From add957370e218d3dddd2b2ed59ca3713bd35bfcd Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Feb 16 2010 22:10:14 +0000 Subject: - Merge with upstream --- diff --git a/.cvsignore b/.cvsignore index 63c0ae6..ef4def8 100644 --- a/.cvsignore +++ b/.cvsignore @@ -200,3 +200,4 @@ serefpolicy-3.7.6.tgz serefpolicy-3.7.7.tgz serefpolicy-3.7.8.tgz setroubleshoot-2.2.58.tar.gz +serefpolicy-3.7.9.tgz diff --git a/modules-minimum.conf b/modules-minimum.conf index 9fde035..95a5e3f 100644 --- a/modules-minimum.conf +++ b/modules-minimum.conf @@ -1878,11 +1878,11 @@ aide = module w3c = module # Layer: services -# Module: plymouth +# Module: plymouthd # # Plymouth # -plymouth = module +plymouthd = module # Layer: services # Module: portreserve diff --git a/modules-mls.conf b/modules-mls.conf index 52b6dcb..bb5cb43 100644 --- a/modules-mls.conf +++ b/modules-mls.conf @@ -557,11 +557,11 @@ gnomeclock = module hal = module # Layer: services -# Module: plymouth +# Module: plymouthd # # Plymouth # -plymouth = module +plymouthd = module # Layer: services # Module: policykit diff --git a/modules-targeted.conf b/modules-targeted.conf index 9fde035..95a5e3f 100644 --- a/modules-targeted.conf +++ b/modules-targeted.conf @@ -1878,11 +1878,11 @@ aide = module w3c = module # Layer: services -# Module: plymouth +# Module: plymouthd # # Plymouth # -plymouth = module +plymouthd = module # Layer: services # Module: portreserve diff --git a/nsadiff b/nsadiff index c121a89..6cc0190 100755 --- a/nsadiff +++ b/nsadiff @@ -1 +1 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.7.8 > /tmp/diff +diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.7.9 > /tmp/diff diff --git a/policy-F13.patch b/policy-F13.patch index a51a2d8..2f5d1d0 100644 --- a/policy-F13.patch +++ b/policy-F13.patch @@ -1,6 +1,16 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.8/Makefile +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.7.9/Changelog +--- nsaserefpolicy/Changelog 2010-02-16 14:58:22.000000000 -0500 ++++ serefpolicy-3.7.9/Changelog 2010-02-16 15:08:37.000000000 -0500 +@@ -1,6 +1,5 @@ + - X object manager revisions from Eamon Walsh. + - Added modules: +- chronyd (Miroslav Grepl) + cobbler (Dominick Grift) + dbadm (KaiGai Kohei) + nut (Stefan Schulze Frielinghaus, Miroslav Grepl) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.9/Makefile --- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.8/Makefile 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/Makefile 2010-02-16 15:36:04.000000000 -0500 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -10,9 +20,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.8/M net_contexts := $(builddir)net_contexts all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.8/policy/global_tunables +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.9/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.8/policy/global_tunables 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/global_tunables 2010-02-16 15:08:37.000000000 -0500 @@ -61,15 +61,6 @@ ## @@ -48,9 +58,39 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +## +gen_tunable(mmap_low_allowed, false) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.8/policy/modules/admin/alsa.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.7.9/policy/modules/admin/alsa.if +--- nsaserefpolicy/policy/modules/admin/alsa.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.7.9/policy/modules/admin/alsa.if 2010-02-16 15:08:37.000000000 -0500 +@@ -76,6 +76,26 @@ + + ######################################## + ## ++## Manage alsa writable config files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`alsa_manage_rw_config',` ++ gen_require(` ++ type alsa_etc_rw_t; ++ ') ++ ++ allow $1 alsa_etc_rw_t:dir list_dir_perms; ++ manage_files_pattern($1, alsa_etc_rw_t, alsa_etc_rw_t) ++ read_lnk_files_pattern($1, alsa_etc_rw_t, alsa_etc_rw_t) ++') ++ ++######################################## ++## + ## Read alsa lib files. + ## + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.9/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/alsa.te 2010-02-08 12:28:40.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/alsa.te 2010-02-16 15:08:37.000000000 -0500 @@ -51,6 +51,8 @@ files_read_etc_files(alsa_t) files_read_usr_files(alsa_t) @@ -60,9 +100,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te auth_use_nsswitch(alsa_t) init_use_fds(alsa_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.8/policy/modules/admin/anaconda.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.9/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/anaconda.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/anaconda.te 2010-02-16 15:08:37.000000000 -0500 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -80,9 +120,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.8/policy/modules/admin/brctl.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.9/policy/modules/admin/brctl.te --- nsaserefpolicy/policy/modules/admin/brctl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/brctl.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/brctl.te 2010-02-16 15:08:37.000000000 -0500 @@ -21,7 +21,7 @@ allow brctl_t self:unix_dgram_socket create_socket_perms; allow brctl_t self:tcp_socket create_socket_perms; @@ -92,9 +132,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.t kernel_read_network_state(brctl_t) kernel_read_sysctl(brctl_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.8/policy/modules/admin/certwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.9/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/admin/certwatch.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/certwatch.te 2010-02-16 15:08:37.000000000 -0500 @@ -36,7 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -104,9 +144,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat optional_policy(` apache_exec_modules(certwatch_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.8/policy/modules/admin/consoletype.te ---- nsaserefpolicy/policy/modules/admin/consoletype.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/consoletype.te 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.9/policy/modules/admin/consoletype.te +--- nsaserefpolicy/policy/modules/admin/consoletype.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/consoletype.te 2010-02-16 15:08:37.000000000 -0500 @@ -10,7 +10,6 @@ type consoletype_exec_t; application_executable_file(consoletype_exec_t) @@ -115,17 +155,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console role system_r types consoletype_t; ######################################## -@@ -84,6 +83,7 @@ - optional_policy(` - hal_dontaudit_use_fds(consoletype_t) - hal_dontaudit_rw_pipes(consoletype_t) -+ hal_dontaudit_rw_dgram_sockets(consoletype_t) - ') - - optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.7.8/policy/modules/admin/dmesg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.7.9/policy/modules/admin/dmesg.te --- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/dmesg.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/dmesg.te 2010-02-16 15:08:37.000000000 -0500 @@ -9,6 +9,7 @@ type dmesg_t; type dmesg_exec_t; @@ -167,9 +199,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.t + +#mcelog needs +dev_read_raw_memory(dmesg_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.8/policy/modules/admin/firstboot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.9/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/firstboot.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/firstboot.te 2010-02-16 15:08:37.000000000 -0500 @@ -91,8 +91,12 @@ userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file }) @@ -192,9 +224,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.8/policy/modules/admin/kismet.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.9/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2009-11-25 15:15:48.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/admin/kismet.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/kismet.te 2010-02-16 15:08:37.000000000 -0500 @@ -45,6 +45,7 @@ manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t) manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t) @@ -221,9 +253,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. corecmd_exec_bin(kismet_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.8/policy/modules/admin/logrotate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.9/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/logrotate.te 2010-02-04 13:12:24.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/logrotate.te 2010-02-16 15:08:37.000000000 -0500 @@ -32,7 +32,7 @@ # Change ownership on log files. allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice }; @@ -313,9 +345,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota slrnpull_manage_spool(logrotate_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.7.8/policy/modules/admin/logwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.7.9/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/logwatch.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/logwatch.te 2010-02-16 15:08:37.000000000 -0500 @@ -93,6 +93,13 @@ sysnet_exec_ifconfig(logwatch_t) @@ -336,15 +368,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.fc serefpolicy-3.7.8/policy/modules/admin/mcelog.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.fc serefpolicy-3.7.9/policy/modules/admin/mcelog.fc --- nsaserefpolicy/policy/modules/admin/mcelog.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/admin/mcelog.fc 2010-02-03 08:26:08.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/mcelog.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/sbin/mcelog -- gen_context(system_u:object_r:mcelog_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.if serefpolicy-3.7.8/policy/modules/admin/mcelog.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.if serefpolicy-3.7.9/policy/modules/admin/mcelog.if --- nsaserefpolicy/policy/modules/admin/mcelog.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/admin/mcelog.if 2010-02-03 08:26:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/mcelog.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,21 @@ + +## policy for mcelog @@ -367,9 +399,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog. + domtrans_pattern($1, mcelog_exec_t, mcelog_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.te serefpolicy-3.7.8/policy/modules/admin/mcelog.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.te serefpolicy-3.7.9/policy/modules/admin/mcelog.te --- nsaserefpolicy/policy/modules/admin/mcelog.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/admin/mcelog.te 2010-02-08 12:28:54.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/mcelog.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,32 @@ + +policy_module(mcelog,1.0.0) @@ -403,9 +435,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog. +miscfiles_read_localization(mcelog_t) + +logging_send_syslog_msg(mcelog_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.8/policy/modules/admin/mrtg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.9/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/admin/mrtg.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/mrtg.te 2010-02-16 15:08:37.000000000 -0500 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -414,9 +446,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te netutils_domtrans_ping(mrtg_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.8/policy/modules/admin/netutils.te ---- nsaserefpolicy/policy/modules/admin/netutils.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/netutils.te 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.9/policy/modules/admin/netutils.te +--- nsaserefpolicy/policy/modules/admin/netutils.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/netutils.te 2010-02-16 15:08:37.000000000 -0500 @@ -44,6 +44,7 @@ allow netutils_t self:packet_socket create_socket_perms; allow netutils_t self:udp_socket create_socket_perms; @@ -433,18 +465,34 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil userdom_use_user_terminals(netutils_t) userdom_use_all_users_fds(netutils_t) -@@ -217,6 +219,8 @@ +@@ -146,6 +148,13 @@ + ') + ') + ++term_use_all_terms(ping_t) ++ ++tunable_policy(`user_ping',` ++ term_use_all_ttys(ping_t) ++ term_use_all_ptys(ping_t) ++') ++ + optional_policy(` + munin_append_log(ping_t) + ') +@@ -211,3 +220,10 @@ + dev_read_rand(traceroute_t) dev_read_urand(traceroute_t) files_read_usr_files(traceroute_t) - ++ +term_use_all_terms(traceroute_t) + - tunable_policy(`user_ping',` - term_use_all_user_ttys(traceroute_t) - term_use_all_user_ptys(traceroute_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.7.8/policy/modules/admin/portage.te ++tunable_policy(`user_ping',` ++ term_use_all_ttys(traceroute_t) ++ term_use_all_ptys(traceroute_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.7.9/policy/modules/admin/portage.te --- nsaserefpolicy/policy/modules/admin/portage.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/admin/portage.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/portage.te 2010-02-16 15:08:37.000000000 -0500 @@ -196,7 +196,7 @@ # - for rsync and distfile fetching # @@ -454,17 +502,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage allow portage_fetch_t self:process signal; allow portage_fetch_t self:unix_stream_socket create_socket_perms; allow portage_fetch_t self:tcp_socket create_stream_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.8/policy/modules/admin/prelink.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.9/policy/modules/admin/prelink.fc --- nsaserefpolicy/policy/modules/admin/prelink.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/prelink.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/prelink.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,3 +1,4 @@ +/etc/cron\.daily/prelink -- gen_context(system_u:object_r:prelink_cron_system_exec_t,s0) /etc/prelink\.cache -- gen_context(system_u:object_r:prelink_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.8/policy/modules/admin/prelink.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.9/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/prelink.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/prelink.if 2010-02-16 15:08:37.000000000 -0500 @@ -21,6 +21,25 @@ ######################################## @@ -505,9 +553,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink - relabelfrom_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) + relabel_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.8/policy/modules/admin/prelink.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.9/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/admin/prelink.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/prelink.te 2010-02-16 15:08:37.000000000 -0500 @@ -21,8 +21,21 @@ type prelink_tmp_t; files_tmp_file(prelink_tmp_t) @@ -631,9 +679,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +optional_policy(` + rpm_read_db(prelink_cron_system_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.te serefpolicy-3.7.8/policy/modules/admin/quota.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.te serefpolicy-3.7.9/policy/modules/admin/quota.te --- nsaserefpolicy/policy/modules/admin/quota.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/quota.te 2010-02-11 15:13:50.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/quota.te 2010-02-16 15:08:37.000000000 -0500 @@ -39,6 +39,7 @@ kernel_list_proc(quota_t) kernel_read_proc_symlinks(quota_t) @@ -642,9 +690,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.t dev_read_sysfs(quota_t) dev_getattr_all_blk_files(quota_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.8/policy/modules/admin/readahead.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.9/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/admin/readahead.te 2010-02-08 15:48:06.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/readahead.te 2010-02-16 15:08:37.000000000 -0500 @@ -52,6 +52,7 @@ files_list_non_security(readahead_t) @@ -662,9 +710,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe fs_read_tmpfs_symlinks(readahead_t) fs_list_inotifyfs(readahead_t) fs_dontaudit_search_ramfs(readahead_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.8/policy/modules/admin/rpm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.9/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/rpm.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/rpm.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,18 +1,19 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -715,20 +763,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc # SuSE ifdef(`distro_suse', ` /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.8/policy/modules/admin/rpm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.9/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/rpm.if 2010-02-02 10:31:03.000000000 -0500 -@@ -13,11 +13,34 @@ ++++ serefpolicy-3.7.9/policy/modules/admin/rpm.if 2010-02-16 15:08:37.000000000 -0500 +@@ -13,11 +13,36 @@ interface(`rpm_domtrans',` gen_require(` type rpm_t, rpm_exec_t; + type debuginfo_exec_t; ++ attribute rpm_transition_domain; ') files_search_usr($1) corecmd_search_bin($1) domtrans_pattern($1, rpm_exec_t, rpm_t) + domtrans_pattern($1, debuginfo_exec_t, rpm_t) ++ typeattribute $1 rpm_transition_domain; +') + +######################################## @@ -753,7 +803,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if ') ######################################## -@@ -66,6 +89,11 @@ +@@ -66,6 +91,11 @@ rpm_domtrans($1) role $2 types rpm_t; role $2 types rpm_script_t; @@ -765,7 +815,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if seutil_run_loadpolicy(rpm_script_t, $2) seutil_run_semanage(rpm_script_t, $2) seutil_run_setfiles(rpm_script_t, $2) -@@ -146,6 +174,41 @@ +@@ -146,6 +176,41 @@ ######################################## ## @@ -792,7 +842,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + dontaudit $1 rpm_script_t:fd use; + dontaudit $1 rpm_script_t:fifo_file rw_inherited_fifo_file_perms; + -+ dontaudit $1 rpm_var_run_t:file write; ++ dontaudit $1 rpm_var_run_t:file rw_inherited_file_perms; + + dontaudit $1 rpm_tmp_t:file rw_inherited_file_perms; + dontaudit $1 rpm_tmpfs_t:dir rw_dir_perms; @@ -807,7 +857,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if ## Send and receive messages from ## rpm over dbus. ## -@@ -167,6 +230,68 @@ +@@ -167,6 +232,68 @@ ######################################## ## @@ -876,7 +926,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if ## Create, read, write, and delete the RPM log. ## ## -@@ -186,6 +311,24 @@ +@@ -186,6 +313,24 @@ ######################################## ## @@ -901,7 +951,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if ## Inherit and use file descriptors from RPM scripts. ## ## -@@ -219,7 +362,51 @@ +@@ -219,7 +364,51 @@ ') files_search_tmp($1) @@ -953,7 +1003,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if ') ######################################## -@@ -241,6 +428,25 @@ +@@ -241,6 +430,25 @@ allow $1 rpm_var_lib_t:dir list_dir_perms; read_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t) read_lnk_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t) @@ -979,7 +1029,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if ') ######################################## -@@ -265,6 +471,48 @@ +@@ -265,6 +473,48 @@ ######################################## ## @@ -1028,7 +1078,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if ## Do not audit attempts to create, read, ## write, and delete the RPM package database. ## -@@ -283,3 +531,99 @@ +@@ -283,3 +533,120 @@ dontaudit $1 rpm_var_lib_t:file manage_file_perms; dontaudit $1 rpm_var_lib_t:lnk_file manage_lnk_file_perms; ') @@ -1100,8 +1150,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if +interface(`rpm_transition_script',` + gen_require(` + type rpm_script_t; ++ attribute rpm_transition_domain; + ') + ++ typeattribute $1 rpm_transition_domain; + allow $1 rpm_script_t:process transition; + + allow $1 rpm_script_t:fd use; @@ -1128,20 +1180,40 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + allow $1 rpm_t:process signull; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.8/policy/modules/admin/rpm.te ++######################################## ++## ++## Send a null signal to rpm. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`rpm_inerited_fifo',` ++ gen_require(` ++ attribute rpm_transition_domain; ++ ') ++ ++ allow $1 rpm_transition_domain:fifo_file rw_inherited_fifo_file_perms; ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.9/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/rpm.te 2010-02-09 08:59:57.000000000 -0500 -@@ -15,6 +15,9 @@ ++++ serefpolicy-3.7.9/policy/modules/admin/rpm.te 2010-02-16 15:08:37.000000000 -0500 +@@ -14,6 +14,10 @@ + domain_system_change_exemption(rpm_t) domain_interactive_fd(rpm_t) role system_r types rpm_t; - ++attribute rpm_transition_domain; ++ +type debuginfo_exec_t; +domain_entry_file(rpm_t, debuginfo_exec_t) -+ + type rpm_file_t; files_type(rpm_file_t) - -@@ -31,11 +34,18 @@ +@@ -31,11 +35,18 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -1160,7 +1232,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te domain_type(rpm_script_t) domain_entry_file(rpm_t, rpm_script_exec_t) domain_interactive_fd(rpm_script_t) -@@ -52,8 +62,9 @@ +@@ -52,8 +63,9 @@ # rpm Local policy # @@ -1172,7 +1244,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te allow rpm_t self:process { getattr setexec setfscreate setrlimit }; allow rpm_t self:fd use; allow rpm_t self:fifo_file rw_fifo_file_perms; -@@ -68,6 +79,8 @@ +@@ -68,6 +80,8 @@ allow rpm_t self:sem create_sem_perms; allow rpm_t self:msgq create_msgq_perms; allow rpm_t self:msg { send receive }; @@ -1181,7 +1253,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te allow rpm_t rpm_log_t:file manage_file_perms; logging_log_filetrans(rpm_t, rpm_log_t, file) -@@ -83,12 +96,21 @@ +@@ -83,12 +97,21 @@ manage_sock_files_pattern(rpm_t, rpm_tmpfs_t, rpm_tmpfs_t) fs_tmpfs_filetrans(rpm_t, rpm_tmpfs_t, { dir file lnk_file sock_file fifo_file }) @@ -1203,7 +1275,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te corecmd_exec_all_executables(rpm_t) -@@ -108,12 +130,15 @@ +@@ -108,12 +131,15 @@ dev_list_sysfs(rpm_t) dev_list_usbfs(rpm_t) dev_read_urand(rpm_t) @@ -1220,7 +1292,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te fs_search_auto_mountpoints(rpm_t) mls_file_read_all_levels(rpm_t) -@@ -132,6 +157,8 @@ +@@ -132,6 +158,8 @@ # for installing kernel packages storage_raw_read_fixed_disk(rpm_t) @@ -1229,7 +1301,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te auth_relabel_all_files_except_shadow(rpm_t) auth_manage_all_files_except_shadow(rpm_t) auth_dontaudit_read_shadow(rpm_t) -@@ -155,6 +182,7 @@ +@@ -155,6 +183,7 @@ files_exec_etc_files(rpm_t) init_domtrans_script(rpm_t) @@ -1237,7 +1309,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te libs_exec_ld_so(rpm_t) libs_exec_lib_files(rpm_t) -@@ -174,7 +202,19 @@ +@@ -174,7 +203,19 @@ ') optional_policy(` @@ -1258,7 +1330,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te ') optional_policy(` -@@ -182,36 +222,19 @@ +@@ -182,36 +223,19 @@ ') optional_policy(` @@ -1299,7 +1371,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te allow rpm_script_t self:fd use; allow rpm_script_t self:fifo_file rw_fifo_file_perms; allow rpm_script_t self:unix_dgram_socket create_socket_perms; -@@ -222,12 +245,15 @@ +@@ -222,12 +246,15 @@ allow rpm_script_t self:sem create_sem_perms; allow rpm_script_t self:msgq create_msgq_perms; allow rpm_script_t self:msg { send receive }; @@ -1315,7 +1387,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te files_tmp_filetrans(rpm_script_t, rpm_script_tmp_t, { file dir }) manage_dirs_pattern(rpm_script_t, rpm_script_tmpfs_t, rpm_script_tmpfs_t) -@@ -239,6 +265,9 @@ +@@ -239,6 +266,9 @@ kernel_read_kernel_sysctls(rpm_script_t) kernel_read_system_state(rpm_script_t) @@ -1325,7 +1397,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te dev_list_sysfs(rpm_script_t) -@@ -254,7 +283,9 @@ +@@ -254,7 +284,9 @@ fs_getattr_xattr_fs(rpm_script_t) fs_mount_xattr_fs(rpm_script_t) fs_unmount_xattr_fs(rpm_script_t) @@ -1335,7 +1407,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te mcs_killall(rpm_script_t) mcs_ptrace_all(rpm_script_t) -@@ -272,14 +303,19 @@ +@@ -272,14 +304,19 @@ storage_raw_read_fixed_disk(rpm_script_t) storage_raw_write_fixed_disk(rpm_script_t) @@ -1355,7 +1427,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te domain_read_all_domains_state(rpm_script_t) domain_getattr_all_domains(rpm_script_t) -@@ -291,8 +327,10 @@ +@@ -291,8 +328,10 @@ files_exec_etc_files(rpm_script_t) files_read_etc_runtime_files(rpm_script_t) files_exec_usr_files(rpm_script_t) @@ -1366,7 +1438,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te libs_exec_ld_so(rpm_script_t) libs_exec_lib_files(rpm_script_t) -@@ -308,12 +346,15 @@ +@@ -308,12 +347,15 @@ seutil_domtrans_loadpolicy(rpm_script_t) seutil_domtrans_setfiles(rpm_script_t) seutil_domtrans_semanage(rpm_script_t) @@ -1382,7 +1454,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te ') ') -@@ -326,13 +367,22 @@ +@@ -326,13 +368,22 @@ ') optional_policy(` @@ -1406,9 +1478,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te optional_policy(` java_domtrans_unconfined(rpm_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.fc serefpolicy-3.7.8/policy/modules/admin/shorewall.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.fc serefpolicy-3.7.9/policy/modules/admin/shorewall.fc --- nsaserefpolicy/policy/modules/admin/shorewall.fc 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/shorewall.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/shorewall.fc 2010-02-16 15:08:37.000000000 -0500 @@ -4,8 +4,11 @@ /etc/shorewall(/.*)? gen_context(system_u:object_r:shorewall_etc_t,s0) /etc/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_etc_t,s0) @@ -1422,9 +1494,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa /var/lib/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_var_lib_t,s0) + +/var/log/shorewall.* gen_context(system_u:object_r:shorewall_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.if serefpolicy-3.7.8/policy/modules/admin/shorewall.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.if serefpolicy-3.7.9/policy/modules/admin/shorewall.if --- nsaserefpolicy/policy/modules/admin/shorewall.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/shorewall.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/shorewall.if 2010-02-16 15:08:37.000000000 -0500 @@ -75,6 +75,46 @@ rw_files_pattern($1, shorewall_var_run_t, shorewall_var_run_t) ') @@ -1472,9 +1544,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa ####################################### ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.8/policy/modules/admin/shorewall.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.9/policy/modules/admin/shorewall.te --- nsaserefpolicy/policy/modules/admin/shorewall.te 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/shorewall.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/shorewall.te 2010-02-16 15:08:37.000000000 -0500 @@ -29,6 +29,9 @@ type shorewall_var_lib_t; files_type(shorewall_var_lib_t) @@ -1505,22 +1577,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa optional_policy(` iptables_domtrans(shorewall_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.7.8/policy/modules/admin/smoltclient.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.7.9/policy/modules/admin/smoltclient.fc --- nsaserefpolicy/policy/modules/admin/smoltclient.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/admin/smoltclient.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/smoltclient.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,4 @@ + +/usr/share/smolt/client/sendProfile.py -- gen_context(system_u:object_r:smoltclient_exec_t,s0) + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.7.8/policy/modules/admin/smoltclient.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.7.9/policy/modules/admin/smoltclient.if --- nsaserefpolicy/policy/modules/admin/smoltclient.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/admin/smoltclient.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/smoltclient.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1 @@ +## The Fedora hardware profiler client -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.7.8/policy/modules/admin/smoltclient.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.7.9/policy/modules/admin/smoltclient.te --- nsaserefpolicy/policy/modules/admin/smoltclient.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/admin/smoltclient.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/smoltclient.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,66 @@ +policy_module(smoltclient,1.0.0) + @@ -1588,33 +1660,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltcl + rpm_exec(smoltclient_t) + rpm_read_db(smoltclient_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.8/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/sudo.if 2010-02-02 10:31:03.000000000 -0500 -@@ -66,8 +66,8 @@ - allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; - allow $1_sudo_t self:unix_dgram_socket sendto; - allow $1_sudo_t self:unix_stream_socket connectto; -- - allow $1_sudo_t $3:key search; -+ allow $1_sudo_t self:key manage_key_perms; - - # Enter this derived domain from the user domain - domtrans_pattern($3, sudo_exec_t, $1_sudo_t) -@@ -84,7 +84,7 @@ - kernel_link_key($1_sudo_t) - - corecmd_read_bin_symlinks($1_sudo_t) -- corecmd_getattr_all_executables($1_sudo_t) -+ corecmd_exec_all_executables($1_sudo_t) - - dev_read_urand($1_sudo_t) - dev_rw_generic_usb_dev($1_sudo_t) -@@ -132,9 +132,11 @@ - userdom_manage_user_tmp_files($1_sudo_t) - userdom_manage_user_tmp_symlinks($1_sudo_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.9/policy/modules/admin/sudo.if +--- nsaserefpolicy/policy/modules/admin/sudo.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/sudo.if 2010-02-16 15:08:37.000000000 -0500 +@@ -78,7 +78,7 @@ + corecmd_bin_domtrans($1_sudo_t, $3) + allow $3 $1_sudo_t:fd use; + allow $3 $1_sudo_t:fifo_file rw_file_perms; +- allow $3 $1_sudo_t:process sigchld; ++ allow $3 $1_sudo_t:process signal_perms; + + kernel_read_kernel_sysctls($1_sudo_t) + kernel_read_system_state($1_sudo_t) +@@ -135,6 +135,9 @@ userdom_use_user_terminals($1_sudo_t) -- userdom_use_user_terminals($1_sudo_t) # for some PAM modules and for cwd userdom_dontaudit_search_user_home_content($1_sudo_t) + userdom_manage_all_users_keys($1_sudo_t) @@ -1623,21 +1682,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_files($1_sudo_t) -@@ -147,6 +149,11 @@ - optional_policy(` - dbus_system_bus_client($1_sudo_t) - ') -+ -+ optional_policy(` -+ fprintd_dbus_chat($1_sudo_t) -+ ') -+ - ') - - ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.8/policy/modules/admin/tmpreaper.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.9/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/tmpreaper.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/tmpreaper.te 2010-02-16 15:08:37.000000000 -0500 @@ -42,6 +42,7 @@ cron_system_entry(tmpreaper_t, tmpreaper_exec_t) @@ -1670,9 +1717,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap +optional_policy(` unconfined_domain(tmpreaper_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.8/policy/modules/admin/usermanage.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.9/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/usermanage.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/usermanage.if 2010-02-16 15:08:37.000000000 -0500 @@ -113,6 +113,12 @@ files_search_usr($1) corecmd_search_bin($1) @@ -1698,26 +1745,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman optional_policy(` nscd_run(useradd_t, $2) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.8/policy/modules/admin/usermanage.te ---- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/admin/usermanage.te 2010-02-05 09:55:40.000000000 -0500 -@@ -82,6 +82,7 @@ - selinux_compute_relabel_context(chfn_t) - selinux_compute_user_contexts(chfn_t) - -+term_use_console(chfn_t) - term_use_all_user_ttys(chfn_t) - term_use_all_user_ptys(chfn_t) - -@@ -197,6 +198,7 @@ - selinux_compute_relabel_context(groupadd_t) - selinux_compute_user_contexts(groupadd_t) - -+term_use_console(groupadd_t) - term_use_all_user_ttys(groupadd_t) - term_use_all_user_ptys(groupadd_t) - -@@ -209,6 +211,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.9/policy/modules/admin/usermanage.te +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/usermanage.te 2010-02-16 15:08:37.000000000 -0500 +@@ -209,6 +209,7 @@ files_manage_etc_files(groupadd_t) files_relabel_etc_files(groupadd_t) files_read_etc_runtime_files(groupadd_t) @@ -1725,24 +1756,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman # Execute /usr/bin/{passwd, chfn, chsh} and /usr/sbin/{useradd, vipw}. corecmd_exec_bin(groupadd_t) -@@ -218,14 +221,11 @@ - - miscfiles_read_localization(groupadd_t) - --auth_domtrans_chk_passwd(groupadd_t) --auth_rw_lastlog(groupadd_t) --auth_use_nsswitch(groupadd_t) --# these may be unnecessary due to the above --# domtrans_chk_passwd() call. - auth_manage_shadow(groupadd_t) - auth_relabel_shadow(groupadd_t) - auth_etc_filetrans_shadow(groupadd_t) -+auth_rw_lastlog(groupadd_t) -+auth_use_nsswitch(groupadd_t) - - seutil_read_config(groupadd_t) - -@@ -256,7 +256,7 @@ +@@ -256,7 +257,7 @@ # Passwd local policy # @@ -1751,14 +1765,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman allow passwd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow passwd_t self:process { setrlimit setfscreate }; allow passwd_t self:fd use; -@@ -292,6 +292,7 @@ - selinux_compute_relabel_context(passwd_t) - selinux_compute_user_contexts(passwd_t) - -+term_use_console(passwd_t) - term_use_all_user_ttys(passwd_t) - term_use_all_user_ptys(passwd_t) - @@ -303,6 +304,7 @@ # allow checking if a shell is executable @@ -1775,15 +1781,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman optional_policy(` nscd_domtrans(passwd_t) -@@ -382,6 +385,7 @@ - fs_getattr_xattr_fs(sysadm_passwd_t) - fs_search_auto_mountpoints(sysadm_passwd_t) - -+term_use_console(sysadm_passwd_t) - term_use_all_user_ttys(sysadm_passwd_t) - term_use_all_user_ptys(sysadm_passwd_t) - -@@ -450,6 +454,7 @@ +@@ -450,6 +453,7 @@ corecmd_exec_bin(useradd_t) domain_use_interactive_fds(useradd_t) @@ -1791,30 +1789,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman files_manage_etc_files(useradd_t) files_search_var_lib(useradd_t) -@@ -469,18 +474,16 @@ - selinux_compute_relabel_context(useradd_t) - selinux_compute_user_contexts(useradd_t) - -+term_use_console(useradd_t) - term_use_all_user_ttys(useradd_t) - term_use_all_user_ptys(useradd_t) - --auth_domtrans_chk_passwd(useradd_t) --auth_rw_lastlog(useradd_t) --auth_rw_faillog(useradd_t) --auth_use_nsswitch(useradd_t) --# these may be unnecessary due to the above --# domtrans_chk_passwd() call. - auth_manage_shadow(useradd_t) - auth_relabel_shadow(useradd_t) - auth_etc_filetrans_shadow(useradd_t) -+auth_rw_lastlog(useradd_t) -+auth_rw_faillog(useradd_t) -+auth_use_nsswitch(useradd_t) - - init_use_fds(useradd_t) - init_rw_utmp(useradd_t) -@@ -498,10 +501,8 @@ +@@ -498,10 +502,8 @@ userdom_use_unpriv_users_fds(useradd_t) # Add/remove user home directories @@ -1826,7 +1801,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman mta_manage_spool(useradd_t) -@@ -525,6 +526,12 @@ +@@ -525,6 +527,12 @@ ') optional_policy(` @@ -1839,9 +1814,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman puppet_rw_tmp(useradd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.8/policy/modules/admin/vbetool.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.9/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/admin/vbetool.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/vbetool.te 2010-02-16 15:08:37.000000000 -0500 @@ -15,15 +15,20 @@ # Local policy # @@ -1874,9 +1849,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool + xserver_exec_pid(vbetool_t) + xserver_write_pid(vbetool_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.8/policy/modules/admin/vpn.te ---- nsaserefpolicy/policy/modules/admin/vpn.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/admin/vpn.te 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.9/policy/modules/admin/vpn.te +--- nsaserefpolicy/policy/modules/admin/vpn.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/vpn.te 2010-02-16 15:08:37.000000000 -0500 @@ -46,6 +46,7 @@ kernel_read_system_state(vpnc_t) kernel_read_network_state(vpnc_t) @@ -1885,20 +1860,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te kernel_rw_net_sysctls(vpnc_t) corenet_all_recvfrom_unlabeled(vpnc_t) -@@ -105,8 +106,9 @@ - sysnet_etc_filetrans_config(vpnc_t) - sysnet_manage_config(vpnc_t) +@@ -107,6 +108,7 @@ --userdom_use_all_users_fds(vpnc_t) + userdom_use_all_users_fds(vpnc_t) userdom_dontaudit_search_user_home_content(vpnc_t) +userdom_read_home_certs(vpnc_t) -+userdom_use_all_users_fds(vpnc_t) optional_policy(` dbus_system_bus_client(vpnc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cdrecord.te serefpolicy-3.7.8/policy/modules/apps/cdrecord.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cdrecord.te serefpolicy-3.7.9/policy/modules/apps/cdrecord.te --- nsaserefpolicy/policy/modules/apps/cdrecord.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/cdrecord.te 2010-02-08 11:46:07.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/cdrecord.te 2010-02-16 15:08:37.000000000 -0500 @@ -32,6 +32,8 @@ allow cdrecord_t self:unix_dgram_socket create_socket_perms; allow cdrecord_t self:unix_stream_socket create_stream_socket_perms; @@ -1908,15 +1880,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cdrecord # allow searching for cdrom-drive dev_list_all_dev_nodes(cdrecord_t) dev_read_sysfs(cdrecord_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.8/policy/modules/apps/chrome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.9/policy/modules/apps/chrome.fc --- nsaserefpolicy/policy/modules/apps/chrome.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/chrome.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/chrome.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/lib(64)?/chromium-browser/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.8/policy/modules/apps/chrome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.9/policy/modules/apps/chrome.if --- nsaserefpolicy/policy/modules/apps/chrome.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/chrome.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/chrome.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,86 @@ + +## policy for chrome @@ -2004,9 +1976,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.i + allow $2 chrome_sandbox_tmpfs_t:file rw_file_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.8/policy/modules/apps/chrome.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.9/policy/modules/apps/chrome.te --- nsaserefpolicy/policy/modules/apps/chrome.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/chrome.te 2010-02-09 10:40:33.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/chrome.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,82 @@ +policy_module(chrome,1.0.0) + @@ -2090,9 +2062,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t + fs_dontaudit_read_cifs_files(chrome_sandbox_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.8/policy/modules/apps/cpufreqselector.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.9/policy/modules/apps/cpufreqselector.te --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/cpufreqselector.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/cpufreqselector.te 2010-02-16 15:08:37.000000000 -0500 @@ -26,7 +26,7 @@ dev_rw_sysfs(cpufreqselector_t) @@ -2102,9 +2074,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqs optional_policy(` dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.8/policy/modules/apps/execmem.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.9/policy/modules/apps/execmem.fc --- nsaserefpolicy/policy/modules/apps/execmem.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/execmem.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/execmem.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,43 @@ +/usr/bin/aticonfig -- gen_context(system_u:object_r:execmem_exec_t,s0) +/usr/bin/darcs -- gen_context(system_u:object_r:execmem_exec_t,s0) @@ -2149,9 +2121,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + +/opt/google/chrome/chrome -- gen_context(system_u:object_r:execmem_exec_t,s0) +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.8/policy/modules/apps/execmem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.9/policy/modules/apps/execmem.if --- nsaserefpolicy/policy/modules/apps/execmem.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/execmem.if 2010-02-10 12:27:20.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/execmem.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,108 @@ +## execmem domain + @@ -2261,9 +2233,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + + domtrans_pattern($1, execmem_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.8/policy/modules/apps/execmem.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.9/policy/modules/apps/execmem.te --- nsaserefpolicy/policy/modules/apps/execmem.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/execmem.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/execmem.