -15755,9 +15453,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /etc/ypserv\.conf -- gen_context(system_u:object_r:ypserv_conf_t,s0) /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.20/policy/modules/services/nis.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.21/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2009-06-26 09:12:30.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/nis.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/nis.if 2009-07-01 10:43:36.000000000 -0400 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -15899,9 +15597,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types ypbind_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.20/policy/modules/services/nis.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.21/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/nis.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/nis.te 2009-07-01 10:43:36.000000000 -0400 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -15951,219 +15649,46 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_bind_all_rpc_ports(ypxfr_t) corenet_udp_bind_all_rpc_ports(ypxfr_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.6.20/policy/modules/services/nscd.fc ---- nsaserefpolicy/policy/modules/services/nscd.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/nscd.fc 2009-06-26 14:09:22.000000000 -0400 -@@ -1,3 +1,4 @@ -+/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:nscd_initrc_exec_t,s0) - - /usr/sbin/nscd -- gen_context(system_u:object_r:nscd_exec_t,s0) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.6.20/policy/modules/services/nscd.if ---- nsaserefpolicy/policy/modules/services/nscd.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/nscd.if 2009-06-26 14:09:22.000000000 -0400 -@@ -58,6 +58,42 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.6.21/policy/modules/services/nscd.if +--- nsaserefpolicy/policy/modules/services/nscd.if 2009-07-01 10:28:31.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/nscd.if 2009-07-01 10:46:29.000000000 -0400 +@@ -236,6 +236,24 @@ ######################################## ## -+## Send NSCD the kill signal. ++## Execute nscd server in the nscd domain. +## +## +## -+## Domain allowed access. ++## The type of the process performing this action. +## +## +# -+interface(`nscd_kill',` ++interface(`nscd_initrc_domtrans',` + gen_require(` -+ type nscd_t; -+ ') -+ -+ allow $1 nscd_t:process sigkill; ++ type nscd_initrc_exec_t; +') + -+######################################## -+## -+## Send signulls to NSCD. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`nscd_signull',` -+ gen_require(` -+ type nscd_t; -+ ') -+ -+ allow $1 nscd_t:process signull; ++ init_labeled_script_domtrans($1, nscd_initrc_exec_t) +') + +######################################## +## - ## Use NSCD services by connecting using - ## a unix stream socket. + ## All of the rules required to administrate + ## an nscd environment ## -@@ -70,15 +106,14 @@ - interface(`nscd_socket_use',` - gen_require(` - type nscd_t, nscd_var_run_t; -- class nscd { getpwd getgrp gethost shmempwd shmemgrp shmemhost }; -+ class nscd { getserv getpwd getgrp gethost shmempwd shmemgrp shmemhost shmemserv }; - ') - - allow $1 self:unix_stream_socket create_socket_perms; - - allow $1 nscd_t:nscd { getpwd getgrp gethost }; - dontaudit $1 nscd_t:fd use; -- dontaudit $1 nscd_t:nscd { shmempwd shmemgrp shmemhost }; -- -+ dontaudit $1 nscd_t:nscd { getserv shmempwd shmemgrp shmemhost shmemserv }; - files_search_pids($1) - stream_connect_pattern($1, nscd_var_run_t, nscd_var_run_t, nscd_t) - dontaudit $1 nscd_var_run_t:file { getattr read }; -@@ -198,3 +233,60 @@ - nscd_domtrans($1) - role $2 types nscd_t; - ') -+ -+######################################## -+## -+## Execute nscd server in the nscd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`nscd_initrc_domtrans',` -+ gen_require(` -+ type nscd_initrc_exec_t; -+') -+ -+ init_labeled_script_domtrans($1, nscd_initrc_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an nscd environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the nscd domain. -+## -+## -+## -+# -+interface(`nscd_admin',` -+ gen_require(` -+ type nscd_t, nscd_log_t, nscd_var_run_t; -+ type nscd_initrc_exec_t; -+ ') -+ -+ allow $1 nscd_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, nscd_t) -+ -+ nscd_initrc_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 nscd_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ logging_list_logs($1) -+ admin_pattern($1, nscd_log_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, nscd_var_run_t) -+') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.20/policy/modules/services/nscd.te ---- nsaserefpolicy/policy/modules/services/nscd.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/nscd.te 2009-06-26 14:09:22.000000000 -0400 -@@ -20,6 +20,9 @@ - type nscd_exec_t; - init_daemon_domain(nscd_t, nscd_exec_t) - -+type nscd_initrc_exec_t; -+init_script_file(nscd_initrc_exec_t) -+ - type nscd_log_t; - logging_log_file(nscd_log_t) - -@@ -28,14 +31,14 @@ - # Local policy - # - --allow nscd_t self:capability { kill setgid setuid audit_write }; -+allow nscd_t self:capability { kill setgid setuid }; - dontaudit nscd_t self:capability sys_tty_config; --allow nscd_t self:process { getattr setsched signal_perms }; -+allow nscd_t self:process { getattr getcap setcap setsched signal_perms }; - allow nscd_t self:fifo_file read_fifo_file_perms; - allow nscd_t self:unix_stream_socket create_stream_socket_perms; - allow nscd_t self:unix_dgram_socket create_socket_perms; - allow nscd_t self:netlink_selinux_socket create_socket_perms; --allow nscd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; -+ - allow nscd_t self:tcp_socket create_socket_perms; - allow nscd_t self:udp_socket create_socket_perms; - -@@ -50,6 +53,9 @@ - manage_sock_files_pattern(nscd_t, nscd_var_run_t, nscd_var_run_t) - files_pid_filetrans(nscd_t, nscd_var_run_t, { file sock_file }) - -+corecmd_search_bin(nscd_t) -+can_exec(nscd_t, nscd_exec_t) -+ - kernel_read_kernel_sysctls(nscd_t) - kernel_list_proc(nscd_t) - kernel_read_proc_symlinks(nscd_t) -@@ -73,6 +79,7 @@ - corenet_udp_sendrecv_generic_node(nscd_t) - corenet_tcp_sendrecv_all_ports(nscd_t) - corenet_udp_sendrecv_all_ports(nscd_t) -+corenet_udp_bind_generic_node(nscd_t) - corenet_tcp_connect_all_ports(nscd_t) - corenet_sendrecv_all_client_packets(nscd_t) - corenet_rw_tun_tap_dev(nscd_t) -@@ -84,12 +91,14 @@ - selinux_compute_relabel_context(nscd_t) - selinux_compute_user_contexts(nscd_t) - domain_use_interactive_fds(nscd_t) -+domain_search_all_domains_state(nscd_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.21/policy/modules/services/nscd.te +--- nsaserefpolicy/policy/modules/services/nscd.te 2009-07-01 10:28:31.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/nscd.te 2009-07-01 10:43:36.000000000 -0400 +@@ -90,6 +90,7 @@ + selinux_compute_relabel_context(nscd_t) + selinux_compute_user_contexts(nscd_t) + domain_use_interactive_fds(nscd_t) ++domain_search_all_domains_state(nscd_t) files_read_etc_files(nscd_t) files_read_generic_tmp_symlinks(nscd_t) - # Needed to read files created by firstboot "/etc/hesiod.conf" - files_read_etc_runtime_files(nscd_t) - -+logging_send_audit_msgs(nscd_t) - logging_send_syslog_msg(nscd_t) - - miscfiles_read_localization(nscd_t) -@@ -105,6 +114,14 @@ - userdom_dontaudit_search_user_home_dirs(nscd_t) - - optional_policy(` -+ cron_read_system_job_tmp_files(nscd_t) -+') -+ -+optional_policy(` -+ kerberos_use(nscd_t) -+') -+ -+optional_policy(` - udev_read_db(nscd_t) - ') - -@@ -112,3 +129,12 @@ +@@ -127,3 +128,12 @@ xen_dontaudit_rw_unix_stream_sockets(nscd_t) xen_append_log(nscd_t) ') @@ -16176,17 +15701,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + samba_read_config(nscd_t) + samba_read_var_files(nscd_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.fc serefpolicy-3.6.20/policy/modules/services/nslcd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.fc serefpolicy-3.6.21/policy/modules/services/nslcd.fc --- nsaserefpolicy/policy/modules/services/nslcd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/nslcd.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/nslcd.fc 2009-07-01 10:43:36.000000000 -0400 @@ -0,0 +1,4 @@ +/usr/sbin/nslcd -- gen_context(system_u:object_r:nslcd_exec_t,s0) +/etc/nss-ldapd.conf -- gen_context(system_u:object_r:nslcd_conf_t,s0) +/etc/rc\.d/init\.d/nslcd -- gen_context(system_u:object_r:nslcd_initrc_exec_t,s0) +/var/run/nslcd(/.*)? gen_context(system_u:object_r:nslcd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.6.20/policy/modules/services/nslcd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.6.21/policy/modules/services/nslcd.if --- nsaserefpolicy/policy/modules/services/nslcd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/nslcd.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/nslcd.if 2009-07-01 10:43:36.000000000 -0400 @@ -0,0 +1,142 @@ + +## policy for nslcd @@ -16330,9 +15855,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + nslcd_manage_var_run($1) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.6.20/policy/modules/services/nslcd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.6.21/policy/modules/services/nslcd.te --- nsaserefpolicy/policy/modules/services/nslcd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/nslcd.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/nslcd.te 2009-07-01 10:43:36.000000000 -0400 @@ -0,0 +1,50 @@ +policy_module(nslcd,1.0.0) + @@ -16384,9 +15909,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +auth_use_nsswitch(nslcd_t) + +logging_send_syslog_msg(nslcd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.20/policy/modules/services/ntp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.21/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/ntp.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/ntp.if 2009-07-01 10:43:36.000000000 -0400 @@ -37,6 +37,32 @@ ######################################## @@ -16485,9 +16010,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.20/policy/modules/services/ntp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.21/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/ntp.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/ntp.te 2009-07-01 10:43:36.000000000 -0400 @@ -41,10 +41,11 @@ # sys_resource and setrlimit is for locking memory @@ -16526,9 +16051,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.20/policy/modules/services/nx.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.21/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/nx.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/nx.te 2009-07-01 10:43:36.000000000 -0400 @@ -25,6 +25,9 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -16549,18 +16074,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(nx_server_t) kernel_read_kernel_sysctls(nx_server_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.6.20/policy/modules/services/oddjob.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.6.21/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/oddjob.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/oddjob.fc 2009-07-01 10:43:36.000000000 -0400 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) /usr/sbin/oddjobd -- gen_context(system_u:object_r:oddjob_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.20/policy/modules/services/oddjob.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.21/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/oddjob.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/oddjob.if 2009-07-01 10:43:36.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -16598,9 +16123,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + oddjob_domtrans_mkhomedir($1) + role $2 types oddjob_mkhomedir_t; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.6.20/policy/modules/services/oddjob.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.6.21/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/oddjob.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/oddjob.te 2009-07-01 10:43:36.000000000 -0400 @@ -10,14 +10,21 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -16657,142 +16182,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Add/remove user home directories userdom_home_filetrans_user_home_dir(oddjob_mkhomedir_t) userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.fc serefpolicy-3.6.20/policy/modules/services/pads.fc ---- nsaserefpolicy/policy/modules/services/pads.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/pads.fc 2009-06-26 14:09:22.000000000 -0400 -@@ -0,0 +1,12 @@ -+ -+/etc/pads-ether-codes -- gen_context(system_u:object_r:pads_config_t, s0) -+/etc/pads-signature-list -- gen_context(system_u:object_r:pads_config_t, s0) -+/etc/pads.conf -- gen_context(system_u:object_r:pads_config_t, s0) -+/etc/pads-assets.csv -- gen_context(system_u:object_r:pads_config_t, s0) -+ -+/etc/rc\.d/init\.d/pads -- gen_context(system_u:object_r:pads_initrc_exec_t, s0) -+ -+/usr/bin/pads -- gen_context(system_u:object_r:pads_exec_t, s0) -+ -+/var/run/pads.pid -- gen_context(system_u:object_r:pads_var_run_t, s0) -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.if serefpolicy-3.6.20/policy/modules/services/pads.if ---- nsaserefpolicy/policy/modules/services/pads.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/pads.if 2009-06-26 14:09:22.000000000 -0400 -@@ -0,0 +1,44 @@ -+## SELinux policy for PADS daemon. -+## -+##

-+## PADS is a libpcap based detection engine used to -+## passively detect network assets. It is designed to -+## complement IDS technology by providing context to IDS -+## alerts. -+##

-+##
-+ -+######################################## -+## -+## All of the rules required to administrate -+## an pads environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the pads domain. -+## -+## -+## -+# -+interface(`pads_admin', ` -+ gen_require(` -+ type pads_t, pads_config_t; -+ type pads_var_run_t, pads_initrc_exec_t; -+ ') -+ -+ allow $1 pads_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, pads_t) -+ -+ init_labeled_script_domtrans($1, pads_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 pads_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ admin_pattern($1, pads_var_run_t) -+ admin_pattern($1, pads_config_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.te serefpolicy-3.6.20/policy/modules/services/pads.te ---- nsaserefpolicy/policy/modules/services/pads.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/pads.te 2009-06-26 14:09:22.000000000 -0400 -@@ -0,0 +1,65 @@ -+ -+policy_module(pads, 0.0.1) -+ -+######################################## -+# -+# Declarations -+# -+ -+type pads_t; -+type pads_exec_t; -+init_daemon_domain(pads_t, pads_exec_t) -+role system_r types pads_t; -+ -+type pads_initrc_exec_t; -+init_script_file(pads_initrc_exec_t) -+ -+type pads_config_t; -+files_config_file(pads_config_t) -+ -+type pads_var_run_t; -+files_pid_file(pads_var_run_t) -+ -+######################################## -+# -+# Declarations -+# -+ -+allow pads_t self:capability { dac_override net_raw }; -+allow pads_t self:netlink_route_socket { write getattr read bind create nlmsg_read }; -+allow pads_t self:packet_socket { ioctl setopt getopt read bind create }; -+allow pads_t self:udp_socket { create ioctl }; -+allow pads_t self:unix_dgram_socket { write create connect }; -+ -+allow pads_t pads_config_t:file manage_file_perms; -+files_etc_filetrans(pads_t, pads_config_t, file) -+ -+allow pads_t pads_var_run_t:file manage_file_perms; -+files_pid_filetrans(pads_t, pads_var_run_t, file) -+ -+corecmd_search_bin(pads_t) -+ -+corenet_all_recvfrom_unlabeled(pads_t) -+corenet_all_recvfrom_netlabel(pads_t) -+corenet_tcp_sendrecv_generic_if(pads_t) -+corenet_tcp_sendrecv_generic_node(pads_t) -+ -+corenet_tcp_connect_prelude_port(pads_t) -+ -+dev_read_rand(pads_t) -+dev_read_urand(pads_t) -+ -+kernel_read_sysctl(pads_t) -+ -+files_read_etc_files(pads_t) -+files_search_spool(pads_t) -+ -+miscfiles_read_localization(pads_t) -+ -+logging_send_syslog_msg(pads_t) -+ -+sysnet_dns_name_resolve(pads_t) -+ -+optional_policy(` -+ prelude_manage_spool(pads_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.6.20/policy/modules/services/pcscd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.6.21/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2009-03-23 13:47:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/pcscd.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/pcscd.te 2009-07-01 10:43:36.000000000 -0400 @@ -29,6 +29,7 @@ manage_dirs_pattern(pcscd_t, pcscd_var_run_t, pcscd_var_run_t) @@ -16810,9 +16202,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_use_unallocated_ttys(pcscd_t) term_dontaudit_getattr_pty_dirs(pcscd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.20/policy/modules/services/pegasus.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.21/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/pegasus.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/pegasus.te 2009-07-01 10:43:36.000000000 -0400 @@ -30,7 +30,7 @@ # Local policy # @@ -16884,9 +16276,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_stream_connect(pegasus_t) + xen_stream_connect_xenstore(pegasus_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.6.20/policy/modules/services/polkit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.6.21/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/polkit.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/polkit.fc 2009-07-01 10:43:36.000000000 -0400 @@ -0,0 +1,11 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -16899,9 +16291,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) + +/var/lib/misc/PolicyKit.reload gen_context(system_u:object_r:polkit_reload_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.6.20/policy/modules/services/polkit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.6.21/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/polkit.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/polkit.if 2009-07-01 10:43:36.000000000 -0400 @@ -0,0 +1,245 @@ + +## policy for polkit_auth @@ -17148,9 +16540,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 polkit_t:dbus send_msg; + allow polkit_t $1:dbus send_msg; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.6.20/policy/modules/services/polkit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.6.21/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/polkit.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/polkit.te 2009-07-01 10:43:36.000000000 -0400 @@ -0,0 +1,235 @@ +policy_module(polkit_auth, 1.0.0) + @@ -17387,9 +16779,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + unconfined_ptrace(polkit_resolve_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.20/policy/modules/services/postfix.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.21/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/postfix.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/postfix.fc 2009-07-01 10:43:36.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -17403,9 +16795,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.20/policy/modules/services/postfix.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.21/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/postfix.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/postfix.if 2009-07-01 10:43:36.000000000 -0400 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -17638,9 +17030,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types postfix_postdrop_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.20/policy/modules/services/postfix.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.21/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/postfix.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/postfix.te 2009-07-01 10:48:49.000000000 -0400 @@ -6,6 +6,15 @@ # Declarations # @@ -17988,7 +17380,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mta_read_aliases(postfix_smtpd_t) optional_policy(` -+ dovecot_auth_stream_connect(postfix_smtpd_t) ++ dovecot_stream_connect_auth(postfix_smtpd_t) +') + +optional_policy(` @@ -18018,9 +17410,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_manage_user_home_content(postfix_virtual_t) +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.20/policy/modules/services/postgresql.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.21/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-08-14 13:08:27.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/postgresql.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/postgresql.fc 2009-07-01 10:43:36.000000000 -0400 @@ -2,6 +2,7 @@ # /etc # @@ -18029,9 +17421,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /usr -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.20/policy/modules/services/postgresql.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.21/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/postgresql.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/postgresql.if 2009-07-01 10:43:36.000000000 -0400 @@ -384,3 +384,46 @@ typeattribute $1 sepgsql_unconfined_type; @@ -18079,9 +17471,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, postgresql_tmp_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.20/policy/modules/services/postgresql.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.21/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/postgresql.te 2009-06-26 14:35:02.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/postgresql.te 2009-07-01 10:43:36.000000000 -0400 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -18112,9 +17504,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_sendrecv_postgresql_server_packets(postgresql_t) corenet_sendrecv_auth_client_packets(postgresql_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.6.20/policy/modules/services/ppp.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.6.21/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2008-09-11 11:28:34.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/ppp.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/ppp.fc 2009-07-01 10:43:36.000000000 -0400 @@ -1,7 +1,7 @@ # # /etc @@ -18135,9 +17527,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /sbin -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.20/policy/modules/services/ppp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.21/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/ppp.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/ppp.if 2009-07-01 10:43:36.000000000 -0400 @@ -58,6 +58,25 @@ ######################################## @@ -18255,9 +17647,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - manage_files_pattern($1, pptp_var_run_t, pptp_var_run_t) + admin_pattern($1, pptp_var_run_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.20/policy/modules/services/ppp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.21/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/ppp.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/ppp.te 2009-07-01 10:43:36.000000000 -0400 @@ -37,8 +37,8 @@ type pppd_etc_rw_t; files_type(pppd_etc_rw_t) @@ -18378,439 +17770,24 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + optional_policy(` + networkmanager_dbus_chat(pppd_t) + ') - ') - - optional_policy(` -- nscd_socket_use(pptp_t) -+ hostname_exec(pptp_t) - ') - - optional_policy(` -@@ -301,6 +319,3 @@ - optional_policy(` - postfix_read_config(pppd_t) - ') -- --# FIXME: --domtrans_pattern(pppd_t, pppd_script_exec_t, initrc_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.6.20/policy/modules/services/prelude.fc ---- nsaserefpolicy/policy/modules/services/prelude.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/prelude.fc 2009-06-26 14:09:22.000000000 -0400 -@@ -1,3 +1,9 @@ -+/etc/prelude-correlator(/.*)? gen_context(system_u:object_r:prelude_correlator_config_t, s0) -+ -+/etc/rc\.d/init\.d/prelude-correlator -- gen_context(system_u:object_r:prelude_initrc_exec_t, s0) -+/etc/rc\.d/init\.d/prelude-lml -- gen_context(system_u:object_r:prelude_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/prelude-manager -- gen_context(system_u:object_r:prelude_initrc_exec_t,s0) -+ - /sbin/audisp-prelude -- gen_context(system_u:object_r:prelude_audisp_exec_t,s0) - - /usr/bin/prelude-manager -- gen_context(system_u:object_r:prelude_exec_t,s0) -@@ -5,7 +11,15 @@ - - /var/lib/prelude-lml(/.*)? gen_context(system_u:object_r:prelude_var_lib_t,s0) - -+/var/log/prelude.* gen_context(system_u:object_r:prelude_log_t,s0) -+ - /var/run/prelude-manager(/.*)? gen_context(system_u:object_r:prelude_var_run_t,s0) - - /var/spool/prelude-manager(/.*)? gen_context(system_u:object_r:prelude_spool_t,s0) - /var/spool/prelude(/.*)? gen_context(system_u:object_r:prelude_spool_t,s0) -+ -+/usr/bin/prelude-lml -- gen_context(system_u:object_r:prelude_lml_exec_t,s0) -+/var/run/prelude-lml.pid -- gen_context(system_u:object_r:prelude_lml_var_run_t,s0) -+ -+/usr/bin/prelude-correlator -- gen_context(system_u:object_r:prelude_correlator_exec_t, s0) -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.6.20/policy/modules/services/prelude.if ---- nsaserefpolicy/policy/modules/services/prelude.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/prelude.if 2009-06-26 14:09:22.000000000 -0400 -@@ -6,7 +6,7 @@ - ## - ## - ## --## Domain allowed to transition. -+## Domain allowed access. - ## - ## - # -@@ -42,7 +42,7 @@ - ## - ## - ## --## Domain allowed acccess. -+## Domain allowed to transition. - ## - ## - # -@@ -56,6 +56,45 @@ - - ######################################## - ## -+## Read the prelude spool files -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`prelude_read_spool',` -+ gen_require(` -+ type prelude_spool_t; -+ ') -+ -+ files_search_spool($1) -+ read_files_pattern($1, prelude_spool_t, prelude_spool_t) -+') -+ -+######################################## -+## -+## Manage to prelude-manager spool files. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`prelude_manage_spool',` -+ gen_require(` -+ type prelude_spool_t; -+ ') -+ -+ files_search_spool($1) -+ manage_dirs_pattern($1, prelude_spool_t, prelude_spool_t) -+ manage_files_pattern($1, prelude_spool_t, prelude_spool_t) -+') -+ -+######################################## -+## - ## All of the rules required to administrate - ## an prelude environment - ## -@@ -64,6 +103,11 @@ - ## Domain allowed access. - ## - ## -+## -+## -+## The role to be allowed to manage the syslog domain. -+## -+## - ## - # - interface(`prelude_admin',` -@@ -71,6 +115,10 @@ - type prelude_t, prelude_spool_t; - type prelude_var_run_t, prelude_var_lib_t; - type prelude_audisp_t, prelude_audisp_var_run_t; -+ type prelude_initrc_exec_t; -+ -+ type prelude_lml_t, prelude_lml_tmp_t; -+ type prelude_lml_var_run_t; - ') - - allow $1 prelude_t:process { ptrace signal_perms }; -@@ -79,11 +127,18 @@ - allow $1 prelude_audisp_t:process { ptrace signal_perms }; - ps_process_pattern($1, prelude_audisp_t) - -- manage_files_pattern($1, prelude_spool_t, prelude_spool_t) -- -- manage_files_pattern($1, prelude_var_lib_t, prelude_var_lib_t) -- -- manage_files_pattern($1, prelude_var_run_t, prelude_var_run_t) -+ allow $1 prelude_lml_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, prelude_lml_t) - -- manage_files_pattern($1, prelude_audisp_var_run_t, prelude_audisp_var_run_t) -+ init_labeled_script_domtrans($1, prelude_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 prelude_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ admin_pattern($1, prelude_spool_t) -+ admin_pattern($1, prelude_var_lib_t) -+ admin_pattern($1, prelude_var_run_t) -+ admin_pattern($1, prelude_audisp_var_run_t) -+ admin_pattern($1, prelude_lml_tmp_t) -+ admin_pattern($1, prelude_lml_var_run_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.6.20/policy/modules/services/prelude.te ---- nsaserefpolicy/policy/modules/services/prelude.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/prelude.te 2009-06-26 14:09:22.000000000 -0400 -@@ -13,25 +13,57 @@ - type prelude_spool_t; - files_type(prelude_spool_t) - -+type prelude_log_t; -+logging_log_file(prelude_log_t) -+ - type prelude_var_run_t; - files_pid_file(prelude_var_run_t) - - type prelude_var_lib_t; - files_type(prelude_var_lib_t) - -+type prelude_initrc_exec_t; -+init_script_file(prelude_initrc_exec_t) -+ - type prelude_audisp_t; - type prelude_audisp_exec_t; - init_daemon_domain(prelude_audisp_t, prelude_audisp_exec_t) -+typealias prelude_audisp_t alias audisp_prelude_t; -+typealias prelude_audisp_exec_t alias audisp_prelude_exec_t; - - type prelude_audisp_var_run_t; - files_pid_file(prelude_audisp_var_run_t) -+typealias prelude_audisp_var_run_t alias audisp_prelude_var_run_t; -+ -+type prelude_lml_t; -+type prelude_lml_exec_t; -+init_daemon_domain(prelude_lml_t, prelude_lml_exec_t) -+ -+type prelude_lml_var_run_t; -+files_pid_file(prelude_lml_var_run_t) -+ -+type prelude_lml_tmp_t; -+files_tmp_file(prelude_lml_tmp_t) -+ -+######################################## -+# -+# prelude_correlator declarations -+# -+ -+type prelude_correlator_t; -+type prelude_correlator_exec_t; -+init_daemon_domain(prelude_correlator_t, prelude_correlator_exec_t) -+role system_r types prelude_correlator_t; -+ -+type prelude_correlator_config_t; -+files_config_file(prelude_correlator_config_t) - - ######################################## - # - # prelude local policy - # - --allow prelude_t self:capability sys_tty_config; -+allow prelude_t self:capability { dac_override sys_tty_config }; - allow prelude_t self:fifo_file rw_file_perms; - allow prelude_t self:unix_stream_socket create_stream_socket_perms; - allow prelude_t self:netlink_route_socket r_netlink_socket_perms; -@@ -49,6 +81,9 @@ - manage_sock_files_pattern(prelude_t, prelude_var_run_t, prelude_var_run_t) - files_pid_filetrans(prelude_t, prelude_var_run_t, file) - -+manage_files_pattern(prelude_t, prelude_log_t, prelude_log_t) -+logging_log_filetrans(prelude_t, prelude_log_t, file) -+ - corecmd_search_bin(prelude_t) - - corenet_all_recvfrom_unlabeled(prelude_t) -@@ -56,15 +91,25 @@ - corenet_tcp_sendrecv_generic_if(prelude_t) - corenet_tcp_sendrecv_generic_node(prelude_t) - corenet_tcp_bind_generic_node(prelude_t) -+corenet_tcp_bind_prelude_port(prelude_t) -+corenet_tcp_connect_prelude_port(prelude_t) -+corenet_tcp_connect_postgresql_port(prelude_t) - - dev_read_rand(prelude_t) - dev_read_urand(prelude_t) - -+kernel_read_system_state(prelude_t) -+kernel_read_sysctl(prelude_t) -+ - # Init script handling - domain_use_interactive_fds(prelude_t) - - files_read_etc_files(prelude_t) -+files_read_etc_runtime_files(prelude_t) - files_read_usr_files(prelude_t) -+files_search_tmp(prelude_t) -+ -+fs_rw_anon_inodefs_files(prelude_t) - - auth_use_nsswitch(prelude_t) - -@@ -86,7 +131,7 @@ - # - # prelude_audisp local policy - # -- -+allow prelude_audisp_t self:capability dac_override; - allow prelude_audisp_t self:fifo_file rw_file_perms; - allow prelude_audisp_t self:unix_stream_socket create_stream_socket_perms; - allow prelude_audisp_t self:unix_dgram_socket create_socket_perms; -@@ -107,6 +152,7 @@ - corenet_tcp_sendrecv_generic_if(prelude_audisp_t) - corenet_tcp_sendrecv_generic_node(prelude_audisp_t) - corenet_tcp_bind_generic_node(prelude_audisp_t) -+corenet_tcp_connect_prelude_port(prelude_audisp_t) - - dev_read_rand(prelude_audisp_t) - dev_read_urand(prelude_audisp_t) -@@ -114,12 +160,134 @@ - # Init script handling - domain_use_interactive_fds(prelude_audisp_t) - -+kernel_read_sysctl(prelude_audisp_t) -+kernel_read_system_state(prelude_audisp_t) -+ - files_read_etc_files(prelude_audisp_t) -+files_read_etc_runtime_files(prelude_audisp_t) -+files_search_tmp(prelude_audisp_t) - - logging_send_syslog_msg(prelude_audisp_t) -+logging_dispatcher_domain(prelude_audisp_t, prelude_audisp_exec_t) - - miscfiles_read_localization(prelude_audisp_t) - -+sysnet_dns_name_resolve(prelude_audisp_t) -+ -+######################################## -+# -+# prelude_correlator local policy -+# -+ -+allow prelude_correlator_t self:capability dac_override; -+allow prelude_correlator_t self:netlink_route_socket r_netlink_socket_perms; -+allow prelude_correlator_t self:tcp_socket create_stream_socket_perms; -+allow prelude_correlator_t self:unix_dgram_socket create_socket_perms; -+ -+allow prelude_correlator_t prelude_correlator_config_t:dir list_dir_perms; -+read_files_pattern(prelude_correlator_t, prelude_correlator_config_t, prelude_correlator_config_t) -+ -+prelude_manage_spool(prelude_correlator_t) -+ -+corecmd_search_bin(prelude_correlator_t) -+ -+corenet_all_recvfrom_unlabeled(prelude_correlator_t) -+corenet_all_recvfrom_netlabel(prelude_correlator_t) -+corenet_tcp_sendrecv_generic_if(prelude_correlator_t) -+corenet_tcp_sendrecv_generic_node(prelude_correlator_t) -+corenet_tcp_connect_prelude_port(prelude_correlator_t) -+ -+kernel_read_sysctl(prelude_correlator_t) -+ -+dev_read_rand(prelude_correlator_t) -+dev_read_urand(prelude_correlator_t) -+ -+files_read_etc_files(prelude_correlator_t) -+files_read_usr_files(prelude_correlator_t) -+files_search_spool(prelude_correlator_t) -+ -+logging_send_syslog_msg(prelude_correlator_t) -+ -+miscfiles_read_localization(prelude_correlator_t) -+ -+sysnet_dns_name_resolve(prelude_correlator_t) -+ -+######################################## -+# -+# prelude_lml local declarations -+# -+ -+allow prelude_lml_t self:capability dac_override; -+ -+# Init script handling -+domain_use_interactive_fds(prelude_lml_t) -+ -+allow prelude_lml_t self:tcp_socket { write getattr setopt read create connect }; -+allow prelude_lml_t self:unix_dgram_socket { write create connect }; -+allow prelude_lml_t self:fifo_file rw_fifo_file_perms; -+allow prelude_lml_t self:unix_stream_socket connectto; -+ -+files_list_tmp(prelude_lml_t) -+manage_dirs_pattern(prelude_lml_t, prelude_lml_tmp_t, prelude_lml_tmp_t) -+manage_files_pattern(prelude_lml_t, prelude_lml_tmp_t, prelude_lml_tmp_t) -+files_tmp_filetrans(prelude_lml_t, prelude_lml_tmp_t, { file dir }) -+ -+files_search_spool(prelude_lml_t) -+manage_dirs_pattern(prelude_lml_t, prelude_spool_t, prelude_spool_t) -+manage_files_pattern(prelude_lml_t, prelude_spool_t, prelude_spool_t) -+ -+files_search_var_lib(prelude_lml_t) -+manage_dirs_pattern(prelude_lml_t, prelude_var_lib_t, prelude_var_lib_t) -+manage_files_pattern(prelude_lml_t, prelude_var_lib_t, prelude_var_lib_t) -+ -+manage_files_pattern(prelude_lml_t, prelude_lml_var_run_t, prelude_lml_var_run_t) -+files_pid_filetrans(prelude_lml_t, prelude_lml_var_run_t, file) -+ -+corecmd_exec_bin(prelude_lml_t) -+ -+corenet_tcp_sendrecv_generic_if(prelude_lml_t) -+corenet_tcp_sendrecv_generic_node(prelude_lml_t) -+corenet_tcp_recvfrom_netlabel(prelude_lml_t) -+corenet_tcp_recvfrom_unlabeled(prelude_lml_t) -+corenet_sendrecv_unlabeled_packets(prelude_lml_t) -+corenet_tcp_connect_prelude_port(prelude_lml_t) -+ -+dev_read_rand(prelude_lml_t) -+dev_read_urand(prelude_lml_t) -+ -+kernel_read_system_state(prelude_lml_t) -+kernel_read_sysctl(prelude_lml_t) -+ -+files_list_etc(prelude_lml_t) -+files_read_etc_files(prelude_lml_t) -+files_read_etc_runtime_files(prelude_lml_t) -+ -+files_search_spool(prelude_lml_t) -+files_search_usr(prelude_lml_t) -+files_search_var_lib(prelude_lml_t) -+ -+fs_read_anon_inodefs_files(prelude_lml_t) -+fs_rw_anon_inodefs_files(prelude_lml_t) -+ -+auth_use_nsswitch(prelude_lml_t) -+ -+libs_exec_lib_files(prelude_lml_t) -+libs_read_lib_files(prelude_lml_t) -+ -+logging_send_syslog_msg(prelude_lml_t) -+logging_read_generic_logs(prelude_lml_t) -+ -+miscfiles_read_localization(prelude_lml_t) -+ -+sysnet_dns_name_resolve(prelude_lml_t) -+ -+userdom_read_all_users_state(prelude_lml_t) -+ -+optional_policy(` -+ apache_search_sys_content(prelude_lml_t) -+ apache_read_log(prelude_lml_t) -+') -+ - ######################################## - # - # prewikka_cgi Declarations -@@ -128,6 +296,20 @@ - optional_policy(` - apache_content_template(prewikka) - files_read_etc_files(httpd_prewikka_script_t) -+ files_search_tmp(httpd_prewikka_script_t) -+ -+ kernel_read_sysctl(httpd_prewikka_script_t) -+ kernel_search_network_sysctl(httpd_prewikka_script_t) -+ -+ can_exec(httpd_prewikka_script_t, httpd_prewikka_script_exec_t) -+ -+ corenet_tcp_connect_postgresql_port(httpd_prewikka_script_t) -+ -+ auth_use_nsswitch(httpd_prewikka_script_t) -+ -+ logging_send_syslog_msg(httpd_prewikka_script_t) -+ -+ apache_search_sys_content(httpd_prewikka_script_t) + ') - optional_policy(` - mysql_search_db(httpd_prewikka_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.6.20/policy/modules/services/privoxy.te + optional_policy(` +- nscd_socket_use(pptp_t) ++ hostname_exec(pptp_t) + ') + + optional_policy(` +@@ -301,6 +319,3 @@ + optional_policy(` + postfix_read_config(pppd_t) + ') +- +-# FIXME: +-domtrans_pattern(pppd_t, pppd_script_exec_t, initrc_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.6.21/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2009-06-26 09:44:22.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/privoxy.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/privoxy.te 2009-07-01 10:43:36.000000000 -0400 @@ -47,9 +47,8 @@ manage_files_pattern(privoxy_t, privoxy_var_run_t, privoxy_var_run_t) files_pid_filetrans(privoxy_t, privoxy_var_run_t, file) @@ -18822,9 +17799,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(privoxy_t) corenet_all_recvfrom_netlabel(privoxy_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.20/policy/modules/services/procmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.21/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/procmail.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/procmail.te 2009-07-01 10:43:36.000000000 -0400 +@@ -22,7 +22,7 @@ + # Local policy + # + +-allow procmail_t self:capability { sys_nice chown setuid setgid dac_override }; ++allow procmail_t self:capability { sys_nice chown fsetid setuid setgid dac_override }; + allow procmail_t self:process { setsched signal signull }; + allow procmail_t self:fifo_file rw_fifo_file_perms; + allow procmail_t self:unix_stream_socket create_socket_perms; @@ -77,6 +77,7 @@ files_read_usr_files(procmail_t) @@ -18863,9 +17849,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.20/policy/modules/services/pyzor.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.21/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/pyzor.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/pyzor.fc 2009-07-01 10:43:36.000000000 -0400 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -18877,9 +17863,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.20/policy/modules/services/pyzor.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.21/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/pyzor.