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,11 @@ + +policy_module(execmem, 1.0.0) @@ -2276,16 +2248,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +type execmem_exec_t alias unconfined_execmem_exec_t; +application_executable_file(execmem_exec_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.8/policy/modules/apps/firewallgui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.9/policy/modules/apps/firewallgui.fc --- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/firewallgui.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/firewallgui.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,3 @@ + +/usr/share/system-config-firewall/system-config-firewall-mechanism.py -- gen_context(system_u:object_r:firewallgui_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.8/policy/modules/apps/firewallgui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.9/policy/modules/apps/firewallgui.if --- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/firewallgui.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/firewallgui.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,23 @@ + +## policy for firewallgui @@ -2310,9 +2282,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + allow $1 firewallgui_t:dbus send_msg; + allow firewallgui_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.8/policy/modules/apps/firewallgui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.9/policy/modules/apps/firewallgui.te --- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/firewallgui.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/firewallgui.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,66 @@ + +policy_module(firewallgui,1.0.0) @@ -2380,9 +2352,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + policykit_dbus_chat(firewallgui_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.8/policy/modules/apps/gitosis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.9/policy/modules/apps/gitosis.if --- nsaserefpolicy/policy/modules/apps/gitosis.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/gitosis.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/gitosis.if 2010-02-16 15:08:37.000000000 -0500 @@ -43,3 +43,47 @@ role $2 types gitosis_t; ') @@ -2431,9 +2403,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis. + manage_lnk_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) + manage_dirs_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.8/policy/modules/apps/gnome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.9/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/gnome.fc 2010-02-02 16:41:41.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/gnome.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,8 +1,28 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) @@ -2465,9 +2437,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc + +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.8/policy/modules/apps/gnome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.9/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/gnome.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/gnome.if 2010-02-16 15:08:37.000000000 -0500 @@ -74,6 +74,24 @@ ######################################## @@ -2704,9 +2676,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + + allow $1 gnome_home_type:file rw_inherited_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.8/policy/modules/apps/gnome.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.9/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/gnome.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/gnome.te 2010-02-16 15:08:37.000000000 -0500 @@ -7,18 +7,33 @@ # @@ -2855,18 +2827,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te + policykit_read_lib(gnomesystemmm_t) + policykit_read_reload(gnomesystemmm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.7.8/policy/modules/apps/gpg.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.7.9/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/gpg.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/gpg.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,4 +1,5 @@ HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) +/root/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) /usr/bin/gpg(2)? -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/bin/gpg-agent -- gen_context(system_u:object_r:gpg_agent_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.7.8/policy/modules/apps/gpg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.7.9/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/gpg.te 2010-02-05 10:53:43.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/gpg.te 2010-02-16 15:08:37.000000000 -0500 @@ -20,6 +20,7 @@ typealias gpg_t alias { auditadm_gpg_t secadm_gpg_t }; application_domain(gpg_t, gpg_exec_t) @@ -2907,9 +2879,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.8/policy/modules/apps/java.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.9/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/java.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/java.fc 2010-02-16 15:08:37.000000000 -0500 @@ -2,15 +2,17 @@ # /opt # @@ -2950,9 +2922,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/opt/ibm/lotus/Symphony/framework/rcp/eclipse/plugins(/.*)? -- gen_context(system_u:object_r:java_exec_t,s0) + +/usr/java/eclipse[^/]*/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.8/policy/modules/apps/java.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.9/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/java.if 2010-02-09 10:04:27.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/java.if 2010-02-16 15:08:37.000000000 -0500 @@ -30,6 +30,7 @@ allow java_t $2:unix_stream_socket connectto; @@ -3095,9 +3067,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + xserver_role($1_r, $1_java_t) + ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.8/policy/modules/apps/java.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.9/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/java.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/java.te 2010-02-16 15:08:37.000000000 -0500 @@ -20,6 +20,8 @@ typealias java_t alias { staff_javaplugin_t user_javaplugin_t sysadm_javaplugin_t }; typealias java_t alias { auditadm_javaplugin_t secadm_javaplugin_t }; @@ -3143,21 +3115,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te - unconfined_domain_noaudit(unconfined_java_t) - unconfined_dbus_chat(unconfined_java_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.8/policy/modules/apps/kdumpgui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.9/policy/modules/apps/kdumpgui.fc --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/kdumpgui.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/kdumpgui.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.8/policy/modules/apps/kdumpgui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.9/policy/modules/apps/kdumpgui.if --- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/kdumpgui.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/kdumpgui.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,2 @@ +## system-config-kdump policy + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.8/policy/modules/apps/kdumpgui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.9/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/kdumpgui.te 2010-02-05 14:36:52.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/kdumpgui.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,68 @@ +policy_module(kdumpgui,1.0.0) + @@ -3227,15 +3199,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui +optional_policy(` + policykit_dbus_chat(kdumpgui_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.8/policy/modules/apps/livecd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.9/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/livecd.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/livecd.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.8/policy/modules/apps/livecd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.9/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/livecd.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/livecd.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,52 @@ + +## policy for livecd @@ -3289,9 +3261,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + usermanage_run_chfn(livecd_t, $2) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.8/policy/modules/apps/livecd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.9/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/livecd.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/livecd.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,27 @@ +policy_module(livecd, 1.0.0) + @@ -3320,9 +3292,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t + +seutil_domtrans_setfiles_mac(livecd_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.8/policy/modules/apps/loadkeys.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.9/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/loadkeys.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/loadkeys.te 2010-02-16 15:08:37.000000000 -0500 @@ -40,8 +40,12 @@ miscfiles_read_localization(loadkeys_t) @@ -3337,15 +3309,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +ifdef(`hide_broken_symptoms',` + dev_dontaudit_rw_lvm_control(loadkeys_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.fc serefpolicy-3.7.8/policy/modules/apps/mono.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.fc serefpolicy-3.7.9/policy/modules/apps/mono.fc --- nsaserefpolicy/policy/modules/apps/mono.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/mono.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/mono.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1 +1 @@ -/usr/bin/mono -- gen_context(system_u:object_r:mono_exec_t,s0) +/usr/bin/mono.* -- gen_context(system_u:object_r:mono_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.8/policy/modules/apps/mono.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.9/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/mono.if 2010-02-09 10:28:01.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/mono.if 2010-02-16 15:08:37.000000000 -0500 @@ -21,6 +21,105 @@ ######################################## @@ -3461,9 +3433,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if ') corecmd_search_bin($1) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.7.8/policy/modules/apps/mono.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.7.9/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/mono.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/mono.te 2010-02-16 15:08:37.000000000 -0500 @@ -15,7 +15,7 @@ # Local policy # @@ -3487,9 +3459,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +optional_policy(` + xserver_rw_shm(mono_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.8/policy/modules/apps/mozilla.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.9/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/mozilla.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/mozilla.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -3506,9 +3478,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. /usr/bin/mozilla-[0-9].* -- gen_context(system_u:object_r:mozilla_exec_t,s0) /usr/bin/mozilla-bin-[0-9].* -- gen_context(system_u:object_r:mozilla_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.8/policy/modules/apps/mozilla.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.9/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/mozilla.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/mozilla.if 2010-02-16 15:08:37.000000000 -0500 @@ -48,6 +48,12 @@ mozilla_dbus_chat($2) @@ -3554,9 +3526,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + allow $1 mozilla_home_t:file execmod; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.8/policy/modules/apps/mozilla.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.9/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/mozilla.te 2010-02-11 08:44:05.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/mozilla.te 2010-02-16 15:08:37.000000000 -0500 @@ -91,6 +91,7 @@ corenet_raw_sendrecv_generic_node(mozilla_t) corenet_tcp_sendrecv_http_port(mozilla_t) @@ -3569,7 +3541,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. fs_rw_tmpfs_files(mozilla_t) term_dontaudit_getattr_pty_dirs(mozilla_t) -+term_use_all_user_ttys(mozilla_t) ++term_use_all_ttys(mozilla_t) logging_send_syslog_msg(mozilla_t) @@ -3615,9 +3587,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +optional_policy(` thunderbird_domtrans(mozilla_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.8/policy/modules/apps/nsplugin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.9/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/nsplugin.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/nsplugin.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,10 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -3629,9 +3601,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.8/policy/modules/apps/nsplugin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.9/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/nsplugin.if 2010-02-10 12:26:47.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/nsplugin.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,358 @@ + +## policy for nsplugin @@ -3991,9 +3963,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + allow $1 nsplugin_t:sem rw_sem_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.8/policy/modules/apps/nsplugin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.9/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/nsplugin.te 2010-02-11 08:51:41.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/nsplugin.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,296 @@ + +policy_module(nsplugin, 1.0.0) @@ -4124,8 +4096,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + +storage_dontaudit_getattr_fixed_disk_dev(nsplugin_t) + -+term_dontaudit_getattr_all_user_ptys(nsplugin_t) -+term_dontaudit_getattr_all_user_ttys(nsplugin_t) ++term_dontaudit_getattr_all_ptys(nsplugin_t) ++term_dontaudit_getattr_all_ttys(nsplugin_t) + +auth_use_nsswitch(nsplugin_t) + @@ -4291,16 +4263,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.8/policy/modules/apps/openoffice.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.9/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/openoffice.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/openoffice.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.8/policy/modules/apps/openoffice.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.9/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/openoffice.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/openoffice.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,92 @@ +## Openoffice + @@ -4394,9 +4366,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + xserver_common_x_domain_template($1, $1_openoffice_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.8/policy/modules/apps/openoffice.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.9/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/openoffice.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/openoffice.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,11 @@ + +policy_module(openoffice, 1.0.0) @@ -4409,9 +4381,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +type openoffice_t; +type openoffice_exec_t; +application_domain(openoffice_t, openoffice_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.8/policy/modules/apps/podsleuth.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.9/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/podsleuth.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/podsleuth.te 2010-02-16 15:08:37.000000000 -0500 @@ -50,6 +50,7 @@ fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file }) @@ -4435,9 +4407,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut optional_policy(` dbus_system_bus_client(podsleuth_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.if serefpolicy-3.7.8/policy/modules/apps/ptchown.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.if serefpolicy-3.7.9/policy/modules/apps/ptchown.if --- nsaserefpolicy/policy/modules/apps/ptchown.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/ptchown.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/ptchown.if 2010-02-16 15:08:37.000000000 -0500 @@ -18,3 +18,27 @@ domtrans_pattern($1, ptchown_exec_t, ptchown_t) ') @@ -4466,9 +4438,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown. + ptchown_domtrans($1) + role $2 types ptchown_t; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.7.8/policy/modules/apps/pulseaudio.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.7.9/policy/modules/apps/pulseaudio.fc --- nsaserefpolicy/policy/modules/apps/pulseaudio.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/pulseaudio.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/pulseaudio.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1 +1,7 @@ +HOME_DIR/\.pulse(/.*)? gen_context(system_u:object_r:pulseaudio_home_t,s0) +HOME_DIR/\.pulse-cookie gen_context(system_u:object_r:pulseaudio_home_t,s0) @@ -4477,9 +4449,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud + /usr/bin/pulseaudio -- gen_context(system_u:object_r:pulseaudio_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.7.8/policy/modules/apps/pulseaudio.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.7.9/policy/modules/apps/pulseaudio.if --- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/pulseaudio.if 2010-02-10 12:27:45.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/pulseaudio.if 2010-02-16 15:08:37.000000000 -0500 @@ -29,7 +29,7 @@ ps_process_pattern($2, pulseaudio_t) @@ -4583,9 +4555,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud - allow $1 pulseaudio_t:unix_stream_socket connectto; + stream_connect_pattern($1, pulseaudio_var_run_t, pulseaudio_var_run_t, pulseaudio_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.8/policy/modules/apps/pulseaudio.te ---- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/pulseaudio.te 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.9/policy/modules/apps/pulseaudio.te +--- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/pulseaudio.te 2010-02-16 15:08:37.000000000 -0500 @@ -11,6 +11,12 @@ application_domain(pulseaudio_t, pulseaudio_exec_t) role system_r types pulseaudio_t; @@ -4616,7 +4588,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud kernel_read_system_state(pulseaudio_t) kernel_read_kernel_sysctls(pulseaudio_t) -@@ -63,12 +70,22 @@ +@@ -63,12 +70,23 @@ miscfiles_read_localization(pulseaudio_t) optional_policy(` @@ -4634,13 +4606,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud +manage_files_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) + optional_policy(` ++ dbus_system_domain(pulseaudio_t, pulseaudio_exec_t) dbus_system_bus_client(pulseaudio_t) dbus_session_bus_client(pulseaudio_t) + dbus_connect_session_bus(pulseaudio_t) optional_policy(` consolekit_dbus_chat(pulseaudio_t) -@@ -88,6 +105,10 @@ +@@ -88,6 +106,10 @@ ') optional_policy(` @@ -4651,7 +4624,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud policykit_domtrans_auth(pulseaudio_t) policykit_read_lib(pulseaudio_t) policykit_read_reload(pulseaudio_t) -@@ -98,6 +119,8 @@ +@@ -98,6 +120,8 @@ ') optional_policy(` @@ -4660,17 +4633,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud xserver_read_xdm_lib_files(pulseaudio_t) + xserver_read_xdm_pid(pulseaudio_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.7.8/policy/modules/apps/qemu.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.7.9/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/qemu.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/qemu.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,2 +1,2 @@ -/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) -/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.8/policy/modules/apps/qemu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.9/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2009-08-31 13:44:40.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/qemu.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/qemu.if 2010-02-16 15:08:37.000000000 -0500 @@ -40,6 +40,10 @@ qemu_domtrans($1) @@ -4871,9 +4844,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if + + manage_files_pattern($1, qemu_tmp_t, qemu_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.8/policy/modules/apps/qemu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.9/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/qemu.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/qemu.te 2010-02-16 15:08:37.000000000 -0500 @@ -13,15 +13,46 @@ ## gen_tunable(qemu_full_network, false) @@ -4982,20 +4955,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te allow qemu_unconfined_t self:process { execstack execmem }; + allow qemu_unconfined_t qemu_exec_t:file execmod; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.8/policy/modules/apps/sambagui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.9/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/sambagui.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/sambagui.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.8/policy/modules/apps/sambagui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.9/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/sambagui.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/sambagui.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,2 @@ +## system-config-samba policy + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.8/policy/modules/apps/sambagui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.9/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/sambagui.te 2010-02-08 15:32:04.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/sambagui.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,66 @@ +policy_module(sambagui,1.0.0) + @@ -5063,14 +5036,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui +optional_policy(` + policykit_dbus_chat(sambagui_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.8/policy/modules/apps/sandbox.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.9/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/sandbox.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/sandbox.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1 @@ +# No types are sandbox_exec_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.8/policy/modules/apps/sandbox.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.9/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/sandbox.if 2010-02-11 15:07:54.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/sandbox.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,230 @@ + +## policy for sandbox @@ -5302,9 +5275,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + + delete_dirs_pattern($1, sandbox_file_type, sandbox_file_type) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.8/policy/modules/apps/sandbox.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.9/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/sandbox.te 2010-02-11 12:13:25.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/sandbox.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,364 @@ +policy_module(sandbox,1.0.0) +dbus_stub() @@ -5670,9 +5643,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +optional_policy(` + hal_dbus_chat(sandbox_net_client_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.7.8/policy/modules/apps/screen.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.7.9/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/screen.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/screen.if 2010-02-16 15:08:37.000000000 -0500 @@ -141,6 +141,7 @@ userdom_create_user_pty($1_screen_t) userdom_user_home_domtrans($1_screen_t, $3) @@ -5681,9 +5654,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i tunable_policy(`use_samba_home_dirs',` fs_cifs_domtrans($1_screen_t, $3) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.fc serefpolicy-3.7.8/policy/modules/apps/sectoolm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.fc serefpolicy-3.7.9/policy/modules/apps/sectoolm.fc --- nsaserefpolicy/policy/modules/apps/sectoolm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/sectoolm.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/sectoolm.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,6 @@ + +/usr/libexec/sectool-mechanism\.py -- gen_context(system_u:object_r:sectoolm_exec_t,s0) @@ -5691,16 +5664,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm +/var/lib/sectool(/.*)? gen_context(system_u:object_r:sectool_var_lib_t,s0) + +/var/log/sectool\.log -- gen_context(system_u:object_r:sectool_var_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.if serefpolicy-3.7.8/policy/modules/apps/sectoolm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.if serefpolicy-3.7.9/policy/modules/apps/sectoolm.if --- nsaserefpolicy/policy/modules/apps/sectoolm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/sectoolm.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/sectoolm.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,3 @@ + +## policy for sectool-mechanism + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.te serefpolicy-3.7.8/policy/modules/apps/sectoolm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.te serefpolicy-3.7.9/policy/modules/apps/sectoolm.te --- nsaserefpolicy/policy/modules/apps/sectoolm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/sectoolm.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/sectoolm.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,118 @@ + +policy_module(sectoolm,1.0.0) @@ -5820,9 +5793,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.8/policy/modules/apps/seunshare.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.9/policy/modules/apps/seunshare.if --- nsaserefpolicy/policy/modules/apps/seunshare.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/seunshare.if 2010-02-11 16:52:18.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/seunshare.if 2010-02-16 15:08:37.000000000 -0500 @@ -2,59 +2,14 @@ ######################################## @@ -5922,9 +5895,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar + dontaudit $1_seunshare_t $3:unix_stream_socket rw_socket_perms; + ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.8/policy/modules/apps/seunshare.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.9/policy/modules/apps/seunshare.te --- nsaserefpolicy/policy/modules/apps/seunshare.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/seunshare.te 2010-02-11 16:49:25.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/seunshare.te 2010-02-16 15:08:37.000000000 -0500 @@ -6,40 +6,39 @@ # Declarations # @@ -5983,10 +5956,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar + mozilla_dontaudit_manage_user_home_files(seunshare_domain) ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.7.8/policy/modules/apps/slocate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.7.9/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/slocate.te 2010-02-02 10:31:03.000000000 -0500 -@@ -50,6 +50,7 @@ ++++ serefpolicy-3.7.9/policy/modules/apps/slocate.te 2010-02-16 15:08:37.000000000 -0500 +@@ -30,6 +30,7 @@ + manage_files_pattern(locate_t, locate_var_lib_t, locate_var_lib_t) + + kernel_read_system_state(locate_t) ++kernel_dontaudit_search_network_state(locate_t) + kernel_dontaudit_search_sysctl(locate_t) + + corecmd_exec_bin(locate_t) +@@ -50,6 +51,7 @@ fs_getattr_all_symlinks(locate_t) fs_list_all(locate_t) fs_list_inotifyfs(locate_t) @@ -5994,9 +5975,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. # getpwnam auth_use_nsswitch(locate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.7.8/policy/modules/apps/vmware.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.7.9/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/vmware.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/vmware.if 2010-02-16 15:08:37.000000000 -0500 @@ -84,3 +84,22 @@ logging_search_logs($1) append_files_pattern($1, vmware_log_t, vmware_log_t) @@ -6020,9 +6001,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i + can_exec($1, vmware_host_exec_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.7.8/policy/modules/apps/vmware.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.7.9/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/apps/vmware.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/vmware.te 2010-02-16 15:08:37.000000000 -0500 @@ -29,6 +29,10 @@ type vmware_host_exec_t; init_daemon_domain(vmware_host_t, vmware_host_exec_t) @@ -6046,9 +6027,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t manage_files_pattern(vmware_host_t, vmware_var_run_t, vmware_var_run_t) manage_sock_files_pattern(vmware_host_t, vmware_var_run_t, vmware_var_run_t) files_pid_filetrans(vmware_host_t, vmware_var_run_t, { file sock_file }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.7.8/policy/modules/apps/wine.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.7.9/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/wine.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/wine.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,4 +1,22 @@ -/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) +/usr/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -6075,9 +6056,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc -/opt/cxoffice/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.8/policy/modules/apps/wine.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.9/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/wine.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/wine.if 2010-02-16 15:08:37.000000000 -0500 @@ -43,3 +43,121 @@ wine_domtrans($1) role $2 types wine_t; @@ -6200,9 +6181,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if + allow $1_wine_t self:memprotect mmap_zero; + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.8/policy/modules/apps/wine.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.9/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/apps/wine.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/wine.te 2010-02-16 15:08:37.000000000 -0500 @@ -1,6 +1,14 @@ policy_module(wine, 1.6.0) @@ -6274,9 +6255,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te +tunable_policy(`wine_mmap_zero_ignore',` + allow wine_t self:memprotect mmap_zero; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.8/policy/modules/kernel/corecommands.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.9/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/kernel/corecommands.fc 2010-02-08 15:10:24.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/corecommands.fc 2010-02-16 15:08:37.000000000 -0500 @@ -44,15 +44,17 @@ /etc/apcupsd/offbattery -- gen_context(system_u:object_r:bin_t,s0) /etc/apcupsd/onbattery -- gen_context(system_u:object_r:bin_t,s0) @@ -6363,9 +6344,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib(64)?/rpm/rpmv -- gen_context(system_u:object_r:bin_t,s0) + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.8/policy/modules/kernel/corecommands.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.9/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/kernel/corecommands.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/corecommands.if 2010-02-16 15:08:37.000000000 -0500 @@ -893,6 +893,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -6408,9 +6389,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco manage_files_pattern($1, bin_t, exec_type) manage_lnk_files_pattern($1, bin_t, bin_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.7.8/policy/modules/kernel/corenetwork.if.in +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.7.9/policy/modules/kernel/corenetwork.if.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/kernel/corenetwork.if.in 2010-02-08 17:05:26.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/corenetwork.if.in 2010-02-16 15:08:37.000000000 -0500 @@ -1705,6 +1705,24 @@ ######################################## @@ -6436,9 +6417,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene ## Getattr the point-to-point device. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.8/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/kernel/corenetwork.te.in 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.9/policy/modules/kernel/corenetwork.te.in +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-02-16 14:58:22.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/corenetwork.te.in 2010-02-16 15:08:37.000000000 -0500 @@ -65,6 +65,7 @@ type server_packet_t, packet_type, server_packet_type; @@ -6447,11 +6428,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(afs_fs, tcp,2040,s0, udp,7000,s0, udp,7005,s0) network_port(afs_ka, udp,7004,s0) network_port(afs_pt, udp,7002,s0) -@@ -84,36 +85,46 @@ +@@ -81,23 +82,27 @@ + network_port(bgp, tcp,179,s0, udp,179,s0, tcp,2605,s0, udp,2605,s0) + type biff_port_t, port_type, reserved_port_type; dnl network_port(biff) # no defined portcon in current strict + network_port(certmaster, tcp,51235,s0) +-network_port(chronyd, udp,323,s0) network_port(clamd, tcp,3310,s0) network_port(clockspeed, udp,4041,s0) network_port(cluster, tcp,5149,s0, udp,5149,s0, tcp,40040,s0, tcp,50006,s0, udp,50006,s0, tcp,50007,s0, udp,50007,s0, tcp,50008,s0, udp,50008,s0) -+network_port(cobbler, tcp,25151,s0) + network_port(cobbler, tcp,25151,s0) +network_port(commplex, tcp,5000,s0, udp,5000,s0, tcp,5001,s0, udp,5001,s0) network_port(comsat, udp,512,s0) network_port(cvs, tcp,2401,s0, udp,2401,s0) @@ -6467,20 +6452,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(dict, tcp,2628,s0) network_port(distccd, tcp,3632,s0) network_port(dns, udp,53,s0, tcp,53,s0) ++network_port(epmap, udp,135,s0, tcp,135,s0) +network_port(festival, tcp,1314,s0) network_port(fingerd, tcp,79,s0) +network_port(flash, tcp,843,s0, tcp,1935,s0, udp,1935,s0) - network_port(ftp, tcp,21,s0) + network_port(ftp, tcp,21,s0, tcp,990,s0, udp,990,s0) network_port(ftp_data, tcp,20,s0) -+network_port(ftps, tcp,990,s0, udp,990,s0) network_port(gatekeeper, udp,1718,s0, udp,1719,s0, tcp,1721,s0, tcp,7000,s0) - network_port(giftd, tcp,1213,s0) - network_port(git, tcp,9418,s0, udp,9418,s0) - network_port(gopher, tcp,70,s0, udp,70,s0) - network_port(gpsd, tcp,2947,s0) - network_port(hddtemp, tcp,7634,s0) --network_port(howl, tcp,5335,s0, udp,5353,s0) -+network_port(howl, tcp,5353,s0, udp,5353,s0) +@@ -110,12 +115,16 @@ network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp, 8290,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0, tcp,9292,s0) network_port(http, tcp,80,s0, tcp,443,s0, tcp,488,s0, tcp,8008,s0, tcp,8009,s0, tcp,8443,s0) #8443 is mod_nss default port network_port(http_cache, tcp,3128,s0, udp,3130,s0, tcp,8080,s0, tcp,8118,s0) # 8118 is for privoxy @@ -6497,7 +6476,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(ipsecnat, tcp,4500,s0, udp,4500,s0) network_port(ircd, tcp,6667,s0) network_port(isakmp, udp,500,s0) -@@ -129,8 +140,9 @@ +@@ -131,8 +140,9 @@ network_port(ktalkd, udp,517,s0, udp,518,s0) network_port(ldap, tcp,389,s0, udp,389,s0, tcp,636,s0, udp,636,s0, tcp,3268,s0) network_port(lmtp, tcp,24,s0, udp,24,s0) @@ -6508,7 +6487,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(memcache, tcp,11211,s0, udp,11211,s0) network_port(mmcc, tcp,5050,s0, udp,5050,s0) network_port(monopd, tcp,1234,s0) -@@ -139,21 +151,29 @@ +@@ -141,21 +151,29 @@ network_port(mysqld, tcp,1186,s0, tcp,3306,s0) portcon tcp 63132-63163 gen_context(system_u:object_r:mysqld_port_t, s0) network_port(nessus, tcp,1241,s0) @@ -6539,7 +6518,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(printer, tcp,515,s0) network_port(ptal, tcp,5703,s0) network_port(pulseaudio, tcp,4713,s0) -@@ -173,30 +193,38 @@ +@@ -175,33 +193,38 @@ network_port(rsync, tcp,873,s0, udp,873,s0) network_port(rwho, udp,513,s0) network_port(sap, tcp,9875,s0, udp,9875,s0) @@ -6565,12 +6544,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene +network_port(tor, tcp, 6969, s0, tcp,9001,s0, tcp,9030,s0, tcp,9050,s0, tcp,9051,s0) network_port(traceroute, udp,64000,s0, udp,64001,s0, udp,64002,s0, udp,64003,s0, udp,64004,s0, udp,64005,s0, udp,64006,s0, udp,64007,s0, udp,64008,s0, udp,64009,s0, udp,64010,s0) network_port(transproxy, tcp,8081,s0) +-network_port(ups, tcp,3493,s0) type utcpserver_port_t, port_type; dnl network_port(utcpserver) # no defined portcon network_port(uucpd, tcp,540,s0) +network_port(ups, tcp,3493,s0) network_port(varnishd, tcp,6081,s0, tcp,6082,s0) -+network_port(virt, tcp,16509,s0, udp,16509,s0, tcp,16514,s0, udp,16514,s0) -+network_port(virt_migration, tcp,49152,s0) + network_port(virt, tcp,16509,s0, udp,16509,s0, tcp,16514,s0, udp,16514,s0) + network_port(virt_migration, tcp,49152,s0) +portcon tcp 49153-49216 gen_context(system_u:object_r:virt_migration_port_t,s0) network_port(vnc, tcp,5900,s0) +# Reserve 100 ports for vnc/virt machines @@ -6581,7 +6561,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(xdmcp, udp,177,s0, tcp,177,s0) network_port(xen, tcp,8002,s0) network_port(xfs, tcp,7100,s0) -@@ -225,6 +253,8 @@ +@@ -230,6 +253,8 @@ type node_t, node_type; sid node gen_context(system_u:object_r:node_t,s0 - mls_systemhigh) @@ -6590,9 +6570,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene # network_node examples: #network_node(lo, s0 - mls_systemhigh, 127.0.0.1, 255.255.255.255) #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.7.8/policy/modules/kernel/devices.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.7.9/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2009-11-20 10:51:41.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/kernel/devices.fc 2010-02-04 13:46:48.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/devices.fc 2010-02-16 15:08:37.000000000 -0500 @@ -16,13 +16,16 @@ /dev/audio.* -c gen_context(system_u:object_r:sound_device_t,s0) /dev/autofs.* -c gen_context(system_u:object_r:autofs_device_t,s0) @@ -6651,10 +6631,35 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device /dev/xen/blktap.* -c gen_context(system_u:object_r:xen_device_t,s0) /dev/xen/evtchn -c gen_context(system_u:object_r:xen_device_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.8/policy/modules/kernel/devices.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.9/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/kernel/devices.if 2010-02-11 11:47:56.000000000 -0500 -@@ -801,6 +801,24 @@ ++++ serefpolicy-3.7.9/policy/modules/kernel/devices.if 2010-02-16 15:08:37.000000000 -0500 +@@ -436,6 +436,24 @@ + + ######################################## + ## ++## Dontaudit getattr for generic character device files. ++## ++## ++## ++## Domain to dontaudit access. ++## ++## ++# ++interface(`dev_rw_generic_chr_files',` ++ gen_require(` ++ type device_t; ++ ') ++ ++ allow $1 device_t:chr_file rw_chr_file_perms; ++') ++ ++######################################## ++## + ## Dontaudit setattr for generic character device files. + ## + ## +@@ -801,6 +819,24 @@ ######################################## ## @@ -6679,7 +6684,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Dontaudit read on all character file device nodes. ## ## -@@ -819,6 +837,24 @@ +@@ -819,6 +855,24 @@ ######################################## ## @@ -6704,7 +6709,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Create all block device files. ## ## -@@ -855,6 +891,42 @@ +@@ -855,6 +909,42 @@ ######################################## ## @@ -6747,7 +6752,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Delete all block device files. ## ## -@@ -1380,6 +1452,42 @@ +@@ -1380,6 +1470,42 @@ rw_chr_files_pattern($1, device_t, crypt_device_t) ') @@ -6790,7 +6795,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ######################################## ## ## getattr the dri devices. -@@ -1710,6 +1818,24 @@ +@@ -1710,6 +1836,24 @@ ######################################## ## @@ -6815,7 +6820,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Get the attributes of the ksm devices. ## ## -@@ -1999,6 +2125,24 @@ +@@ -1999,6 +2143,24 @@ ######################################## ## @@ -6840,7 +6845,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Read raw memory devices (e.g. /dev/mem). ## ## -@@ -2450,6 +2594,24 @@ +@@ -2450,6 +2612,24 @@ ######################################## ## @@ -6865,7 +6870,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Get the attributes of the network control device ## ## -@@ -3515,6 +3677,24 @@ +@@ -3515,6 +3695,24 @@ ######################################## ## @@ -6890,7 +6895,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Mount a usbfs filesystem. ## ## -@@ -3703,6 +3883,24 @@ +@@ -3703,6 +3901,24 @@ getattr_chr_files_pattern($1, device_t, v4l_device_t) ') @@ -6915,9 +6920,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ######################################## ## ## Do not audit attempts to get the attributes -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.7.8/policy/modules/kernel/devices.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.7.9/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/kernel/devices.te 2010-02-04 13:46:48.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/devices.te 2010-02-16 15:08:37.000000000 -0500 @@ -59,6 +59,12 @@ type crypt_device_t; dev_node(crypt_device_t) @@ -6950,9 +6955,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device type v4l_device_t; dev_node(v4l_device_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.8/policy/modules/kernel/domain.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.9/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/kernel/domain.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/domain.if 2010-02-16 15:08:37.000000000 -0500 @@ -44,34 +44,6 @@ interface(`domain_type',` # start with basic domain @@ -7182,9 +7187,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + + dontaudit $1 domain:socket_class_set { read write }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.8/policy/modules/kernel/domain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.9/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/kernel/domain.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/domain.te 2010-02-16 15:08:37.000000000 -0500 @@ -5,6 +5,21 @@ # # Declarations @@ -7267,7 +7272,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain # Act upon any other process. allow unconfined_domain_type domain:process ~{ transition dyntransition execmem execstack execheap }; -@@ -153,3 +186,73 @@ +@@ -153,3 +186,74 @@ # receive from all domains over labeled networking domain_all_recvfrom_all_domains(unconfined_domain_type) @@ -7303,6 +7308,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + rpm_read_pipes(domain) + rpm_dontaudit_leaks(domain) + rpm_read_script_tmp_files(domain) ++ rpm_inerited_fifo(domain) +') + + @@ -7341,9 +7347,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + userdom_relabelto_user_home_dirs(polydomain) + userdom_relabelto_user_home_files(polydomain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.8/policy/modules/kernel/files.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.9/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/kernel/files.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/files.fc 2010-02-16 15:08:37.000000000 -0500 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -7386,9 +7392,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /var/lib(/.*)? gen_context(system_u:object_r:var_lib_t,s0) /var/lib/nfs/rpc_pipefs(/.*)? <> -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.8/policy/modules/kernel/files.if ---- nsaserefpolicy/policy/modules/kernel/files.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/kernel/files.if 2010-02-11 11:49:05.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.9/policy/modules/kernel/files.if +--- nsaserefpolicy/policy/modules/kernel/files.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/files.if 2010-02-16 15:08:37.000000000 -0500 @@ -932,10 +932,8 @@ relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 }) relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 }) @@ -7452,32 +7458,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Remove entries from the root directory. ## ## -@@ -1504,6 +1538,24 @@ - - ######################################## - ## -+## List the /boot directory. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`files_list_boot',` -+ gen_require(` -+ type boot_t; -+ ') -+ -+ allow $1 boot_t:dir list_dir_perms; -+') -+ -+######################################## -+## - ## Search the /boot directory. - ## - ## -@@ -2107,6 +2159,8 @@ +@@ -2125,6 +2159,8 @@ allow $1 etc_t:dir list_dir_perms; read_files_pattern($1, etc_t, etc_t) read_lnk_files_pattern($1, etc_t, etc_t) @@ -7486,7 +7467,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -2189,6 +2243,24 @@ +@@ -2207,6 +2243,24 @@ ######################################## ## @@ -7511,7 +7492,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Execute generic files in /etc. ## ## -@@ -2594,6 +2666,11 @@ +@@ -2612,6 +2666,11 @@ ') delete_files_pattern($1, file_t, file_t) @@ -7523,7 +7504,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -3311,6 +3388,64 @@ +@@ -3329,6 +3388,64 @@ allow $1 readable_t:sock_file read_sock_file_perms; ') @@ -7588,7 +7569,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## ## ## Allow the specified type to associate -@@ -3496,6 +3631,32 @@ +@@ -3514,6 +3631,32 @@ ######################################## ## @@ -7621,7 +7602,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Manage temporary files and directories in /tmp. ## ## -@@ -3709,6 +3870,8 @@ +@@ -3727,6 +3870,8 @@ delete_lnk_files_pattern($1, tmpfile, tmpfile) delete_fifo_files_pattern($1, tmpfile, tmpfile) delete_sock_files_pattern($1, tmpfile, tmpfile) @@ -7630,7 +7611,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -3817,7 +3980,12 @@ +@@ -3835,7 +3980,12 @@ type usr_t; ') @@ -7644,7 +7625,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -3856,6 +4024,7 @@ +@@ -3874,6 +4024,7 @@ allow $1 usr_t:dir list_dir_perms; read_files_pattern($1, usr_t, usr_t) read_lnk_files_pattern($1, usr_t, usr_t) @@ -7652,7 +7633,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -3880,6 +4049,24 @@ +@@ -3898,6 +4049,24 @@ ######################################## ## @@ -7677,7 +7658,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## dontaudit write of /usr files ## ## -@@ -4500,6 +4687,24 @@ +@@ -4518,6 +4687,24 @@ read_lnk_files_pattern($1, { var_t var_lib_t }, var_lib_t) ') @@ -7702,7 +7683,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # cjp: the next two interfaces really need to be fixed # in some way. They really neeed their own types. -@@ -4772,6 +4977,25 @@ +@@ -4790,6 +4977,25 @@ search_dirs_pattern($1, var_t, var_run_t) ') @@ -7728,7 +7709,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## ## ## Do not audit attempts to search -@@ -4831,6 +5055,24 @@ +@@ -4849,6 +5055,24 @@ ######################################## ## @@ -7753,7 +7734,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Create an object in the process ID directory, with a private ## type using a type transition. ## -@@ -4880,6 +5122,24 @@ +@@ -4898,6 +5122,24 @@ ######################################## ## @@ -7778,7 +7759,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Do not audit attempts to write to daemon runtime data files. ## ## -@@ -4933,6 +5193,7 @@ +@@ -4951,6 +5193,7 @@ list_dirs_pattern($1, var_t, pidfile) read_files_pattern($1, pidfile, pidfile) @@ -7786,7 +7767,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -5001,6 +5262,24 @@ +@@ -5019,6 +5262,24 @@ ######################################## ## @@ -7811,7 +7792,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Search the contents of generic spool ## directories (/var/spool). ## -@@ -5189,12 +5468,15 @@ +@@ -5207,12 +5468,15 @@ allow $1 poly_t:dir { create mounton }; fs_unmount_xattr_fs($1) @@ -7828,7 +7809,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ') -@@ -5215,3 +5497,212 @@ +@@ -5233,3 +5497,212 @@ typeattribute $1 files_unconfined_type; ') @@ -8041,18 +8022,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + dontaudit $1 file_type:file rw_inherited_file_perms; + dontaudit $1 file_type:lnk_file { read }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.8/policy/modules/kernel/files.te ---- nsaserefpolicy/policy/modules/kernel/files.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/kernel/files.te 2010-02-02 10:31:03.000000000 -0500 -@@ -12,6 +12,7 @@ - attribute mountpoint; - attribute pidfile; - attribute configfile; -+attribute etcfile; - - # For labeling types that are to be polyinstantiated - attribute polydir; -@@ -43,6 +44,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.9/policy/modules/kernel/files.te +--- nsaserefpolicy/policy/modules/kernel/files.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/files.te 2010-02-16 15:08:37.000000000 -0500 +@@ -43,6 +43,7 @@ # type boot_t; files_mountpoint(boot_t) @@ -8060,7 +8033,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # default_t is the default type for files that do not # match any specification in the file_contexts configuration -@@ -59,6 +61,15 @@ +@@ -59,6 +60,15 @@ typealias etc_t alias automount_etc_t; typealias etc_t alias snmpd_etc_t; @@ -8076,7 +8049,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # # etc_runtime_t is the type of various # files in /etc that are automatically -@@ -194,6 +205,7 @@ +@@ -194,6 +204,7 @@ fs_associate_noxattr(file_type) fs_associate_tmpfs(file_type) fs_associate_ramfs(file_type) @@ -8084,9 +8057,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.8/policy/modules/kernel/filesystem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.9/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/kernel/filesystem.if 2010-02-11 14:13:24.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/filesystem.if 2010-02-16 15:08:37.000000000 -0500 @@ -906,7 +906,7 @@ type cifs_t; ') @@ -8484,9 +8457,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + dontaudit $1 filesystem_type:file rw_inherited_file_perms; + dontaudit $1 filesystem_type:lnk_file { read }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.8/policy/modules/kernel/filesystem.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.9/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/kernel/filesystem.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/filesystem.te 2010-02-16 15:08:37.000000000 -0500 @@ -29,6 +29,7 @@ fs_use_xattr ext4dev gen_context(system_u:object_r:fs_t,s0); fs_use_xattr gfs gen_context(system_u:object_r:fs_t,s0); @@ -8544,9 +8517,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # # nfs_t is the default type for NFS file systems -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.8/policy/modules/kernel/kernel.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.9/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/kernel/kernel.if 2010-02-11 08:05:42.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/kernel.if 2010-02-16 15:08:37.000000000 -0500 @@ -1849,7 +1849,7 @@ ') @@ -8630,9 +8603,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel + + allow $1 kernel_t:unix_stream_socket connectto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.8/policy/modules/kernel/kernel.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.9/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/kernel/kernel.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/kernel.te 2010-02-16 15:08:37.000000000 -0500 @@ -64,6 +64,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -8712,9 +8685,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel allow kern_unconfined unlabeled_t:process ~{ transition dyntransition execmem execstack execheap }; + +files_boot(kernel_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.8/policy/modules/kernel/selinux.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.9/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/kernel/selinux.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/selinux.if 2010-02-16 15:08:37.000000000 -0500 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -8772,9 +8745,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + fs_type($1) + mls_trusted_object($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.7.8/policy/modules/kernel/storage.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.7.9/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2009-11-20 10:51:41.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/kernel/storage.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/storage.fc 2010-02-16 15:08:37.000000000 -0500 @@ -14,6 +14,7 @@ /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/dm-[0-9]+ -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -8783,9 +8756,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/fd[^/]+ -b gen_context(system_u:object_r:removable_device_t,s0) /dev/flash[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/gscd -b gen_context(system_u:object_r:removable_device_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.7.8/policy/modules/kernel/storage.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.7.9/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/kernel/storage.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/storage.if 2010-02-16 15:08:37.000000000 -0500 @@ -304,6 +304,7 @@ dev_list_all_dev_nodes($1) @@ -8794,9 +8767,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.8/policy/modules/kernel/terminal.if ---- nsaserefpolicy/policy/modules/kernel/terminal.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/kernel/terminal.if 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.9/policy/modules/kernel/terminal.if +--- nsaserefpolicy/policy/modules/kernel/terminal.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/terminal.if 2010-02-16 15:08:37.000000000 -0500 @@ -273,9 +273,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -8809,61 +8782,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ') ######################################## -@@ -811,7 +813,26 @@ - attribute ptynode; - ') - -- dontaudit $1 ptynode:chr_file { rw_term_perms lock append }; -+ dontaudit $1 ptynode:chr_file { rw_inherited_term_perms lock append }; -+') -+ -+######################################## -+## -+## Do not audit attempts to read any -+## server ptys. -+## -+## -+## -+## The type of the process to not audit. -+## -+## -+# -+interface(`term_dontaudit_use_all_server_ptys',` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/dbadm.if serefpolicy-3.7.9/policy/modules/roles/dbadm.if +--- nsaserefpolicy/policy/modules/roles/dbadm.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/roles/dbadm.if 2010-02-16 15:08:37.000000000 -0500 +@@ -12,8 +12,8 @@ + ## + # + interface(`dbadm_role_change',` +- get_require(` +- role dbadm_r' + gen_require(` -+ attribute ptynode; -+ ') -+ -+ dontaudit $1 server_ptynode:chr_file { rw_inherited_term_perms lock append }; - ') - - ######################################## -@@ -1028,10 +1049,12 @@ - interface(`term_use_unallocated_ttys',` - gen_require(` - type tty_device_t; -+ type console_device_t; - ') - - dev_list_all_dev_nodes($1) - allow $1 tty_device_t:chr_file rw_chr_file_perms; -+ allow $1 console_device_t:chr_file rw_chr_file_perms; - ') - - ######################################## -@@ -1048,8 +1071,10 @@ - interface(`term_dontaudit_use_unallocated_ttys',` - gen_require(` - type tty_device_t; -+ type console_device_t; ++ role dbadm_r; ') -+ dontaudit $1 console_device_t:chr_file rw_chr_file_perms; - dontaudit $1 tty_device_t:chr_file rw_chr_file_perms; - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.8/policy/modules/roles/guest.te + allow $1 dbadm_r; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.9/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/roles/guest.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/roles/guest.te 2010-02-16 15:08:37.000000000 -0500 @@ -16,7 +16,11 @@ # @@ -8878,10 +8813,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t +') + +gen_user(guest_u, user, guest_r, s0, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.8/policy/modules/roles/staff.te ---- nsaserefpolicy/policy/modules/roles/staff.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/roles/staff.te 2010-02-09 10:07:37.000000000 -0500 -@@ -10,161 +10,121 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.9/policy/modules/roles/staff.te +--- nsaserefpolicy/policy/modules/roles/staff.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/roles/staff.te 2010-02-16 15:08:37.000000000 -0500 +@@ -10,165 +10,121 @@ userdom_unpriv_user_template(staff) @@ -8920,130 +8855,134 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t -optional_policy(` - dbus_role_template(staff, staff_r, staff_t) -') +- +-optional_policy(` +- ethereal_role(staff_r, staff_t) +-') +- +-optional_policy(` +- evolution_role(staff_r, staff_t) +-') +- +-optional_policy(` +- games_role(staff_r, staff_t) +-') +kernel_read_ring_buffer(staff_t) +kernel_getattr_core_if(staff_t) +kernel_getattr_message_if(staff_t) +kernel_read_software_raid_state(staff_t) -optional_policy(` -- ethereal_role(staff_r, staff_t) +- gift_role(staff_r, staff_t) -') +auth_domtrans_pam_console(staff_t) -optional_policy(` -- evolution_role(staff_r, staff_t) +- gnome_role(staff_r, staff_t) -') +seutil_run_newrole(staff_t, staff_r) +netutils_run_ping(staff_t, staff_r) optional_policy(` -- games_role(staff_r, staff_t) --') -- --optional_policy(` -- gift_role(staff_r, staff_t) +- gpg_role(staff_r, staff_t) + auditadm_role_change(staff_r) ') optional_policy(` -- gnome_role(staff_r, staff_t) +- irc_role(staff_r, staff_t) + kerneloops_manage_tmp_files(staff_t) ') optional_policy(` -- gpg_role(staff_r, staff_t) +- java_role(staff_r, staff_t) + logadm_role_change(staff_r) ') optional_policy(` -- irc_role(staff_r, staff_t) +- lockdev_role(staff_r, staff_t) + postgresql_role(staff_r, staff_t) ') optional_policy(` -- java_role(staff_r, staff_t) +- lpd_role(staff_r, staff_t) + rtkit_daemon_system_domain(staff_t) ') optional_policy(` -- lockdev_role(staff_r, staff_t) +- mozilla_role(staff_r, staff_t) + secadm_role_change(staff_r) ') optional_policy(` -- lpd_role(staff_r, staff_t) +- mplayer_role(staff_r, staff_t) + ssh_role_template(staff, staff_r, staff_t) ') optional_policy(` -- mozilla_role(staff_r, staff_t) +- mta_role(staff_r, staff_t) + sudo_role_template(staff, staff_r, staff_t) ') optional_policy(` -- mplayer_role(staff_r, staff_t) +- oident_manage_user_content(staff_t) +- oident_relabel_user_content(staff_t) + sysadm_role_change(staff_r) ') optional_policy(` -- mta_role(staff_r, staff_t) +- postgresql_role(staff_r, staff_t) + usernetctl_run(staff_t, staff_r) ') optional_policy(` -- oident_manage_user_content(staff_t) -- oident_relabel_user_content(staff_t) +- pyzor_role(staff_r, staff_t) + unconfined_role_change(staff_r) ') optional_policy(` -- pyzor_role(staff_r, staff_t) +- razor_role(staff_r, staff_t) + webadm_role_change(staff_r) ') -optional_policy(` -- razor_role(staff_r, staff_t) +- rssh_role(staff_r, staff_t) -') +domain_read_all_domains_state(staff_usertype) +domain_getattr_all_domains(staff_usertype) +domain_obj_id_change_exemption(staff_t) -optional_policy(` -- rssh_role(staff_r, staff_t) +- screen_role_template(staff, staff_r, staff_t) -') +files_read_kernel_modules(staff_usertype) -optional_policy(` -- screen_role_template(staff, staff_r, staff_t) +- secadm_role_change(staff_r) -') +kernel_read_fs_sysctls(staff_usertype) -optional_policy(` -- secadm_role_change(staff_r) +- spamassassin_role(staff_r, staff_t) -') +modutils_read_module_config(staff_usertype) +modutils_read_module_deps(staff_usertype) -optional_policy(` -- spamassassin_role(staff_r, staff_t) +- ssh_role_template(staff, staff_r, staff_t) -') +miscfiles_read_hwdata(staff_usertype) -optional_policy(` -- ssh_role_template(staff, staff_r, staff_t) +- su_role_template(staff, staff_r, staff_t) -') +term_use_unallocated_ttys(staff_usertype) optional_policy(` -- su_role_template(staff, staff_r, staff_t) +- sudo_role_template(staff, staff_r, staff_t) + gnomeclock_dbus_chat(staff_t) ') optional_policy(` -- sudo_role_template(staff, staff_r, staff_t) --') -- --optional_policy(` - sysadm_role_change(staff_r) - userdom_dontaudit_use_user_terminals(staff_t) + firewallgui_dbus_chat(staff_t) @@ -9085,9 +9024,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t - xserver_role(staff_r, staff_t) + virt_stream_connect(staff_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.8/policy/modules/roles/sysadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.9/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/roles/sysadm.te 2010-02-11 12:30:41.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/roles/sysadm.te 2010-02-16 15:08:37.000000000 -0500 @@ -15,7 +15,7 @@ role sysadm_r; @@ -9396,9 +9335,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. + +init_script_role_transition(sysadm_r) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.8/policy/modules/roles/unconfineduser.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.9/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/roles/unconfineduser.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/roles/unconfineduser.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,10 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -9410,9 +9349,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + +/usr/sbin/xrdp -- gen_context(system_u:object_r:unconfined_exec_t,s0) +/usr/sbin/xrdp-sesman -- gen_context(system_u:object_r:unconfined_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.8/policy/modules/roles/unconfineduser.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.9/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/roles/unconfineduser.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/roles/unconfineduser.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,667 @@ +## Unconfiend user role + @@ -10081,9 +10020,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + + allow $1 unconfined_r; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.8/policy/modules/roles/unconfineduser.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.9/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/roles/unconfineduser.te 2010-02-10 13:39:29.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/roles/unconfineduser.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,445 @@ +policy_module(unconfineduser, 1.0.0) + @@ -10259,6 +10198,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + ') + + optional_policy(` ++ tzdata_run(unconfined_usertype, unconfined_r) ++ ') ++ ++ optional_policy(` + xserver_rw_shm(unconfined_usertype) + xserver_run_xauth(unconfined_usertype, unconfined_r) + xserver_dbus_chat_xdm(unconfined_usertype) @@ -10434,10 +10377,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +') + +optional_policy(` -+ tzdata_run(unconfined_t, unconfined_r) -+') -+ -+optional_policy(` + vbetool_run(unconfined_t, unconfined_r) +') + @@ -10530,10 +10469,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.8/policy/modules/roles/unprivuser.te ---- nsaserefpolicy/policy/modules/roles/unprivuser.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/roles/unprivuser.te 2010-02-02 10:31:03.000000000 -0500 -@@ -14,96 +14,19 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.9/policy/modules/roles/unprivuser.te +--- nsaserefpolicy/policy/modules/roles/unprivuser.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/roles/unprivuser.te 2010-02-16 15:08:37.000000000 -0500 +@@ -14,100 +14,19 @@ userdom_unpriv_user_template(user) optional_policy(` @@ -10621,6 +10560,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu -') - -optional_policy(` +- postgresql_role(user_r, user_t) +-') +- +-optional_policy(` - pyzor_role(user_r, user_t) -') - @@ -10634,7 +10577,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu ') optional_policy(` -@@ -111,45 +34,5 @@ +@@ -115,45 +34,5 @@ ') optional_policy(` @@ -10681,9 +10624,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu - xserver_role(user_r, user_t) + setroubleshoot_dontaudit_stream_connect(user_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.8/policy/modules/roles/xguest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.9/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/roles/xguest.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/roles/xguest.te 2010-02-16 15:08:37.000000000 -0500 @@ -15,7 +15,7 @@ ## @@ -10693,7 +10636,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. ##

##
gen_tunable(xguest_connect_network, true) -@@ -30,11 +30,29 @@ +@@ -30,11 +30,33 @@ role xguest_r; userdom_restricted_xwindows_user_template(xguest) @@ -10720,10 +10663,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. +mount_dontaudit_exec_fusermount(xguest_t) + +allow xguest_t self:process execmem; ++ ++tunable_policy(`allow_execstack',` ++ allow xguest_t self:process execstack; ++') # Allow mounting of file systems optional_policy(` -@@ -49,10 +67,9 @@ +@@ -49,10 +71,9 @@ fs_manage_noxattr_fs_dirs(xguest_t) fs_getattr_noxattr_fs(xguest_t) fs_read_noxattr_fs_symlinks(xguest_t) @@ -10735,7 +10682,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. ') ') -@@ -67,17 +84,60 @@ +@@ -67,17 +88,60 @@ ') optional_policy(` @@ -10785,23 +10732,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. + corenet_tcp_connect_speech_port(xguest_usertype) + corenet_tcp_sendrecv_transproxy_port(xguest_usertype) + corenet_tcp_connect_transproxy_port(xguest_usertype) - ') - ') - --#gen_user(xguest_u,, xguest_r, s0, s0) ++ ') ++') ++ +optional_policy(` + gen_require(` + type mozilla_t; -+ ') + ') + + allow xguest_t mozilla_t:process transition; + role xguest_r types mozilla_t; -+') -+ + ') + +-#gen_user(xguest_u,, xguest_r, s0, s0) +gen_user(xguest_u, user, xguest_r, s0, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.8/policy/modules/services/abrt.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.9/policy/modules/services/abrt.fc --- nsaserefpolicy/policy/modules/services/abrt.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/abrt.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/abrt.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,11 +1,17 @@ /etc/abrt(/.*)? gen_context(system_u:object_r:abrt_etc_t,s0) /etc/rc\.d/init\.d/abrt -- gen_context(system_u:object_r:abrt_initrc_exec_t,s0) @@ -10821,9 +10768,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt /var/run/abrt\.pid -- gen_context(system_u:object_r:abrt_var_run_t,s0) /var/run/abrt\.lock -- gen_context(system_u:object_r:abrt_var_run_t,s0) +/var/run/abrt(/.*)? gen_context(system_u:object_r:abrt_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.8/policy/modules/services/abrt.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.9/policy/modules/services/abrt.if --- nsaserefpolicy/policy/modules/services/abrt.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/abrt.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/abrt.if 2010-02-16 15:08:37.000000000 -0500 @@ -19,6 +19,29 @@ domtrans_pattern($1, abrt_exec_t, abrt_t) ') @@ -10989,9 +10936,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt ##################################### ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.8/policy/modules/services/abrt.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.9/policy/modules/services/abrt.te --- nsaserefpolicy/policy/modules/services/abrt.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/abrt.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/abrt.te 2010-02-16 15:08:37.000000000 -0500 @@ -33,12 +33,24 @@ type abrt_var_run_t; files_pid_file(abrt_var_run_t) @@ -11181,9 +11128,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt + dev_dontaudit_write_all_chr_files(abrt_helper_t) + dev_dontaudit_write_all_blk_files(abrt_helper_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.7.8/policy/modules/services/afs.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.7.9/policy/modules/services/afs.fc --- nsaserefpolicy/policy/modules/services/afs.fc 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/afs.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/afs.fc 2010-02-16 15:08:37.000000000 -0500 @@ -22,10 +22,10 @@ /usr/sbin/afsd -- gen_context(system_u:object_r:afs_exec_t,s0) @@ -11196,9 +11143,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs. /vicepa gen_context(system_u:object_r:afs_files_t,s0) /vicepb gen_context(system_u:object_r:afs_files_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.7.8/policy/modules/services/afs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.7.9/policy/modules/services/afs.te --- nsaserefpolicy/policy/modules/services/afs.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/afs.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/afs.te 2010-02-16 15:08:37.000000000 -0500 @@ -71,8 +71,8 @@ # afs client local policy # @@ -11219,18 +11166,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs. ######################################## # # AFS bossserver local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.7.8/policy/modules/services/aiccu.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.7.9/policy/modules/services/aiccu.fc --- nsaserefpolicy/policy/modules/services/aiccu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/aiccu.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/aiccu.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,5 @@ + +/usr/sbin/aiccu -- gen_context(system_u:object_r:aiccu_exec_t,s0) + +/etc/rc\.d/init\.d/aiccu -- gen_context(system_u:object_r:aiccu_initrc_exec_t,s0) +/var/run/aiccu.pid -- gen_context(system_u:object_r:aiccu_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.7.8/policy/modules/services/aiccu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.7.9/policy/modules/services/aiccu.if --- nsaserefpolicy/policy/modules/services/aiccu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/aiccu.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/aiccu.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,119 @@ + +## policy for aiccu @@ -11351,9 +11298,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc + aiccu_manage_var_run($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.7.8/policy/modules/services/aiccu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.7.9/policy/modules/services/aiccu.te --- nsaserefpolicy/policy/modules/services/aiccu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/aiccu.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/aiccu.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,41 @@ +policy_module(aiccu,1.0.0) + @@ -11396,9 +11343,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +manage_dirs_pattern(aiccu_t, aiccu_var_run_t, aiccu_var_run_t) +manage_files_pattern(aiccu_t, aiccu_var_run_t, aiccu_var_run_t) +files_pid_filetrans(aiccu_t, aiccu_var_run_t, { file dir }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.8/policy/modules/services/aisexec.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.9/policy/modules/services/aisexec.fc --- nsaserefpolicy/policy/modules/services/aisexec.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/aisexec.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/aisexec.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,12 @@ + +/etc/rc\.d/init\.d/openais -- gen_context(system_u:object_r:aisexec_initrc_exec_t,s0) @@ -11412,9 +11359,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise +/var/run/aisexec\.pid -- gen_context(system_u:object_r:aisexec_var_run_t,s0) + +/var/run/cman_.* -s gen_context(system_u:object_r:aisexec_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.8/policy/modules/services/aisexec.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.9/policy/modules/services/aisexec.if --- nsaserefpolicy/policy/modules/services/aisexec.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/aisexec.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/aisexec.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,106 @@ +## SELinux policy for Aisexec Cluster Engine + @@ -11522,9 +11469,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise + + admin_pattern($1, aisexec_tmpfs_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.8/policy/modules/services/aisexec.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.9/policy/modules/services/aisexec.te --- nsaserefpolicy/policy/modules/services/aisexec.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/aisexec.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/aisexec.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,112 @@ + +policy_module(aisexec,1.0.0) @@ -11638,9 +11585,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise +groupd_rw_semaphores(aisexec_t) +groupd_rw_shm(aisexec_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.7.8/policy/modules/services/amavis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.7.9/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/amavis.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/amavis.te 2010-02-16 15:08:37.000000000 -0500 @@ -138,11 +138,13 @@ auth_dontaudit_read_shadow(amavis_t) @@ -11655,9 +11602,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav sysnet_dns_name_resolve(amavis_t) sysnet_use_ldap(amavis_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.8/policy/modules/services/apache.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.9/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/apache.fc 2010-02-04 13:36:26.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/apache.fc 2010-02-16 15:08:37.000000000 -0500 @@ -2,12 +2,19 @@ /etc/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) @@ -11785,9 +11732,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/var/www/svn/hooks(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.8/policy/modules/services/apache.if ---- nsaserefpolicy/policy/modules/services/apache.if 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/apache.if 2010-02-09 16:01:34.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.9/policy/modules/services/apache.if +--- nsaserefpolicy/policy/modules/services/apache.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/apache.if 2010-02-16 15:08:37.000000000 -0500 @@ -13,21 +13,17 @@ # template(`apache_content_template',` @@ -12271,35 +12218,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -758,6 +839,27 @@ +@@ -773,6 +854,7 @@ + ') - ######################################## - ## -+## Allow the specified domain to list -+## apache system content files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`apache_list_sys_content',` -+ gen_require(` -+ type httpd_sys_content_t; -+ ') -+ -+ list_dirs_pattern($1, httpd_sys_content_t, httpd_sys_content_t) + list_dirs_pattern($1, httpd_sys_content_t, httpd_sys_content_t) + read_lnk_files_pattern($1, httpd_sys_content_t, httpd_sys_content_t) -+ files_search_var($1) -+') -+ -+######################################## -+## - ## Allow the specified domain to manage - ## apache system content files. - ## -@@ -782,6 +884,32 @@ + files_search_var($1) + ') + +@@ -802,6 +884,32 @@ ######################################## ## @@ -12332,7 +12259,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## Execute all web scripts in the system ## script domain. ## -@@ -791,16 +919,18 @@ +@@ -811,16 +919,18 @@ ## ## # @@ -12355,7 +12282,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ') -@@ -859,6 +989,8 @@ +@@ -879,6 +989,8 @@ ##
## # @@ -12364,7 +12291,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac interface(`apache_run_all_scripts',` gen_require(` attribute httpd_exec_scripts, httpd_script_domains; -@@ -884,7 +1016,7 @@ +@@ -904,7 +1016,7 @@ type httpd_squirrelmail_t; ') @@ -12373,7 +12300,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -1043,6 +1175,44 @@ +@@ -1063,6 +1175,44 @@ ######################################## ## @@ -12418,7 +12345,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## All of the rules required to administrate an apache environment ## ## -@@ -1072,11 +1242,17 @@ +@@ -1092,11 +1242,17 @@ type httpd_modules_t, httpd_lock_t; type httpd_var_run_t, httpd_php_tmp_t; type httpd_suexec_tmp_t, httpd_tmp_t; @@ -12436,7 +12363,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac apache_manage_all_content($1) miscfiles_manage_public_files($1) -@@ -1096,12 +1272,78 @@ +@@ -1116,12 +1272,78 @@ kernel_search_proc($1) allow $1 httpd_t:dir list_dir_perms; @@ -12516,9 +12443,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + dontaudit $1 httpd_t:unix_dgram_socket { read write }; + dontaudit $1 httpd_t:unix_stream_socket { read write }; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.8/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/apache.te 2010-02-09 15:52:27.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.9/policy/modules/services/apache.te +--- nsaserefpolicy/policy/modules/services/apache.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/apache.te 2010-02-16 15:08:37.000000000 -0500 @@ -19,6 +19,8 @@ # Declarations # @@ -12833,8 +12760,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +## +gen_tunable(allow_httpd_mod_auth_pam, false) + - tunable_policy(`allow_httpd_mod_auth_pam',` -- auth_domtrans_chk_passwd(httpd_t) ++tunable_policy(`allow_httpd_mod_auth_pam',` + auth_domtrans_chkpwd(httpd_t) +') + @@ -12845,7 +12771,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +## +gen_tunable(allow_httpd_mod_auth_ntlm_winbind, false) +optional_policy(` -+tunable_policy(`allow_httpd_mod_auth_pam',` + tunable_policy(`allow_httpd_mod_auth_pam',` +- auth_domtrans_chk_passwd(httpd_t) + samba_domtrans_winbind_helper(httpd_t) ') ') @@ -12951,7 +12878,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_ssi_exec',` corecmd_shell_domtrans(httpd_t, httpd_sys_script_t) allow httpd_sys_script_t httpd_t:fd use; -@@ -451,6 +602,21 @@ +@@ -451,7 +602,18 @@ ') optional_policy(` @@ -12963,17 +12890,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') + +optional_policy(` -+ cobbler_search_var_lib(httpd_t) + cobbler_search_lib(httpd_t) + tunable_policy(`httpd_can_network_connect_cobbler',` + corenet_tcp_connect_cobbler_port(httpd_t) + ') -+') -+ -+optional_policy(` - cron_system_entry(httpd_t, httpd_exec_t) ') -@@ -459,8 +625,24 @@ + optional_policy(` +@@ -463,8 +625,24 @@ ') optional_policy(` @@ -13000,7 +12924,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -468,22 +650,19 @@ +@@ -472,22 +650,19 @@ mailman_domtrans_cgi(httpd_t) # should have separate types for public and private archives mailman_search_data(httpd_t) @@ -13026,7 +12950,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -494,12 +673,23 @@ +@@ -498,12 +673,23 @@ ') optional_policy(` @@ -13050,7 +12974,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ') -@@ -508,6 +698,7 @@ +@@ -512,6 +698,7 @@ ') optional_policy(` @@ -13058,7 +12982,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac snmp_dontaudit_read_snmp_var_lib_files(httpd_t) snmp_dontaudit_write_snmp_var_lib_files(httpd_t) ') -@@ -535,6 +726,23 @@ +@@ -539,6 +726,23 @@ userdom_use_user_terminals(httpd_helper_t) @@ -13082,7 +13006,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache PHP script local policy -@@ -564,20 +772,25 @@ +@@ -568,20 +772,25 @@ fs_search_auto_mountpoints(httpd_php_t) @@ -13114,7 +13038,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -595,23 +808,24 @@ +@@ -599,23 +808,24 @@ append_files_pattern(httpd_suexec_t, httpd_log_t, httpd_log_t) read_files_pattern(httpd_suexec_t, httpd_log_t, httpd_log_t) @@ -13143,7 +13067,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac files_read_etc_files(httpd_suexec_t) files_read_usr_files(httpd_suexec_t) -@@ -624,6 +838,7 @@ +@@ -628,6 +838,7 @@ logging_send_syslog_msg(httpd_suexec_t) miscfiles_read_localization(httpd_suexec_t) @@ -13151,7 +13075,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_can_network_connect',` allow httpd_suexec_t self:tcp_socket create_stream_socket_perms; -@@ -631,22 +846,31 @@ +@@ -635,22 +846,31 @@ corenet_all_recvfrom_unlabeled(httpd_suexec_t) corenet_all_recvfrom_netlabel(httpd_suexec_t) @@ -13190,7 +13114,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -@@ -672,16 +896,16 @@ +@@ -676,16 +896,16 @@ dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write }; ') @@ -13211,7 +13135,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac dontaudit httpd_sys_script_t httpd_config_t:dir search; -@@ -699,12 +923,24 @@ +@@ -700,15 +920,29 @@ + files_search_var_lib(httpd_sys_script_t) + files_search_spool(httpd_sys_script_t) + ++logging_inherit_append_all_logs(httpd_sys_script_t) ++ # Should we add a boolean? apache_domtrans_rotatelogs(httpd_sys_script_t) @@ -13238,7 +13167,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -@@ -712,6 +948,35 @@ +@@ -716,6 +950,35 @@ fs_read_nfs_symlinks(httpd_sys_script_t) ') @@ -13274,7 +13203,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) -@@ -724,6 +989,10 @@ +@@ -728,6 +991,10 @@ optional_policy(` mysql_stream_connect(httpd_sys_script_t) mysql_rw_db_sockets(httpd_sys_script_t) @@ -13285,7 +13214,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -735,6 +1004,8 @@ +@@ -739,6 +1006,8 @@ # httpd_rotatelogs local policy # @@ -13294,7 +13223,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac manage_files_pattern(httpd_rotatelogs_t, httpd_log_t, httpd_log_t) kernel_read_kernel_sysctls(httpd_rotatelogs_t) -@@ -754,11 +1025,88 @@ +@@ -758,11 +1027,88 @@ tunable_policy(`httpd_enable_cgi && httpd_unified',` allow httpd_user_script_t httpdcontent:file entrypoint; @@ -13314,7 +13243,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + userdom_search_user_home_content(httpd_t) + userdom_search_user_home_content(httpd_suexec_t) + userdom_search_user_home_content(httpd_user_script_t) - ') ++') + +tunable_policy(`httpd_read_user_content',` + userdom_read_user_home_content_files(httpd_user_script_t) @@ -13364,7 +13293,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +optional_policy(` + mysql_search_db(httpd_bugzilla_script_t) + mysql_stream_connect(httpd_bugzilla_script_t) -+') + ') + +optional_policy(` + postgresql_stream_connect(httpd_bugzilla_script_t) @@ -13386,9 +13315,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +typealias httpd_sys_script_t alias httpd_fastcgi_script_t; +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.7.8/policy/modules/services/apm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.7.9/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/apm.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/apm.te 2010-02-16 15:08:37.000000000 -0500 @@ -223,6 +223,10 @@ unconfined_domain(apmd_t) ') @@ -13400,9 +13329,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. # cjp: related to sleep/resume (?) optional_policy(` xserver_domtrans(apmd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.8/policy/modules/services/arpwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.9/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/arpwatch.te 2010-02-11 14:04:49.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/arpwatch.te 2010-02-16 15:08:37.000000000 -0500 @@ -34,6 +34,7 @@ allow arpwatch_t self:tcp_socket { connect create_stream_socket_perms }; allow arpwatch_t self:udp_socket create_socket_perms; @@ -13428,9 +13357,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw fs_getattr_all_fs(arpwatch_t) fs_search_auto_mountpoints(arpwatch_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.8/policy/modules/services/asterisk.