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/pyzor.if 2009-07-01 10:43:36.000000000 -0400 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -18931,9 +17917,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.20/policy/modules/services/pyzor.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.21/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/pyzor.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/pyzor.te 2009-07-01 10:43:36.000000000 -0400 @@ -6,6 +6,38 @@ # Declarations # @@ -18998,17 +17984,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_dontaudit_search_user_home_dirs(pyzor_t) optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.6.20/policy/modules/services/razor.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.6.21/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2008-11-11 16:13:45.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/razor.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/razor.fc 2009-07-01 10:43:36.000000000 -0400 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.20/policy/modules/services/razor.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.21/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/razor.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/razor.if 2009-07-01 10:43:36.000000000 -0400 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -19055,9 +18041,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_files_pattern($1, razor_var_lib_t, razor_var_lib_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.20/policy/modules/services/razor.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.21/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2009-01-19 11:07:32.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/razor.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/razor.te 2009-07-01 10:43:36.000000000 -0400 @@ -6,6 +6,32 @@ # Declarations # @@ -19109,9 +18095,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.6.20/policy/modules/services/rhgb.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.6.21/policy/modules/services/rhgb.te --- nsaserefpolicy/policy/modules/services/rhgb.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/rhgb.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/rhgb.te 2009-07-01 10:43:36.000000000 -0400 @@ -118,7 +118,7 @@ xserver_domtrans(rhgb_t) xserver_signal(rhgb_t) @@ -19121,9 +18107,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` consoletype_exec(rhgb_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.20/policy/modules/services/ricci.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.21/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/ricci.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/ricci.te 2009-07-01 10:43:36.000000000 -0400 @@ -133,6 +133,8 @@ dev_read_urand(ricci_t) @@ -19228,9 +18214,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` ccs_stream_connect(ricci_modstorage_t) ccs_read_config(ricci_modstorage_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.6.20/policy/modules/services/rpcbind.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.6.21/policy/modules/services/rpcbind.if --- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/rpcbind.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/rpcbind.if 2009-07-01 10:43:36.000000000 -0400 @@ -97,6 +97,26 @@ ######################################## @@ -19258,9 +18244,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an rpcbind environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.6.20/policy/modules/services/rpc.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.6.21/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/rpc.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/rpc.if 2009-07-01 10:43:36.000000000 -0400 @@ -54,7 +54,7 @@ allow $1_t self:unix_dgram_socket create_socket_perms; allow $1_t self:unix_stream_socket create_stream_socket_perms; @@ -19281,9 +18267,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole($1_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.20/policy/modules/services/rpc.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.21/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2009-03-20 12:39:39.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/rpc.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/rpc.te 2009-07-06 14:02:19.000000000 -0400 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write, false) @@ -19315,7 +18301,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol selinux_dontaudit_read_fs(rpcd_t) -@@ -85,10 +91,21 @@ +@@ -85,10 +91,20 @@ seutil_dontaudit_search_config(rpcd_t) @@ -19330,14 +18316,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') +optional_policy(` -+ unconfined_execmem_signal(rpcd_t) -+ unconfined_signal(rpcd_t) ++ domain_unconfined_signal(rpcd_t) +') + ######################################## # # NFSD local policy -@@ -116,7 +133,7 @@ +@@ -116,7 +132,7 @@ # for exportfs and rpc.mountd files_getattr_tmp_dirs(nfsd_t) # cjp: this should really have its own type @@ -19346,7 +18331,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_mount_nfsd_fs(nfsd_t) fs_search_nfsd_fs(nfsd_t) -@@ -125,6 +142,7 @@ +@@ -125,6 +141,7 @@ fs_rw_nfsd_fs(nfsd_t) storage_dontaudit_read_fixed_disk(nfsd_t) @@ -19354,7 +18339,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Read access to public_content_t and public_content_rw_t miscfiles_read_public_files(nfsd_t) -@@ -141,6 +159,7 @@ +@@ -141,6 +158,7 @@ fs_read_noxattr_fs_files(nfsd_t) auth_manage_all_files_except_shadow(nfsd_t) ') @@ -19362,7 +18347,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`nfs_export_all_ro',` dev_getattr_all_blk_files(nfsd_t) -@@ -183,9 +202,12 @@ +@@ -183,9 +201,12 @@ files_read_usr_symlinks(gssd_t) auth_use_nsswitch(gssd_t) @@ -19375,7 +18360,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`allow_gssd_read_tmp',` userdom_list_user_tmp(gssd_t) userdom_read_user_tmp_files(gssd_t) -@@ -193,6 +215,10 @@ +@@ -193,6 +214,10 @@ ') optional_policy(` @@ -19386,9 +18371,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kerberos_keytab_template(gssd, gssd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.6.20/policy/modules/services/rsync.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.6.21/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2009-06-12 15:45:03.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/rsync.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/rsync.te 2009-07-01 10:43:36.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -19416,15 +18401,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + auth_can_read_shadow_passwords(rsync_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.fc serefpolicy-3.6.20/policy/modules/services/rtkit_daemon.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.fc serefpolicy-3.6.21/policy/modules/services/rtkit_daemon.fc --- nsaserefpolicy/policy/modules/services/rtkit_daemon.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/rtkit_daemon.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/rtkit_daemon.fc 2009-07-01 10:43:36.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/rtkit-daemon -- gen_context(system_u:object_r:rtkit_daemon_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.if serefpolicy-3.6.20/policy/modules/services/rtkit_daemon.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.if serefpolicy-3.6.21/policy/modules/services/rtkit_daemon.if --- nsaserefpolicy/policy/modules/services/rtkit_daemon.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/rtkit_daemon.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/rtkit_daemon.if 2009-07-01 10:43:36.000000000 -0400 @@ -0,0 +1,64 @@ + +## policy for rtkit_daemon @@ -19490,9 +18475,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow rtkit_daemon_t $1:process { getsched setsched }; + rtkit_daemon_dbus_chat($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.te serefpolicy-3.6.20/policy/modules/services/rtkit_daemon.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.te serefpolicy-3.6.21/policy/modules/services/rtkit_daemon.te --- nsaserefpolicy/policy/modules/services/rtkit_daemon.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/rtkit_daemon.te 2009-06-29 08:19:15.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/rtkit_daemon.te 2009-07-01 10:43:36.000000000 -0400 @@ -0,0 +1,36 @@ +policy_module(rtkit_daemon,1.0.0) + @@ -19530,9 +18515,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + polkit_dbus_chat(rtkit_daemon_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.20/policy/modules/services/samba.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.21/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/samba.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/samba.fc 2009-07-01 10:43:36.000000000 -0400 @@ -2,6 +2,9 @@ # # /etc @@ -19559,9 +18544,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +ifndef(`enable_mls',` +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.20/policy/modules/services/samba.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.21/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/samba.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/samba.if 2009-07-01 10:43:36.000000000 -0400 @@ -4,6 +4,45 @@ ## from Windows NT servers. ## @@ -19959,9 +18944,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, samba_unconfined_script_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.20/policy/modules/services/samba.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.21/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/samba.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/samba.te 2009-07-01 10:43:36.000000000 -0400 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -20417,9 +19402,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow winbind_t smbcontrol_t:process signal; + +allow smbcontrol_t nmbd_var_run_t:file { read lock }; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.20/policy/modules/services/sendmail.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.21/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/sendmail.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/sendmail.if 2009-07-01 10:43:36.000000000 -0400 @@ -59,20 +59,20 @@ ######################################## @@ -20565,9 +19550,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 sendmail_t:fifo_file rw_fifo_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.20/policy/modules/services/sendmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.21/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/sendmail.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/sendmail.te 2009-07-01 10:43:36.000000000 -0400 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -20739,18 +19724,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.20/policy/modules/services/setroubleshoot.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.21/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/setroubleshoot.fc 2009-06-26 14:09:22.000000000 -0400 -@@ -1,3 +1,5 @@ -+/etc/rc\.d/init\.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_initrc_exec_t,s0) -+ - /usr/sbin/setroubleshootd -- gen_context(system_u:object_r:setroubleshootd_exec_t,s0) ++++ serefpolicy-3.6.21/policy/modules/services/setroubleshoot.fc 2009-07-01 10:43:36.000000000 -0400 +@@ -5,3 +5,5 @@ + /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) - /var/run/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.20/policy/modules/services/setroubleshoot.if + /var/lib/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_lib_t,s0) ++ ++/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.21/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/setroubleshoot.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/setroubleshoot.if 2009-07-01 10:43:36.000000000 -0400 @@ -16,8 +16,8 @@ ') @@ -20762,7 +19747,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -36,6 +36,69 @@ +@@ -36,6 +36,63 @@ type setroubleshootd_t, setroubleshoot_var_run_t; ') @@ -20813,17 +19798,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + gen_require(` + type setroubleshootd_t, setroubleshoot_log_t; + type setroubleshoot_var_lib_t, setroubleshoot_var_run_t; -+ type setroubleshoot_initrc_exec_t; + ') + + allow $1 setroubleshootd_t:process { ptrace signal_perms }; + ps_process_pattern($1, setroubleshootd_t) + -+ init_labeled_script_domtrans($1, setroubleshoot_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 setroubleshoot_initrc_exec_t system_r; -+ allow $2 system_r; -+ + logging_list_logs($1) + admin_pattern($1, setroubleshoot_log_t) + @@ -20833,20 +19812,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, setroubleshoot_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.20/policy/modules/services/setroubleshoot.