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.9/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/asterisk.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/asterisk.if 2010-02-16 15:08:37.000000000 -0500 @@ -2,8 +2,28 @@ ##################################### @@ -13509,9 +13438,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + + can_exec($1, asterisk_exec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.8/policy/modules/services/asterisk.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.9/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/asterisk.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/asterisk.te 2010-02-16 15:08:37.000000000 -0500 @@ -40,12 +40,13 @@ # @@ -13610,9 +13539,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + udev_read_db(asterisk_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.7.8/policy/modules/services/automount.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.7.9/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/automount.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/automount.te 2010-02-16 15:08:37.000000000 -0500 @@ -75,6 +75,7 @@ fs_mount_all_fs(automount_t) @@ -13629,18 +13558,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto storage_rw_fuse(automount_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.7.8/policy/modules/services/avahi.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.7.9/policy/modules/services/avahi.fc --- nsaserefpolicy/policy/modules/services/avahi.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/avahi.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/avahi.fc 2010-02-16 15:08:37.000000000 -0500 @@ -6,4 +6,4 @@ /var/run/avahi-daemon(/.*)? gen_context(system_u:object_r:avahi_var_run_t,s0) -/usr/lib/avahi-autoipd(/.*) gen_context(system_u:object_r:avahi_var_lib_t,s0) +/var/lib/avahi-autoipd(/.*) gen_context(system_u:object_r:avahi_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.7.8/policy/modules/services/avahi.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.7.9/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/avahi.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/avahi.te 2010-02-16 15:08:37.000000000 -0500 @@ -24,7 +24,7 @@ # Local policy # @@ -13685,62 +13614,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah userdom_dontaudit_use_unpriv_user_fds(avahi_t) userdom_dontaudit_search_user_home_dirs(avahi_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.7.8/policy/modules/services/bind.if ---- nsaserefpolicy/policy/modules/services/bind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/bind.if 2010-02-02 10:31:03.000000000 -0500 -@@ -2,6 +2,25 @@ - - ######################################## - ## -+## Execute bind server in the bind domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+# -+interface(`bind_initrc_domtrans',` -+ gen_require(` -+ type named_initrc_exec_t; -+ ') -+ -+ init_labeled_script_domtrans($1, named_initrc_exec_t) -+') -+ -+######################################## -+## - ## Execute ndc in the ndc domain. - ## - ## -@@ -192,6 +211,25 @@ - - ######################################## - ## -+## Manage BIND zone files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`bind_manage_zone',` -+ gen_require(` -+ type named_zone_t; -+ ') -+ -+ files_search_var($1) -+ manage_files_pattern($1, named_zone_t, named_zone_t) -+') -+ -+######################################## -+## - ## Search the BIND cache directory. - ## - ## -@@ -235,7 +273,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.7.9/policy/modules/services/bind.if +--- nsaserefpolicy/policy/modules/services/bind.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/bind.if 2010-02-16 15:08:37.000000000 -0500 +@@ -253,7 +253,7 @@ ######################################## ## @@ -13749,7 +13626,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind ## of the BIND pid directory. ## ## -@@ -254,6 +292,25 @@ +@@ -272,6 +272,25 @@ ######################################## ## @@ -13775,7 +13652,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind ## Read BIND zone files. ## ## -@@ -319,7 +376,7 @@ +@@ -356,7 +375,7 @@ bind_run_ndc($1, $2) @@ -13784,9 +13661,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind domain_system_change_exemption($1) role_transition $2 named_initrc_exec_t system_r; allow $2 system_r; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.7.8/policy/modules/services/bind.te ---- nsaserefpolicy/policy/modules/services/bind.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/bind.te 2010-02-08 15:31:29.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.7.9/policy/modules/services/bind.te +--- nsaserefpolicy/policy/modules/services/bind.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/bind.te 2010-02-16 15:08:37.000000000 -0500 @@ -142,11 +142,11 @@ logging_send_syslog_msg(named_t) @@ -13801,9 +13678,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind userdom_dontaudit_use_unpriv_user_fds(named_t) userdom_dontaudit_search_user_home_dirs(named_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.7.8/policy/modules/services/bluetooth.te ---- nsaserefpolicy/policy/modules/services/bluetooth.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/bluetooth.te 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.7.9/policy/modules/services/bluetooth.te +--- nsaserefpolicy/policy/modules/services/bluetooth.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/bluetooth.te 2010-02-16 15:08:37.000000000 -0500 @@ -96,6 +96,7 @@ kernel_read_system_state(bluetooth_t) kernel_read_network_state(bluetooth_t) @@ -13812,89 +13689,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue corenet_all_recvfrom_unlabeled(bluetooth_t) corenet_all_recvfrom_netlabel(bluetooth_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.fc serefpolicy-3.7.8/policy/modules/services/ccs.fc ---- nsaserefpolicy/policy/modules/services/ccs.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/ccs.fc 2010-02-02 10:31:03.000000000 -0500 -@@ -2,9 +2,5 @@ - - /sbin/ccsd -- gen_context(system_u:object_r:ccs_exec_t,s0) - --/usr/sbin/aisexec -- gen_context(system_u:object_r:ccs_exec_t,s0) -- --/var/lib/openais(/.*)? gen_context(system_u:object_r:ccs_var_lib_t,s0) -- --/var/run/cluster(/.*)? gen_context(system_u:object_r:ccs_var_run_t,s0) --/var/run/cman_.* -s gen_context(system_u:object_r:ccs_var_run_t,s0) -+/var/run/cluster/ccsd\.pid -- gen_context(system_u:object_r:ccs_var_run_t,s0) -+/var/run/cluster/ccsd\.sock -s gen_context(system_u:object_r:ccs_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.8/policy/modules/services/ccs.te ---- nsaserefpolicy/policy/modules/services/ccs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/ccs.te 2010-02-02 10:31:03.000000000 -0500 -@@ -10,23 +10,21 @@ - type ccs_exec_t; - init_daemon_domain(ccs_t, ccs_exec_t) - --# conf files - type cluster_conf_t; - files_type(cluster_conf_t) - --# tmp files - type ccs_tmp_t; - files_tmp_file(ccs_tmp_t) - --# log files --type ccs_var_log_t; --logging_log_file(ccs_var_log_t) -+type ccs_tmpfs_t; -+files_tmpfs_file(ccs_tmpfs_t) - --# var lib files - type ccs_var_lib_t; - logging_log_file(ccs_var_lib_t) - --# pid files -+type ccs_var_log_t; -+logging_log_file(ccs_var_log_t) -+ - type ccs_var_run_t; - files_pid_file(ccs_var_run_t) - -@@ -35,7 +33,7 @@ - # ccs local policy - # - --allow ccs_t self:capability { ipc_lock sys_nice sys_resource sys_admin }; -+allow ccs_t self:capability { ipc_owner ipc_lock sys_nice sys_resource sys_admin }; - allow ccs_t self:process { signal setrlimit setsched }; - dontaudit ccs_t self:process ptrace; - allow ccs_t self:fifo_file rw_fifo_file_perms; -@@ -55,23 +53,29 @@ - manage_files_pattern(ccs_t, ccs_tmp_t, ccs_tmp_t) - files_tmp_filetrans(ccs_t, ccs_tmp_t, { file dir }) - --# log files --manage_files_pattern(ccs_t, ccs_var_log_t, ccs_var_log_t) --manage_sock_files_pattern(ccs_t, ccs_var_log_t, ccs_var_log_t) --allow ccs_t ccs_var_log_t:dir setattr; --logging_log_filetrans(ccs_t, ccs_var_log_t, { sock_file file dir }) -+manage_dirs_pattern(ccs_t, ccs_tmpfs_t, ccs_tmpfs_t) -+manage_files_pattern(ccs_t, ccs_tmpfs_t, ccs_tmpfs_t) -+fs_tmpfs_filetrans(ccs_t, ccs_tmpfs_t,{ dir file }) - - # var lib files - manage_dirs_pattern(ccs_t, ccs_var_lib_t, ccs_var_lib_t) - manage_files_pattern(ccs_t, ccs_var_lib_t, ccs_var_lib_t) - files_var_lib_filetrans(ccs_t, ccs_var_lib_t, { file dir }) - -+# log files -+manage_files_pattern(ccs_t, ccs_var_log_t, ccs_var_log_t) -+manage_sock_files_pattern(ccs_t, ccs_var_log_t, ccs_var_log_t) -+allow ccs_t ccs_var_log_t:dir setattr; -+logging_log_filetrans(ccs_t, ccs_var_log_t, { sock_file file dir }) -+ - # pid file - manage_dirs_pattern(ccs_t, ccs_var_run_t, ccs_var_run_t) - manage_files_pattern(ccs_t, ccs_var_run_t, ccs_var_run_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.9/policy/modules/services/ccs.te +--- nsaserefpolicy/policy/modules/services/ccs.te 2010-02-16 14:58:22.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ccs.te 2010-02-16 15:08:37.000000000 -0500 +@@ -73,6 +73,8 @@ manage_sock_files_pattern(ccs_t, ccs_var_run_t, ccs_var_run_t) files_pid_filetrans(ccs_t, ccs_var_run_t, { dir file sock_file }) @@ -13903,19 +13701,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs. kernel_read_kernel_sysctls(ccs_t) corecmd_list_bin(ccs_t) -@@ -104,6 +108,9 @@ - - sysnet_dns_name_resolve(ccs_t) - -+userdom_manage_unpriv_user_shared_mem(ccs_t) -+userdom_manage_unpriv_user_semaphores(ccs_t) -+ - ifdef(`hide_broken_symptoms', ` - corecmd_dontaudit_write_bin_dirs(ccs_t) - files_manage_isid_type_files(ccs_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.fc serefpolicy-3.7.8/policy/modules/services/certmaster.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.fc serefpolicy-3.7.9/policy/modules/services/certmaster.fc --- nsaserefpolicy/policy/modules/services/certmaster.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/certmaster.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/certmaster.fc 2010-02-16 15:08:37.000000000 -0500 @@ -3,5 +3,6 @@ /usr/bin/certmaster -- gen_context(system_u:object_r:certmaster_exec_t,s0) @@ -13923,9 +13711,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +/var/lib/certmaster(/.*)? gen_context(system_u:object_r:certmaster_var_lib_t,s0) /var/log/certmaster(/.*)? gen_context(system_u:object_r:certmaster_var_log_t,s0) /var/run/certmaster.* gen_context(system_u:object_r:certmaster_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.fc serefpolicy-3.7.8/policy/modules/services/certmonger.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.fc serefpolicy-3.7.9/policy/modules/services/certmonger.fc --- nsaserefpolicy/policy/modules/services/certmonger.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/certmonger.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/certmonger.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,6 @@ +/etc/rc\.d/init\.d/certmonger -- gen_context(system_u:object_r:certmonger_initrc_exec_t,s0) + @@ -13933,9 +13721,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert + +/var/run/certmonger.pid -- gen_context(system_u:object_r:certmonger_var_run_t,s0) +/var/lib/certmonger(/.*)? gen_context(system_u:object_r:certmonger_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.7.8/policy/modules/services/certmonger.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.7.9/policy/modules/services/certmonger.if --- nsaserefpolicy/policy/modules/services/certmonger.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/certmonger.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/certmonger.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,217 @@ + +## Certificate status monitor and PKI enrollment client @@ -14154,9 +13942,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert + files_search_pids($1) + admin_pattern($1, cermonger_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.7.8/policy/modules/services/certmonger.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.7.9/policy/modules/services/certmonger.te --- nsaserefpolicy/policy/modules/services/certmonger.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/certmonger.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/certmonger.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,74 @@ +policy_module(certmonger,1.0.0) + @@ -14232,9 +14020,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +optional_policy(` + unconfined_dbus_send(certmonger_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.fc serefpolicy-3.7.8/policy/modules/services/cgroup.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.fc serefpolicy-3.7.9/policy/modules/services/cgroup.fc --- nsaserefpolicy/policy/modules/services/cgroup.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/cgroup.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cgroup.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,7 @@ +/etc/rc\.d/init\.d/cgconfig -- gen_context(system_u:object_r:cgconfig_initrc_exec_t, s0) +/etc/rc\.d/init\.d/cgred -- gen_context(system_u:object_r:cgred_initrc_exec_t, s0) @@ -14243,9 +14031,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro +/sbin/cgconfigparser -- gen_context(system_u:object_r:cgconfigparser_exec_t, s0) + +/var/run/cgred.* gen_context(system_u:object_r:cgred_var_run_t, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.if serefpolicy-3.7.8/policy/modules/services/cgroup.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.if serefpolicy-3.7.9/policy/modules/services/cgroup.if --- nsaserefpolicy/policy/modules/services/cgroup.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/cgroup.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cgroup.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,35 @@ +## Control group rules engine daemon. +## @@ -14282,9 +14070,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro + stream_connect_pattern($1, cgred_var_run_t, cgred_var_run_t, cgred_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.7.8/policy/modules/services/cgroup.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.7.9/policy/modules/services/cgroup.te --- nsaserefpolicy/policy/modules/services/cgroup.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/cgroup.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cgroup.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,87 @@ +policy_module(cgroup, 1.0.0) + @@ -14373,216 +14161,90 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro +# /mnt/cgroups/cpu +kernel_list_unlabeled(cgconfigparser_t) +kernel_read_system_state(cgconfigparser_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.fc serefpolicy-3.7.8/policy/modules/services/chronyd.fc ---- nsaserefpolicy/policy/modules/services/chronyd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/chronyd.fc 2010-02-02 10:31:03.000000000 -0500 -@@ -0,0 +1,13 @@ -+/etc/chrony\.keys -- gen_context(system_u:object_r:chronyd_keys_t,s0) -+ -+ -+/etc/rc\.d/init\.d/chronyd -- gen_context(system_u:object_r:chronyd_initrc_exec_t,s0) -+ -+/usr/sbin/chronyd -- gen_context(system_u:object_r:chronyd_exec_t,s0) -+ -+/var/lib/chrony(/.*)? gen_context(system_u:object_r:chronyd_var_lib_t,s0) -+ -+/var/log/chrony(/.*)? gen_context(system_u:object_r:chronyd_var_log_t,s0) -+ -+/var/run/chronyd\.pid -- gen_context(system_u:object_r:chronyd_var_run_t,s0) -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.7.8/policy/modules/services/chronyd.if ---- nsaserefpolicy/policy/modules/services/chronyd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/chronyd.if 2010-02-02 10:31:03.000000000 -0500 -@@ -0,0 +1,106 @@ -+## chrony background daemon -+ -+##################################### -+## -+## Execute chronyd in the chronyd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`chronyd_domtrans',` -+ gen_require(` -+ type chronyd_t, chronyd_exec_t; -+ ') -+ -+ corecmd_search_bin($1) -+ domtrans_pattern($1, chronyd_exec_t, chronyd_t) -+') -+ -+#################################### -+## -+## Execute chronyd -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`chronyd_exec',` -+ gen_require(` -+ type chronyd_exec_t; -+ ') -+ -+ can_exec($1, chronyd_exec_t) -+') -+ -+##################################### -+## -+## Read chronyd logs. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`chronyd_read_log',` -+ gen_require(` -+ type chronyd_var_log_t; -+ ') -+ -+ logging_search_logs($1) -+ read_files_pattern($1, chronyd_var_log_t, chronyd_var_log_t) -+') -+ -+#################################### -+## -+## All of the rules required to administrate -+## an chronyd environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the chronyd domain. -+## -+## -+## -+# -+interface(`chronyd_admin',` -+ gen_require(` -+ type chronyd_t, chronyd_var_log_t; -+ type chronyd_var_run_t, chronyd_var_lib_t; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.fc serefpolicy-3.7.9/policy/modules/services/chronyd.fc +--- nsaserefpolicy/policy/modules/services/chronyd.fc 2010-02-16 14:58:22.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/chronyd.fc 2010-02-16 15:08:37.000000000 -0500 +@@ -1,3 +1,5 @@ ++/etc/chrony\.keys -- gen_context(system_u:object_r:chronyd_keys_t,s0) ++ + /etc/rc\.d/init\.d/chronyd -- gen_context(system_u:object_r:chronyd_initrc_exec_t,s0) + + /usr/sbin/chronyd -- gen_context(system_u:object_r:chronyd_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.7.9/policy/modules/services/chronyd.if +--- nsaserefpolicy/policy/modules/services/chronyd.if 2010-02-16 14:58:22.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/chronyd.if 2010-02-16 15:09:12.000000000 -0500 +@@ -77,7 +77,7 @@ + gen_require(` + type chronyd_t, chronyd_var_log_t; + type chronyd_var_run_t, chronyd_var_lib_t; +- type chronyd_initrc_exec_t; + type chronyd_initrc_exec_t, chronyd_keys_t; -+ ') -+ -+ allow $1 chronyd_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, chronyd_t) -+ -+ init_labeled_script_domtrans($1, chronyd_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 chronyd_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ logging_search_logs($1) -+ admin_pattern($1, chronyd_var_log_t) -+ -+ files_search_var_lib($1) -+ admin_pattern($1, chronyd_var_lib_t) -+ -+ files_search_pids($1) -+ admin_pattern($1, chronyd_var_run_t) -+ -+ files_search_tmp($1) -+ admin_pattern($1, chronyd_tmp_t) -+ -+ admin_pattern($1, chronyd_keys_t) -+') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.7.8/policy/modules/services/chronyd.te ---- nsaserefpolicy/policy/modules/services/chronyd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/chronyd.te 2010-02-02 10:31:03.000000000 -0500 -@@ -0,0 +1,76 @@ -+policy_module(chronyd,1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+type chronyd_t; -+type chronyd_exec_t; -+init_daemon_domain(chronyd_t, chronyd_exec_t) -+ -+type chronyd_initrc_exec_t; -+init_script_file(chronyd_initrc_exec_t) + ') + + allow $1 chronyd_t:process { ptrace signal_perms }; +@@ -88,6 +88,8 @@ + role_transition $2 chronyd_initrc_exec_t system_r; + allow $2 system_r; + ++ admin_pattern($1, chronyd_keys_t) + + logging_search_logs($1) + admin_pattern($1, chronyd_var_log_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.7.9/policy/modules/services/chronyd.te +--- nsaserefpolicy/policy/modules/services/chronyd.te 2010-02-16 14:58:22.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/chronyd.te 2010-02-16 15:12:44.000000000 -0500 +@@ -13,6 +13,9 @@ + type chronyd_initrc_exec_t; + init_script_file(chronyd_initrc_exec_t) + +type chronyd_keys_t; +files_type(chronyd_keys_t) + -+# var/lib files -+type chronyd_var_lib_t; -+files_type(chronyd_var_lib_t) -+ -+# log files -+type chronyd_var_log_t; -+logging_log_file(chronyd_var_log_t) -+ -+# pid files -+type chronyd_var_run_t; -+files_pid_file(chronyd_var_run_t) -+ -+ -+######################################## -+# -+# chronyd local policy -+# -+ + type chronyd_var_lib_t; + files_type(chronyd_var_lib_t) + +@@ -27,13 +30,17 @@ + # Local policy + # + +-allow chronyd_t self:capability { setuid setgid sys_time }; +-allow chronyd_t self:process { getcap setcap }; +-allow chronyd_t self:unix_dgram_socket create_socket_perms; +allow chronyd_t self:capability { dac_override ipc_lock setuid setgid sys_resource sys_time }; +allow chronyd_t self:process { getcap setcap setrlimit }; -+ -+allow chronyd_t self:udp_socket create_socket_perms; -+allow chronyd_t self:unix_dgram_socket create_socket_perms; +allow chronyd_t self:shm create_shm_perms; + allow chronyd_t self:udp_socket create_socket_perms; ++allow chronyd_t self:unix_dgram_socket create_socket_perms; + +allow chronyd_t chronyd_keys_t:file read_file_perms; -+ -+# chronyd var/lib files + + manage_files_pattern(chronyd_t, chronyd_var_lib_t, chronyd_var_lib_t) + manage_dirs_pattern(chronyd_t, chronyd_var_lib_t, chronyd_var_lib_t) +manage_sock_files_pattern(chronyd_t, chronyd_var_lib_t, chronyd_var_lib_t) -+manage_files_pattern(chronyd_t, chronyd_var_lib_t, chronyd_var_lib_t) -+manage_dirs_pattern(chronyd_t, chronyd_var_lib_t, chronyd_var_lib_t) -+files_var_lib_filetrans(chronyd_t,chronyd_var_lib_t, { file dir }) -+ -+# chronyd log files -+manage_files_pattern(chronyd_t, chronyd_var_log_t, chronyd_var_log_t) -+manage_dirs_pattern(chronyd_t, chronyd_var_log_t, chronyd_var_log_t) -+logging_log_filetrans(chronyd_t, chronyd_var_log_t,{ file dir }) -+ -+# chronyd pid files -+manage_files_pattern(chronyd_t, chronyd_var_run_t, chronyd_var_run_t) -+manage_dirs_pattern(chronyd_t, chronyd_var_run_t, chronyd_var_run_t) -+files_pid_filetrans(chronyd_t,chronyd_var_run_t, { file }) -+ -+corenet_udp_bind_ntp_port(chronyd_t) -+# bind to udp/323 -+corenet_udp_bind_chronyd_port(chronyd_t) -+ -+# real time clock option -+dev_rw_realtime_clock(chronyd_t) -+ -+auth_use_nsswitch(chronyd_t) -+ -+logging_send_syslog_msg(chronyd_t) -+ -+miscfiles_read_localization(chronyd_t) + files_var_lib_filetrans(chronyd_t, chronyd_var_lib_t, { file dir }) + + manage_files_pattern(chronyd_t, chronyd_var_log_t, chronyd_var_log_t) +@@ -42,7 +49,7 @@ + + manage_files_pattern(chronyd_t, chronyd_var_run_t, chronyd_var_run_t) + manage_dirs_pattern(chronyd_t, chronyd_var_run_t, chronyd_var_run_t) +-files_pid_filetrans(chronyd_t, chronyd_var_run_t, { file }) ++files_pid_filetrans(chronyd_t, chronyd_var_run_t, file) + + corenet_udp_bind_ntp_port(chronyd_t) + # bind to udp/323 +@@ -56,3 +63,7 @@ + logging_send_syslog_msg(chronyd_t) + + miscfiles_read_localization(chronyd_t) + +optional_policy(` + gpsd_rw_shm(chronyd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.8/policy/modules/services/clamav.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.9/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/clamav.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/clamav.te 2010-02-16 15:08:37.000000000 -0500 @@ -57,6 +57,7 @@ # @@ -14606,17 +14268,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam optional_policy(` cron_system_entry(freshclam_t, freshclam_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.8/policy/modules/services/clogd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.9/policy/modules/services/clogd.fc --- nsaserefpolicy/policy/modules/services/clogd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/clogd.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/clogd.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,4 @@ + +/usr/sbin/clogd -- gen_context(system_u:object_r:clogd_exec_t,s0) + +/var/run/clogd\.pid -- gen_context(system_u:object_r:clogd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.8/policy/modules/services/clogd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.9/policy/modules/services/clogd.if --- nsaserefpolicy/policy/modules/services/clogd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/clogd.if 2010-02-09 10:29:01.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/clogd.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,98 @@ +## clogd - clustered mirror log server + @@ -14716,9 +14378,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog + allow $1 clogd_t:shm { rw_shm_perms destroy }; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.8/policy/modules/services/clogd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.9/policy/modules/services/clogd.te --- nsaserefpolicy/policy/modules/services/clogd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/clogd.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/clogd.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,62 @@ + +policy_module(clogd,1.0.0) @@ -14782,331 +14444,59 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.fc serefpolicy-3.7.8/policy/modules/services/cobbler.fc ---- nsaserefpolicy/policy/modules/services/cobbler.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/cobbler.fc 2010-02-02 10:31:03.000000000 -0500 -@@ -0,0 +1,9 @@ -+/etc/cobbler(/.*)? gen_context(system_u:object_r:cobbler_etc_t, s0) -+/etc/rc\.d/init\.d/cobblerd -- gen_context(system_u:object_r:cobblerd_initrc_exec_t, s0) -+ -+/usr/bin/cobblerd -- gen_context(system_u:object_r:cobblerd_exec_t, s0) -+ -+/var/lib/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_lib_t, s0) -+/var/log/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_log_t, s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.fc serefpolicy-3.7.9/policy/modules/services/cobbler.fc +--- nsaserefpolicy/policy/modules/services/cobbler.fc 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cobbler.fc 2010-02-16 15:08:37.000000000 -0500 +@@ -5,3 +5,5 @@ + + /var/lib/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_lib_t, s0) + /var/log/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_log_t, s0) + +/var/lib/cobbler/webui_sessions(/.*)? gen_context(system_u:object_r:httpd_cobbler_content_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.8/policy/modules/services/cobbler.if ---- nsaserefpolicy/policy/modules/services/cobbler.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/cobbler.if 2010-02-02 10:31:03.000000000 -0500 -@@ -0,0 +1,186 @@ -+## Cobbler installation server. -+## -+##

-+## Cobbler is a Linux installation server that allows for -+## rapid setup of network installation environments. It -+## glues together and automates many associated Linux -+## tasks so you do not have to hop between lots of various -+## commands and applications when rolling out new systems, -+## and, in some cases, changing existing ones. -+##

-+##
-+ -+######################################## -+## -+## Read Cobbler content in /etc -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`cobbler_read_config',` -+ gen_require(` -+ type cobbler_etc_t; -+ ') -+ -+ read_files_pattern($1, cobbler_etc_t, cobbler_etc_t); -+ files_search_etc($1) -+') -+ -+######################################## -+## -+## Do not audit attempts to read and write -+## Cobbler log files (leaked fd). -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`cobbler_dontaudit_rw_log',` -+ gen_require(` -+ type cobbler_var_log_t; -+ ') -+ -+ dontaudit $1 cobbler_var_log_t:file rw_file_perms; -+') -+ -+######################################## -+## -+## Read cobbler files in /var/lib -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`cobbler_read_var_lib_files',` -+ gen_require(` -+ type cobbler_var_lib_t; -+ ') -+ -+ read_files_pattern($1, cobbler_var_lib_t, cobbler_var_lib_t) -+ files_search_var_lib($1) -+') -+ -+######################################## -+## -+## Manage cobbler files in /var/lib -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`cobbler_manage_var_lib_files',` -+ gen_require(` -+ type cobbler_var_lib_t; -+ ') -+ -+ manage_files_pattern($1, cobbler_var_lib_t, cobbler_var_lib_t) -+ files_search_var_lib($1) -+') -+ -+######################################## -+## -+## Search cobbler dirs in /var/lib -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`cobbler_search_var_lib',` -+ gen_require(` -+ type cobbler_var_lib_t; -+ ') -+ -+ search_dirs_pattern($1, cobbler_var_lib_t, cobbler_var_lib_t) -+ files_search_var_lib($1) -+') -+ -+######################################## -+## -+## Execute a domain transition to run cobblerd. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`cobblerd_domtrans',` -+ gen_require(` -+ type cobblerd_t, cobblerd_exec_t; -+ ') -+ -+ domtrans_pattern($1, cobblerd_exec_t, cobblerd_t) -+') -+ -+######################################## -+## -+## Execute cobblerd server in the cobblerd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`cobblerd_initrc_domtrans',` -+ gen_require(` -+ type cobblerd_initrc_exec_t; -+ ') -+ -+ init_labeled_script_domtrans($1, cobblerd_initrc_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an cobblerd environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## Role allowed access. -+## -+## -+## -+# -+interface(`cobblerd_admin',` -+ gen_require(` -+ type cobblerd_t, cobbler_var_lib_t, cobbler_var_log_t; -+ type cobbler_etc_t; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.9/policy/modules/services/cobbler.if +--- nsaserefpolicy/policy/modules/services/cobbler.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cobbler.if 2010-02-16 15:08:37.000000000 -0500 +@@ -162,6 +162,7 @@ + gen_require(` + type cobblerd_t, cobbler_var_lib_t, cobbler_var_log_t; + type cobbler_etc_t; + type httpd_cobbler_content_rw_t; -+ ') -+ -+ allow $1 cobblerd_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, cobblerd_t, cobblerd_t) -+ -+ files_search_etc($1) -+ admin_pattern($1, cobbler_etc_t) -+ -+ files_list_var_lib($1) -+ admin_pattern($1, cobbler_var_lib_t) -+ -+ files_search_var_log($1) -+ admin_pattern($1, cobbler_var_log_t) -+ + ') + + allow $1 cobblerd_t:process { ptrace signal_perms getattr }; +@@ -176,6 +177,8 @@ + files_search_var_log($1) + admin_pattern($1, cobbler_var_log_t) + + admin_pattern($1, httpd_cobbler_content_rw_t) + -+ cobblerd_initrc_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 cobblerd_initrc_exec_t system_r; -+ allow $2 system_r; -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.8/policy/modules/services/cobbler.te ---- nsaserefpolicy/policy/modules/services/cobbler.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/cobbler.te 2010-02-02 10:31:03.000000000 -0500 -@@ -0,0 +1,127 @@ -+ -+policy_module(cobbler, 1.0.0) -+ -+######################################## -+# -+# Cobbler personal declarations. -+# -+type cobblerd_t; -+type cobblerd_exec_t; -+init_daemon_domain(cobblerd_t, cobblerd_exec_t) -+ -+type cobblerd_initrc_exec_t; -+init_script_file(cobblerd_initrc_exec_t) -+ -+type cobbler_etc_t; -+files_config_file(cobbler_etc_t) -+ -+type cobbler_var_log_t; -+logging_log_file(cobbler_var_log_t) -+ -+type cobbler_var_lib_t; -+files_type(cobbler_var_lib_t) -+ -+ -+######################################## -+# -+# Cobbler personal policy. -+# -+ -+allow cobblerd_t self:capability { chown dac_override fowner sys_nice }; -+allow cobblerd_t self:process { getsched setsched signal }; -+allow cobblerd_t self:fifo_file rw_fifo_file_perms; -+allow cobblerd_t self:tcp_socket create_stream_socket_perms; -+ + cobblerd_initrc_domtrans($1) + domain_system_change_exemption($1) + role_transition $2 cobblerd_initrc_exec_t system_r; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.9/policy/modules/services/cobbler.te +--- nsaserefpolicy/policy/modules/services/cobbler.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cobbler.te 2010-02-16 15:08:37.000000000 -0500 +@@ -40,6 +40,7 @@ + allow cobblerd_t self:fifo_file rw_fifo_file_perms; + allow cobblerd_t self:tcp_socket create_stream_socket_perms; + +list_dirs_pattern(cobblerd_t, cobbler_etc_t, cobbler_etc_t) -+read_files_pattern(cobblerd_t, cobbler_etc_t, cobbler_etc_t) -+ -+manage_dirs_pattern(cobblerd_t, cobbler_var_lib_t, cobbler_var_lib_t) -+manage_files_pattern(cobblerd_t, cobbler_var_lib_t, cobbler_var_lib_t) -+files_var_lib_filetrans(cobblerd_t, cobbler_var_lib_t, { dir file }) -+ -+append_files_pattern(cobblerd_t, cobbler_var_log_t, cobbler_var_log_t) -+create_files_pattern(cobblerd_t, cobbler_var_log_t, cobbler_var_log_t) -+read_files_pattern(cobblerd_t, cobbler_var_log_t, cobbler_var_log_t) -+setattr_files_pattern(cobblerd_t, cobbler_var_log_t, cobbler_var_log_t) -+logging_log_filetrans(cobblerd_t, cobbler_var_log_t, file) -+ -+corecmd_exec_bin(cobblerd_t) -+corecmd_exec_shell(cobblerd_t) -+ -+corenet_all_recvfrom_netlabel(cobblerd_t) -+corenet_all_recvfrom_unlabeled(cobblerd_t) -+corenet_sendrecv_cobbler_server_packets(cobblerd_t) -+corenet_tcp_bind_cobbler_port(cobblerd_t) -+corenet_tcp_bind_generic_node(cobblerd_t) -+corenet_tcp_sendrecv_generic_if(cobblerd_t) -+corenet_tcp_sendrecv_generic_node(cobblerd_t) -+corenet_tcp_sendrecv_generic_port(cobblerd_t) -+ -+dev_read_urand(cobblerd_t) -+ + read_files_pattern(cobblerd_t, cobbler_etc_t, cobbler_etc_t) + + manage_dirs_pattern(cobblerd_t, cobbler_var_lib_t, cobbler_var_lib_t) +@@ -68,6 +69,8 @@ + + dev_read_urand(cobblerd_t) + +# read /etc/nsswitch.conf +files_read_etc_files(cobblerd_t) -+files_read_usr_files(cobblerd_t) -+ -+files_list_boot(cobblerd_t) -+ -+files_list_tmp(cobblerd_t) -+ -+kernel_read_system_state(cobblerd_t) -+ -+miscfiles_read_localization(cobblerd_t) -+ -+sysnet_read_config(cobblerd_t) -+sysnet_rw_dhcp_config(cobblerd_t) -+sysnet_write_config(cobblerd_t) -+ -+ -+optional_policy(` -+ apache_list_sys_content(cobblerd_t) -+') -+ -+optional_policy(` -+ bind_read_config(cobblerd_t) -+ bind_write_config(cobblerd_t) -+ bind_domtrans_ndc(cobblerd_t) -+ bind_domtrans(cobblerd_t) -+ bind_initrc_domtrans(cobblerd_t) -+ bind_manage_zone(cobblerd_t) -+') -+ -+optional_policy(` -+ dhcpd_domtrans(cobblerd_t) -+ dhcpd_initrc_domtrans(cobblerd_t) -+') -+ -+optional_policy(` -+ dnsmasq_domtrans(cobblerd_t) -+ dnsmasq_initrc_domtrans(cobblerd_t) -+ dnsmasq_write_config(cobblerd_t) -+') -+ -+optional_policy(` -+ rpm_exec(cobblerd_t) -+') -+ -+optional_policy(` -+ rsync_read_config(cobblerd_t) -+ rsync_write_config(cobblerd_t) -+') -+ -+optional_policy(` -+ tftp_manage_tftpdir_dirs(cobblerd_t) -+ tftp_manage_tftpdir_files(cobblerd_t) -+') -+ -+permissive cobblerd_t; -+ + files_read_usr_files(cobblerd_t) + files_list_boot(cobblerd_t) + files_list_tmp(cobblerd_t) +@@ -119,3 +122,12 @@ + optional_policy(` + tftp_manage_rw_content(cobblerd_t) + ') + +######################################## +# @@ -15116,9 +14506,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb +apache_content_template(cobbler) +manage_dirs_pattern(cobblerd_t, httpd_cobbler_content_rw_t, httpd_cobbler_content_rw_t) +manage_files_pattern(cobblerd_t, httpd_cobbler_content_rw_t, httpd_cobbler_content_rw_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.8/policy/modules/services/consolekit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.9/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/consolekit.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/consolekit.fc 2010-02-16 15:08:37.000000000 -0500 @@ -2,4 +2,5 @@ /var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) @@ -15126,9 +14516,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons -/var/run/ConsoleKit(/.*)? -- gen_context(system_u:object_r:consolekit_var_run_t,s0) + +/var/run/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.8/policy/modules/services/consolekit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.9/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/consolekit.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/consolekit.if 2010-02-16 15:08:37.000000000 -0500 @@ -57,3 +57,42 @@ read_files_pattern($1, consolekit_log_t, consolekit_log_t) files_search_pids($1) @@ -15172,9 +14562,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + read_files_pattern($1, consolekit_var_run_t, consolekit_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.8/policy/modules/services/consolekit.te ---- nsaserefpolicy/policy/modules/services/consolekit.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/consolekit.te 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.9/policy/modules/services/consolekit.te +--- nsaserefpolicy/policy/modules/services/consolekit.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/consolekit.te 2010-02-16 15:08:37.000000000 -0500 @@ -21,7 +21,7 @@ # consolekit local policy # @@ -15184,7 +14574,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons allow consolekit_t self:process { getsched signal }; allow consolekit_t self:fifo_file rw_fifo_file_perms; allow consolekit_t self:unix_stream_socket create_stream_socket_perms; -@@ -59,16 +59,22 @@ +@@ -59,28 +59,36 @@ term_use_all_terms(consolekit_t) auth_use_nsswitch(consolekit_t) @@ -15207,21 +14597,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons userdom_read_user_tmp_files(consolekit_t) hal_ptrace(consolekit_t) -@@ -84,9 +90,12 @@ + + tunable_policy(`use_nfs_home_dirs',` +- fs_dontaudit_list_nfs(consolekit_t) +- fs_dontaudit_rw_nfs_files(consolekit_t) ++ fs_read_nfs_files(consolekit_t) ') - optional_policy(` -- dbus_system_domain(consolekit_t, consolekit_exec_t) -+ cron_read_system_job_lib_files(consolekit_t) + tunable_policy(`use_samba_home_dirs',` +- fs_dontaudit_list_cifs(consolekit_t) +- fs_dontaudit_rw_cifs_files(consolekit_t) ++ fs_read_cifs_files(consolekit_t) +') ++ ++optional_policy(` ++ cron_read_system_job_lib_files(consolekit_t) + ') - optional_policy(` -+ dbus_system_domain(consolekit_t, consolekit_exec_t) -+ optional_policy(` - hal_dbus_chat(consolekit_t) - ') - -@@ -100,6 +109,7 @@ + optional_policy(` +@@ -100,6 +108,7 @@ ') optional_policy(` @@ -15229,9 +14623,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons policykit_domtrans_auth(consolekit_t) policykit_read_lib(consolekit_t) policykit_read_reload(consolekit_t) -@@ -109,9 +119,18 @@ - xserver_read_xdm_pid(consolekit_t) +@@ -110,9 +119,17 @@ xserver_read_user_xauth(consolekit_t) + xserver_non_drawing_client(consolekit_t) corenet_tcp_connect_xserver_port(consolekit_t) + xserver_stream_connect(consolekit_t) +') @@ -15247,10 +14641,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + unconfined_ptrace(consolekit_t) unconfined_stream_connect(consolekit_t) ') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.8/policy/modules/services/corosync.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.9/policy/modules/services/corosync.fc --- nsaserefpolicy/policy/modules/services/corosync.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/corosync.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/corosync.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,13 @@ + +/etc/rc\.d/init\.d/corosync -- gen_context(system_u:object_r:corosync_initrc_exec_t,s0) @@ -15265,9 +14658,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + +/var/run/corosync\.pid -- gen_context(system_u:object_r:corosync_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.8/policy/modules/services/corosync.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.9/policy/modules/services/corosync.if --- nsaserefpolicy/policy/modules/services/corosync.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/corosync.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/corosync.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,108 @@ +## SELinux policy for Corosync Cluster Engine + @@ -15377,9 +14770,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.8/policy/modules/services/corosync.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.9/policy/modules/services/corosync.te --- nsaserefpolicy/policy/modules/services/corosync.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/corosync.te 2010-02-04 13:46:48.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/corosync.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,110 @@ + +policy_module(corosync,1.0.0) @@ -15491,9 +14884,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + ccs_read_config(corosync_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.8/policy/modules/services/cron.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.9/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/cron.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cron.fc 2010-02-16 15:08:37.000000000 -0500 @@ -14,7 +14,7 @@ /var/run/anacron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/atd\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -15511,9 +14904,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/glpi/files(/.*)? gen_context(system_u:object_r:cron_var_lib_t,s0) + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.8/policy/modules/services/cron.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.9/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/cron.if 2010-02-05 11:29:08.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cron.if 2010-02-16 15:08:37.000000000 -0500 @@ -12,6 +12,10 @@ ## # @@ -15664,9 +15057,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + + manage_files_pattern($1, system_cronjob_var_lib_t, system_cronjob_var_lib_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.8/policy/modules/services/cron.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.9/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/cron.te 2010-02-11 12:30:41.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cron.te 2010-02-16 15:08:37.000000000 -0500 @@ -38,8 +38,10 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -15944,9 +15337,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron unconfined_domain(system_cronjob_t) userdom_user_home_dir_filetrans_user_home_content(system_cronjob_t, { dir file lnk_file fifo_file sock_file }) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.8/policy/modules/services/cups.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.9/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/cups.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cups.fc 2010-02-16 15:08:37.000000000 -0500 @@ -13,10 +13,14 @@ /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/rc\.d/init\.d/cups -- gen_context(system_u:object_r:cupsd_initrc_exec_t,s0) @@ -15993,9 +15386,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/Printer/(.*/)?inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.8/policy/modules/services/cups.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.9/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/cups.te 2010-02-11 13:29:01.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cups.te 2010-02-16 15:08:37.000000000 -0500 @@ -23,6 +23,9 @@ type cupsd_initrc_exec_t; init_script_file(cupsd_initrc_exec_t) @@ -16242,18 +15635,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups dev_read_sysfs(hplip_t) dev_rw_printer(hplip_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.8/policy/modules/services/cvs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.9/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/cvs.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cvs.te 2010-02-16 15:08:37.000000000 -0500 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) manage_files_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.8/policy/modules/services/cyrus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.9/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/cyrus.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cyrus.te 2010-02-16 15:08:37.000000000 -0500 @@ -75,6 +75,7 @@ corenet_tcp_bind_mail_port(cyrus_t) corenet_tcp_bind_lmtp_port(cyrus_t) @@ -16270,9 +15663,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru snmp_read_snmp_var_lib_files(cyrus_t) snmp_dontaudit_write_snmp_var_lib_files(cyrus_t) snmp_stream_connect(cyrus_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.8/policy/modules/services/dbus.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.9/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/dbus.if 2010-02-09 09:01:28.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/dbus.if 2010-02-16 15:08:37.000000000 -0500 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -16407,9 +15800,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + manage_files_pattern($1, system_dbusd_var_lib_t, system_dbusd_var_lib_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.8/policy/modules/services/dbus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.9/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/dbus.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/dbus.te 2010-02-16 15:08:37.000000000 -0500 @@ -86,6 +86,7 @@ dev_read_sysfs(system_dbusd_t) @@ -16468,9 +15861,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + xserver_rw_xdm_pipes(session_bus_type) + xserver_append_xdm_home_files(session_bus_type) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.fc serefpolicy-3.7.8/policy/modules/services/denyhosts.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.fc serefpolicy-3.7.9/policy/modules/services/denyhosts.fc --- nsaserefpolicy/policy/modules/services/denyhosts.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/denyhosts.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/denyhosts.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,7 @@ +/etc/rc\.d/init\.d/denyhosts -- gen_context(system_u:object_r:denyhosts_initrc_exec_t, s0) + @@ -16479,9 +15872,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny +/var/lib/denyhosts(/.*)? gen_context(system_u:object_r:denyhosts_var_lib_t, s0) +/var/lock/subsys/denyhosts -- gen_context(system_u:object_r:denyhosts_var_lock_t, s0) +/var/log/denyhosts(/.*)? gen_context(system_u:object_r:denyhosts_var_log_t, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.if serefpolicy-3.7.8/policy/modules/services/denyhosts.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.if serefpolicy-3.7.9/policy/modules/services/denyhosts.if --- nsaserefpolicy/policy/modules/services/denyhosts.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/denyhosts.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/denyhosts.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,90 @@ +## Deny Hosts. +## @@ -16573,9 +15966,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny + ps_process_pattern($1, denyhosts_t) + read_lnk_files_pattern($1, denyhosts_t, denyhosts_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.7.8/policy/modules/services/denyhosts.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.7.9/policy/modules/services/denyhosts.te --- nsaserefpolicy/policy/modules/services/denyhosts.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/denyhosts.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/denyhosts.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,72 @@ + +policy_module(denyhosts, 1.0.0) @@ -16649,9 +16042,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny +optional_policy(` + cron_system_entry(denyhosts_t, denyhosts_exec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.8/policy/modules/services/devicekit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.9/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/devicekit.fc 2010-02-05 07:38:20.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/devicekit.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,8 +1,12 @@ /usr/libexec/devkit-daemon -- gen_context(system_u:object_r:devicekit_exec_t,s0) /usr/libexec/devkit-disks-daemon -- gen_context(system_u:object_r:devicekit_disk_exec_t,s0) @@ -16665,9 +16058,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi /var/run/devkit(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) /var/run/DeviceKit-disk(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) +/var/run/udisks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.8/policy/modules/services/devicekit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.9/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/devicekit.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/devicekit.if 2010-02-16 15:08:37.000000000 -0500 @@ -139,6 +139,26 @@ ######################################## @@ -16695,9 +16088,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi ## All of the rules required to administrate ## an devicekit environment ##
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.8/policy/modules/services/devicekit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.9/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/devicekit.te 2010-02-02 10:44:35.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/devicekit.te 2010-02-16 15:08:37.000000000 -0500 @@ -42,6 +42,8 @@ files_read_etc_files(devicekit_t) @@ -16848,15 +16241,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi corecmd_exec_bin(devicekit_power_t) corecmd_exec_shell(devicekit_power_t) -@@ -159,6 +200,7 @@ +@@ -159,7 +200,9 @@ domain_read_all_domains_state(devicekit_power_t) +dev_read_input(devicekit_power_t) dev_rw_generic_usb_dev(devicekit_power_t) ++dev_rw_generic_chr_files(devicekit_power_t) dev_rw_netcontrol(devicekit_power_t) dev_rw_sysfs(devicekit_power_t) -@@ -167,12 +209,17 @@ + +@@ -167,12 +210,16 @@ files_read_etc_files(devicekit_power_t) files_read_usr_files(devicekit_power_t) @@ -16869,7 +16264,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi miscfiles_read_localization(devicekit_power_t) +sysnet_read_config(devicekit_power_t) -+sysnet_read_dhcp_config(devicekit_power_t) + userdom_read_all_users_state(devicekit_power_t) @@ -16909,38 +16303,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi +optional_policy(` vbetool_domtrans(devicekit_power_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.7.8/policy/modules/services/dhcp.if ---- nsaserefpolicy/policy/modules/services/dhcp.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/dhcp.if 2010-02-02 10:31:03.000000000 -0500 -@@ -2,6 +2,25 @@ - - ######################################## - ## -+## Transition to dhcpd. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`dhcpd_domtrans',` -+ gen_require(` -+ type dhcpd_t, dhcpd_exec_t; -+ ') -+ -+ corecmd_search_bin($1) -+ domtrans_pattern($1, dhcpd_exec_t, dhcpd_t) -+') -+ -+######################################## -+## - ## Set the attributes of the DCHP - ## server state files. - ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.if serefpolicy-3.7.8/policy/modules/services/djbdns.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.if serefpolicy-3.7.9/policy/modules/services/djbdns.if --- nsaserefpolicy/policy/modules/services/djbdns.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/djbdns.if 2010-02-11 12:30:41.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/djbdns.if 2010-02-16 15:08:37.000000000 -0500 @@ -26,6 +26,8 @@ daemontools_read_svc(djbdns_$1_t) @@ -16990,9 +16355,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbd + + allow $1 djbdns_tinydn_t:key link; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-3.7.8/policy/modules/services/djbdns.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-3.7.9/policy/modules/services/djbdns.te --- nsaserefpolicy/policy/modules/services/djbdns.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/djbdns.te 2010-02-11 12:30:41.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/djbdns.te 2010-02-16 15:08:37.000000000 -0500 @@ -42,3 +42,11 @@ files_search_var(djbdns_axfrdns_t) @@ -17005,98 +16370,82 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbd + +init_dontaudit_use_script_fds(djbdns_tinydns_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.7.8/policy/modules/services/dnsmasq.fc ---- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/dnsmasq.fc 2010-02-02 10:31:03.000000000 -0500 -@@ -1,3 +1,4 @@ -+/etc/dnsmasq\.conf -- gen_context(system_u:object_r:dnsmasq_etc_t, s0) - /etc/rc\.d/init\.d/dnsmasq -- gen_context(system_u:object_r:dnsmasq_initrc_exec_t,s0) - - /usr/sbin/dnsmasq -- gen_context(system_u:object_r:dnsmasq_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.7.8/policy/modules/services/dnsmasq.if ---- nsaserefpolicy/policy/modules/services/dnsmasq.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/dnsmasq.if 2010-02-02 10:31:03.000000000 -0500 -@@ -136,6 +136,44 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.7.9/policy/modules/services/dnsmasq.fc +--- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/dnsmasq.fc 2010-02-16 15:08:37.000000000 -0500 +@@ -6,5 +6,7 @@ + /var/lib/misc/dnsmasq\.leases -- gen_context(system_u:object_r:dnsmasq_lease_t,s0) + /var/lib/dnsmasq(/.*)? gen_context(system_u:object_r:dnsmasq_lease_t,s0) + ++/var/log/dnsmasq\.log gen_context(system_u:object_r:dnsmasq_var_log_t,s0) ++ + /var/run/dnsmasq\.pid -- gen_context(system_u:object_r:dnsmasq_var_run_t,s0) + /var/run/libvirt/network(/.*)? gen_context(system_u:object_r:dnsmasq_var_run_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.7.9/policy/modules/services/dnsmasq.if +--- nsaserefpolicy/policy/modules/services/dnsmasq.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/dnsmasq.if 2010-02-16 15:08:37.000000000 -0500 +@@ -111,7 +111,7 @@ + type dnsmasq_etc_t; + ') - ######################################## - ## -+## Read dnsmasq config files. -+## -+## -+## -+## Domain allowed. -+## -+## -+# -+interface(`dnsmasq_read_config',` -+ gen_require(` -+ type dnsmasq_etc_t; -+ ') -+ +- allow $1 dnsmasq_etc_t:file read_file_perms; + read_files_pattern($1, dnsmasq_etc_t, dnsmasq_etc_t) -+ files_search_etc($1) -+') -+ -+######################################## -+## -+## Write to dnsmasq config files. -+## -+## -+## -+## Domain allowed. -+## -+## -+# -+interface(`dnsmasq_write_config',` -+ gen_require(` -+ type dnsmasq_etc_t; -+ ') -+ + files_search_etc($1) + ') + +@@ -130,7 +130,7 @@ + type dnsmasq_etc_t; + ') + +- allow $1 dnsmasq_etc_t:file write_file_perms; + write_files_pattern($1, dnsmasq_etc_t, dnsmasq_etc_t) -+ files_search_etc($1) -+') -+ -+######################################## -+## - ## All of the rules required to administrate - ## an dnsmasq environment - ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.8/policy/modules/services/dnsmasq.te ---- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/dnsmasq.te 2010-02-02 10:31:03.000000000 -0500 -@@ -13,6 +13,9 @@ - type dnsmasq_initrc_exec_t; - init_script_file(dnsmasq_initrc_exec_t) + files_search_etc($1) + ') -+type dnsmasq_etc_t; -+files_config_file(dnsmasq_etc_t) -+ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.9/policy/modules/services/dnsmasq.te +--- nsaserefpolicy/policy/modules/services/dnsmasq.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/dnsmasq.te 2010-02-16 15:08:37.000000000 -0500 +@@ -19,6 +19,9 @@ type dnsmasq_lease_t; files_type(dnsmasq_lease_t) -@@ -34,6 +37,8 @@ ++type dnsmasq_var_log_t; ++logging_log_file(dnsmasq_var_log_t) ++ + type dnsmasq_var_run_t; + files_pid_file(dnsmasq_var_run_t) + +@@ -27,7 +30,7 @@ + # Local policy + # + +-allow dnsmasq_t self:capability { net_admin setgid setuid net_bind_service net_raw }; ++allow dnsmasq_t self:capability { chown dac_override net_admin setgid setuid net_bind_service net_raw }; + dontaudit dnsmasq_t self:capability sys_tty_config; + allow dnsmasq_t self:process { getcap setcap signal_perms }; + allow dnsmasq_t self:fifo_file rw_fifo_file_perms; +@@ -37,12 +40,15 @@ allow dnsmasq_t self:packet_socket create_socket_perms; allow dnsmasq_t self:rawip_socket create_socket_perms; +-allow dnsmasq_t dnsmasq_etc_t:file read_file_perms; +read_files_pattern(dnsmasq_t, dnsmasq_etc_t, dnsmasq_etc_t) -+ + # dhcp leases manage_files_pattern(dnsmasq_t, dnsmasq_lease_t, dnsmasq_lease_t) files_var_lib_filetrans(dnsmasq_t, dnsmasq_lease_t, file) -@@ -66,8 +71,6 @@ - domain_use_interactive_fds(dnsmasq_t) - --# allow access to dnsmasq.conf --files_read_etc_files(dnsmasq_t) - files_read_etc_runtime_files(dnsmasq_t) ++manage_files_pattern(dnsmasq_t, dnsmasq_var_log_t, dnsmasq_var_log_t) ++logging_log_filetrans(dnsmasq_t, dnsmasq_var_log_t, file) ++ + manage_files_pattern(dnsmasq_t, dnsmasq_var_run_t, dnsmasq_var_run_t) + files_pid_filetrans(dnsmasq_t, dnsmasq_var_run_t, file) - fs_getattr_all_fs(dnsmasq_t) -@@ -83,6 +86,18 @@ +@@ -87,6 +93,18 @@ userdom_dontaudit_search_user_home_dirs(dnsmasq_t) optional_policy(` -+ cobbler_read_var_lib_files(dnsmasq_t) ++ cobbler_read_lib_files(dnsmasq_t) +') + +optional_policy(` @@ -17111,9 +16460,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm seutil_sigchld_newrole(dnsmasq_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.7.8/policy/modules/services/dovecot.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.7.9/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/dovecot.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/dovecot.fc 2010-02-16 15:08:37.000000000 -0500 @@ -34,6 +34,7 @@ /var/lib/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_lib_t,s0) @@ -17122,9 +16471,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove /var/log/dovecot\.log.* gen_context(system_u:object_r:dovecot_var_log_t,s0) /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.8/policy/modules/services/dovecot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.9/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/dovecot.te 2010-02-08 15:51:15.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/dovecot.te 2010-02-16 15:08:37.000000000 -0500 @@ -73,14 +73,21 @@ can_exec(dovecot_t, dovecot_exec_t) @@ -17235,9 +16584,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove fs_manage_cifs_files(dovecot_t) fs_manage_cifs_symlinks(dovecot_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.7.8/policy/modules/services/exim.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.7.9/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/exim.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/exim.te 2010-02-16 15:08:37.000000000 -0500 @@ -192,6 +192,10 @@ ') @@ -17249,9 +16598,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim spamassassin_exec(exim_t) spamassassin_exec_client(exim_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.8/policy/modules/services/fail2ban.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.9/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/fail2ban.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/fail2ban.if 2010-02-16 15:08:37.000000000 -0500 @@ -98,6 +98,46 @@ allow $1 fail2ban_var_run_t:file read_file_perms; ') @@ -17321,9 +16670,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + + allow $1 fail2ban_t:unix_stream_socket { getattr read write ioctl }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.7.8/policy/modules/services/fetchmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.7.9/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/fetchmail.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/fetchmail.te 2010-02-16 15:08:37.000000000 -0500 @@ -48,6 +48,7 @@ kernel_dontaudit_read_system_state(fetchmail_t) @@ -17332,9 +16681,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc corenet_all_recvfrom_unlabeled(fetchmail_t) corenet_all_recvfrom_netlabel(fetchmail_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.8/policy/modules/services/fprintd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.9/policy/modules/services/fprintd.te --- nsaserefpolicy/policy/modules/services/fprintd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/fprintd.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/fprintd.te 2010-02-16 15:08:37.000000000 -0500 @@ -55,4 +55,6 @@ policykit_read_lib(fprintd_t) policykit_dbus_chat(fprintd_t) @@ -17342,9 +16691,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fpri + policykit_dbus_chat_auth(fprintd_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.7.8/policy/modules/services/ftp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.7.9/policy/modules/services/ftp.fc +--- nsaserefpolicy/policy/modules/services/ftp.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.7.9/policy/modules/services/ftp.fc 2010-02-16 15:08:37.000000000 -0500 +@@ -22,7 +22,7 @@ + # + # /var + # +-/var/run/proftpd(/.*)? gen_context(system_u:object_r:ftpd_var_run_t,s0) ++/var/run/proftpd.* gen_context(system_u:object_r:ftpd_var_run_t,s0) + + /var/log/muddleftpd\.log.* -- gen_context(system_u:object_r:xferlog_t,s0) + /var/log/proftpd(/.*)? gen_context(system_u:object_r:xferlog_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.7.9/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/ftp.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ftp.if 2010-02-16 15:08:37.000000000 -0500 @@ -115,6 +115,44 @@ role $2 types ftpdctl_t; ') @@ -17390,9 +16751,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ######################################## ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.8/policy/modules/services/ftp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.9/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/ftp.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ftp.te 2010-02-16 15:08:37.000000000 -0500 @@ -41,11 +41,51 @@ ## @@ -17445,7 +16806,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. type ftpd_t; type ftpd_exec_t; init_daemon_domain(ftpd_t, ftpd_exec_t) -@@ -78,12 +118,28 @@ +@@ -78,20 +118,37 @@ type xferlog_t; logging_log_file(xferlog_t) @@ -17473,9 +16834,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. -allow ftpd_t self:capability { chown fowner fsetid setgid setuid sys_chroot sys_nice sys_resource }; +allow ftpd_t self:capability { chown fowner fsetid setgid setuid sys_chroot sys_admin sys_nice sys_resource }; dontaudit ftpd_t self:capability sys_tty_config; - allow ftpd_t self:process signal_perms; - allow ftpd_t self:process { getcap setcap setsched setrlimit }; -@@ -92,6 +148,8 @@ +-allow ftpd_t self:process signal_perms; +-allow ftpd_t self:process { getcap setcap setsched setrlimit }; ++allow ftpd_t self:process { getcap getpgid setcap setsched setrlimit signal_perms }; + allow ftpd_t self:fifo_file rw_fifo_file_perms; + allow ftpd_t self:unix_dgram_socket { sendto create_socket_perms }; allow ftpd_t self:unix_stream_socket create_stream_socket_perms; allow ftpd_t self:tcp_socket create_stream_socket_perms; allow ftpd_t self:udp_socket create_socket_perms; @@ -17484,7 +16847,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. allow ftpd_t ftpd_etc_t:file read_file_perms; -@@ -121,8 +179,7 @@ +@@ -121,8 +178,7 @@ allow ftpd_t ftpdctl_tmp_t:sock_file { getattr unlink }; # Create and modify /var/log/xferlog. @@ -17494,7 +16857,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. logging_log_filetrans(ftpd_t, xferlog_t, file) kernel_read_kernel_sysctls(ftpd_t) -@@ -160,6 +217,7 @@ +@@ -160,6 +216,7 @@ fs_search_auto_mountpoints(ftpd_t) fs_getattr_all_fs(ftpd_t) @@ -17502,7 +16865,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. auth_use_nsswitch(ftpd_t) auth_domtrans_chk_passwd(ftpd_t) -@@ -219,10 +277,14 @@ +@@ -219,10 +276,14 @@ # allow access to /home files_list_home(ftpd_t) userdom_read_user_home_content_files(ftpd_t) @@ -17521,7 +16884,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ') tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` -@@ -258,7 +320,26 @@ +@@ -258,7 +319,26 @@ ') optional_policy(` @@ -17549,7 +16912,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ') optional_policy(` -@@ -270,6 +351,14 @@ +@@ -270,6 +350,14 @@ ') optional_policy(` @@ -17564,7 +16927,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. seutil_sigchld_newrole(ftpd_t) ') -@@ -294,3 +383,74 @@ +@@ -294,3 +382,74 @@ files_read_etc_files(ftpdctl_t) userdom_use_user_terminals(ftpdctl_t) @@ -17639,9 +17002,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. + fs_read_nfs_files(sftpd_t) + fs_read_nfs_symlinks(ftpd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.8/policy/modules/services/git.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.9/policy/modules/services/git.fc --- nsaserefpolicy/policy/modules/services/git.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/git.fc 2010-02-10 13:25:49.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/git.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,3 +1,16 @@ -/var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_git_script_rw_t,s0) -/var/lib/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) @@ -17662,9 +17025,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + +/var/lib/git(/.*)? gen_context(system_u:object_r:git_system_content_t, s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.8/policy/modules/services/git.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.9/policy/modules/services/git.if --- nsaserefpolicy/policy/modules/services/git.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/git.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/git.if 2010-02-16 15:08:37.000000000 -0500 @@ -1 +1,535 @@ -## GIT revision control system +## Git - Fast Version Control System. @@ -18202,9 +17565,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + userdom_search_user_home_dirs($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.8/policy/modules/services/git.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.9/policy/modules/services/git.te --- nsaserefpolicy/policy/modules/services/git.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/git.te 2010-02-08 15:36:58.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/git.te 2010-02-16 15:08:37.000000000 -0500 @@ -1,9 +1,182 @@ -policy_module(git, 1.0) @@ -18391,9 +17754,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. -apache_content_template(git) +#git_role_template(git_shell) +#gen_user(git_shell_u, user, git_shell_r, s0, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.8/policy/modules/services/gpsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.9/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/gpsd.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/gpsd.te 2010-02-16 15:08:37.000000000 -0500 @@ -25,7 +25,7 @@ # gpsd local policy # @@ -18403,45 +17766,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd allow gpsd_t self:process setsched; allow gpsd_t self:shm create_shm_perms; allow gpsd_t self:unix_dgram_socket { create_socket_perms sendto }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.7.8/policy/modules/services/hal.fc ---- nsaserefpolicy/policy/modules/services/hal.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/hal.fc 2010-02-02 10:31:03.000000000 -0500 -@@ -26,6 +26,7 @@ - /var/run/pm(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) - /var/run/pm-utils(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) - /var/run/vbe.* -- gen_context(system_u:object_r:hald_var_run_t,s0) -+/var/run/synce.* gen_context(system_u:object_r:hald_var_run_t,s0) - - ifdef(`distro_gentoo',` - /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.7.8/policy/modules/services/hal.if ---- nsaserefpolicy/policy/modules/services/hal.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/hal.if 2010-02-02 10:31:03.000000000 -0500 -@@ -413,3 +413,21 @@ - files_search_pids($1) - manage_files_pattern($1, hald_var_run_t, hald_var_run_t) - ') -+ -+######################################## -+## -+## Dontaudit read/write to a hal unix datagram socket. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`hal_dontaudit_rw_dgram_sockets',` -+ gen_require(` -+ type hald_t; -+ ') -+ -+ dontaudit $1 hald_t:unix_dgram_socket { read write }; -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.8/policy/modules/services/hal.te ---- nsaserefpolicy/policy/modules/services/hal.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/hal.te 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.9/policy/modules/services/hal.te +--- nsaserefpolicy/policy/modules/services/hal.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/hal.te 2010-02-16 15:08:37.000000000 -0500 @@ -55,6 +55,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -18461,48 +17788,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. allow hald_t self:fifo_file rw_fifo_file_perms; allow hald_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow hald_t self:unix_dgram_socket create_socket_perms; -@@ -100,7 +103,9 @@ +@@ -100,6 +103,7 @@ kernel_rw_irq_sysctls(hald_t) kernel_rw_vm_sysctls(hald_t) kernel_write_proc_files(hald_t) +kernel_search_network_sysctl(hald_t) kernel_setsched(hald_t) -+kernel_request_load_module(hald_t) - - auth_read_pam_console_data(hald_t) - -@@ -156,6 +161,12 @@ - fs_search_all(hald_t) - fs_list_inotifyfs(hald_t) - fs_list_auto_mountpoints(hald_t) -+fs_mount_dos_fs(hald_t) -+fs_unmount_dos_fs(hald_t) -+fs_manage_dos_files(hald_t) -+fs_manage_fusefs_dirs(hald_t) -+fs_rw_removable_blk_files(hald_t) -+ - files_getattr_all_mountpoints(hald_t) - - mls_file_read_all_levels(hald_t) -@@ -197,13 +208,16 @@ - miscfiles_read_hwdata(hald_t) - - modutils_domtrans_insmod(hald_t) -+modutils_read_module_deps(hald_t) + kernel_request_load_module(hald_t) - seutil_read_config(hald_t) - seutil_read_default_contexts(hald_t) - seutil_read_file_contexts(hald_t) +@@ -161,6 +165,7 @@ + fs_unmount_dos_fs(hald_t) + fs_manage_dos_files(hald_t) + fs_manage_fusefs_dirs(hald_t) ++fs_rw_removable_blk_files(hald_t) --sysnet_read_config(hald_t) - sysnet_domtrans_dhcpc(hald_t) -+sysnet_domtrans_ifconfig(hald_t) -+sysnet_read_config(hald_t) -+sysnet_read_dhcp_config(hald_t) + files_getattr_all_mountpoints(hald_t) - userdom_dontaudit_use_unpriv_user_fds(hald_t) - userdom_dontaudit_search_user_home_dirs(hald_t) -@@ -286,10 +300,12 @@ +@@ -295,6 +300,7 @@ ') optional_policy(` @@ -18510,12 +17812,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ppp_read_rw_config(hald_t) ') - optional_policy(` -+ policykit_dbus_chat(hald_t) - policykit_domtrans_auth(hald_t) - policykit_domtrans_resolve(hald_t) - policykit_read_lib(hald_t) -@@ -321,6 +337,10 @@ +@@ -331,6 +337,10 @@ virt_manage_images(hald_t) ') @@ -18526,7 +17823,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ######################################## # # Hal acl local policy -@@ -341,6 +361,7 @@ +@@ -351,6 +361,7 @@ manage_dirs_pattern(hald_acl_t, hald_var_run_t, hald_var_run_t) manage_files_pattern(hald_acl_t, hald_var_run_t, hald_var_run_t) files_pid_filetrans(hald_acl_t, hald_var_run_t, { dir file }) @@ -18534,24 +17831,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. corecmd_exec_bin(hald_acl_t) -@@ -357,6 +378,8 @@ - files_read_usr_files(hald_acl_t) - files_read_etc_files(hald_acl_t) - -+fs_getattr_all_fs(hald_acl_t) -+ - storage_getattr_removable_dev(hald_acl_t) - storage_setattr_removable_dev(hald_acl_t) - storage_getattr_fixed_disk_dev(hald_acl_t) -@@ -369,6 +392,7 @@ - miscfiles_read_localization(hald_acl_t) - - optional_policy(` -+ policykit_dbus_chat(hald_acl_t) - policykit_domtrans_auth(hald_acl_t) - policykit_read_lib(hald_acl_t) - policykit_read_reload(hald_acl_t) -@@ -450,12 +474,16 @@ +@@ -463,6 +474,10 @@ miscfiles_read_localization(hald_keymap_t) @@ -18562,56 +17842,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ######################################## # # Local hald dccm policy - # -- --allow hald_dccm_t self:capability { net_bind_service }; -+allow hald_dccm_t self:fifo_file rw_fifo_file_perms; -+allow hald_dccm_t self:capability { chown net_bind_service }; - allow hald_dccm_t self:process getsched; - allow hald_dccm_t self:tcp_socket create_stream_socket_perms; - allow hald_dccm_t self:udp_socket create_socket_perms; -@@ -469,10 +497,22 @@ - manage_files_pattern(hald_dccm_t, hald_var_lib_t, hald_var_lib_t) - files_search_var_lib(hald_dccm_t) - -+manage_dirs_pattern(hald_dccm_t, hald_var_run_t, hald_var_run_t) -+manage_files_pattern(hald_dccm_t, hald_var_run_t, hald_var_run_t) -+manage_sock_files_pattern(hald_dccm_t, hald_var_run_t, hald_var_run_t) -+files_pid_filetrans(hald_dccm_t, hald_var_run_t, { dir file sock_file }) -+ -+manage_sock_files_pattern(hald_dccm_t, hald_tmp_t, hald_tmp_t) -+files_tmp_filetrans(hald_dccm_t, hald_tmp_t, sock_file) -+ - write_files_pattern(hald_dccm_t, hald_log_t, hald_log_t) - -+dev_read_urand(hald_dccm_t) -+ - kernel_search_network_sysctl(hald_dccm_t) - -+hal_dontaudit_rw_dgram_sockets(hald_dccm_t) -+ - corenet_all_recvfrom_unlabeled(hald_dccm_t) - corenet_all_recvfrom_netlabel(hald_dccm_t) - corenet_tcp_sendrecv_generic_if(hald_dccm_t) -@@ -484,6 +524,7 @@ - corenet_tcp_bind_generic_node(hald_dccm_t) - corenet_udp_bind_generic_node(hald_dccm_t) - corenet_udp_bind_dhcpc_port(hald_dccm_t) -+corenet_tcp_bind_ftps_port(hald_dccm_t) - corenet_tcp_bind_dccm_port(hald_dccm_t) - - logging_send_syslog_msg(hald_dccm_t) -@@ -491,3 +532,7 @@ - files_read_usr_files(hald_dccm_t) - - miscfiles_read_localization(hald_dccm_t) -+ -+optional_policy(` -+ dbus_system_bus_client(hald_dccm_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/howl.te serefpolicy-3.7.8/policy/modules/services/howl.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/howl.te serefpolicy-3.7.9/policy/modules/services/howl.te --- nsaserefpolicy/policy/modules/services/howl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/howl.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/howl.te 2010-02-16 15:08:37.000000000 -0500 @@ -30,7 +30,7 @@ kernel_read_network_state(howl_t) @@ -18621,9 +17854,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/howl kernel_list_proc(howl_t) kernel_read_proc_symlinks(howl_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.fc serefpolicy-3.7.8/policy/modules/services/icecast.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.fc serefpolicy-3.7.9/policy/modules/services/icecast.fc --- nsaserefpolicy/policy/modules/services/icecast.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/icecast.fc 2010-02-04 13:36:50.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/icecast.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,7 @@ +/etc/rc\.d/init\.d/icecast -- gen_context(system_u:object_r:icecast_initrc_exec_t,s0) + @@ -18632,9 +17865,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icec +/var/log/icecast(/.*)? gen_context(system_u:object_r:icecast_log_t,s0) + +/var/run/icecast(/.*)? gen_context(system_u:object_r:icecast_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.if serefpolicy-3.7.8/policy/modules/services/icecast.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.if serefpolicy-3.7.9/policy/modules/services/icecast.if --- nsaserefpolicy/policy/modules/services/icecast.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/icecast.if 2010-02-04 13:14:02.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/icecast.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,199 @@ + +## ShoutCast compatible streaming media server @@ -18835,9 +18068,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icec + icecast_manage_log($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.te serefpolicy-3.7.8/policy/modules/services/icecast.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.te serefpolicy-3.7.9/policy/modules/services/icecast.te --- nsaserefpolicy/policy/modules/services/icecast.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/icecast.te 2010-02-04 13:11:42.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/icecast.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,59 @@ +policy_module(icecast,1.0.0) + @@ -18898,9 +18131,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icec +optional_policy(` + rtkit_daemon_system_domain(icecast_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.8/policy/modules/services/kerberos.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.9/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/kerberos.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/kerberos.if 2010-02-16 15:08:37.000000000 -0500 @@ -74,7 +74,7 @@ ') @@ -18921,9 +18154,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb tunable_policy(`allow_kerberos',` allow $1 self:tcp_socket create_socket_perms; allow $1 self:udp_socket create_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.8/policy/modules/services/kerberos.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.9/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/kerberos.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/kerberos.te 2010-02-16 15:08:37.000000000 -0500 @@ -112,6 +112,7 @@ kernel_read_kernel_sysctls(kadmind_t) @@ -18941,18 +18174,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb allow kpropd_t krb5_keytab_t:file read_file_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.7.8/policy/modules/services/ksmtuned.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.7.9/policy/modules/services/ksmtuned.fc --- nsaserefpolicy/policy/modules/services/ksmtuned.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/ksmtuned.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ksmtuned.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,5 @@ +/etc/rc\.d/init\.d/ksmtuned -- gen_context(system_u:object_r:ksmtuned_initrc_exec_t,s0) + +/usr/sbin/ksmtuned -- gen_context(system_u:object_r:ksmtuned_exec_t,s0) + +/var/run/ksmtune\.pid -- gen_context(system_u:object_r:ksmtuned_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.if serefpolicy-3.7.8/policy/modules/services/ksmtuned.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.if serefpolicy-3.7.9/policy/modules/services/ksmtuned.if --- nsaserefpolicy/policy/modules/services/ksmtuned.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/ksmtuned.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ksmtuned.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,76 @@ + +## policy for Kernel Samepage Merging (KSM) Tuning Daemon @@ -19030,9 +18263,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt + allow $2 system_r; + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.8/policy/modules/services/ksmtuned.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.9/policy/modules/services/ksmtuned.te --- nsaserefpolicy/policy/modules/services/ksmtuned.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/ksmtuned.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ksmtuned.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,44 @@ +policy_module(ksmtuned,1.0.0) + @@ -19078,20 +18311,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt +files_read_etc_files(ksmtuned_t) + +miscfiles_read_localization(ksmtuned_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.7.8/policy/modules/services/ktalk.te ---- nsaserefpolicy/policy/modules/services/ktalk.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/ktalk.te 2010-02-02 10:31:03.000000000 -0500 -@@ -69,6 +69,7 @@ - files_read_etc_files(ktalkd_t) - - term_search_ptys(ktalkd_t) -+term_use_all_terms(ktalkd_t) - - auth_use_nsswitch(ktalkd_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.7.8/policy/modules/services/ldap.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.7.9/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/ldap.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ldap.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,8 +1,12 @@ /etc/ldap/slapd\.conf -- gen_context(system_u:object_r:slapd_etc_t,s0) @@ -19118,9 +18340,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.pid -- gen_context(system_u:object_r:slapd_var_run_t,s0) +/var/run/slapd.* -s gen_context(system_u:object_r:slapd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.7.8/policy/modules/services/ldap.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.7.9/policy/modules/services/ldap.if --- nsaserefpolicy/policy/modules/services/ldap.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/ldap.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ldap.if 2010-02-16 15:08:37.000000000 -0500 @@ -1,5 +1,43 @@ ## OpenLDAP directory server @@ -19165,9 +18387,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap ######################################## ## ## Read the contents of the OpenLDAP -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.7.8/policy/modules/services/ldap.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.7.9/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/ldap.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ldap.te 2010-02-16 15:08:37.000000000 -0500 @@ -28,6 +28,9 @@ type slapd_replog_t; files_type(slapd_replog_t) @@ -19189,9 +18411,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap manage_dirs_pattern(slapd_t, slapd_tmp_t, slapd_tmp_t) manage_files_pattern(slapd_t, slapd_tmp_t, slapd_tmp_t) files_tmp_filetrans(slapd_t, slapd_tmp_t, { file dir }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.8/policy/modules/services/lircd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.9/policy/modules/services/lircd.te --- nsaserefpolicy/policy/modules/services/lircd.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/lircd.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/lircd.te 2010-02-16 15:08:37.000000000 -0500 @@ -24,8 +24,11 @@ # lircd local policy # @@ -19240,9 +18462,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc + +sysnet_dns_name_resolve(lircd_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.7.8/policy/modules/services/mailman.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.7.9/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/mailman.fc 2010-02-02 11:12:02.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/mailman.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,4 +1,4 @@ -/usr/lib/mailman/bin/mailmanctl -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) +/usr/lib(64)?/mailman/bin/mailmanctl -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) @@ -19264,9 +18486,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.7.8/policy/modules/services/memcached.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.7.9/policy/modules/services/memcached.te --- nsaserefpolicy/policy/modules/services/memcached.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/memcached.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/memcached.te 2010-02-16 15:08:37.000000000 -0500 @@ -22,9 +22,12 @@ # @@ -19294,19 +18516,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memc miscfiles_read_localization(memcached_t) -sysnet_dns_name_resolve(memcached_t) -+term_dontaudit_use_all_user_ptys(memcached_t) -+term_dontaudit_use_all_user_ttys(memcached_t) ++term_dontaudit_use_all_ptys(memcached_t) ++term_dontaudit_use_all_ttys(memcached_t) +term_dontaudit_use_console(memcached_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.8/policy/modules/services/modemmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.9/policy/modules/services/modemmanager.te --- nsaserefpolicy/policy/modules/services/modemmanager.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/modemmanager.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/modemmanager.te 2010-02-16 15:08:37.000000000 -0500 @@ -16,8 +16,8 @@ # # ModemManager local policy # - -allow modemmanager_t self:process signal; -+allow modemmanager_t self:capability { sys_admin sys_tty_config }; ++allow modemmanager_t self:capability { net_admin sys_admin sys_tty_config }; +allow modemmanager_t self:process { getsched signal }; allow modemmanager_t self:fifo_file rw_file_perms; allow modemmanager_t self:unix_stream_socket create_stream_socket_perms; @@ -19319,9 +18541,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mode term_use_unallocated_ttys(modemmanager_t) miscfiles_read_localization(modemmanager_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.8/policy/modules/services/mta.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.9/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/mta.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/mta.fc 2010-02-16 15:08:37.000000000 -0500 @@ -13,6 +13,8 @@ /usr/bin/esmtp -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -19331,9 +18553,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) /usr/lib/courier/bin/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.8/policy/modules/services/mta.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.9/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/mta.if 2010-02-08 13:36:02.