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.21/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/setroubleshoot.te 2009-06-26 14:09:22.000000000 -0400 -@@ -11,6 +11,9 @@ - domain_type(setroubleshootd_t) - init_daemon_domain(setroubleshootd_t, setroubleshootd_exec_t) ++++ serefpolicy-3.6.21/policy/modules/services/setroubleshoot.te 2009-07-01 14:04:44.000000000 -0400 +@@ -22,13 +22,19 @@ + type setroubleshoot_var_run_t; + files_pid_file(setroubleshoot_var_run_t) -+type setroubleshoot_initrc_exec_t; -+init_script_file(setroubleshoot_initrc_exec_t) ++type setroubleshoot_fixit_t; ++type setroubleshoot_fixit_exec_t; ++dbus_system_domain(setroubleshoot_fixit_t, setroubleshoot_fixit_exec_t) + - type setroubleshoot_var_lib_t; - files_type(setroubleshoot_var_lib_t) - -@@ -27,8 +30,10 @@ + ######################################## + # # setroubleshootd local policy # @@ -20859,7 +19837,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow setroubleshootd_t self:fifo_file rw_fifo_file_perms; allow setroubleshootd_t self:tcp_socket create_stream_socket_perms; allow setroubleshootd_t self:unix_stream_socket { create_stream_socket_perms connectto }; -@@ -52,7 +57,10 @@ +@@ -52,7 +58,10 @@ kernel_read_kernel_sysctls(setroubleshootd_t) kernel_read_system_state(setroubleshootd_t) @@ -20870,7 +19848,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_exec_bin(setroubleshootd_t) corecmd_exec_shell(setroubleshootd_t) -@@ -68,16 +76,25 @@ +@@ -68,16 +77,25 @@ dev_read_urand(setroubleshootd_t) dev_read_sysfs(setroubleshootd_t) @@ -20897,7 +19875,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol selinux_get_enforce_mode(setroubleshootd_t) selinux_validate_context(setroubleshootd_t) -@@ -94,22 +111,28 @@ +@@ -94,23 +112,47 @@ locallogin_dontaudit_use_fds(setroubleshootd_t) @@ -20928,9 +19906,28 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpm_read_db(setroubleshootd_t) rpm_dontaudit_manage_db(setroubleshootd_t) rpm_use_script_fds(setroubleshootd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.fc serefpolicy-3.6.20/policy/modules/services/shorewall.fc + ') ++ ++######################################## ++# ++# setroubleshoot_fixit local policy ++# ++ ++seutil_domtrans_restorecon(setroubleshoot_fixit_t) ++ ++files_read_etc_files(setroubleshoot_fixit_t) ++ ++kernel_read_system_state(setroubleshoot_fixit_t) ++ ++auth_use_nsswitch(setroubleshoot_fixit_t) ++ ++miscfiles_read_localization(setroubleshoot_fixit_t) ++ ++permissive setroubleshoot_fixit_t; ++ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.fc serefpolicy-3.6.21/policy/modules/services/shorewall.fc --- nsaserefpolicy/policy/modules/services/shorewall.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/shorewall.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/shorewall.fc 2009-07-01 10:43:36.000000000 -0400 @@ -0,0 +1,12 @@ + +/etc/rc\.d/init\.d/shorewall -- gen_context(system_u:object_r:shorewall_initrc_exec_t,s0) @@ -20944,9 +19941,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/lib/shorewall(/.*)? gen_context(system_u:object_r:shorewall_var_lib_t,s0) +/var/lib/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.if serefpolicy-3.6.20/policy/modules/services/shorewall.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.if serefpolicy-3.6.21/policy/modules/services/shorewall.if --- nsaserefpolicy/policy/modules/services/shorewall.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/shorewall.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/shorewall.if 2009-07-01 10:43:36.000000000 -0400 @@ -0,0 +1,166 @@ +## policy for shorewall + @@ -21114,9 +20111,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, shorewall_tmp_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.te serefpolicy-3.6.20/policy/modules/services/shorewall.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.te serefpolicy-3.6.21/policy/modules/services/shorewall.te --- nsaserefpolicy/policy/modules/services/shorewall.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/shorewall.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/shorewall.te 2009-07-01 10:43:36.000000000 -0400 @@ -0,0 +1,102 @@ +policy_module(shorewall,1.0.0) + @@ -21220,9 +20217,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive shorewall_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.20/policy/modules/services/smartmon.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.21/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/smartmon.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/smartmon.te 2009-07-01 10:43:36.000000000 -0400 @@ -19,6 +19,10 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -21280,9 +20277,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.if serefpolicy-3.6.20/policy/modules/services/snort.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.if serefpolicy-3.6.21/policy/modules/services/snort.if --- nsaserefpolicy/policy/modules/services/snort.if 2008-10-10 15:53:03.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/snort.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/snort.if 2009-07-01 10:43:36.000000000 -0400 @@ -38,6 +38,7 @@ interface(`snort_admin',` gen_require(` @@ -21291,9 +20288,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type snort_initrc_exec_t; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.6.20/policy/modules/services/snort.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.6.21/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/snort.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/snort.te 2009-07-01 10:43:36.000000000 -0400 @@ -56,6 +56,7 @@ files_pid_filetrans(snort_t, snort_var_run_t, file) @@ -21324,9 +20321,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` seutil_sigchld_newrole(snort_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.20/policy/modules/services/spamassassin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.21/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-11-25 09:01:08.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/spamassassin.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/spamassassin.fc 2009-07-06 16:05:11.000000000 -0400 @@ -1,15 +1,25 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +/root/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -21340,8 +20337,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/bin/spamassassin -- gen_context(system_u:object_r:spamc_exec_t,s0) /usr/bin/spamc -- gen_context(system_u:object_r:spamc_exec_t,s0) -/usr/bin/spamd -- gen_context(system_u:object_r:spamd_exec_t,s0) -+/usr/bin/spamd -- gen_context(system_u:object_r:spamassassin_exec_t,s0) ++/usr/bin/spamd -- gen_context(system_u:object_r:spamd_exec_t,s0) /usr/sbin/spamd -- gen_context(system_u:object_r:spamd_exec_t,s0) +/usr/bin/mimedefang-multiplexor -- gen_context(system_u:object_r:spamd_exec_t,s0) @@ -21356,9 +20353,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.20/policy/modules/services/spamassassin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.21/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/spamassassin.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/spamassassin.if 2009-07-01 10:43:36.000000000 -0400 @@ -111,6 +111,7 @@ ') @@ -21445,9 +20442,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, spamd_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.20/policy/modules/services/spamassassin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.21/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-05-21 08:43:08.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/spamassassin.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/spamassassin.te 2009-07-01 10:43:36.000000000 -0400 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -21745,9 +20742,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` udev_read_db(spamd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.20/policy/modules/services/squid.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.21/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2009-05-21 08:43:08.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/squid.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/squid.te 2009-07-01 10:43:36.000000000 -0400 @@ -118,6 +118,8 @@ fs_getattr_all_fs(squid_t) @@ -21766,18 +20763,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#squid requires the following when run in diskd mode, the recommended setting -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.20/policy/modules/services/ssh.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.21/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/ssh.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/ssh.fc 2009-07-01 10:43:36.000000000 -0400 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) /var/run/sshd\.init\.pid -- gen_context(system_u:object_r:sshd_var_run_t,s0) + +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.20/policy/modules/services/ssh.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.21/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/ssh.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/ssh.if 2009-07-01 10:43:36.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -22060,9 +21057,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + can_exec($1, ssh_agent_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.20/policy/modules/services/ssh.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.21/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/ssh.te 2009-06-29 12:21:20.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/ssh.te 2009-07-01 10:43:36.000000000 -0400 @@ -41,6 +41,9 @@ files_tmp_file(sshd_tmp_t) files_poly_parent(sshd_tmp_t) @@ -22234,9 +21231,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(ssh_keygen_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.6.20/policy/modules/services/sssd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.6.21/policy/modules/services/sssd.fc --- nsaserefpolicy/policy/modules/services/sssd.fc 2009-06-22 17:07:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/sssd.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/sssd.fc 2009-07-01 10:43:36.000000000 -0400 @@ -1,6 +1,6 @@ -/etc/rc.d/init.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) @@ -22246,9 +21243,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/etc/rc.d/init.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) /var/run/sssd.pid -- gen_context(system_u:object_r:sssd_var_run_t,s0) +/var/lib/sss(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.6.20/policy/modules/services/sssd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.6.21/policy/modules/services/sssd.if --- nsaserefpolicy/policy/modules/services/sssd.if 2009-06-22 17:07:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/sssd.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/sssd.if 2009-07-01 10:43:36.000000000 -0400 @@ -1,4 +1,5 @@ -## System Security Services Daemon + @@ -22359,9 +21356,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - sssd_manage_lib_files($1) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.6.20/policy/modules/services/sssd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.6.21/policy/modules/services/sssd.te --- nsaserefpolicy/policy/modules/services/sssd.te 2009-06-22 17:07:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/sssd.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/sssd.te 2009-07-01 10:43:36.000000000 -0400 @@ -10,43 +10,54 @@ type sssd_exec_t; init_daemon_domain(sssd_t, sssd_exec_t) @@ -22426,9 +21423,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(sssd_t) auth_domtrans_chk_passwd(sssd_t) auth_domtrans_upd_passwd(sssd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.20/policy/modules/services/uucp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.21/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2009-03-23 13:47:11.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/uucp.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/uucp.te 2009-07-01 10:43:36.000000000 -0400 @@ -95,6 +95,8 @@ files_search_home(uucpd_t) files_search_spool(uucpd_t) @@ -22446,380 +21443,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.fc serefpolicy-3.6.20/policy/modules/services/varnishd.fc ---- nsaserefpolicy/policy/modules/services/varnishd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/varnishd.fc 2009-06-26 14:09:22.000000000 -0400 -@@ -0,0 +1,20 @@ -+ -+/etc/rc\.d/init\.d/varnish -- gen_context(system_u:object_r:varnishd_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/varnishlog -- gen_context(system_u:object_r:varnishlog_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/varnishncsa -- gen_context(system_u:object_r:varnishlog_initrc_exec_t,s0) -+ -+/etc/varnish(/.*)? gen_context(system_u:object_r:varnishd_etc_t,s0) -+ -+/usr/bin/varnishlog -- gen_context(system_u:object_r:varnishlog_exec_t,s0) -+/usr/bin/varnisncsa -- gen_context(system_u:object_r:varnishlog_exec_t,s0) -+ -+/usr/sbin/varnishd -- gen_context(system_u:object_r:varnishd_exec_t,s0) -+ -+/var/lib/varnish(/.*)? gen_context(system_u:object_r:varnishd_var_lib_t,s0) -+ -+/var/log/varnish(/.