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/mta.if 2010-02-16 15:08:37.000000000 -0500 @@ -335,6 +335,7 @@ # apache should set close-on-exec apache_dontaudit_rw_stream_sockets($1) @@ -19413,9 +18635,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## Read the mail queue. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.8/policy/modules/services/mta.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.9/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/mta.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/mta.te 2010-02-16 15:08:37.000000000 -0500 @@ -63,6 +63,8 @@ can_exec(system_mail_t, mta_exec_type) @@ -19488,9 +18710,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. read_files_pattern(mailserver_delivery, mail_forward_t, mail_forward_t) read_files_pattern(mailserver_delivery, system_mail_tmp_t, system_mail_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.8/policy/modules/services/munin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.9/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/munin.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/munin.fc 2010-02-16 15:08:37.000000000 -0500 @@ -9,3 +9,6 @@ /var/lib/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0) /var/log/munin.* gen_context(system_u:object_r:munin_log_t,s0) @@ -19498,9 +18720,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +/var/www/html/munin(/.*)? gen_context(system_u:object_r:httpd_munin_content_t,s0) +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.8/policy/modules/services/munin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.9/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/munin.te 2010-02-08 13:34:54.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/munin.te 2010-02-16 15:08:37.000000000 -0500 @@ -33,7 +33,7 @@ # Local policy # @@ -19520,15 +18742,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni # Allow access to the munin databases manage_dirs_pattern(munin_t, munin_var_lib_t, munin_var_lib_t) -@@ -133,6 +134,7 @@ +@@ -131,8 +132,13 @@ + ') + optional_policy(` ++ lpd_domtrans_lpr(munin_t) ++') ++ ++optional_policy(` mta_read_config(munin_t) mta_send_mail(munin_t) + mta_list_queue(munin_t) mta_read_queue(munin_t) ') -@@ -147,6 +149,7 @@ +@@ -147,6 +153,7 @@ optional_policy(` postfix_list_spool(munin_t) @@ -19536,9 +18764,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.7.8/policy/modules/services/mysql.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.7.9/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/mysql.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/mysql.if 2010-02-16 15:08:37.000000000 -0500 @@ -1,5 +1,43 @@ ## Policy for MySQL @@ -19583,9 +18811,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq ######################################## ## ## Send a generic signal to MySQL. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.8/policy/modules/services/mysql.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.9/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/mysql.te 2010-02-05 10:58:38.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/mysql.te 2010-02-16 15:08:37.000000000 -0500 @@ -1,6 +1,13 @@ policy_module(mysql, 1.11.1) @@ -19621,7 +18849,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq ifdef(`distro_redhat',` # because Fedora has the sock_file in the database directory type_transition mysqld_t mysqld_db_t:sock_file mysqld_var_run_t; -@@ -131,20 +143,25 @@ +@@ -131,20 +143,26 @@ # Local mysqld_safe policy # @@ -19641,6 +18869,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq domain_read_all_domains_state(mysqld_safe_t) +files_dontaudit_search_all_mountpoints(mysqld_safe_t) ++files_dontaudit_getattr_all_dirs(mysqld_safe_t) + logging_log_filetrans(mysqld_safe_t, mysqld_log_t, file) @@ -19649,7 +18878,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq dev_list_sysfs(mysqld_safe_t) -@@ -158,6 +175,7 @@ +@@ -158,6 +176,7 @@ miscfiles_read_localization(mysqld_safe_t) mysql_manage_db_files(mysqld_safe_t) @@ -19657,9 +18886,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq mysql_read_config(mysqld_safe_t) mysql_search_pid_files(mysqld_safe_t) mysql_write_log(mysqld_safe_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.8/policy/modules/services/nagios.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.9/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/nagios.fc 2010-02-09 10:17:49.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nagios.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,16 +1,87 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -19753,9 +18982,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + +# unconfined plugins +/usr/lib(64)?/nagios/plugins/check_by_ssh -- gen_context(system_u:object_r:nagios_unconfined_plugin_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.8/policy/modules/services/nagios.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.9/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/nagios.if 2010-02-08 14:30:28.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nagios.if 2010-02-16 15:08:37.000000000 -0500 @@ -64,7 +64,7 @@ ######################################## @@ -19913,9 +19142,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + + admin_pattern($1, nrpe_etc_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.8/policy/modules/services/nagios.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.9/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/nagios.te 2010-02-09 10:17:49.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nagios.te 2010-02-16 15:08:37.000000000 -0500 @@ -6,17 +6,23 @@ # Declarations # @@ -20269,12 +19498,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +optional_policy(` + init_read_utmp(nagios_system_plugin_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.8/policy/modules/services/networkmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.9/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/networkmanager.fc 2010-02-02 10:31:03.000000000 -0500 -@@ -1,12 +1,28 @@ ++++ serefpolicy-3.7.9/policy/modules/services/networkmanager.fc 2010-02-16 15:08:37.000000000 -0500 +@@ -1,12 +1,32 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) ++/etc/wicd/manager-settings.conf -- gen_context(system_u:object_r:NetworkManager_var_lib_t, s0) ++/etc/wicd/wireless-settings.conf -- gen_context(system_u:object_r:NetworkManager_var_lib_t, s0) ++/etc/wicd/wired-settings.conf -- gen_context(system_u:object_r:NetworkManager_var_lib_t, s0) ++ +/usr/libexec/nm-dispatcher.action -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) + /sbin/wpa_cli -- gen_context(system_u:object_r:wpa_cli_exec_t,s0) @@ -20301,9 +19534,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.8/policy/modules/services/networkmanager.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.9/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/networkmanager.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/networkmanager.if 2010-02-16 15:08:37.000000000 -0500 @@ -118,6 +118,24 @@ ######################################## @@ -20380,9 +19613,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + role $2 types NetworkManager_t; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.8/policy/modules/services/networkmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.9/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/networkmanager.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/networkmanager.te 2010-02-16 15:08:37.000000000 -0500 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -20626,9 +19859,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.8/policy/modules/services/nis.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.9/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/nis.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nis.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -20647,9 +19880,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/var/run/ypbind.* -- gen_context(system_u:object_r:ypbind_var_run_t,s0) +/var/run/ypserv.* -- gen_context(system_u:object_r:ypserv_var_run_t,s0) +/var/run/yppass.* -- gen_context(system_u:object_r:yppasswdd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.8/policy/modules/services/nis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.9/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/nis.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nis.if 2010-02-16 15:08:37.000000000 -0500 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -20791,9 +20024,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + role $2 types ypbind_t; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.8/policy/modules/services/nis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.9/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/nis.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nis.te 2010-02-16 15:08:37.000000000 -0500 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -20828,6 +20061,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_all_recvfrom_unlabeled(ypbind_t) corenet_all_recvfrom_netlabel(ypbind_t) +@@ -136,7 +144,7 @@ + allow yppasswdd_t self:capability dac_override; + dontaudit yppasswdd_t self:capability sys_tty_config; + allow yppasswdd_t self:fifo_file rw_fifo_file_perms; +-allow yppasswdd_t self:process { setfscreate signal_perms }; ++allow yppasswdd_t self:process { getsched setfscreate signal_perms }; + allow yppasswdd_t self:unix_dgram_socket create_socket_perms; + allow yppasswdd_t self:unix_stream_socket create_stream_socket_perms; + allow yppasswdd_t self:netlink_route_socket r_netlink_socket_perms; @@ -250,6 +258,8 @@ corenet_udp_sendrecv_all_ports(ypserv_t) corenet_tcp_bind_generic_node(ypserv_t) @@ -20856,9 +20098,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_bind_all_rpc_ports(ypxfr_t) corenet_udp_bind_all_rpc_ports(ypxfr_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.8/policy/modules/services/nscd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.9/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/nscd.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nscd.if 2010-02-16 15:08:37.000000000 -0500 @@ -121,6 +121,24 @@ ######################################## @@ -20893,9 +20135,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.8/policy/modules/services/nscd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.9/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/nscd.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nscd.te 2010-02-16 15:08:37.000000000 -0500 @@ -1,10 +1,17 @@ -policy_module(nscd, 1.10.0) @@ -20940,9 +20182,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +optional_policy(` + unconfined_dontaudit_rw_packet_sockets(nscd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.fc serefpolicy-3.7.8/policy/modules/services/ntop.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.fc serefpolicy-3.7.9/policy/modules/services/ntop.fc --- nsaserefpolicy/policy/modules/services/ntop.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/ntop.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ntop.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,7 +1,6 @@ /etc/ntop(/.*)? gen_context(system_u:object_r:ntop_etc_t,s0) @@ -20951,9 +20193,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop /var/lib/ntop(/.*)? gen_context(system_u:object_r:ntop_var_lib_t,s0) /var/run/ntop\.pid -- gen_context(system_u:object_r:ntop_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.te serefpolicy-3.7.8/policy/modules/services/ntop.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.te serefpolicy-3.7.9/policy/modules/services/ntop.te --- nsaserefpolicy/policy/modules/services/ntop.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/ntop.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ntop.te 2010-02-16 15:08:37.000000000 -0500 @@ -11,12 +11,12 @@ init_daemon_domain(ntop_t, ntop_exec_t) application_domain(ntop_t, ntop_exec_t) @@ -21044,9 +20286,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop seutil_sigchld_newrole(ntop_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.8/policy/modules/services/ntp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.9/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/ntp.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ntp.te 2010-02-16 15:08:37.000000000 -0500 @@ -100,6 +100,8 @@ fs_getattr_all_fs(ntpd_t) @@ -21056,289 +20298,63 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. term_use_ptmx(ntpd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.fc serefpolicy-3.7.8/policy/modules/services/nut.fc ---- nsaserefpolicy/policy/modules/services/nut.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/nut.fc 2010-02-02 10:31:03.000000000 -0500 -@@ -0,0 +1,16 @@ -+ -+/etc/ups(/.*)? gen_context(system_u:object_r:nut_conf_t,s0) -+ -+/sbin/upsdrvctl -- gen_context(system_u:object_r:nut_upsdrvctl_exec_t,s0) -+ -+/usr/sbin/upsd -- gen_context(system_u:object_r:nut_upsd_exec_t,s0) -+/usr/sbin/upsmon -- gen_context(system_u:object_r:nut_upsmon_exec_t,s0) -+ -+/var/run/nut(/.*)? gen_context(system_u:object_r:nut_var_run_t,s0) -+ -+#/var/www/nut-cgi-bin(/.*)? -- gen_context(system_u:object_r:httpd_nutups_cgi_script_exec_t,s0) -+ -+/var/www/nut-cgi-bin/upsimage\.cgi -- gen_context(system_u:object_r:httpd_nutups_cgi_script_exec_t,s0) -+/var/www/nut-cgi-bin/upsset\.cgi -- gen_context(system_u:object_r:httpd_nutups_cgi_script_exec_t,s0) -+/var/www/nut-cgi-bin/upsstats\.cgi -- gen_context(system_u:object_r:httpd_nutups_cgi_script_exec_t,s0) -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.if serefpolicy-3.7.8/policy/modules/services/nut.if ---- nsaserefpolicy/policy/modules/services/nut.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/nut.if 2010-02-02 10:31:03.000000000 -0500 -@@ -0,0 +1,58 @@ -+## SELinux policy for NUT - Network UPS Tools -+ -+##################################### -+## -+## Execute a domain transition to run upsd. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`nut_upsd_domtrans',` -+ gen_require(` -+ type nut_upsd_t, nut_upsd_exec_t; -+ ') -+ -+ corecmd_search_bin($1) -+ domtrans_pattern($1, nut_upsd_exec_t, nut_upsd_t) -+') -+ -+#################################### -+## -+## Execute a domain transition to run upsmon. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`nut_upsmon_domtrans',` -+ gen_require(` -+ type nut_upsmon_t, nut_upsmon_exec_t; -+ ') -+ -+ corecmd_search_bin($1) -+ domtrans_pattern($1, nut_upsmon_exec_t, nut_upsmon_t) -+') -+ -+#################################### -+## -+## Execute a domain transition to run upsdrvctl. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`nut_upsdrvctl_domtrans',` -+ gen_require(` -+ type nut_upsdrvctl_t, nut_upsdrvctl_exec_t; -+ ') -+ -+ corecmd_search_bin($1) -+ domtrans_pattern($1, nut_upsdrvctl_exec_t, nut_upsdrvctl_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.8/policy/modules/services/nut.te ---- nsaserefpolicy/policy/modules/services/nut.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/nut.te 2010-02-02 10:31:03.000000000 -0500 -@@ -0,0 +1,188 @@ -+ -+policy_module(nut, 1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+type nut_upsd_t; -+typealias nut_upsd_t alias upsd_t; -+type nut_upsd_exec_t; -+init_daemon_domain(nut_upsd_t, nut_upsd_exec_t) -+ -+type nut_upsmon_t; -+typealias nut_upsmon_t alias upsmon_t; -+type nut_upsmon_exec_t; -+init_daemon_domain(nut_upsmon_t, nut_upsmon_exec_t) -+ -+type nut_upsdrvctl_t; -+typealias nut_upsdrvctl_t alias upsdrvctl_t; -+type nut_upsdrvctl_exec_t; -+init_daemon_domain(nut_upsdrvctl_t, nut_upsdrvctl_exec_t) -+ -+# conf files -+type nut_conf_t; -+files_config_file(nut_conf_t) -+ -+# pid files -+type nut_var_run_t; -+files_pid_file(nut_var_run_t) -+ -+permissive nut_upsd_t; -+permissive nut_upsmon_t; -+permissive nut_upsdrvctl_t; -+ -+######################################## -+# -+# Local policy for upsd -+# -+ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.9/policy/modules/services/nut.te +--- nsaserefpolicy/policy/modules/services/nut.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nut.te 2010-02-16 15:08:37.000000000 -0500 +@@ -29,7 +29,8 @@ + # Local policy for upsd + # + +-allow nut_upsd_t self:capability { setgid setuid }; +allow nut_upsd_t self:capability { setgid setuid dac_override }; + -+allow nut_upsd_t self:unix_dgram_socket { create_socket_perms sendto }; -+allow nut_upsd_t self:tcp_socket connected_stream_socket_perms; -+ -+allow nut_upsd_t nut_upsdrvctl_t:unix_stream_socket connectto; -+ -+read_files_pattern(nut_upsd_t, nut_conf_t, nut_conf_t) -+ -+# pid file -+manage_files_pattern(nut_upsd_t, nut_var_run_t, nut_var_run_t) -+manage_dirs_pattern(nut_upsd_t, nut_var_run_t, nut_var_run_t) -+manage_sock_files_pattern(nut_upsd_t, nut_var_run_t, nut_var_run_t) -+files_pid_filetrans(nut_upsd_t, nut_var_run_t, { file sock_file }) -+ -+# note: add ups port ! -+corenet_tcp_bind_ups_port(nut_upsd_t) -+corenet_tcp_bind_all_nodes(nut_upsd_t) -+ -+kernel_read_kernel_sysctls(nut_upsd_t) -+ -+# /etc/nsswitch.conf -+auth_use_nsswitch(nut_upsd_t) -+ -+files_read_usr_files(nut_upsd_t) -+ -+logging_send_syslog_msg(nut_upsd_t) -+ -+miscfiles_read_localization(nut_upsd_t) -+ -+ -+######################################## -+# -+# Local policy for upsmon -+# -+ -+allow nut_upsmon_t self:capability { dac_override dac_read_search setgid setuid }; -+ -+allow nut_upsmon_t self:fifo_file rw_fifo_file_perms; -+allow nut_upsmon_t self:unix_dgram_socket { create_socket_perms sendto }; -+allow nut_upsmon_t self:tcp_socket create_socket_perms; -+ -+read_files_pattern(nut_upsmon_t, nut_conf_t, nut_conf_t) -+ -+# pid file -+manage_files_pattern(nut_upsmon_t, nut_var_run_t, nut_var_run_t) -+manage_dirs_pattern(nut_upsmon_t, nut_var_run_t, nut_var_run_t) -+files_pid_filetrans(nut_upsmon_t, nut_var_run_t, { file }) -+ -+corenet_tcp_connect_ups_port(nut_upsmon_t) -+#corenet_tcp_connect_generic_port(nut_upsmon_t) -+ -+corecmd_exec_bin(nut_upsmon_t) -+corecmd_exec_shell(nut_upsmon_t) -+ -+kernel_read_kernel_sysctls(nut_upsmon_t) -+kernel_read_system_state(nut_upsmon_t) -+ -+# creates /etc/killpower -+#files_manage_etc_files(nut_upsmon_t) -+ -+# Creates /etc/killpower -+files_manage_etc_runtime_files(nut_upsmon_t) -+files_etc_filetrans_etc_runtime(nut_upsmon_t, file) -+ -+auth_use_nsswitch(nut_upsmon_t) -+ + allow nut_upsd_t self:unix_dgram_socket { create_socket_perms sendto }; + allow nut_upsd_t self:tcp_socket connected_stream_socket_perms; + +@@ -86,6 +87,7 @@ + # Creates /etc/killpower + files_manage_etc_runtime_files(nut_upsmon_t) + files_etc_filetrans_etc_runtime(nut_upsmon_t, file) +files_search_usr(nut_upsmon_t) -+ -+logging_send_syslog_msg(nut_upsmon_t) -+ -+miscfiles_read_localization(nut_upsmon_t) -+ -+# /usr/bin/wall -+term_write_all_terms(nut_upsmon_t) -+ -+#upsmon runs shutdown, probably need a shutdown domain -+init_rw_utmp(nut_upsmon_t) -+init_telinit(nut_upsmon_t) -+ -+######################################## -+# -+# Local policy for upsdrvctl -+# -+ -+allow nut_upsdrvctl_t self:capability { dac_override kill setgid setuid }; -+allow nut_upsdrvctl_t self:process { sigchld signal signull }; -+allow nut_upsdrvctl_t self:fd use; -+ -+allow nut_upsdrvctl_t self:fifo_file rw_fifo_file_perms; -+allow nut_upsdrvctl_t self:unix_dgram_socket { create_socket_perms sendto }; -+allow nut_upsdrvctl_t self:udp_socket create_socket_perms; -+ -+read_files_pattern(nut_upsdrvctl_t, nut_conf_t, nut_conf_t) -+ -+# pid file -+manage_files_pattern(nut_upsdrvctl_t, nut_var_run_t, nut_var_run_t) -+manage_dirs_pattern(nut_upsdrvctl_t, nut_var_run_t, nut_var_run_t) -+manage_sock_files_pattern(nut_upsdrvctl_t, nut_var_run_t, nut_var_run_t) -+files_pid_filetrans(nut_upsdrvctl_t, nut_var_run_t, { file sock_file }) -+ -+# /sbin/upsdrvctl executes other drivers + + # /usr/bin/wall + term_write_all_terms(nut_upsmon_t) +@@ -123,7 +125,9 @@ + kernel_read_kernel_sysctls(nut_upsdrvctl_t) + + # /sbin/upsdrvctl executes other drivers +# can_exec(nut_upsdrvctl_t, nut_upsdrvctl_exec_t) -+corecmd_exec_bin(nut_upsdrvctl_t) + corecmd_exec_bin(nut_upsdrvctl_t) +corecmd_exec_sbin(nut_upsdrvctl_t) + + dev_read_urand(nut_upsdrvctl_t) + dev_rw_generic_usb_dev(nut_upsdrvctl_t) +@@ -149,5 +153,15 @@ + + read_files_pattern(httpd_nutups_cgi_script_t, nut_conf_t, nut_conf_t) + ++ corenet_all_recvfrom_unlabeled(httpd_nutups_cgi_script_t) ++ corenet_all_recvfrom_netlabel(httpd_nutups_cgi_script_t) ++ corenet_tcp_sendrecv_generic_if(httpd_nutups_cgi_script_t) ++ corenet_tcp_sendrecv_generic_node(httpd_nutups_cgi_script_t) ++ corenet_tcp_sendrecv_all_ports(httpd_nutups_cgi_script_t) + corenet_tcp_connect_ups_port(httpd_nutups_cgi_script_t) ++ corenet_udp_sendrecv_generic_if(httpd_nutups_cgi_script_t) ++ corenet_udp_sendrecv_generic_node(httpd_nutups_cgi_script_t) ++ corenet_udp_sendrecv_all_ports(httpd_nutups_cgi_script_t) + -+kernel_read_kernel_sysctls(nut_upsdrvctl_t) -+ -+# /etc/nsswitch.conf -+auth_use_nsswitch(nut_upsdrvctl_t) -+ -+dev_read_urand(nut_upsdrvctl_t) -+dev_rw_generic_usb_dev(nut_upsdrvctl_t) -+ -+term_use_unallocated_ttys(nut_upsdrvctl_t) -+ -+logging_send_syslog_msg(nut_upsdrvctl_t) -+ -+miscfiles_read_localization(nut_upsdrvctl_t) -+ -+init_sigchld(nut_upsdrvctl_t) -+ -+####################################### -+# -+# Local policy for NUT cgi scripts -+# requires httpd_enable_cgi and httpd_can_network_connect -+# -+ -+optional_policy(` -+ apache_content_template(nutups_cgi) -+ -+ read_files_pattern(httpd_nutups_cgi_script_t, nut_conf_t, nut_conf_t) -+ -+ corenet_all_recvfrom_unlabeled(httpd_nutups_cgi_script_t) -+ corenet_all_recvfrom_netlabel(httpd_nutups_cgi_script_t) -+ corenet_tcp_sendrecv_generic_if(httpd_nutups_cgi_script_t) -+ corenet_tcp_sendrecv_generic_node(httpd_nutups_cgi_script_t) -+ corenet_tcp_sendrecv_all_ports(httpd_nutups_cgi_script_t) -+ corenet_tcp_connect_ups_port(httpd_nutups_cgi_script_t) -+# corenet_tcp_connect_generic_port(httpd_nutups_cgi_script_t) -+ corenet_udp_sendrecv_generic_if(httpd_nutups_cgi_script_t) -+ corenet_udp_sendrecv_generic_node(httpd_nutups_cgi_script_t) -+ corenet_udp_sendrecv_all_ports(httpd_nutups_cgi_script_t) -+ -+ sysnet_dns_name_resolve(httpd_nutups_cgi_script_t) -+') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.8/policy/modules/services/nx.fc ---- nsaserefpolicy/policy/modules/services/nx.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/nx.fc 2010-02-02 10:31:03.000000000 -0500 ++ sysnet_dns_name_resolve(httpd_nutups_cgi_script_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.9/policy/modules/services/nx.fc +--- nsaserefpolicy/policy/modules/services/nx.fc 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nx.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,7 +1,15 @@ /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) -+/opt/NX/home(/.*)? gen_context(system_u:object_r:nx_server_var_lib_t,s0) - /opt/NX/home/nx/\.ssh(/.*)? gen_context(system_u:object_r:nx_server_home_ssh_t,s0) +-/opt/NX/home/nx/\.ssh(/.*)? gen_context(system_u:object_r:nx_server_ssh_home_t,s0) - ++/opt/NX/home(/.*)? gen_context(system_u:object_r:nx_server_var_lib_t,s0) ++/opt/NX/home/nx/\.ssh(/.*)? gen_context(system_u:object_r:nx_server_home_ssh_t,s0) /opt/NX/var(/.*)? gen_context(system_u:object_r:nx_server_var_run_t,s0) +/usr/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -21350,9 +20366,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.f +/var/lib/nxserver(/.*)? gen_context(system_u:object_r:nx_server_var_lib_t,s0) + /usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.8/policy/modules/services/nx.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.9/policy/modules/services/nx.if --- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/nx.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nx.if 2010-02-16 15:08:37.000000000 -0500 @@ -17,3 +17,70 @@ spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t) @@ -21424,9 +20440,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.i + + filetrans_pattern($1, nx_server_var_lib_t, $2, $3) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.8/policy/modules/services/nx.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.9/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/nx.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nx.te 2010-02-16 15:08:37.000000000 -0500 @@ -25,6 +25,12 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -21461,9 +20477,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.t kernel_read_system_state(nx_server_t) kernel_read_kernel_sysctls(nx_server_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.8/policy/modules/services/oddjob.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.9/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/oddjob.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/oddjob.if 2010-02-16 15:08:37.000000000 -0500 @@ -44,6 +44,7 @@ ') @@ -21472,9 +20488,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.7.8/policy/modules/services/oddjob.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.7.9/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/oddjob.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/oddjob.te 2010-02-16 15:08:37.000000000 -0500 @@ -100,8 +100,7 @@ # Add/remove user home directories @@ -21486,9 +20502,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t) +userdom_manage_user_home_content(oddjob_mkhomedir_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.7.8/policy/modules/services/openvpn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.7.9/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/openvpn.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/openvpn.te 2010-02-16 15:08:37.000000000 -0500 @@ -41,7 +41,7 @@ # openvpn local policy # @@ -21524,9 +20540,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open sysnet_etc_filetrans_config(openvpn_t) userdom_use_user_terminals(openvpn_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.if serefpolicy-3.7.8/policy/modules/services/pcscd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.if serefpolicy-3.7.9/policy/modules/services/pcscd.if --- nsaserefpolicy/policy/modules/services/pcscd.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/pcscd.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/pcscd.if 2010-02-16 15:08:37.000000000 -0500 @@ -39,6 +39,44 @@ ######################################## @@ -21572,9 +20588,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc ## Connect to pcscd over an unix stream socket. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.8/policy/modules/services/pegasus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.9/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/pegasus.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/pegasus.te 2010-02-16 15:08:37.000000000 -0500 @@ -30,7 +30,7 @@ # Local policy # @@ -21646,18 +20662,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega + xen_stream_connect(pegasus_t) + xen_stream_connect_xenstore(pegasus_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.fc serefpolicy-3.7.8/policy/modules/services/plymouth.fc ---- nsaserefpolicy/policy/modules/services/plymouth.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/plymouth.fc 2010-02-02 10:31:03.000000000 -0500 -@@ -0,0 +1,5 @@ -+/sbin/plymouthd -- gen_context(system_u:object_r:plymouthd_exec_t, s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.fc serefpolicy-3.7.9/policy/modules/services/plymouthd.fc +--- nsaserefpolicy/policy/modules/services/plymouthd.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/plymouthd.fc 2010-02-16 15:08:37.000000000 -0500 +@@ -0,0 +1,9 @@ +/bin/plymouth -- gen_context(system_u:object_r:plymouth_exec_t, s0) ++ ++/sbin/plymouthd -- gen_context(system_u:object_r:plymouthd_exec_t, s0) ++ +/var/spool/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_spool_t, s0) ++ +/var/lib/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_lib_t, s0) ++ +/var/run/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_run_t, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.if serefpolicy-3.7.8/policy/modules/services/plymouth.if ---- nsaserefpolicy/policy/modules/services/plymouth.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/plymouth.if 2010-02-02 16:48:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.if serefpolicy-3.7.9/policy/modules/services/plymouthd.if +--- nsaserefpolicy/policy/modules/services/plymouthd.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/plymouthd.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,322 @@ +## policy for plymouthd + @@ -21671,7 +20691,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +## +## +# -+interface(`plymouth_domtrans', ` ++interface(`plymouthd_domtrans', ` + gen_require(` + type plymouthd_t, plymouthd_exec_t; + ') @@ -21689,7 +20709,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +##
+## +# -+interface(`plymouth_exec', ` ++interface(`plymouthd_exec', ` + gen_require(` + type plymouthd_exec_t; + ') @@ -21707,7 +20727,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +## +## +# -+interface(`plymouth_exec_plymouth', ` ++interface(`plymouthd_exec_plymouth', ` + gen_require(` + type plymouth_exec_t; + ') @@ -21725,7 +20745,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +## +## +# -+interface(`plymouth_domtrans_plymouth', ` ++interface(`plymouthd_domtrans_plymouth', ` + gen_require(` + type plymouth_t, plymouth_exec_t; + ') @@ -21744,7 +20764,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +## +## +# -+interface(`plymouth_read_pid_files', ` ++interface(`plymouthd_read_pid_files', ` + gen_require(` + type plymouthd_var_run_t; + ') @@ -21763,7 +20783,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +## +## +# -+interface(`plymouth_manage_var_run', ` ++interface(`plymouthd_manage_var_run', ` + gen_require(` + type plymouthd_var_run_t; + ') @@ -21784,7 +20804,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +## +## +# -+interface(`plymouth_search_lib', ` ++interface(`plymouthd_search_lib', ` + gen_require(` + type plymouthd_var_lib_t; + ') @@ -21803,7 +20823,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +## +## +# -+interface(`plymouth_read_lib_files', ` ++interface(`plymouthd_read_lib_files', ` + gen_require(` + type plymouthd_var_lib_t; + ') @@ -21823,7 +20843,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +## +## +# -+interface(`plymouth_manage_lib_files', ` ++interface(`plymouthd_manage_lib_files', ` + gen_require(` + type plymouthd_var_lib_t; + ') @@ -21842,7 +20862,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +## +## +# -+interface(`plymouth_manage_var_lib', ` ++interface(`plymouthd_manage_var_lib', ` + gen_require(` + type plymouthd_var_lib_t; + ') @@ -21863,7 +20883,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +## +## +# -+interface(`plymouth_search_spool', ` ++interface(`plymouthd_search_spool', ` + gen_require(` + type plymouthd_spool_t; + ') @@ -21882,7 +20902,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +## +## +# -+interface(`plymouth_read_spool_files', ` ++interface(`plymouthd_read_spool_files', ` + gen_require(` + type plymouthd_spool_t; + ') @@ -21902,7 +20922,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +## +## +# -+interface(`plymouth_manage_spool_files', ` ++interface(`plymouthd_manage_spool_files', ` + gen_require(` + type plymouthd_spool_t; + ') @@ -21921,7 +20941,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +## +## +# -+interface(`plymouth_manage_spool', ` ++interface(`plymouthd_manage_spool', ` + gen_require(` + type plymouthd_spool_t; + ') @@ -21948,7 +20968,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +## +## +# -+interface(`plymouth_admin', ` ++interface(`plymouthd_admin', ` + gen_require(` + type plymouthd_t; + ') @@ -21974,17 +20994,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +## +## +# -+interface(`plymouth_stream_connect', ` ++interface(`plymouthd_stream_connect', ` + gen_require(` + type plymouthd_t; + ') + + allow $1 plymouthd_t:unix_stream_socket connectto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.te serefpolicy-3.7.8/policy/modules/services/plymouth.te ---- nsaserefpolicy/policy/modules/services/plymouth.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/plymouth.te 2010-02-08 14:38:49.000000000 -0500 -@@ -0,0 +1,104 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.7.9/policy/modules/services/plymouthd.te +--- nsaserefpolicy/policy/modules/services/plymouthd.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/plymouthd.te 2010-02-16 15:20:46.000000000 -0500 +@@ -0,0 +1,105 @@ +policy_module(plymouthd, 1.0.0) + +######################################## @@ -22020,7 +21040,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +# + +allow plymouthd_t self:capability { sys_admin sys_tty_config }; -+allow plymouthd_t self:process { signal }; ++dontaudit plymouthd_t self:capability dac_override; ++allow plymouthd_t self:process signal; +allow plymouthd_t self:fifo_file rw_fifo_file_perms; +allow plymouthd_t self:unix_stream_socket create_stream_socket_perms; + @@ -22077,7 +21098,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym + +term_use_ptmx(plymouth_t) + -+plymouth_stream_connect(plymouth_t) ++plymouthd_stream_connect(plymouth_t) + +optional_policy(` + lvm_domtrans(plymouth_t) @@ -22089,9 +21110,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym + hal_dontaudit_rw_pipes(plymouth_t) +') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.8/policy/modules/services/policykit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.9/policy/modules/services/policykit.fc --- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/policykit.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/policykit.fc 2010-02-16 15:08:37.000000000 -0500 @@ -6,10 +6,13 @@ /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -22107,9 +21128,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli /var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:policykit_var_lib_t,s0) /var/run/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.8/policy/modules/services/policykit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.9/policy/modules/services/policykit.if --- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/policykit.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/policykit.if 2010-02-16 15:08:37.000000000 -0500 @@ -17,12 +17,37 @@ class dbus send_msg; ') @@ -22206,9 +21227,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli + + allow $1 policykit_auth_t:process signal; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.8/policy/modules/services/policykit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.9/policy/modules/services/policykit.te --- nsaserefpolicy/policy/modules/services/policykit.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/policykit.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/policykit.te 2010-02-16 15:08:37.000000000 -0500 @@ -36,11 +36,12 @@ # policykit local policy # @@ -22369,9 +21390,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli allow policykit_resolve_t self:unix_dgram_socket create_socket_perms; allow policykit_resolve_t self:unix_stream_socket create_stream_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.7.8/policy/modules/services/portreserve.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.7.9/policy/modules/services/portreserve.te --- nsaserefpolicy/policy/modules/services/portreserve.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/portreserve.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/portreserve.te 2010-02-16 15:08:37.000000000 -0500 @@ -21,6 +21,7 @@ # Portreserve local policy # @@ -22389,9 +21410,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port corenet_all_recvfrom_unlabeled(portreserve_t) corenet_all_recvfrom_netlabel(portreserve_t) corenet_tcp_bind_generic_node(portreserve_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.8/policy/modules/services/postfix.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.9/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/postfix.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/postfix.fc 2010-02-16 15:08:37.000000000 -0500 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -22405,9 +21426,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.8/policy/modules/services/postfix.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.9/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/postfix.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/postfix.if 2010-02-16 15:08:37.000000000 -0500 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -22654,9 +21675,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + role $2 types postfix_postdrop_t; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.8/policy/modules/services/postfix.te ---- nsaserefpolicy/policy/modules/services/postfix.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/postfix.te 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.9/policy/modules/services/postfix.te +--- nsaserefpolicy/policy/modules/services/postfix.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/postfix.te 2010-02-16 15:08:37.000000000 -0500 @@ -6,6 +6,15 @@ # Declarations # @@ -23057,49 +22078,38 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +userdom_manage_user_home_content(postfix_virtual_t) +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.7.8/policy/modules/services/postgresql.fc ---- nsaserefpolicy/policy/modules/services/postgresql.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/postgresql.fc 2010-02-02 10:31:03.000000000 -0500 -@@ -2,6 +2,8 @@ - # /etc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.7.9/policy/modules/services/postgresql.fc +--- nsaserefpolicy/policy/modules/services/postgresql.fc 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/postgresql.fc 2010-02-16 15:08:37.000000000 -0500 +@@ -3,6 +3,7 @@ # /etc/postgresql(/.*)? gen_context(system_u:object_r:postgresql_etc_t,s0) -+/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_initrc_exec_t,s0) + /etc/rc\.d/init\.d/(se)?postgresql -- gen_context(system_u:object_r:postgresql_initrc_exec_t,s0) +/etc/sysconfig/pgsql(/.*)? gen_context(system_u:object_r:postgresql_etc_t,s0) # # /usr -@@ -9,13 +11,11 @@ +@@ -10,9 +11,8 @@ /usr/bin/initdb(\.sepgsql)? -- gen_context(system_u:object_r:postgresql_exec_t,s0) /usr/bin/(se)?postgres -- gen_context(system_u:object_r:postgresql_exec_t,s0) -/usr/lib/pgsql/test/regres(/.*)? gen_context(system_u:object_r:postgresql_db_t,s0) -/usr/lib/pgsql/test/regress/pg_regress -- gen_context(system_u:object_r:postgresql_exec_t,s0) - --/usr/lib(64)?/postgresql/bin/.* -- gen_context(system_u:object_r:postgresql_exec_t,s0) +/usr/lib(64)?/pgsql/test/regress(/.*)? gen_context(system_u:object_r:postgresql_db_t,s0) +/usr/lib(64)?/pgsql/test/regress/pg_regress -- gen_context(system_u:object_r:postgresql_exec_t,s0) + /usr/lib(64)?/postgresql/bin/.* -- gen_context(system_u:object_r:postgresql_exec_t,s0) ifdef(`distro_debian', ` --/usr/lib/postgresql/.*/bin/.* -- gen_context(system_u:object_r:postgresql_exec_t,s0) -+/usr/lib(64)?/postgresql/.*/bin/.* -- gen_context(system_u:object_r:postgresql_exec_t,s0) +@@ -44,3 +44,5 @@ ') - ifdef(`distro_redhat', ` -@@ -38,8 +38,6 @@ - /var/log/postgresql(/.*)? gen_context(system_u:object_r:postgresql_log_t,s0) - /var/log/sepostgresql\.log.* -- gen_context(system_u:object_r:postgresql_log_t,s0) - --ifdef(`distro_redhat', ` --/var/log/rhdb/rhdb(/.*)? gen_context(system_u:object_r:postgresql_log_t,s0) --') -- /var/run/postgresql(/.*)? gen_context(system_u:object_r:postgresql_var_run_t,s0) + +/var/run/postmaster.* gen_context(system_u:object_r:postgresql_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.7.8/policy/modules/services/postgresql.if ---- nsaserefpolicy/policy/modules/services/postgresql.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/postgresql.if 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.7.9/policy/modules/services/postgresql.if +--- nsaserefpolicy/policy/modules/services/postgresql.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/postgresql.if 2010-02-16 15:08:37.000000000 -0500 @@ -125,6 +125,23 @@ typeattribute $1 sepgsql_table_type; ') @@ -23124,67 +22134,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ######################################## ## ## Marks as a SE-PostgreSQL system table/column/tuple object type -@@ -384,3 +401,46 @@ - - typeattribute $1 sepgsql_unconfined_type; - ') -+ -+######################################## -+## -+## All of the rules required to administrate an postgresql environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the postgresql domain. -+## -+## -+## -+# -+interface(`postgresql_admin',` -+ gen_require(` -+ type postgresql_t, postgresql_var_run_t; -+ type postgresql_tmp_t, postgresql_db_t; -+ type postgresql_etc_t, postgresql_log_t; -+ type postgresql_initrc_exec_t; -+ ') -+ -+ allow $1 postgresql_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, postgresql_t) -+ -+ init_labeled_script_domtrans($1, postgresql_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 postgresql_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ admin_pattern($1, postgresql_var_run_t) -+ -+ admin_pattern($1, postgresql_db_t) -+ -+ admin_pattern($1, postgresql_etc_t) -+ -+ admin_pattern($1, postgresql_log_t) -+ -+ admin_pattern($1, postgresql_tmp_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.7.8/policy/modules/services/postgresql.te ---- nsaserefpolicy/policy/modules/services/postgresql.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/postgresql.te 2010-02-02 10:31:03.000000000 -0500 -@@ -32,6 +32,9 @@ - type postgresql_etc_t; - files_config_file(postgresql_etc_t) - -+type postgresql_initrc_exec_t; -+init_script_file(postgresql_initrc_exec_t) -+ - type postgresql_lock_t; - files_lock_file(postgresql_lock_t) - -@@ -139,6 +142,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.7.9/policy/modules/services/postgresql.te +--- nsaserefpolicy/policy/modules/services/postgresql.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/postgresql.te 2010-02-16 15:08:37.000000000 -0500 +@@ -150,6 +150,7 @@ dontaudit postgresql_t self:capability { sys_tty_config sys_admin }; allow postgresql_t self:process signal_perms; allow postgresql_t self:fifo_file rw_fifo_file_perms; @@ -23192,7 +22145,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post allow postgresql_t self:sem create_sem_perms; allow postgresql_t self:shm create_shm_perms; allow postgresql_t self:tcp_socket create_stream_socket_perms; -@@ -209,9 +213,11 @@ +@@ -220,9 +221,11 @@ corenet_udp_sendrecv_generic_node(postgresql_t) corenet_tcp_sendrecv_all_ports(postgresql_t) corenet_udp_sendrecv_all_ports(postgresql_t) @@ -23204,7 +22157,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post corenet_sendrecv_postgresql_server_packets(postgresql_t) corenet_sendrecv_auth_client_packets(postgresql_t) -@@ -242,11 +248,12 @@ +@@ -253,11 +256,12 @@ files_read_etc_runtime_files(postgresql_t) files_read_usr_files(postgresql_t) @@ -23218,9 +22171,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post miscfiles_read_localization(postgresql_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.7.8/policy/modules/services/ppp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.7.9/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/ppp.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ppp.fc 2010-02-16 15:08:37.000000000 -0500 @@ -3,6 +3,7 @@ # /etc/rc\.d/init\.d/ppp -- gen_context(system_u:object_r:pppd_initrc_exec_t,s0) @@ -23229,14 +22182,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. /etc/ppp -d gen_context(system_u:object_r:pppd_etc_t,s0) /etc/ppp(/.*)? -- gen_context(system_u:object_r:pppd_etc_rw_t,s0) /etc/ppp/peers(/.*)? gen_context(system_u:object_r:pppd_etc_rw_t,s0) -@@ -34,3 +35,4 @@ - - /var/log/ppp-connect-errors.* -- gen_context(system_u:object_r:pppd_log_t,s0) - /var/log/ppp/.* -- gen_context(system_u:object_r:pppd_log_t,s0) -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.7.8/policy/modules/services/ppp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.7.9/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/ppp.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ppp.if 2010-02-16 15:08:37.000000000 -0500 @@ -182,6 +182,10 @@ ppp_domtrans($1) role $2 types pppd_t; @@ -23248,9 +22196,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.8/policy/modules/services/ppp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.9/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/ppp.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ppp.te 2010-02-16 15:08:37.000000000 -0500 @@ -66,14 +66,17 @@ type pptp_var_run_t; files_pid_file(pptp_var_run_t) @@ -23271,7 +22219,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. allow pppd_t self:fifo_file rw_fifo_file_perms; allow pppd_t self:socket create_socket_perms; allow pppd_t self:unix_dgram_socket create_socket_perms; -@@ -193,6 +196,8 @@ +@@ -168,6 +171,7 @@ + auth_use_nsswitch(pppd_t) + + logging_send_syslog_msg(pppd_t) ++logging_send_audit_msgs(pppd_t) + + miscfiles_read_localization(pppd_t) + +@@ -193,6 +197,8 @@ optional_policy(` mta_send_mail(pppd_t) @@ -23280,7 +22236,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') optional_policy(` -@@ -289,6 +294,7 @@ +@@ -289,6 +295,7 @@ userdom_dontaudit_use_unpriv_user_fds(pptp_t) userdom_dontaudit_search_user_home_dirs(pptp_t) @@ -23288,9 +22244,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. optional_policy(` consoletype_exec(pppd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.7.8/policy/modules/services/prelude.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.7.9/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/prelude.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/prelude.te 2010-02-16 15:08:37.000000000 -0500 @@ -90,6 +90,7 @@ corenet_tcp_bind_prelude_port(prelude_t) corenet_tcp_connect_prelude_port(prelude_t) @@ -23308,9 +22264,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel fs_rw_anon_inodefs_files(prelude_lml_t) auth_use_nsswitch(prelude_lml_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.8/policy/modules/services/procmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.9/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/procmail.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/procmail.te 2010-02-16 15:08:37.000000000 -0500 @@ -22,7 +22,7 @@ # Local policy # @@ -23358,28 +22314,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/puppet.te serefpolicy-3.7.8/policy/modules/services/puppet.te ---- nsaserefpolicy/policy/modules/services/puppet.te 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/puppet.te 2010-02-02 10:31:03.000000000 -0500 -@@ -17,6 +17,7 @@ - type puppet_t; - type puppet_exec_t; - init_daemon_domain(puppet_t, puppet_exec_t) -+permissive puppet_t; - - type puppet_etc_t; - files_config_file(puppet_etc_t) -@@ -39,6 +40,7 @@ - type puppetmaster_t; - type puppetmaster_exec_t; - init_daemon_domain(puppetmaster_t, puppetmaster_exec_t) -+permissive puppetmaster_t; - - type puppetmaster_initrc_exec_t; - init_script_file(puppetmaster_initrc_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.8/policy/modules/services/pyzor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.9/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/pyzor.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/pyzor.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -23391,9 +22328,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.8/policy/modules/services/pyzor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.9/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/pyzor.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/pyzor.if 2010-02-16 15:08:37.000000000 -0500 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -23445,9 +22382,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.8/policy/modules/services/pyzor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.9/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/pyzor.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/pyzor.te 2010-02-16 15:08:37.000000000 -0500 @@ -6,6 +6,38 @@ # Declarations # @@ -23512,9 +22449,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo userdom_dontaudit_search_user_home_dirs(pyzor_t) optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.7.8/policy/modules/services/radvd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.7.9/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/radvd.te 2010-02-08 16:21:33.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/radvd.te 2010-02-16 15:08:37.000000000 -0500 @@ -22,9 +22,9 @@ # # Local policy @@ -23550,17 +22487,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv seutil_sigchld_newrole(radvd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.8/policy/modules/services/razor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.9/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/razor.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/razor.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.8/policy/modules/services/razor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.9/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/razor.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/razor.if 2010-02-16 15:08:37.000000000 -0500 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -23607,9 +22544,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + read_files_pattern($1, razor_var_lib_t, razor_var_lib_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.8/policy/modules/services/razor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.9/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/razor.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/razor.te 2010-02-16 15:08:37.000000000 -0500 @@ -6,6 +6,32 @@ # Declarations # @@ -23661,9 +22598,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo +') + ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.7.8/policy/modules/services/rdisc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.7.9/policy/modules/services/rdisc.if --- nsaserefpolicy/policy/modules/services/rdisc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/rdisc.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rdisc.if 2010-02-16 15:08:37.000000000 -0500 @@ -1 +1,20 @@ ## Network router discovery daemon + @@ -23685,9 +22622,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdis + corecmd_search_sbin($1) + can_exec($1,rdisc_exec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.8/policy/modules/services/rgmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.9/policy/modules/services/rgmanager.fc --- nsaserefpolicy/policy/modules/services/rgmanager.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/rgmanager.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rgmanager.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,8 @@ + +/usr/sbin/rgmanager -- gen_context(system_u:object_r:rgmanager_exec_t,s0) @@ -23697,9 +22634,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +/var/run/rgmanager\.pid -- gen_context(system_u:object_r:rgmanager_var_run_t,s0) + +/var/run/cluster/rgmanager\.sk -s gen_context(system_u:object_r:rgmanager_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.8/policy/modules/services/rgmanager.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.9/policy/modules/services/rgmanager.if --- nsaserefpolicy/policy/modules/services/rgmanager.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/rgmanager.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rgmanager.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,59 @@ +## SELinux policy for rgmanager + @@ -23760,9 +22697,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + stream_connect_pattern($1, rgmanager_var_run_t, rgmanager_var_run_t, rgmanager_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.8/policy/modules/services/rgmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.9/policy/modules/services/rgmanager.te --- nsaserefpolicy/policy/modules/services/rgmanager.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/rgmanager.te 2010-02-04 15:10:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rgmanager.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,204 @@ + +policy_module(rgmanager,1.0.0) @@ -23968,9 +22905,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.8/policy/modules/services/rhcs.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.9/policy/modules/services/rhcs.fc --- nsaserefpolicy/policy/modules/services/rhcs.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/rhcs.fc 2010-02-04 13:49:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rhcs.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,22 @@ +/usr/sbin/dlm_controld -- gen_context(system_u:object_r:dlm_controld_exec_t,s0) +/var/log/cluster/dlm_controld\.log.* -- gen_context(system_u:object_r:dlm_controld_var_log_t,s0) @@ -23994,9 +22931,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +/var/log/cluster/qdiskd\.log.* -- gen_context(system_u:object_r:qdiskd_var_log_t,s0) +/var/run/qdiskd\.pid -- gen_context(system_u:object_r:qdiskd_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.8/policy/modules/services/rhcs.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.9/policy/modules/services/rhcs.if --- nsaserefpolicy/policy/modules/services/rhcs.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/rhcs.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rhcs.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,367 @@ +## SELinux policy for RHCS - Red Hat Cluster Suite + @@ -24365,9 +23302,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.8/policy/modules/services/rhcs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.9/policy/modules/services/rhcs.te --- nsaserefpolicy/policy/modules/services/rhcs.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/rhcs.te 2010-02-04 15:17:12.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rhcs.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,419 @@ + +policy_module(rhcs,1.0.0) @@ -24788,9 +23725,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs + + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.8/policy/modules/services/ricci.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.9/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/ricci.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ricci.te 2010-02-16 15:08:37.000000000 -0500 @@ -194,10 +194,13 @@ # ricci_modcluster local policy # @@ -24880,9 +23817,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc ccs_stream_connect(ricci_modstorage_t) ccs_read_config(ricci_modstorage_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.fc serefpolicy-3.7.8/policy/modules/services/rpc.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.fc serefpolicy-3.7.9/policy/modules/services/rpc.fc --- nsaserefpolicy/policy/modules/services/rpc.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/rpc.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rpc.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,6 +1,10 @@ # # /etc @@ -24894,9 +23831,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. /etc/exports -- gen_context(system_u:object_r:exports_t,s0) # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.8/policy/modules/services/rpc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.9/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/rpc.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rpc.if 2010-02-16 15:08:37.000000000 -0500 @@ -54,7 +54,7 @@ allow $1_t self:unix_dgram_socket create_socket_perms; allow $1_t self:unix_stream_socket create_stream_socket_perms; @@ -24984,9 +23921,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ######################################## ## ## Read NFS exported content. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.8/policy/modules/services/rpc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.9/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/rpc.te 2010-02-11 15:23:21.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rpc.te 2010-02-16 15:08:37.000000000 -0500 @@ -8,7 +8,7 @@ ## @@ -25116,62 +24053,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.7.8/policy/modules/services/rsync.fc ---- nsaserefpolicy/policy/modules/services/rsync.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/rsync.fc 2010-02-02 10:31:03.000000000 -0500 -@@ -1,3 +1,4 @@ -+/etc/rsyncd\.conf -- gen_context(system_u:object_r:rsync_etc_t, s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.7.9/policy/modules/services/rsync.if +--- nsaserefpolicy/policy/modules/services/rsync.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rsync.if 2010-02-16 15:08:37.000000000 -0500 +@@ -119,7 +119,7 @@ + type rsync_etc_t; + ') - /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) +- allow $1 rsync_etc_t:file read_file_perms; ++ read_files_pattern($1, rsync_etc_t, rsync_etc_t) + files_search_etc($1) + ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.7.8/policy/modules/services/rsync.if ---- nsaserefpolicy/policy/modules/services/rsync.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/rsync.if 2010-02-02 10:31:03.000000000 -0500 -@@ -103,3 +103,41 @@ +@@ -138,6 +138,6 @@ + type rsync_etc_t; + ') - can_exec($1, rsync_exec_t) - ') -+ -+######################################## -+## -+## Read rsync config files. -+## -+## -+## -+## Domain allowed. -+## -+## -+# -+interface(`rsync_read_config',` -+ gen_require(` -+ type rsync_etc_t; -+ ') -+ -+ read_files_pattern($1, rsync_etc_t, rsync_etc_t) -+ files_search_etc($1) -+') -+ -+######################################## -+## -+## Write to rsync config files. -+## -+## -+## -+## Domain allowed. -+## -+## -+# -+interface(`rsync_write_config',` -+ gen_require(` -+ type rsync_etc_t; -+ ') -+ +- allow $1 rsync_etc_t:file read_file_perms; + write_files_pattern($1, rsync_etc_t, rsync_etc_t) -+ files_search_etc($1) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.8/policy/modules/services/rsync.te ---- nsaserefpolicy/policy/modules/services/rsync.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/rsync.te 2010-02-02 10:31:03.000000000 -0500 + files_search_etc($1) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.9/policy/modules/services/rsync.te +--- nsaserefpolicy/policy/modules/services/rsync.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rsync.te 2010-02-16 15:08:37.000000000 -0500 @@ -8,6 +8,13 @@ ## @@ -25186,7 +24090,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn ## Allow rsync to export any files/directories read only. ##

##
-@@ -24,10 +31,12 @@ +@@ -24,7 +31,6 @@ type rsync_t; type rsync_exec_t; @@ -25194,22 +24098,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn application_executable_file(rsync_exec_t) role system_r types rsync_t; -+type rsync_etc_t; -+files_config_file(rsync_etc_t) -+ - type rsync_data_t; - files_type(rsync_data_t) - -@@ -57,6 +66,8 @@ +@@ -60,7 +66,7 @@ allow rsync_t self:netlink_tcpdiag_socket r_netlink_socket_perms; #end for identd +-allow rsync_t rsync_etc_t:file read_file_perms; +read_files_pattern(rsync_t, rsync_etc_t, rsync_etc_t) -+ + allow rsync_t rsync_data_t:dir list_dir_perms; read_files_pattern(rsync_t, rsync_data_t, rsync_data_t) - read_lnk_files_pattern(rsync_t, rsync_data_t, rsync_data_t) -@@ -126,4 +137,19 @@ +@@ -131,4 +137,19 @@ auth_read_all_symlinks_except_shadow(rsync_t) auth_tunable_read_shadow(rsync_t) ') @@ -25229,9 +24127,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +') + auth_can_read_shadow_passwords(rsync_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.7.8/policy/modules/services/rtkit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.7.9/policy/modules/services/rtkit.if --- nsaserefpolicy/policy/modules/services/rtkit.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/rtkit.if 2010-02-04 08:57:20.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rtkit.if 2010-02-16 15:08:37.000000000 -0500 @@ -38,3 +38,23 @@ allow $1 rtkit_daemon_t:dbus send_msg; allow rtkit_daemon_t $1:dbus send_msg; @@ -25256,9 +24154,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtki + allow rtkit_daemon_t $1:process { getsched setsched }; + rtkit_daemon_dbus_chat($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.te serefpolicy-3.7.8/policy/modules/services/rtkit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.te serefpolicy-3.7.9/policy/modules/services/rtkit.te --- nsaserefpolicy/policy/modules/services/rtkit.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/rtkit.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rtkit.te 2010-02-16 15:08:37.000000000 -0500 @@ -17,9 +17,11 @@ allow rtkit_daemon_t self:capability { dac_read_search setuid sys_chroot setgid sys_nice sys_ptrace }; @@ -25280,9 +24178,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtki optional_policy(` policykit_dbus_chat(rtkit_daemon_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.8/policy/modules/services/samba.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.9/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/samba.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/samba.fc 2010-02-16 15:08:37.000000000 -0500 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -25291,9 +24189,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +ifndef(`enable_mls',` +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.8/policy/modules/services/samba.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.9/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/samba.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/samba.if 2010-02-16 15:08:37.000000000 -0500 @@ -62,6 +62,25 @@ ######################################## @@ -25507,9 +24405,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb admin_pattern($1, winbind_var_run_t) + admin_pattern($1, samba_unconfined_script_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.8/policy/modules/services/samba.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.9/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/samba.te 2010-02-08 16:25:02.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/samba.te 2010-02-16 15:08:37.000000000 -0500 @@ -66,6 +66,13 @@ ##
gen_tunable(samba_share_nfs, false) @@ -25767,16 +24665,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb dontaudit winbind_t self:capability sys_tty_config; allow winbind_t self:process { signal_perms getsched setsched }; allow winbind_t self:fifo_file rw_fifo_file_perms; -@@ -779,6 +828,8 @@ +@@ -779,6 +828,9 @@ corenet_tcp_bind_generic_node(winbind_t) corenet_udp_bind_generic_node(winbind_t) corenet_tcp_connect_smbd_port(winbind_t) +corenet_tcp_connect_smbd_port(winbind_t) ++corenet_tcp_connect_epmap_port(winbind_t) +corenet_tcp_connect_all_unreserved_ports(winbind_t) dev_read_sysfs(winbind_t) dev_read_urand(winbind_t) -@@ -788,7 +839,7 @@ +@@ -788,7 +840,7 @@ auth_domtrans_chk_passwd(winbind_t) auth_use_nsswitch(winbind_t) @@ -25785,7 +24684,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb domain_use_interactive_fds(winbind_t) -@@ -866,6 +917,18 @@ +@@ -866,6 +918,18 @@ # optional_policy(` @@ -25804,7 +24703,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb type samba_unconfined_script_t; type samba_unconfined_script_exec_t; domain_type(samba_unconfined_script_t) -@@ -876,9 +939,12 @@ +@@ -876,9 +940,12 @@ allow smbd_t samba_unconfined_script_exec_t:dir search_dir_perms; allow smbd_t samba_unconfined_script_exec_t:file ioctl; @@ -25818,9 +24717,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +',` + can_exec(smbd_t, samba_unconfined_script_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.7.8/policy/modules/services/sasl.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.7.9/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/sasl.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/sasl.te 2010-02-16 15:08:37.000000000 -0500 @@ -31,7 +31,7 @@ # Local policy # @@ -25883,9 +24782,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl seutil_sigchld_newrole(saslauthd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.8/policy/modules/services/sendmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.9/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/sendmail.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/sendmail.if 2010-02-16 15:08:37.000000000 -0500 @@ -277,3 +277,22 @@ sendmail_domtrans_unconfined($1) role $2 types unconfined_sendmail_t; @@ -25909,9 +24808,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + domtrans_pattern($1, sendmail_exec_t, unconfined_sendmail_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.8/policy/modules/services/sendmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.9/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/sendmail.te 2010-02-09 08:31:26.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/sendmail.te 2010-02-16 15:08:37.000000000 -0500 @@ -30,7 +30,7 @@ # @@ -25990,18 +24889,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + unconfined_domain_noaudit(unconfined_sendmail_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.8/policy/modules/services/setroubleshoot.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.9/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/setroubleshoot.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/setroubleshoot.fc 2010-02-16 15:08:37.000000000 -0500 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) /var/lib/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_lib_t,s0) + +/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.8/policy/modules/services/setroubleshoot.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.9/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/setroubleshoot.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/setroubleshoot.if 2010-02-16 15:08:37.000000000 -0500 @@ -16,8 +16,8 @@ ') @@ -26139,9 +25038,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + files_list_pids($1) + admin_pattern($1, setroubleshoot_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.8/policy/modules/services/setroubleshoot.te ---- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/setroubleshoot.te 2010-02-05 14:36:34.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.9/policy/modules/services/setroubleshoot.te +--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/setroubleshoot.te 2010-02-16 15:08:37.000000000 -0500 @@ -22,13 +22,19 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -26168,10 +25067,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr kernel_read_kernel_sysctls(setroubleshootd_t) kernel_read_system_state(setroubleshootd_t) -+ kernel_read_net_sysctls(setroubleshootd_t) ++kernel_read_net_sysctls(setroubleshootd_t) kernel_read_network_state(setroubleshootd_t) -+ kernel_dontaudit_list_all_proc(setroubleshootd_t) -+ kernel_read_unlabeled_state(setroubleshootd_t) ++kernel_dontaudit_list_all_proc(setroubleshootd_t) ++kernel_read_unlabeled_state(setroubleshootd_t) corecmd_exec_bin(setroubleshootd_t) corecmd_exec_shell(setroubleshootd_t) @@ -26179,8 +25078,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr dev_read_urand(setroubleshootd_t) dev_read_sysfs(setroubleshootd_t) -+ dev_getattr_all_blk_files(setroubleshootd_t) -+ dev_getattr_all_chr_files(setroubleshootd_t) ++dev_getattr_all_blk_files(setroubleshootd_t) ++dev_getattr_all_chr_files(setroubleshootd_t) domain_dontaudit_search_all_domains_state(setroubleshootd_t) +domain_signull_all_domains(setroubleshootd_t) @@ -26188,18 +25087,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr files_read_usr_files(setroubleshootd_t) files_read_etc_files(setroubleshootd_t) -files_getattr_all_dirs(setroubleshootd_t) -+ files_list_all(setroubleshootd_t) ++files_list_all(setroubleshootd_t) files_getattr_all_files(setroubleshootd_t) -+ files_getattr_all_pipes(setroubleshootd_t) -+ files_getattr_all_sockets(setroubleshootd_t) -+ files_read_all_symlinks(setroubleshootd_t) ++files_getattr_all_pipes(setroubleshootd_t) ++files_getattr_all_sockets(setroubleshootd_t) ++files_read_all_symlinks(setroubleshootd_t) fs_getattr_all_dirs(setroubleshootd_t) fs_getattr_all_files(setroubleshootd_t) -+ fs_read_fusefs_symlinks(setroubleshootd_t) -+ fs_dontaudit_read_nfs_files(setroubleshootd_t) -+ fs_dontaudit_read_cifs_files(setroubleshootd_t) -+ fs_list_inotifyfs(setroubleshootd_t) ++fs_read_fusefs_symlinks(setroubleshootd_t) ++fs_dontaudit_read_nfs_files(setroubleshootd_t) ++fs_dontaudit_read_cifs_files(setroubleshootd_t) ++fs_list_inotifyfs(setroubleshootd_t) selinux_get_enforce_mode(setroubleshootd_t) selinux_validate_context(setroubleshootd_t) @@ -26207,7 +25106,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr locallogin_dontaudit_use_fds(setroubleshootd_t) -+ logging_send_audit_msgs(setroubleshootd_t) ++logging_send_audit_msgs(setroubleshootd_t) logging_send_syslog_msg(setroubleshootd_t) logging_stream_connect_dispatcher(setroubleshootd_t) @@ -26215,7 +25114,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr seutil_read_file_contexts(setroubleshootd_t) - -sysnet_read_config(setroubleshootd_t) -+ seutil_read_bin_policy(setroubleshootd_t) ++seutil_read_bin_policy(setroubleshootd_t) userdom_dontaudit_read_user_home_content_files(setroubleshootd_t) @@ -26287,9 +25186,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + policykit_dbus_chat(setroubleshoot_fixit_t) + userdom_read_all_users_state(setroubleshoot_fixit_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.7.8/policy/modules/services/snmp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.7.9/policy/modules/services/snmp.if --- nsaserefpolicy/policy/modules/services/snmp.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/snmp.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/snmp.if 2010-02-16 15:08:37.000000000 -0500 @@ -69,6 +69,24 @@ ######################################## @@ -26315,9 +25214,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp ## dontaudit Read snmpd libraries. ##
## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.7.8/policy/modules/services/snmp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.7.9/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/snmp.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/snmp.te 2010-02-16 15:08:37.000000000 -0500 @@ -25,7 +25,7 @@ # # Local policy @@ -26327,9 +25226,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp dontaudit snmpd_t self:capability { sys_module sys_tty_config }; allow snmpd_t self:process { signal_perms getsched setsched }; allow snmpd_t self:fifo_file rw_fifo_file_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.8/policy/modules/services/snort.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.9/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/snort.te 2010-02-04 08:19:39.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/snort.te 2010-02-16 15:08:37.000000000 -0500 @@ -37,6 +37,7 @@ allow snort_t self:tcp_socket create_stream_socket_perms; allow snort_t self:udp_socket create_socket_perms; @@ -26363,9 +25262,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor domain_use_interactive_fds(snort_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.8/policy/modules/services/spamassassin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.9/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/spamassassin.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/spamassassin.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,15 +1,26 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -26395,9 +25294,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.8/policy/modules/services/spamassassin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.9/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/spamassassin.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/spamassassin.if 2010-02-16 15:08:37.000000000 -0500 @@ -111,6 +111,45 @@ ') @@ -26524,9 +25423,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + files_list_pids($1) + admin_pattern($1, spamd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.8/policy/modules/services/spamassassin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.9/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/spamassassin.te 2010-02-08 15:11:48.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/spamassassin.te 2010-02-16 15:08:37.000000000 -0500 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -26832,9 +25731,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +optional_policy(` udev_read_db(spamd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.8/policy/modules/services/squid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.9/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/squid.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/squid.te 2010-02-16 15:08:37.000000000 -0500 @@ -67,7 +67,9 @@ can_exec(squid_t, squid_exec_t) @@ -26863,18 +25762,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi -#squid requires the following when run in diskd mode, the recommended setting -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.8/policy/modules/services/ssh.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.9/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/ssh.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ssh.fc 2010-02-16 15:08:37.000000000 -0500 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) /var/run/sshd\.init\.pid -- gen_context(system_u:object_r:sshd_var_run_t,s0) + +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.8/policy/modules/services/ssh.if ---- nsaserefpolicy/policy/modules/services/ssh.if 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/ssh.if 2010-02-10 12:29:40.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.9/policy/modules/services/ssh.if +--- nsaserefpolicy/policy/modules/services/ssh.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ssh.if 2010-02-16 15:08:37.000000000 -0500 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -26883,44 +25782,45 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ') ############################## -@@ -47,9 +48,6 @@ +@@ -47,10 +48,6 @@ application_domain($1_ssh_t, ssh_exec_t) role $3 types $1_ssh_t; -- type $1_home_ssh_t; -- files_type($1_home_ssh_t) +- type $1_ssh_home_t; +- files_type($1_ssh_home_t) +- typealias $1_ssh_home_t alias $1_home_ssh_t; - ############################## # # Client local policy -@@ -92,18 +90,18 @@ +@@ -93,18 +90,18 @@ ps_process_pattern($2, $1_ssh_t) # user can manage the keys and config -- manage_files_pattern($2, $1_home_ssh_t, $1_home_ssh_t) -- manage_lnk_files_pattern($2, $1_home_ssh_t, $1_home_ssh_t) -- manage_sock_files_pattern($2, $1_home_ssh_t, $1_home_ssh_t) +- manage_files_pattern($2, $1_ssh_home_t, $1_ssh_home_t) +- manage_lnk_files_pattern($2, $1_ssh_home_t, $1_ssh_home_t) +- manage_sock_files_pattern($2, $1_ssh_home_t, $1_ssh_home_t) + manage_files_pattern($2, ssh_home_t, ssh_home_t) + manage_lnk_files_pattern($2, ssh_home_t, ssh_home_t) + manage_sock_files_pattern($2, ssh_home_t, ssh_home_t) # ssh client can manage the keys and config -- manage_files_pattern($1_ssh_t, $1_home_ssh_t, $1_home_ssh_t) -- read_lnk_files_pattern($1_ssh_t, $1_home_ssh_t, $1_home_ssh_t) +- manage_files_pattern($1_ssh_t, $1_ssh_home_t, $1_ssh_home_t) +- read_lnk_files_pattern($1_ssh_t, $1_ssh_home_t, $1_ssh_home_t) + manage_files_pattern($1_ssh_t, ssh_home_t, ssh_home_t) + read_lnk_files_pattern($1_ssh_t, ssh_home_t, ssh_home_t) # ssh servers can read the user keys and config -- allow ssh_server $1_home_ssh_t:dir list_dir_perms; -- read_files_pattern(ssh_server, $1_home_ssh_t, $1_home_ssh_t) -- read_lnk_files_pattern(ssh_server, $1_home_ssh_t, $1_home_ssh_t) +- allow ssh_server $1_ssh_home_t:dir list_dir_perms; +- read_files_pattern(ssh_server, $1_ssh_home_t, $1_ssh_home_t) +- read_lnk_files_pattern(ssh_server, $1_ssh_home_t, $1_ssh_home_t) + allow ssh_server ssh_home_t:dir list_dir_perms; + read_files_pattern(ssh_server, ssh_home_t, ssh_home_t) + read_lnk_files_pattern(ssh_server, ssh_home_t, ssh_home_t) kernel_read_kernel_sysctls($1_ssh_t) kernel_read_system_state($1_ssh_t) -@@ -115,6 +113,8 @@ +@@ -116,6 +113,8 @@ corenet_tcp_sendrecv_all_ports($1_ssh_t) corenet_tcp_connect_ssh_port($1_ssh_t) corenet_sendrecv_ssh_client_packets($1_ssh_t) @@ -26929,7 +25829,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. dev_read_urand($1_ssh_t) -@@ -180,7 +180,7 @@ +@@ -181,7 +180,7 @@ type $1_var_run_t; files_pid_file($1_var_run_t) @@ -26938,7 +25838,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. allow $1_t self:fifo_file rw_fifo_file_perms; allow $1_t self:process { signal getsched setsched setrlimit setexec }; allow $1_t self:tcp_socket create_stream_socket_perms; -@@ -205,6 +205,7 @@ +@@ -206,6 +205,7 @@ kernel_read_kernel_sysctls($1_t) kernel_read_network_state($1_t) @@ -26946,7 +25846,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. corenet_all_recvfrom_unlabeled($1_t) corenet_all_recvfrom_netlabel($1_t) -@@ -220,7 +221,12 @@ +@@ -221,7 +221,12 @@ corenet_udp_bind_generic_node($1_t) corenet_tcp_bind_ssh_port($1_t) corenet_tcp_connect_all_ports($1_t) @@ -26959,7 +25859,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. fs_dontaudit_getattr_all_fs($1_t) -@@ -233,9 +239,11 @@ +@@ -234,9 +239,11 @@ corecmd_getattr_bin_files($1_t) domain_interactive_fd($1_t) @@ -26971,7 +25871,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. logging_search_logs($1_t) -@@ -243,6 +251,7 @@ +@@ -244,6 +251,7 @@ userdom_dontaudit_relabelfrom_user_ptys($1_t) userdom_search_user_home_dirs($1_t) @@ -26979,7 +25879,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. # Allow checking users mail at login mta_getattr_spool($1_t) -@@ -263,9 +272,12 @@ +@@ -264,9 +272,12 @@ optional_policy(` files_read_var_lib_symlinks($1_t) @@ -26993,7 +25893,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ') ######################################## -@@ -386,6 +398,7 @@ +@@ -387,6 +398,7 @@ logging_send_syslog_msg($1_ssh_agent_t) miscfiles_read_localization($1_ssh_agent_t) @@ -27001,7 +25901,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. seutil_dontaudit_read_config($1_ssh_agent_t) -@@ -393,6 +406,7 @@ +@@ -394,6 +406,7 @@ userdom_use_user_terminals($1_ssh_agent_t) # for the transition back to normal privs upon exec @@ -27009,7 +25909,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. userdom_user_home_domtrans($1_ssh_agent_t, $3) allow $3 $1_ssh_agent_t:fd use; allow $3 $1_ssh_agent_t:fifo_file rw_file_perms; -@@ -694,6 +708,27 @@ +@@ -695,6 +708,27 @@ dontaudit $1 sshd_key_t:file { getattr read }; ') @@ -27037,31 +25937,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ####################################### ## ## Delete from the ssh temp files. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.8/policy/modules/services/ssh.te ---- nsaserefpolicy/policy/modules/services/ssh.te 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/ssh.te 2010-02-10 13:27:57.000000000 -0500 -@@ -111,9 +111,10 @@ - manage_sock_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t) - fs_tmpfs_filetrans(ssh_t, ssh_tmpfs_t, { dir file lnk_file sock_file fifo_file }) - --manage_dirs_pattern(ssh_t, home_ssh_t, home_ssh_t) --manage_sock_files_pattern(ssh_t, home_ssh_t, home_ssh_t) --userdom_user_home_dir_filetrans(ssh_t, home_ssh_t, { dir sock_file }) -+manage_dirs_pattern(ssh_t, ssh_home_t, ssh_home_t) -+manage_sock_files_pattern(ssh_t, ssh_home_t, ssh_home_t) -+userdom_user_home_dir_filetrans(ssh_t, ssh_home_t, { dir sock_file }) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.9/policy/modules/services/ssh.te +--- nsaserefpolicy/policy/modules/services/ssh.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ssh.te 2010-02-16 15:08:37.000000000 -0500 +@@ -114,6 +114,7 @@ + manage_dirs_pattern(ssh_t, ssh_home_t, ssh_home_t) + manage_sock_files_pattern(ssh_t, ssh_home_t, ssh_home_t) + userdom_user_home_dir_filetrans(ssh_t, ssh_home_t, { dir sock_file }) +userdom_stream_connect(ssh_t) # Allow the ssh program to communicate with ssh-agent. stream_connect_pattern(ssh_t, ssh_agent_tmp_t, ssh_agent_tmp_t, ssh_agent_type) -@@ -121,13 +122,14 @@ - allow ssh_t sshd_t:unix_stream_socket connectto; - - # ssh client can manage the keys and config --manage_files_pattern(ssh_t, home_ssh_t, home_ssh_t) --read_lnk_files_pattern(ssh_t, home_ssh_t, home_ssh_t) -+manage_files_pattern(ssh_t, ssh_home_t, ssh_home_t) -+read_lnk_files_pattern(ssh_t, ssh_home_t, ssh_home_t) +@@ -125,9 +126,10 @@ + read_lnk_files_pattern(ssh_t, ssh_home_t, ssh_home_t) # ssh servers can read the user keys and config -allow ssh_server ssh_home_t:dir list_dir_perms; @@ -27104,7 +25992,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. manage_dirs_pattern(sshd_t, sshd_tmp_t, sshd_tmp_t) manage_files_pattern(sshd_t, sshd_tmp_t, sshd_tmp_t) manage_sock_files_pattern(sshd_t, sshd_tmp_t, sshd_tmp_t) -@@ -298,16 +306,23 @@ +@@ -291,23 +299,30 @@ + kernel_link_key(sshd_t) + + term_use_all_ptys(sshd_t) +-term_setattr_all_ptys(sshd_t) ++term_setattr_all_ttys(sshd_t) + term_relabelto_all_ptys(sshd_t) + + # for X forwarding corenet_tcp_bind_xserver_port(sshd_t) corenet_sendrecv_xserver_server_packets(sshd_t) @@ -27177,9 +26073,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ifdef(`TODO',` tunable_policy(`ssh_sysadm_login',` # Relabel and access ptys created by sshd -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.7.8/policy/modules/services/sssd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.7.9/policy/modules/services/sssd.fc --- nsaserefpolicy/policy/modules/services/sssd.fc 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/sssd.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/sssd.fc 2010-02-16 15:08:37.000000000 -0500 @@ -4,6 +4,8 @@ /var/lib/sss(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0) @@ -27189,9 +26085,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd /var/log/sssd(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0) /var/run/sssd.pid -- gen_context(system_u:object_r:sssd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.7.8/policy/modules/services/sssd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.7.9/policy/modules/services/sssd.if --- nsaserefpolicy/policy/modules/services/sssd.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/sssd.if 2010-02-08 12:03:33.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/sssd.if 2010-02-16 15:08:37.000000000 -0500 @@ -38,6 +38,25 @@ ######################################## @@ -27270,9 +26166,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd + + admin_pattern($1, sssd_public_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.8/policy/modules/services/sssd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.9/policy/modules/services/sssd.te --- nsaserefpolicy/policy/modules/services/sssd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/sssd.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/sssd.te 2010-02-16 15:08:37.000000000 -0500 @@ -13,6 +13,9 @@ type sssd_initrc_exec_t; init_script_file(sssd_initrc_exec_t) @@ -27319,9 +26215,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd optional_policy(` dbus_system_bus_client(sssd_t) dbus_connect_system_bus(sssd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.7.8/policy/modules/services/sysstat.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.7.9/policy/modules/services/sysstat.te --- nsaserefpolicy/policy/modules/services/sysstat.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/sysstat.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/sysstat.te 2010-02-16 15:08:37.000000000 -0500 @@ -19,14 +19,15 @@ # Local policy # @@ -27340,9 +26236,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/syss logging_log_filetrans(sysstat_t, sysstat_log_t, { file dir }) # get info from /proc -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.7.8/policy/modules/services/telnet.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.7.9/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/telnet.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/telnet.te 2010-02-16 15:08:37.000000000 -0500 @@ -85,6 +85,7 @@ remotelogin_domtrans(telnetd_t) @@ -27351,57 +26247,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln optional_policy(` kerberos_keytab_template(telnetd, telnetd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.7.8/policy/modules/services/tftp.if ---- nsaserefpolicy/policy/modules/services/tftp.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/tftp.if 2010-02-02 10:31:03.000000000 -0500 -@@ -2,6 +2,44 @@ - - ######################################## - ## -+## Manage tftp /var/lib files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`tftp_manage_tftpdir_dirs',` -+ gen_require(` -+ type tftpdir_rw_t; -+ ') -+ -+ files_search_var_lib($1) -+ manage_dirs_pattern($1, tftpdir_rw_t, tftpdir_rw_t) -+') -+ -+######################################## -+## -+## Manage tftp /var/lib files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`tftp_manage_tftpdir_files',` -+ gen_require(` -+ type tftpdir_rw_t; -+ ') -+ -+ files_search_var_lib($1) -+ manage_files_pattern($1, tftpdir_rw_t, tftpdir_rw_t) -+') -+ -+######################################## -+## - ## Read tftp content - ## - ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.7.8/policy/modules/services/tftp.te ---- nsaserefpolicy/policy/modules/services/tftp.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/tftp.te 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.7.9/policy/modules/services/tftp.te +--- nsaserefpolicy/policy/modules/services/tftp.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/tftp.te 2010-02-16 15:08:37.000000000 -0500 @@ -50,9 +50,8 @@ manage_files_pattern(tftpd_t, tftpd_var_run_t, tftpd_var_run_t) files_pid_filetrans(tftpd_t, tftpd_var_run_t, file) @@ -27413,9 +26261,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp corenet_all_recvfrom_unlabeled(tftpd_t) corenet_all_recvfrom_netlabel(tftpd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.if serefpolicy-3.7.8/policy/modules/services/tgtd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.if serefpolicy-3.7.9/policy/modules/services/tgtd.if --- nsaserefpolicy/policy/modules/services/tgtd.if 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/tgtd.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/tgtd.if 2010-02-16 15:08:37.000000000 -0500 @@ -9,3 +9,20 @@ ##