*)? gen_context(system_u:object_r:varnishlog_log_t,s0) -+ -+/var/run/varnish\.pid -- gen_context(system_u:object_r:varnishd_var_run_t,s0) -+/var/run/varnishlog\.pid -- gen_context(system_u:object_r:varnishlog_var_run_t,s0) -+/var/run/varnishncsa\.pid -- gen_context(system_u:object_r:varnishlog_var_run_t,s0) -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.6.20/policy/modules/services/varnishd.if ---- nsaserefpolicy/policy/modules/services/varnishd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/varnishd.if 2009-06-26 14:09:22.000000000 -0400 -@@ -0,0 +1,202 @@ -+## Varnishd http accelerator daemon -+ -+####################################### -+## -+## Execute varnishd in the varnishd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`varnishd_domtrans',` -+ gen_require(` -+ type varnishd_t, varnishd_exec_t; -+ ') -+ -+ corecmd_search_bin($1) -+ domtrans_pattern($1, varnishd_exec_t, varnishd_t) -+') -+ -+####################################### -+## -+## Execute varnishd -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`varnishd_exec',` -+ gen_require(` -+ type varnishd_exec_t; -+ ') -+ -+ can_exec($1, varnishd_exec_t) -+') -+ -+###################################### -+## -+## Read varnishd configuration file. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`varnishd_read_config',` -+ gen_require(` -+ type varnishd_etc_t; -+ ') -+ -+ files_search_etc($1) -+ read_files_pattern($1, varnishd_etc_t, varnishd_etc_t) -+') -+ -+####################################### -+## -+## Read varnish logs. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`varnish_read_log',` -+ gen_require(` -+ type varnishlog_log_t; -+ ') -+ -+ logging_search_logs($1) -+ read_files_pattern($1, varnishlog_log_t, varnishlog_log_t) -+') -+ -+###################################### -+## -+## Append varnish logs. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`varnishlog_append_log',` -+ gen_require(` -+ type varnishlog_log_t; -+ ') -+ -+ logging_search_logs($1) -+ append_files_pattern($1, varnishlog_log_t, varnishlog_log_t) -+') -+ -+##################################### -+## -+## Manage varnish logs. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`varnishlog_manage_log',` -+ gen_require(` -+ type varnishlog_log_t; -+ ') -+ -+ logging_search_logs($1) -+ manage_files_pattern($1, varnishlog_log_t, varnishlog_log_t) -+') -+ -+####################################### -+## -+## All of the rules required to administrate -+## an varnishd environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the varnishd domain. -+## -+## -+## -+# -+interface(`varnishd_admin',` -+ gen_require(` -+ type varnishd_t, varnishd_var_lib_t, varnishd_etc_t; -+ type varnishd_var_run_t, varnishd_tmp_t; -+ type varnishd_initrc_exec_t; -+ ') -+ -+ allow $1 varnishd_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, varnishd_t) -+ -+ init_labeled_script_domtrans($1, varnishd_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 varnishd_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ files_search_var_lib($1) -+ admin_pattern($1, varnishd_var_lib_t) -+ -+ files_search_etc($1) -+ admin_pattern($1, varnishd_etc_t) -+ -+ files_search_pids($1) -+ admin_pattern($1, varnishd_var_run_t) -+ -+ files_search_tmp($1) -+ admin_pattern($1, varnishd_tmp_t) -+ -+') -+ -+###################################### -+## -+## All of the rules required to administrate -+## an varnishlog environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the varnishlog domain. -+## -+## -+## -+# -+interface(`varnishlog_admin',` -+ gen_require(` -+ type varnishlog_t; -+ type varnishlog_var_run_t, varnishlog_log_t; -+ type varnishlog_initrc_exec_t; -+ ') -+ -+ allow $1 varnishlog_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, varnishlog_t) -+ -+ init_labeled_script_domtrans($1, varnishlog_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 varnishlog_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ files_search_pids($1) -+ admin_pattern($1, varnishlog_var_run_t) -+ -+ logging_list_logs($1) -+ admin_pattern($1, varnishlog_log_t) -+ -+') -+ -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.te serefpolicy-3.6.20/policy/modules/services/varnishd.te ---- nsaserefpolicy/policy/modules/services/varnishd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/varnishd.te 2009-06-26 14:09:22.000000000 -0400 -@@ -0,0 +1,137 @@ -+policy_module(varnishd,1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+## -+##

-+## Allow varnishd to connect to all ports, -+## not just HTTP. -+##

-+##
-+gen_tunable(varnishd_connect_any, false) -+ -+ -+type varnishd_t; -+type varnishd_exec_t; -+init_daemon_domain(varnishd_t, varnishd_exec_t) -+ -+type varnishd_initrc_exec_t; -+init_script_file(varnishd_initrc_exec_t) -+ -+# etc files -+type varnishd_etc_t; -+files_type(varnishd_etc_t) -+ -+# tmp files -+type varnishd_tmp_t; -+files_tmp_file(varnishd_tmp_t) -+ -+# var/lib files -+type varnishd_var_lib_t; -+files_type(varnishd_var_lib_t) -+ -+# pid files -+type varnishd_var_run_t; -+files_pid_file(varnishd_var_run_t) -+ -+ -+type varnishlog_t; -+type varnishlog_exec_t; -+init_daemon_domain(varnishlog_t, varnishlog_exec_t) -+ -+type varnishlog_initrc_exec_t; -+init_script_file(varnishlog_initrc_exec_t) -+ -+# pid files -+type varnishlog_var_run_t; -+files_pid_file(varnishlog_var_run_t) -+ -+# log files -+type varnishlog_log_t; -+files_type(varnishlog_log_t) -+ -+######################################## -+# -+# varnishd local policy -+# -+ -+allow varnishd_t self:capability { dac_override ipc_lock setuid setgid }; -+allow varnishd_t self:process signal; -+allow varnishd_t self:fifo_file rw_fifo_file_perms; -+allow varnishd_t self:tcp_socket create_stream_socket_perms; -+allow varnishd_t self:udp_socket create_socket_perms; -+ -+# etc file -+read_files_pattern(varnishd_t, varnishd_etc_t, varnishd_etc_t) -+list_dirs_pattern(varnishd_t, varnishd_etc_t, varnishd_etc_t) -+ -+# var/lib files for varnishd -+exec_files_pattern(varnishd_t,varnishd_var_lib_t,varnishd_var_lib_t) -+manage_dirs_pattern(varnishd_t,varnishd_var_lib_t,varnishd_var_lib_t) -+manage_files_pattern(varnishd_t,varnishd_var_lib_t,varnishd_var_lib_t) -+files_var_lib_filetrans(varnishd_t,varnishd_var_lib_t, { dir file }) -+ -+# tmp files for varnishd -+manage_dirs_pattern(varnishd_t,varnishd_tmp_t,varnishd_tmp_t) -+manage_files_pattern(varnishd_t,varnishd_tmp_t,varnishd_tmp_t) -+files_tmp_filetrans(varnishd_t, varnishd_tmp_t, { file dir }) -+ -+# pid files -+manage_files_pattern(varnishd_t, varnishd_var_run_t, varnishd_var_run_t) -+files_pid_filetrans(varnishd_t,varnishd_var_run_t,{ file }) -+ -+kernel_read_system_state(varnishd_t) -+ -+corenet_tcp_bind_all_nodes(varnishd_t) -+corenet_tcp_bind_http_port(varnishd_t) -+corenet_tcp_bind_http_cache_port(varnishd_t) -+corenet_tcp_bind_varnishd_port(varnishd_t) -+corenet_tcp_connect_http_cache_port(varnishd_t) -+corenet_tcp_connect_http_port(varnishd_t) -+ -+sysnet_read_config(varnishd_t) -+ -+auth_use_nsswitch(varnishd_t) -+ -+corecmd_exec_bin(varnishd_t) -+corecmd_exec_shell(varnishd_t) -+ -+dev_read_urand(varnishd_t) -+ -+fs_getattr_all_fs(varnishd_t) -+ -+libs_use_ld_so(varnishd_t) -+libs_use_shared_libs(varnishd_t) -+ -+logging_send_syslog_msg(varnishd_t) -+ -+miscfiles_read_localization(varnishd_t) -+ -+tunable_policy(`varnishd_connect_any',` -+ corenet_tcp_connect_all_ports(varnishd_t) -+ corenet_tcp_bind_all_ports(varnishd_t) -+') -+ -+permissive varnishd_t; -+ -+####################################### -+# -+# varnishlog local policy -+# -+ -+# pid files -+manage_files_pattern(varnishlog_t, varnishlog_var_run_t, varnishlog_var_run_t) -+files_pid_filetrans(varnishlog_t,varnishlog_var_run_t,{ file }) -+ -+# log files -+manage_dirs_pattern(varnishlog_t, varnishlog_log_t, varnishlog_log_t) -+manage_files_pattern(varnishlog_t, varnishlog_log_t, varnishlog_log_t) -+logging_log_filetrans(varnishlog_t, varnishlog_log_t, { file dir }) -+ -+files_search_var_lib(varnishlog_t) -+read_files_pattern(varnishlog_t, varnishd_var_lib_t, varnishd_var_lib_t) -+ -+permissive varnishlog_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.20/policy/modules/services/virt.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.21/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/virt.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/virt.fc 2009-07-01 10:43:36.000000000 -0400 @@ -8,5 +8,16 @@ /var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) @@ -22837,9 +21463,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/libvirt(/.*)? gen_context(system_u:object_r:svirt_cache_t,s0) + +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.6.20/policy/modules/services/virt.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.6.21/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/virt.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/virt.if 2009-07-01 10:43:36.000000000 -0400 @@ -2,28 +2,6 @@ ######################################## @@ -23001,9 +21627,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.20/policy/modules/services/virt.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.21/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/virt.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/virt.te 2009-07-01 10:43:36.000000000 -0400 @@ -8,19 +8,38 @@ ## @@ -23332,9 +21958,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_rw_image_files(svirt_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.20/policy/modules/services/w3c.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.21/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2008-08-25 09:12:31.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/w3c.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/w3c.te 2009-07-01 10:43:36.000000000 -0400 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -23354,9 +21980,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.20/policy/modules/services/xserver.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.21/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/services/xserver.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/xserver.fc 2009-07-01 10:43:36.000000000 -0400 @@ -3,12 +3,16 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -23426,9 +22052,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.20/policy/modules/services/xserver.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.21/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/xserver.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/xserver.if 2009-07-01 10:43:36.000000000 -0400 @@ -90,7 +90,7 @@ allow $2 xauth_home_t:file manage_file_perms; allow $2 xauth_home_t:file { relabelfrom relabelto }; @@ -24102,9 +22728,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow xdm_t $1:dbus send_msg; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.20/policy/modules/services/xserver.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.21/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2009-06-26 13:59:19.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/services/xserver.te 2009-06-26 15:17:43.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/services/xserver.te 2009-07-01 10:43:36.000000000 -0400 @@ -34,6 +34,13 @@ ## @@ -24846,9 +23472,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -# -allow xdm_t user_home_type:file unlink; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.6.20/policy/modules/system/application.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.6.21/policy/modules/system/application.if --- nsaserefpolicy/policy/modules/system/application.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/application.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/application.if 2009-07-01 10:43:36.000000000 -0400 @@ -2,7 +2,7 @@ ######################################## @@ -24880,9 +23506,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 application_domain_type:process signull; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.20/policy/modules/system/application.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.21/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/application.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/application.te 2009-07-01 10:43:36.000000000 -0400 @@ -7,7 +7,18 @@ # Executables to be run by user attribute application_exec_type; @@ -24902,9 +23528,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + sudo_sigchld(application_domain_type) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.20/policy/modules/system/authlogin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.21/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2009-06-12 15:45:03.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/authlogin.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/authlogin.fc 2009-07-01 10:43:36.000000000 -0400 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -24930,9 +23556,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/sudo(/.*)? gen_context(system_u:object_r:pam_var_run_t,s0) +/var/run/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.20/policy/modules/system/authlogin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.21/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/authlogin.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/authlogin.if 2009-07-01 10:43:36.000000000 -0400 @@ -46,11 +46,23 @@ ') @@ -25179,9 +23805,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.20/policy/modules/system/authlogin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.21/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/authlogin.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/authlogin.te 2009-07-01 10:43:36.000000000 -0400 @@ -125,9 +125,18 @@ ') @@ -25201,9 +23827,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # PAM local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.20/policy/modules/system/fstools.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.21/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/fstools.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/fstools.fc 2009-07-01 10:43:36.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -25217,9 +23843,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.20/policy/modules/system/fstools.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.21/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2009-06-26 13:59:20.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/fstools.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/fstools.te 2009-07-01 10:43:36.000000000 -0400 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -25248,9 +23874,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_rw_image_files(fsadm_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.6.20/policy/modules/system/hostname.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.6.21/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/hostname.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/hostname.te 2009-07-01 10:43:36.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -25262,9 +23888,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol role system_r types hostname_t; ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.20/policy/modules/system/init.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.21/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/system/init.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/init.fc 2009-07-01 10:43:36.000000000 -0400 @@ -4,10 +4,10 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -25287,9 +23913,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /var # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.20/policy/modules/system/init.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.21/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/init.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/init.if 2009-07-01 10:43:36.000000000 -0400 @@ -174,6 +174,7 @@ role system_r types $1; @@ -25498,9 +24124,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 init_t:unix_dgram_socket sendto; + allow init_t $1:unix_dgram_socket sendto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.20/policy/modules/system/init.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.21/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/init.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/init.te 2009-07-01 10:43:36.000000000 -0400 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -25894,9 +24520,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + fail2ban_read_lib_files(daemon) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.20/policy/modules/system/ipsec.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.21/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/ipsec.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/ipsec.te 2009-07-01 10:43:36.000000000 -0400 @@ -53,9 +53,9 @@ # ipsec Local policy # @@ -25981,9 +24607,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # allow setkey to set the context for ipsec SAs and policy. ipsec_setcontext_default_spd(setkey_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.20/policy/modules/system/iptables.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.21/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2009-04-06 12:42:08.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/iptables.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/iptables.fc 2009-07-01 10:43:36.000000000 -0400 @@ -1,9 +1,10 @@ -/sbin/ip6tables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) /sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) @@ -26000,9 +24626,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/sbin/iptables-multi -- gen_context(system_u:object_r:iptables_exec_t,s0) -/var/lib/shorewall(/.*)? -- gen_context(system_u:object_r:iptables_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.20/policy/modules/system/iptables.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.21/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/iptables.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/iptables.te 2009-07-01 10:43:36.000000000 -0400 @@ -53,6 +53,7 @@ mls_file_read_all_levels(iptables_t) @@ -26011,9 +24637,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_use_interactive_fds(iptables_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.6.20/policy/modules/system/iscsi.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.6.21/policy/modules/system/iscsi.if --- nsaserefpolicy/policy/modules/system/iscsi.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/iscsi.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/iscsi.if 2009-07-01 10:43:36.000000000 -0400 @@ -17,3 +17,43 @@ domtrans_pattern($1, iscsid_exec_t, iscsid_t) @@ -26058,9 +24684,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + stream_connect_pattern($1,iscsi_var_lib_t,iscsi_var_lib_t,iscsid_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.20/policy/modules/system/iscsi.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.21/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2009-06-26 13:59:20.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/iscsi.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/iscsi.te 2009-07-01 10:43:36.000000000 -0400 @@ -55,6 +55,7 @@ files_pid_filetrans(iscsid_t, iscsi_var_run_t, file) @@ -26084,9 +24710,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -sysnet_dns_name_resolve(iscsid_t) +miscfiles_read_localization(iscsid_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.20/policy/modules/system/libraries.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.21/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/libraries.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/libraries.fc 2009-07-01 10:43:36.000000000 -0400 @@ -60,12 +60,15 @@ # # /opt @@ -26291,9 +24917,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/ICAClient/.*\.so(\.[^/]*)* gen_context(system_u:object_r:textrel_shlib_t,s0) + +/usr/lib(64)?/midori/.*\.so(\.[^/]*)* gen_context(system_u:object_r:textrel_shlib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.6.20/policy/modules/system/libraries.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.6.21/policy/modules/system/libraries.if --- nsaserefpolicy/policy/modules/system/libraries.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/libraries.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/libraries.if 2009-07-01 10:43:36.000000000 -0400 @@ -60,7 +60,7 @@ type lib_t, ld_so_t, ld_so_cache_t; ') @@ -26321,9 +24947,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 lib_t:dir list_dir_perms; read_lnk_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) mmap_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.20/policy/modules/system/libraries.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.21/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/libraries.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/libraries.te 2009-07-01 10:43:36.000000000 -0400 @@ -52,11 +52,11 @@ # ldconfig local policy # @@ -26380,9 +25006,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(ldconfig_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.20/policy/modules/system/locallogin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.21/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2009-06-26 13:59:20.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/locallogin.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/locallogin.te 2009-07-01 10:43:36.000000000 -0400 @@ -67,6 +67,7 @@ dev_setattr_power_mgmt_dev(local_login_t) dev_getattr_sound_dev(local_login_t) @@ -26469,9 +25095,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -optional_policy(` - nscd_socket_use(sulogin_t) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.20/policy/modules/system/logging.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.21/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/logging.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/logging.fc 2009-07-01 10:43:36.000000000 -0400 @@ -53,15 +53,18 @@ /var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) ') @@ -26495,9 +25121,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.20/policy/modules/system/logging.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.21/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/logging.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/logging.if 2009-07-01 10:43:36.000000000 -0400 @@ -623,7 +623,7 @@ ') @@ -26516,9 +25142,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.20/policy/modules/system/logging.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.21/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2009-06-26 13:59:20.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/logging.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/logging.te 2009-07-01 10:43:36.000000000 -0400 @@ -126,7 +126,7 @@ allow auditd_t self:process { signal_perms setpgid setsched }; allow auditd_t self:file rw_file_perms; @@ -26611,9 +25237,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow syslogd_t self:udp_socket create_socket_perms; allow syslogd_t self:tcp_socket create_stream_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.20/policy/modules/system/lvm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.21/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/lvm.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/lvm.te 2009-07-01 10:43:36.000000000 -0400 @@ -10,6 +10,9 @@ type clvmd_exec_t; init_daemon_domain(clvmd_t, clvmd_exec_t) @@ -26700,9 +25326,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` modutils_domtrans_insmod(lvm_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.6.20/policy/modules/system/miscfiles.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.6.21/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/miscfiles.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/miscfiles.if 2009-07-01 10:43:36.000000000 -0400 @@ -87,6 +87,25 @@ ######################################## @@ -26729,9 +25355,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Do not audit attempts to write fonts. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.20/policy/modules/system/modutils.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.21/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/modutils.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/modutils.te 2009-07-01 10:43:36.000000000 -0400 @@ -42,7 +42,7 @@ # insmod local policy # @@ -26844,9 +25470,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ################################# -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.20/policy/modules/system/mount.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.21/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/mount.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/mount.fc 2009-07-01 10:43:36.000000000 -0400 @@ -1,4 +1,9 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -26858,9 +25484,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.6.20/policy/modules/system/mount.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.6.21/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2009-06-26 13:59:20.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/mount.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/mount.if 2009-07-01 10:43:36.000000000 -0400 @@ -43,9 +43,11 @@ mount_domtrans($1) @@ -26896,9 +25522,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 mount_t:process signal; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.20/policy/modules/system/mount.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.21/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/mount.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/mount.te 2009-07-01 10:43:36.000000000 -0400 @@ -18,17 +18,22 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -27122,9 +25748,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hal_rw_pipes(mount_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.20/policy/modules/system/selinuxutil.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.21/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/selinuxutil.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/selinuxutil.fc 2009-07-01 10:43:36.000000000 -0400 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -27163,9 +25789,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.20/policy/modules/system/selinuxutil.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.21/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-06-26 13:59:20.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/selinuxutil.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/selinuxutil.if 2009-07-01 10:43:36.000000000 -0400 @@ -535,6 +535,53 @@ ######################################## @@ -27554,9 +26180,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hotplug_use_fds($1) +') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.20/policy/modules/system/selinuxutil.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.21/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/selinuxutil.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/selinuxutil.te 2009-07-01 10:43:36.000000000 -0400 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -27920,9 +26546,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.20/policy/modules/system/setrans.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.21/policy/modules/system/setrans.if --- nsaserefpolicy/policy/modules/system/setrans.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/setrans.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/setrans.if 2009-07-01 10:43:36.000000000 -0400 @@ -21,3 +21,23 @@ stream_connect_pattern($1, setrans_var_run_t, setrans_var_run_t, setrans_t) files_list_pids($1) @@ -27947,9 +26573,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + init_labeled_script_domtrans($1, setrans_initrc_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.20/policy/modules/system/sysnetwork.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.21/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/sysnetwork.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/sysnetwork.fc 2009-07-01 10:43:36.000000000 -0400 @@ -11,15 +11,20 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -27978,9 +26604,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.20/policy/modules/system/sysnetwork.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.21/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/sysnetwork.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/sysnetwork.if 2009-07-01 10:43:36.000000000 -0400 @@ -43,6 +43,39 @@ sysnet_domtrans_dhcpc($1) @@ -28149,9 +26775,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + role_transition $1 dhcpc_exec_t system_r; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.20/policy/modules/system/sysnetwork.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.21/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-06-26 13:59:20.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/sysnetwork.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/sysnetwork.te 2009-07-01 10:43:36.000000000 -0400 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -28336,9 +26962,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_xen_state(ifconfig_t) kernel_write_xen_state(ifconfig_t) xen_append_log(ifconfig_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.20/policy/modules/system/udev.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.21/policy/modules/system/udev.fc --- nsaserefpolicy/policy/modules/system/udev.fc 2009-03-20 12:39:40.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/udev.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/udev.fc 2009-07-01 10:43:36.000000000 -0400 @@ -8,6 +8,8 @@ /etc/udev/scripts/.+ -- gen_context(system_u:object_r:udev_helper_exec_t,s0) @@ -28348,9 +26974,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/start_udev -- gen_context(system_u:object_r:udev_exec_t,s0) /sbin/udev -- gen_context(system_u:object_r:udev_exec_t,s0) /sbin/udevadm -- gen_context(system_u:object_r:udev_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.20/policy/modules/system/udev.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.21/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/udev.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/udev.te 2009-07-01 10:43:36.000000000 -0400 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -28454,9 +27080,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_write_xen_state(udev_t) kernel_read_xen_state(udev_t) xen_manage_log(udev_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.20/policy/modules/system/unconfined.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.21/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-09-11 16:42:49.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/unconfined.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/unconfined.fc 2009-07-01 10:43:36.000000000 -0400 @@ -1,16 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -28474,9 +27100,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -ifdef(`distro_gentoo',` -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.20/policy/modules/system/unconfined.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.21/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/unconfined.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/unconfined.if 2009-07-06 14:00:22.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -28970,9 +27596,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - - allow $1 unconfined_t:dbus acquire_svc; -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.20/policy/modules/system/unconfined.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.21/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/system/unconfined.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/unconfined.te 2009-07-01 10:43:36.000000000 -0400 @@ -1,231 +1,9 @@ -policy_module(unconfined, 3.0.0) @@ -29207,9 +27833,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - hal_dbus_chat(unconfined_execmem_t) - ') -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.20/policy/modules/system/userdomain.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.21/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/system/userdomain.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/userdomain.fc 2009-07-01 10:43:36.000000000 -0400 @@ -1,4 +1,7 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -29219,9 +27845,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) +/dev/shm/pulse-shm.* gen_context(system_u:object_r:user_tmpfs_t,s0) +/dev/shm/mono.* gen_context(system_u:object_r:user_tmpfs_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.20/policy/modules/system/userdomain.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.21/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/userdomain.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/userdomain.if 2009-07-01 10:43:36.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -31167,9 +29793,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + dontaudit $1 userdomain:unix_stream_socket rw_socket_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.20/policy/modules/system/userdomain.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.21/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/userdomain.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/userdomain.te 2009-07-01 10:43:36.000000000 -0400 @@ -8,13 +8,6 @@ ## @@ -31255,14 +29881,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +allow userdomain userdomain:process signull; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.20/policy/modules/system/virtual.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.21/policy/modules/system/virtual.fc --- nsaserefpolicy/policy/modules/system/virtual.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/system/virtual.fc 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/virtual.fc 2009-07-01 10:43:36.000000000 -0400 @@ -0,0 +1 @@ +# No application file contexts. -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.20/policy/modules/system/virtual.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.21/policy/modules/system/virtual.if --- nsaserefpolicy/policy/modules/system/virtual.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/system/virtual.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/virtual.if 2009-07-01 10:43:36.000000000 -0400 @@ -0,0 +1,119 @@ +## Virtual machine emulator and virtualizer + @@ -31383,9 +30009,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 virtualdomain:process { setsched transition signal signull sigkill }; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.20/policy/modules/system/virtual.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.21/policy/modules/system/virtual.te --- nsaserefpolicy/policy/modules/system/virtual.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/system/virtual.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/virtual.te 2009-07-01 10:43:36.000000000 -0400 @@ -0,0 +1,75 @@ + +policy_module(virtualization, 1.1.2) @@ -31462,9 +30088,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_read_xdm_pid(virtualdomain) + xserver_rw_shm(virtualdomain) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.20/policy/modules/system/xen.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.21/policy/modules/system/xen.fc --- nsaserefpolicy/policy/modules/system/xen.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.20/policy/modules/system/xen.fc 2009-06-26 14:15:32.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/xen.fc 2009-07-01 10:43:36.000000000 -0400 @@ -1,5 +1,7 @@ /dev/xen/tapctrl.* -p gen_context(system_u:object_r:xenctl_t,s0) @@ -31492,9 +30118,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/xenstore\.pid -- gen_context(system_u:object_r:xenstored_var_run_t,s0) /var/run/xenstored(/.*)? gen_context(system_u:object_r:xenstored_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.20/policy/modules/system/xen.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.21/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/xen.if 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/xen.if 2009-07-01 10:43:36.000000000 -0400 @@ -71,6 +71,8 @@ ') @@ -31567,9 +30193,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_pids($1) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.20/policy/modules/system/xen.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.21/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2009-06-26 13:59:21.000000000 -0400 -+++ serefpolicy-3.6.20/policy/modules/system/xen.te 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/modules/system/xen.te 2009-07-01 10:43:36.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -31864,9 +30490,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +libs_use_ld_so(evtchnd_t) +libs_use_shared_libs(evtchnd_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.20/policy/support/obj_perm_sets.spt +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.21/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.20/policy/support/obj_perm_sets.spt 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/support/obj_perm_sets.spt 2009-07-01 10:43:36.000000000 -0400 @@ -201,7 +201,7 @@ define(`setattr_file_perms',`{ setattr }') define(`read_file_perms',`{ getattr open read lock ioctl }') @@ -31899,9 +30525,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') + +define(`manage_key_perms', `{ create link read search setattr view write } ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.20/policy/users +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.21/policy/users --- nsaserefpolicy/policy/users 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.20/policy/users 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/policy/users 2009-07-01 10:43:36.000000000 -0400 @@ -25,11 +25,8 @@ # permit any access to such users, then remove this entry. # @@ -31926,9 +30552,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.20/Rules.modular +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.21/Rules.modular --- nsaserefpolicy/Rules.modular 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.20/Rules.modular 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/Rules.modular 2009-07-01 10:43:36.000000000 -0400 @@ -73,8 +73,8 @@ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te @echo "Compliling $(NAME) $(@F) module" @@ -31958,9 +30584,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rul $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.20/support/Makefile.devel +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.21/support/Makefile.devel --- nsaserefpolicy/support/Makefile.devel 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.20/support/Makefile.devel 2009-06-26 14:09:22.000000000 -0400 ++++ serefpolicy-3.6.21/support/Makefile.devel 2009-07-01 10:43:36.000000000 -0400 @@ -185,8 +185,7 @@ tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te @$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"