## @@ -27437,9 +26285,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd + + allow $1 tgtd_t:sem { rw_sem_perms }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.te serefpolicy-3.7.8/policy/modules/services/tgtd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.te serefpolicy-3.7.9/policy/modules/services/tgtd.te --- nsaserefpolicy/policy/modules/services/tgtd.te 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/tgtd.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/tgtd.te 2010-02-16 15:08:37.000000000 -0500 @@ -60,7 +60,7 @@ files_read_etc_files(tgtd_t) @@ -27449,9 +26297,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd logging_send_syslog_msg(tgtd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.7.8/policy/modules/services/tor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.7.9/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/tor.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/tor.te 2010-02-16 15:08:37.000000000 -0500 @@ -6,6 +6,14 @@ # Declarations # @@ -27483,9 +26331,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. +tunable_policy(`tor_bind_all_unreserved_ports', ` + corenet_tcp_bind_all_unreserved_ports(tor_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.fc serefpolicy-3.7.8/policy/modules/services/tuned.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.fc serefpolicy-3.7.9/policy/modules/services/tuned.fc --- nsaserefpolicy/policy/modules/services/tuned.fc 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/tuned.fc 2010-02-03 13:29:02.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/tuned.fc 2010-02-16 15:08:37.000000000 -0500 @@ -2,4 +2,7 @@ /usr/sbin/tuned -- gen_context(system_u:object_r:tuned_exec_t,s0) @@ -27494,9 +26342,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tune +/var/log/tuned\.log -- gen_context(system_u:object_r:tuned_log_t,s0) + /var/run/tuned\.pid -- gen_context(system_u:object_r:tuned_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.8/policy/modules/services/tuned.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.9/policy/modules/services/tuned.te --- nsaserefpolicy/policy/modules/services/tuned.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/tuned.te 2010-02-03 13:29:02.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/tuned.te 2010-02-16 15:08:37.000000000 -0500 @@ -13,6 +13,9 @@ type tuned_initrc_exec_t; init_script_file(tuned_initrc_exec_t) @@ -27530,9 +26378,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tune dev_read_sysfs(tuned_t) # to allow cpu tuning dev_rw_netcontrol(tuned_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.7.8/policy/modules/services/ucspitcp.te +@@ -39,6 +49,8 @@ + files_read_usr_files(tuned_t) + files_dontaudit_search_home(tuned_t) + ++logging_send_syslog_msg(tuned_t) ++ + miscfiles_read_localization(tuned_t) + + userdom_dontaudit_search_user_home_dirs(tuned_t) +@@ -48,6 +60,10 @@ + fstools_domtrans(tuned_t) + ') + ++optional_policy(` ++ gnome_dontaudit_search_config(tuned_t) ++') ++ + # to allow network interface tuning + optional_policy(` + sysnet_domtrans_ifconfig(tuned_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.7.9/policy/modules/services/ucspitcp.te --- nsaserefpolicy/policy/modules/services/ucspitcp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/ucspitcp.te 2010-02-11 12:30:41.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ucspitcp.te 2010-02-16 15:08:37.000000000 -0500 @@ -92,3 +92,8 @@ daemontools_service_domain(ucspitcp_t, ucspitcp_exec_t) daemontools_read_svc(ucspitcp_t) @@ -27542,17 +26410,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp + daemontools_sigchld_run(ucspitcp_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.7.8/policy/modules/services/usbmuxd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.7.9/policy/modules/services/usbmuxd.fc --- nsaserefpolicy/policy/modules/services/usbmuxd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/usbmuxd.fc 2010-02-03 14:20:04.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/usbmuxd.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,4 @@ + +/usr/sbin/usbmuxd -- gen_context(system_u:object_r:usbmuxd_exec_t,s0) + +/var/run/usbmuxd -s gen_context(system_u:object_r:usbmuxd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.if serefpolicy-3.7.8/policy/modules/services/usbmuxd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.if serefpolicy-3.7.9/policy/modules/services/usbmuxd.if --- nsaserefpolicy/policy/modules/services/usbmuxd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/usbmuxd.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/usbmuxd.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,39 @@ +## Daemon for communicating with Apple's iPod Touch and iPhone + @@ -27593,9 +26461,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbm + files_search_pids($1) + stream_connect_pattern($1, usbmuxd_var_run_t, usbmuxd_var_run_t, usbmuxd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.te serefpolicy-3.7.8/policy/modules/services/usbmuxd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.te serefpolicy-3.7.9/policy/modules/services/usbmuxd.te --- nsaserefpolicy/policy/modules/services/usbmuxd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/usbmuxd.te 2010-02-11 13:37:45.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/usbmuxd.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,47 @@ +policy_module(usbmuxd,1.0.0) + @@ -27644,9 +26512,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbm +auth_use_nsswitch(usbmuxd_t) + +logging_send_syslog_msg(usbmuxd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.7.8/policy/modules/services/uucp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.7.9/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/uucp.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/uucp.te 2010-02-16 15:08:37.000000000 -0500 @@ -1,5 +1,5 @@ -policy_module(uucp, 1.10.1) @@ -27671,9 +26539,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp optional_policy(` cron_system_entry(uucpd_t, uucpd_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.fc serefpolicy-3.7.8/policy/modules/services/vhostmd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.fc serefpolicy-3.7.9/policy/modules/services/vhostmd.fc --- nsaserefpolicy/policy/modules/services/vhostmd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/vhostmd.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/vhostmd.fc 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,6 @@ + +/usr/sbin/vhostmd -- gen_context(system_u:object_r:vhostmd_exec_t,s0) @@ -27681,9 +26549,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos +/etc/rc.d/init.d/vhostmd -- gen_context(system_u:object_r:vhostmd_initrc_exec_t,s0) +/var/run/vhostmd.pid -- gen_context(system_u:object_r:vhostmd_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.7.8/policy/modules/services/vhostmd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.7.9/policy/modules/services/vhostmd.if --- nsaserefpolicy/policy/modules/services/vhostmd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/vhostmd.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/vhostmd.if 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,228 @@ + +## policy for vhostmd @@ -27913,9 +26781,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos + vhostmd_manage_var_run($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.7.8/policy/modules/services/vhostmd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.7.9/policy/modules/services/vhostmd.te --- nsaserefpolicy/policy/modules/services/vhostmd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/vhostmd.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/vhostmd.te 2010-02-16 15:08:37.000000000 -0500 @@ -0,0 +1,84 @@ + +policy_module(vhostmd,1.0.0) @@ -28001,10 +26869,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos + xen_stream_connect_xenstore(vhostmd_t) + xen_stream_connect_xm(vhostmd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.8/policy/modules/services/virt.fc ---- nsaserefpolicy/policy/modules/services/virt.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/virt.fc 2010-02-02 10:31:03.000000000 -0500 -@@ -4,9 +4,26 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.9/policy/modules/services/virt.fc +--- nsaserefpolicy/policy/modules/services/virt.fc 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/virt.fc 2010-02-16 15:08:37.000000000 -0500 +@@ -8,6 +8,10 @@ /etc/libvirt/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) /etc/rc\.d/init\.d/libvirtd -- gen_context(system_u:object_r:virtd_initrc_exec_t,s0) @@ -28014,44 +26882,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +/etc/xen/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) /usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) - /var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) - /var/lib/libvirt/images(/.*)? gen_context(system_u:object_r:virt_image_t,s0) -+/var/lib/libvirt/isos(/.*)? gen_context(system_u:object_r:virt_content_t,s0) -+/var/lib/libvirt/boot(/.*)? gen_context(system_u:object_r:virt_content_t,s0) -+/var/lib/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0) -+ - /var/log/libvirt(/.*)? gen_context(system_u:object_r:virt_log_t,s0) - /var/run/libvirt(/.*)? gen_context(system_u:object_r:virt_var_run_t,s0) -+/var/vdsm(/.*)? gen_context(system_u:object_r:virt_var_run_t,s0) -+ -+HOME_DIR/VirtualMachines(/.*)? gen_context(system_u:object_r:virt_image_t,s0) -+HOME_DIR/VirtualMachines/isos(/.*)? gen_context(system_u:object_r:virt_content_t,s0) -+HOME_DIR/.virtinst(/.*)? gen_context(system_u:object_r:virt_content_t,s0) -+ -+/var/cache/libvirt(/.*)? gen_context(system_u:object_r:svirt_cache_t,s0) -+ -+/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.8/policy/modules/services/virt.if ---- nsaserefpolicy/policy/modules/services/virt.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/virt.if 2010-02-11 14:19:09.000000000 -0500 -@@ -136,7 +136,7 @@ - ') + /var/cache/libvirt(/.*)? gen_context(system_u:object_r:svirt_cache_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.9/policy/modules/services/virt.if +--- nsaserefpolicy/policy/modules/services/virt.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/virt.if 2010-02-16 15:08:37.000000000 -0500 +@@ -22,6 +22,8 @@ + domain_type($1_t) + role system_r types $1_t; - files_search_pids($1) -- allow $1 virt_var_run_t:file read_file_perms; -+ read_files_pattern($1, virt_var_run_t, virt_var_run_t) - ') ++ domain_user_exemption_target($1_t) ++ + type $1_tmp_t; + files_tmp_file($1_tmp_t) - ######################################## -@@ -154,6 +154,7 @@ - type virt_var_run_t; - ') +@@ -62,6 +64,9 @@ + files_pid_filetrans($1_t, $1_var_run_t, { dir file }) + stream_connect_pattern($1_t, $1_var_run_t, $1_var_run_t, virtd_t) -+ files_search_pids($1) - manage_files_pattern($1, virt_var_run_t, virt_var_run_t) ++ optional_policy(` ++ xserver_rw_shm($1_t) ++ ') ') -@@ -193,6 +194,7 @@ + ######################################## +@@ -293,6 +298,7 @@ files_search_var_lib($1) read_files_pattern($1, virt_var_lib_t, virt_var_lib_t) @@ -28059,208 +26913,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt ') ######################################## -@@ -287,15 +289,16 @@ - # - interface(`virt_manage_images',` - gen_require(` -- type virt_image_t, virt_var_lib_t; -+ type virt_var_lib_t; -+ attribute virt_image_type; - ') - - virt_search_lib($1) -- allow $1 virt_image_t:dir list_dir_perms; -- manage_dirs_pattern($1, virt_image_t, virt_image_t) -- manage_files_pattern($1, virt_image_t, virt_image_t) -- read_lnk_files_pattern($1, virt_image_t, virt_image_t) -- rw_blk_files_pattern($1, virt_image_t, virt_image_t) -+ allow $1 virt_image_type:dir list_dir_perms; -+ manage_dirs_pattern($1, virt_image_type, virt_image_type) -+ manage_files_pattern($1, virt_image_type, virt_image_type) -+ read_lnk_files_pattern($1, virt_image_type, virt_image_type) -+ rw_blk_files_pattern($1, virt_image_type, virt_image_type) - - tunable_policy(`virt_use_nfs',` - fs_manage_nfs_dirs($1) -@@ -304,8 +307,79 @@ - ') - - tunable_policy(`virt_use_samba',` -- fs_manage_nfs_files($1) - fs_manage_cifs_files($1) -+ fs_manage_cifs_files($1) -+ fs_read_cifs_symlinks($1) -+ ') -+') -+ -+######################################## -+## -+## Allow domain to read virt image files -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`virt_read_images',` -+ gen_require(` -+ type virt_var_lib_t; -+ attribute virt_image_type; -+ ') -+ -+ virt_search_lib($1) -+ allow $1 virt_image_type:dir list_dir_perms; -+ list_dirs_pattern($1, virt_image_type, virt_image_type) -+ read_files_pattern($1, virt_image_type, virt_image_type) -+ read_lnk_files_pattern($1, virt_image_type, virt_image_type) -+ read_blk_files_pattern($1, virt_image_type, virt_image_type) -+ -+ tunable_policy(`virt_use_nfs',` -+ fs_list_nfs($1) -+ fs_read_nfs_files($1) -+ fs_read_nfs_symlinks($1) -+ ') -+ -+ tunable_policy(`virt_use_samba',` -+ fs_list_cifs($1) -+ fs_read_cifs_files($1) -+ fs_read_cifs_symlinks($1) -+ ') -+') -+ -+######################################## -+## -+## Allow domain to manage virt image files -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`virt_read_content',` -+ gen_require(` -+ type virt_content_t; -+ ') -+ -+ virt_search_lib($1) -+ allow $1 virt_content_t:dir list_dir_perms; -+ list_dirs_pattern($1, virt_content_t, virt_content_t) -+ read_files_pattern($1, virt_content_t, virt_content_t) -+ read_lnk_files_pattern($1, virt_content_t, virt_content_t) -+ read_blk_files_pattern($1, virt_content_t, virt_content_t) -+ -+ tunable_policy(`virt_use_nfs',` -+ fs_list_nfs($1) -+ fs_read_nfs_files($1) -+ fs_read_nfs_symlinks($1) -+ ') -+ -+ tunable_policy(`virt_use_samba',` -+ fs_list_cifs($1) -+ fs_read_cifs_files($1) - fs_read_cifs_symlinks($1) - ') - ') -@@ -346,3 +420,123 @@ +@@ -505,3 +511,32 @@ virt_manage_log($1) ') + +######################################## +## -+## Creates types and rules for a basic -+## qemu process domain. -+## -+## -+## -+## Prefix for the domain. -+## -+## -+# -+template(`virt_domain_template',` -+ gen_require(` -+ type virtd_t; -+ attribute virt_image_type; -+ attribute virt_domain; -+ ') -+ -+ type $1_t, virt_domain; -+ domain_type($1_t) -+ role system_r types $1_t; -+ -+ domain_user_exemption_target($1_t) -+ -+ type $1_tmp_t; -+ files_tmp_file($1_tmp_t) -+ -+ type $1_tmpfs_t; -+ files_tmpfs_file($1_tmpfs_t) -+ -+ type $1_image_t, virt_image_type; -+ files_type($1_image_t) -+ dev_node($1_image_t) -+ -+ type $1_var_run_t; -+ files_pid_file($1_var_run_t) -+ -+ manage_dirs_pattern($1_t, $1_image_t, $1_image_t) -+ manage_files_pattern($1_t, $1_image_t, $1_image_t) -+ read_lnk_files_pattern($1_t, $1_image_t, $1_image_t) -+ rw_blk_files_pattern($1_t, $1_image_t, $1_image_t) -+ -+ manage_dirs_pattern($1_t, $1_tmp_t, $1_tmp_t) -+ manage_files_pattern($1_t, $1_tmp_t, $1_tmp_t) -+ manage_lnk_files_pattern($1_t, $1_tmp_t, $1_tmp_t) -+ files_tmp_filetrans($1_t, $1_tmp_t, { file dir }) -+ -+ manage_dirs_pattern($1_t, $1_tmpfs_t, $1_tmpfs_t) -+ manage_files_pattern($1_t, $1_tmpfs_t, $1_tmpfs_t) -+ manage_lnk_files_pattern($1_t, $1_tmpfs_t, $1_tmpfs_t) -+ fs_tmpfs_filetrans($1_t, $1_tmpfs_t, { dir file lnk_file }) -+ -+ stream_connect_pattern(virtd_t, $1_var_run_t, $1_var_run_t, virt_domain) -+ manage_dirs_pattern(virtd_t, $1_var_run_t, $1_var_run_t) -+ manage_files_pattern(virtd_t, $1_var_run_t, $1_var_run_t) -+ manage_sock_files_pattern(virtd_t, $1_var_run_t, $1_var_run_t) -+ -+ manage_dirs_pattern($1_t, $1_var_run_t, $1_var_run_t) -+ manage_files_pattern($1_t, $1_var_run_t, $1_var_run_t) -+ manage_sock_files_pattern($1_t, $1_var_run_t, $1_var_run_t) -+ manage_lnk_files_pattern($1_t, $1_var_run_t, $1_var_run_t) -+ files_pid_filetrans($1_t, $1_var_run_t, { dir file }) -+ stream_connect_pattern($1_t, $1_var_run_t, $1_var_run_t, virtd_t) -+ -+ optional_policy(` -+ xserver_rw_shm($1_t) -+ ') -+') -+ -+######################################## -+## -+## Create, read, write, and delete -+## svirt cache files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`virt_manage_svirt_cache',` -+ gen_require(` -+ type svirt_cache_t; -+ ') -+ -+ files_search_var($1) -+ manage_dirs_pattern($1, svirt_cache_t, svirt_cache_t) -+ manage_files_pattern($1, svirt_cache_t, svirt_cache_t) -+ manage_lnk_files_pattern($1, svirt_cache_t, svirt_cache_t) -+') -+ -+######################################## -+## +## Execute qemu in the svirt domain, and +## allow the specified role the svirt domain. +## @@ -28287,10 +26946,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt + ptchown_run(svirt_t, $2) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.8/policy/modules/services/virt.te ---- nsaserefpolicy/policy/modules/services/virt.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/virt.te 2010-02-11 14:17:16.000000000 -0500 -@@ -8,6 +8,13 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.9/policy/modules/services/virt.te +--- nsaserefpolicy/policy/modules/services/virt.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/virt.te 2010-02-16 15:08:37.000000000 -0500 +@@ -15,6 +15,13 @@ ## ##

@@ -28304,153 +26963,68 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt ## Allow virt to manage nfs files ##

##
-@@ -20,6 +27,28 @@ - ## - gen_tunable(virt_use_samba, false) - -+## -+##

-+## Allow virt to use usb devices -+##

-+##
-+gen_tunable(virt_use_usb, true) -+ -+## -+##

-+## Allow virt to manage device configuration, (pci) -+##

-+##
-+gen_tunable(virt_manage_sysfs, false) -+ -+## -+##

-+## Allow virt to use serial/parallell communication ports -+##

-+##
-+gen_tunable(virt_use_comm, false) -+ -+attribute virt_domain; - attribute virt_image_type; +@@ -107,6 +114,7 @@ + allow svirt_t svirt_image_t:dir search_dir_perms; + manage_dirs_pattern(svirt_t, svirt_image_t, svirt_image_t) + manage_files_pattern(svirt_t, svirt_image_t, svirt_image_t) ++fs_hugetlbfs_filetrans(svirt_t, svirt_image_t, file) - type virt_etc_t; -@@ -29,9 +58,14 @@ - files_type(virt_etc_rw_t) + list_dirs_pattern(svirt_t, virt_content_t, virt_content_t) + read_files_pattern(svirt_t, virt_content_t, virt_content_t) +@@ -118,10 +126,13 @@ + corenet_udp_sendrecv_all_ports(svirt_t) + corenet_udp_bind_generic_node(svirt_t) + corenet_udp_bind_all_ports(svirt_t) ++corenet_tcp_bind_all_ports(svirt_t) ++corenet_tcp_connect_all_ports(svirt_t) - # virt Image files --type virt_image_t, virt_image_type; # customizable -+type virt_image_t; # customizable - virt_image(virt_image_t) + dev_list_sysfs(svirt_t) -+# virt Image files -+type virt_content_t; # customizable -+virt_image(virt_content_t) -+userdom_user_home_content(virt_content_t) -+ - type virt_log_t; - logging_log_file(virt_log_t) + userdom_search_user_home_content(svirt_t) ++userdom_read_user_home_content_symlinks(svirt_t) + userdom_read_all_users_state(svirt_t) -@@ -48,27 +82,56 @@ - type virtd_initrc_exec_t; - init_script_file(virtd_initrc_exec_t) + tunable_policy(`virt_use_comm',` +@@ -129,6 +140,11 @@ + dev_rw_printer(svirt_t) + ') -+ifdef(`enable_mcs',` -+ init_ranged_daemon_domain(virtd_t, virtd_exec_t,s0 - mcs_systemhigh) ++tunable_policy(`virt_use_fusefs',` ++ fs_read_fusefs_files(svirt_t) ++ fs_read_fusefs_symlinks(svirt_t) +') + -+ifdef(`enable_mls',` -+ init_ranged_daemon_domain(virtd_t, virtd_exec_t,s0 - mls_systemhigh) + tunable_policy(`virt_use_nfs',` + fs_manage_nfs_dirs(svirt_t) + fs_manage_nfs_files(svirt_t) +@@ -153,6 +169,10 @@ + xen_rw_image_files(svirt_t) + ') + ++optional_policy(` ++ xen_rw_image_files(svirt_t) +') + -+virt_domain_template(svirt) -+role system_r types svirt_t; -+ -+type svirt_cache_t; -+files_type(svirt_cache_t) -+ ######################################## # # virtd local policy - # - --allow virtd_t self:capability { dac_override kill net_admin setgid sys_nice sys_ptrace }; --allow virtd_t self:process { getsched sigkill signal execmem }; --allow virtd_t self:fifo_file rw_file_perms; -+allow virtd_t self:capability { chown dac_override fowner ipc_lock kill mknod net_admin net_raw setpcap setuid setgid sys_admin sys_nice sys_ptrace }; -+allow virtd_t self:process { getcap getsched setcap sigkill signal signull execmem setexec setfscreate setsched }; -+ -+allow virtd_t self:fifo_file rw_fifo_file_perms; +@@ -165,6 +185,7 @@ allow virtd_t self:unix_stream_socket create_stream_socket_perms; allow virtd_t self:tcp_socket create_stream_socket_perms; --allow virtd_t self:tun_socket create; -+allow virtd_t self:tun_socket create_socket_perms; + allow virtd_t self:tun_socket create_socket_perms; +allow virtd_t self:netlink_kobject_uevent_socket create_socket_perms; -+ -+allow virtd_t virt_domain:process { getattr getsched setsched transition signal signull sigkill }; - - read_files_pattern(virtd_t, virt_etc_t, virt_etc_t) - read_lnk_files_pattern(virtd_t, virt_etc_t, virt_etc_t) - -+manage_dirs_pattern(virtd_t, svirt_cache_t, svirt_cache_t) -+manage_files_pattern(virtd_t, svirt_cache_t, svirt_cache_t) -+ - manage_dirs_pattern(virtd_t, virt_etc_rw_t, virt_etc_rw_t) - manage_files_pattern(virtd_t, virt_etc_rw_t, virt_etc_rw_t) - manage_lnk_files_pattern(virtd_t, virt_etc_rw_t, virt_etc_rw_t) - filetrans_pattern(virtd_t, virt_etc_t, virt_etc_rw_t, dir) - - manage_files_pattern(virtd_t, virt_image_type, virt_image_type) -+manage_blk_files_pattern(virtd_t, virt_image_type, virt_image_type) -+allow virtd_t virt_image_type:file { relabelfrom relabelto }; -+allow virtd_t virt_image_type:blk_file { relabelfrom relabelto }; -+ -+mcs_process_set_categories(virtd_t) -+ -+manage_dirs_pattern(virtd_t, virt_content_t, virt_content_t) -+manage_files_pattern(virtd_t, virt_content_t, virt_content_t) - - manage_dirs_pattern(virtd_t, virt_log_t, virt_log_t) - manage_files_pattern(virtd_t, virt_log_t, virt_log_t) -@@ -76,6 +139,7 @@ - - manage_dirs_pattern(virtd_t, virt_var_lib_t, virt_var_lib_t) - manage_files_pattern(virtd_t, virt_var_lib_t, virt_var_lib_t) -+manage_sock_files_pattern(virtd_t, virt_var_lib_t, virt_var_lib_t) - files_var_lib_filetrans(virtd_t, virt_var_lib_t, { file dir }) - - manage_dirs_pattern(virtd_t, virt_var_run_t, virt_var_run_t) -@@ -86,7 +150,8 @@ - kernel_read_system_state(virtd_t) - kernel_read_network_state(virtd_t) - kernel_rw_net_sysctls(virtd_t) --kernel_load_module(virtd_t) -+kernel_request_load_module(virtd_t) -+kernel_search_debugfs(virtd_t) - - corecmd_exec_bin(virtd_t) - corecmd_exec_shell(virtd_t) -@@ -97,40 +162,77 @@ - corenet_tcp_sendrecv_generic_node(virtd_t) - corenet_tcp_sendrecv_all_ports(virtd_t) - corenet_tcp_bind_generic_node(virtd_t) --#corenet_tcp_bind_virt_port(virtd_t) -+corenet_tcp_bind_virt_port(virtd_t) - corenet_tcp_bind_vnc_port(virtd_t) - corenet_tcp_connect_vnc_port(virtd_t) - corenet_tcp_connect_soundd_port(virtd_t) - corenet_rw_tun_tap_dev(virtd_t) - --dev_read_sysfs(virtd_t) -+dev_getattr_all_chr_files(virtd_t) + + manage_dirs_pattern(virtd_t, svirt_cache_t, svirt_cache_t) + manage_files_pattern(virtd_t, svirt_cache_t, svirt_cache_t) +@@ -226,23 +247,31 @@ dev_read_rand(virtd_t) -+dev_rw_kvm(virtd_t) + dev_rw_kvm(virtd_t) + dev_getattr_all_chr_files(virtd_t) +dev_rw_mtrr(virtd_t) -+dev_rw_sysfs(virtd_t) # Init script handling domain_use_interactive_fds(virtd_t) -+domain_read_all_domains_state(virtd_t) -+domain_obj_id_change_exemption(virtd_t) -+domain_subj_id_change_exemption(virtd_t) + domain_read_all_domains_state(virtd_t) +domain_read_all_domains_state(virtd_t) files_read_usr_files(virtd_t) @@ -28458,92 +27032,54 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +files_read_usr_files(virtd_t) files_read_etc_runtime_files(virtd_t) files_search_all(virtd_t) --files_list_kernel_modules(virtd_t) -+files_read_kernel_modules(virtd_t) -+files_read_usr_src_files(virtd_t) + files_read_kernel_modules(virtd_t) + files_read_usr_src_files(virtd_t) + +# Manages /etc/sysconfig/system-config-firewall +files_manage_system_conf_files(virtd_t) -+files_manage_etc_files(virtd_t) + files_manage_etc_files(virtd_t) fs_list_auto_mountpoints(virtd_t) -+fs_getattr_xattr_fs(virtd_t) -+fs_rw_anon_inodefs_files(virtd_t) -+fs_list_inotifyfs(virtd_t) + fs_getattr_xattr_fs(virtd_t) + fs_rw_anon_inodefs_files(virtd_t) + fs_list_inotifyfs(virtd_t) +fs_manage_cgroup_dirs(virtd_t) +fs_rw_cgroup_files(virtd_t) -+storage_manage_fixed_disk(virtd_t) -+storage_relabel_fixed_disk(virtd_t) - storage_raw_write_removable_device(virtd_t) - storage_raw_read_removable_device(virtd_t) + mcs_process_set_categories(virtd_t) -+seutil_read_default_contexts(virtd_t) -+ - term_getattr_pty_fs(virtd_t) -+term_use_generic_ptys(virtd_t) - term_use_ptmx(virtd_t) +@@ -259,21 +288,25 @@ - auth_use_nsswitch(virtd_t) - --miscfiles_read_localization(virtd_t) + miscfiles_read_localization(virtd_t) miscfiles_read_certs(virtd_t) +miscfiles_read_hwdata(virtd_t) -+miscfiles_read_localization(virtd_t) -+ -+modutils_read_module_deps(virtd_t) + + modutils_read_module_deps(virtd_t) +modutils_read_module_config(virtd_t) -+modutils_manage_module_config(virtd_t) + modutils_manage_module_config(virtd_t) logging_send_syslog_msg(virtd_t) -+sysnet_domtrans_ifconfig(virtd_t) -+sysnet_read_config(virtd_t) -+ + seutil_read_default_contexts(virtd_t) +- + sysnet_domtrans_ifconfig(virtd_t) + sysnet_read_config(virtd_t) + +userdom_list_admin_dir(virtd_t) -+userdom_getattr_all_users(virtd_t) -+userdom_list_user_home_content(virtd_t) + userdom_getattr_all_users(virtd_t) + userdom_list_user_home_content(virtd_t) userdom_read_all_users_state(virtd_t) -+userdom_read_user_home_content_files(virtd_t) + userdom_read_user_home_content_files(virtd_t) +userdom_relabel_user_home_files(virtd_t) +userdom_setattr_user_home_content_files(virtd_t) tunable_policy(`virt_use_nfs',` fs_manage_nfs_dirs(virtd_t) -@@ -168,22 +270,36 @@ - dnsmasq_domtrans(virtd_t) - dnsmasq_signal(virtd_t) - dnsmasq_kill(virtd_t) -+ dnsmasq_read_pid_files(virtd_t) -+ dnsmasq_signull(virtd_t) +@@ -339,10 +372,11 @@ ') optional_policy(` - iptables_domtrans(virtd_t) -+ iptables_initrc_domtrans(virtd_t) - ') - --#optional_policy(` --# polkit_domtrans_auth(virtd_t) --# polkit_domtrans_resolve(virtd_t) --#') -+optional_policy(` -+ kerberos_keytab_template(virtd, virtd_t) -+') - - optional_policy(` - qemu_domtrans(virtd_t) -+ lvm_domtrans(virtd_t) -+') -+ -+optional_policy(` -+ policykit_dbus_chat(virtd_t) -+ policykit_domtrans_auth(virtd_t) -+ policykit_domtrans_resolve(virtd_t) -+ policykit_read_lib(virtd_t) -+') -+ -+optional_policy(` + qemu_spec_domtrans(virtd_t, svirt_t) qemu_read_state(virtd_t) qemu_signal(virtd_t) @@ -28552,172 +27088,56 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt ') optional_policy(` -@@ -196,8 +312,162 @@ +@@ -360,6 +394,7 @@ - xen_stream_connect(virtd_t) - xen_stream_connect_xenstore(virtd_t) -+ xen_read_image_files(virtd_t) -+') -+ -+optional_policy(` -+ udev_domtrans(virtd_t) + optional_policy(` + udev_domtrans(virtd_t) + udev_read_db(virtd_t) ') optional_policy(` - unconfined_domain(virtd_t) - ') -+ -+######################################## -+# -+# svirt local policy -+# -+manage_dirs_pattern(svirt_t, svirt_cache_t, svirt_cache_t) -+manage_files_pattern(svirt_t, svirt_cache_t, svirt_cache_t) -+files_var_filetrans(svirt_t, svirt_cache_t, { file dir }) -+ -+read_lnk_files_pattern(svirt_t, virt_image_t, virt_image_t) -+ -+allow svirt_t svirt_image_t:dir search_dir_perms; -+manage_dirs_pattern(svirt_t, svirt_image_t, svirt_image_t) -+manage_files_pattern(svirt_t, svirt_image_t, svirt_image_t) -+fs_hugetlbfs_filetrans(svirt_t, svirt_image_t, file) -+ -+list_dirs_pattern(svirt_t, virt_content_t, virt_content_t) -+read_files_pattern(svirt_t, virt_content_t, virt_content_t) -+dontaudit svirt_t virt_content_t:file write_file_perms; -+dontaudit svirt_t virt_content_t:dir write; -+ -+userdom_search_user_home_content(svirt_t) -+userdom_read_user_home_content_symlinks(svirt_t) -+userdom_read_all_users_state(svirt_t) -+ -+allow svirt_t self:udp_socket create_socket_perms; -+ -+corenet_udp_sendrecv_generic_if(svirt_t) -+corenet_udp_sendrecv_generic_node(svirt_t) -+corenet_udp_sendrecv_all_ports(svirt_t) -+corenet_udp_bind_generic_node(svirt_t) -+corenet_udp_bind_all_ports(svirt_t) -+corenet_tcp_bind_all_ports(svirt_t) -+corenet_tcp_connect_all_ports(svirt_t) -+ -+tunable_policy(`virt_use_comm',` -+ term_use_unallocated_ttys(svirt_t) -+ dev_rw_printer(svirt_t) -+') -+ -+dev_read_sysfs(svirt_t) -+ -+tunable_policy(`virt_manage_sysfs',` -+ dev_rw_sysfs(svirt_t) -+') -+ -+tunable_policy(`virt_use_fusefs',` -+ fs_read_fusefs_files(svirt_t) -+ fs_read_fusefs_symlinks(svirt_t) -+') -+ -+tunable_policy(`virt_use_nfs',` -+ fs_manage_nfs_dirs(svirt_t) -+ fs_manage_nfs_files(svirt_t) -+') -+ -+tunable_policy(`virt_use_samba',` -+ fs_manage_cifs_dirs(svirt_t) -+ fs_manage_cifs_files(svirt_t) -+') -+ -+tunable_policy(`virt_use_usb',` -+ dev_rw_usbfs(svirt_t) -+ fs_manage_dos_dirs(svirt_t) -+ fs_manage_dos_files(svirt_t) -+') -+ -+optional_policy(` -+ xen_rw_image_files(svirt_t) -+') -+ -+optional_policy(` -+ xen_rw_image_files(svirt_t) -+') -+ -+######################################## -+# -+# virtual domains common policy -+# -+ -+allow virt_domain self:capability { kill dac_read_search dac_override }; -+allow virt_domain self:process { execstack execmem signal getsched signull }; -+ -+allow virt_domain self:fifo_file rw_file_perms; -+allow virt_domain self:shm create_shm_perms; -+allow virt_domain self:unix_stream_socket create_stream_socket_perms; -+allow virt_domain self:unix_dgram_socket { create_socket_perms sendto }; -+allow virt_domain self:tcp_socket create_stream_socket_perms; -+ -+append_files_pattern(virt_domain, virt_log_t, virt_log_t) -+append_files_pattern(virt_domain, virt_var_lib_t, virt_var_lib_t) -+ -+kernel_read_system_state(virt_domain) -+ -+corecmd_exec_bin(virt_domain) -+corecmd_exec_shell(virt_domain) -+ -+corenet_all_recvfrom_unlabeled(virt_domain) -+corenet_all_recvfrom_netlabel(virt_domain) -+corenet_tcp_sendrecv_generic_if(virt_domain) -+corenet_tcp_sendrecv_generic_node(virt_domain) -+corenet_tcp_sendrecv_all_ports(virt_domain) -+corenet_tcp_bind_generic_node(virt_domain) -+corenet_tcp_bind_vnc_port(virt_domain) -+corenet_rw_tun_tap_dev(virt_domain) -+corenet_tcp_bind_virt_migration_port(virt_domain) -+corenet_tcp_connect_virt_migration_port(virt_domain) -+ +@@ -371,8 +406,8 @@ + # virtual domains common policy + # + +-allow virt_domain self:capability { dac_read_search dac_override }; +-allow virt_domain self:process { execmem signal getsched signull }; ++allow virt_domain self:capability { dac_read_search dac_override kill }; ++allow virt_domain self:process { execmem execstack signal getsched signull }; + allow virt_domain self:fifo_file rw_file_perms; + allow virt_domain self:shm create_shm_perms; + allow virt_domain self:unix_stream_socket create_stream_socket_perms; +@@ -399,7 +434,9 @@ + corenet_tcp_bind_virt_migration_port(virt_domain) + corenet_tcp_connect_virt_migration_port(virt_domain) + +dev_read_rand(virt_domain) -+dev_read_sound(virt_domain) + dev_read_sound(virt_domain) +dev_read_urand(virt_domain) -+dev_rw_ksm(virt_domain) -+dev_rw_kvm(virt_domain) -+dev_rw_qemu(virt_domain) -+dev_write_sound(virt_domain) -+ -+domain_use_interactive_fds(virt_domain) -+ -+files_read_etc_files(virt_domain) -+files_read_usr_files(virt_domain) -+files_read_var_files(virt_domain) + dev_write_sound(virt_domain) + dev_rw_ksm(virt_domain) + dev_rw_kvm(virt_domain) +@@ -410,11 +447,17 @@ + files_read_etc_files(virt_domain) + files_read_usr_files(virt_domain) + files_read_var_files(virt_domain) +files_search_all(virt_domain) -+ -+fs_getattr_tmpfs(virt_domain) -+fs_rw_anon_inodefs_files(virt_domain) -+fs_rw_tmpfs_files(virt_domain) -+ + + fs_getattr_tmpfs(virt_domain) + fs_rw_anon_inodefs_files(virt_domain) + fs_rw_tmpfs_files(virt_domain) + +term_use_all_terms(virt_domain) +term_getattr_pty_fs(virt_domain) +term_use_generic_ptys(virt_domain) +term_use_ptmx(virt_domain) + -+auth_use_nsswitch(virt_domain) -+ -+logging_send_syslog_msg(virt_domain) -+ -+miscfiles_read_localization(virt_domain) -+ -+optional_policy(` -+ ptchown_domtrans(virt_domain) -+') -+ -+optional_policy(` -+ virt_read_config(virt_domain) -+ virt_read_lib_files(virt_domain) -+ virt_read_content(virt_domain) -+ virt_stream_connect(virt_domain) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.8/policy/modules/services/w3c.te + auth_use_nsswitch(virt_domain) + + logging_send_syslog_msg(virt_domain) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.9/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/w3c.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/w3c.te 2010-02-16 15:08:37.000000000 -0500 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -28737,9 +27157,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.8/policy/modules/services/xserver.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.9/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/xserver.fc 2010-02-03 08:06:18.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/xserver.fc 2010-02-16 15:08:37.000000000 -0500 @@ -3,12 +3,21 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -28847,9 +27267,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +/var/lib/pqsql/\.xauth.* -- gen_context(system_u:object_r:xauth_home_t,s0) +/var/lib/pqsql/\.Xauthority.* -- gen_context(system_u:object_r:xauth_home_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.8/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/xserver.if 2010-02-10 12:25:28.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.9/policy/modules/services/xserver.if +--- nsaserefpolicy/policy/modules/services/xserver.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/xserver.if 2010-02-16 15:08:37.000000000 -0500 @@ -19,7 +19,7 @@ interface(`xserver_restricted_role',` gen_require(` @@ -28895,10 +27315,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser allow $2 xdm_t:fd use; allow $2 xdm_t:fifo_file { getattr read write ioctl }; - allow $2 xdm_tmp_t:dir search; -- allow $2 xdm_tmp_t:sock_file { read write }; - dontaudit $2 xdm_t:tcp_socket { read write }; + allow $2 xdm_tmp_t:dir search_dir_perms; -+ allow $2 xdm_tmp_t:sock_file { read write }; + allow $2 xdm_tmp_t:sock_file { read write }; + dontaudit $2 xdm_t:tcp_socket { read write }; + dontaudit $2 xdm_tmp_t:dir setattr; # Client read xserver shm @@ -28914,22 +27333,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xserver_xsession_entry_type($2) xserver_dontaudit_write_log($2) xserver_stream_connect_xdm($2) -@@ -104,6 +113,7 @@ - xserver_read_xdm_pid($2) - # gnome-session creates socket under /tmp/.ICE-unix/ - xserver_create_xdm_tmp_sockets($2) -+ - # Needed for escd, remove if we get escd policy - xserver_manage_xdm_tmp_files($2) - -@@ -162,7 +172,6 @@ - manage_files_pattern($2, user_fonts_config_t, user_fonts_config_t) - relabel_dirs_pattern($2, user_fonts_config_t, user_fonts_config_t) - relabel_files_pattern($2, user_fonts_config_t, user_fonts_config_t) -- - ') - - ####################################### @@ -197,7 +206,7 @@ allow $1 xserver_t:process signal; @@ -28939,7 +27342,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Client read xserver shm allow $1 xserver_t:fd use; -@@ -260,12 +269,12 @@ +@@ -291,12 +300,12 @@ allow $1 self:unix_stream_socket { connectto create_stream_socket_perms }; # Read .Xauthority file @@ -28951,11 +27354,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # for when /tmp/.X11-unix is created by the system allow $1 xdm_t:fd use; - allow $1 xdm_t:fifo_file { getattr read write ioctl }; -+ allow $1 xdm_t:fifo_file rw_fifo_file_perms; ++ allow $1 xdm_t:fifo_file rw_inherited_fifo_file_perms; allow $1 xdm_tmp_t:dir search; allow $1 xdm_tmp_t:sock_file { read write }; dontaudit $1 xdm_t:tcp_socket { read write }; -@@ -445,6 +454,7 @@ +@@ -476,6 +485,7 @@ xserver_use_user_fonts($2) xserver_read_xdm_tmp_files($2) @@ -28963,7 +27366,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # X object manager xserver_object_types_template($1) -@@ -514,6 +524,12 @@ +@@ -545,6 +555,12 @@ ') domtrans_pattern($1, xauth_exec_t, xauth_t) @@ -28976,7 +27379,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -567,6 +583,7 @@ +@@ -598,6 +614,7 @@ allow $1 xauth_home_t:file read_file_perms; userdom_search_user_home_dirs($1) @@ -28984,7 +27387,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -774,7 +791,7 @@ +@@ -805,7 +822,7 @@ ') files_search_pids($1) @@ -28993,7 +27396,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -1219,3 +1236,329 @@ +@@ -1250,3 +1267,329 @@ typeattribute $1 x_domain; typeattribute $1 xserver_unconfined_type; ') @@ -29323,9 +27726,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + + manage_files_pattern($1, user_fonts_config_t, user_fonts_config_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.8/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/services/xserver.te 2010-02-09 15:53:37.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.9/policy/modules/services/xserver.te +--- nsaserefpolicy/policy/modules/services/xserver.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/xserver.te 2010-02-16 15:18:03.000000000 -0500 @@ -36,6 +36,13 @@ ## @@ -29350,66 +27753,68 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser attribute x_domain; # X Events -@@ -108,48 +118,48 @@ - xserver_common_x_domain_template(remote,remote_t) - +@@ -110,21 +120,26 @@ type user_fonts_t; --typealias user_fonts_t alias { staff_fonts_t sysadm_fonts_t }; --typealias user_fonts_t alias { auditadm_fonts_t secadm_fonts_t }; -+typealias user_fonts_t alias { staff_fonts_t sysadm_fonts_t xguest_fonts_t unconfined_fonts_t }; -+typealias user_fonts_t alias { auditadm_fonts_t secadm_fonts_t user_fonts_home_t }; + typealias user_fonts_t alias { staff_fonts_t sysadm_fonts_t }; + typealias user_fonts_t alias { auditadm_fonts_t secadm_fonts_t }; ++typealias user_fonts_t alias { xguest_fonts_t unconfined_fonts_t user_fonts_home_t }; userdom_user_home_content(user_fonts_t) type user_fonts_cache_t; --typealias user_fonts_cache_t alias { staff_fonts_cache_t sysadm_fonts_cache_t }; -+typealias user_fonts_cache_t alias { staff_fonts_cache_t sysadm_fonts_cache_t xguest_fonts_cache_t unconfined_fonts_cache_t }; + typealias user_fonts_cache_t alias { staff_fonts_cache_t sysadm_fonts_cache_t }; typealias user_fonts_cache_t alias { auditadm_fonts_cache_t secadm_fonts_cache_t }; ++typealias user_fonts_cache_t alias { xguest_fonts_cache_t unconfined_fonts_cache_t }; ++; userdom_user_home_content(user_fonts_cache_t) type user_fonts_config_t; --typealias user_fonts_config_t alias { staff_fonts_config_t sysadm_fonts_config_t }; -+typealias user_fonts_config_t alias { fonts_config_home_t staff_fonts_config_t sysadm_fonts_config_t xguest_fonts_config_t unconfined_fonts_config_t }; + typealias user_fonts_config_t alias { staff_fonts_config_t sysadm_fonts_config_t }; typealias user_fonts_config_t alias { auditadm_fonts_config_t secadm_fonts_config_t }; ++typealias user_fonts_config_t alias { fonts_config_home_t xguest_fonts_config_t unconfined_fonts_config_t }; userdom_user_home_content(user_fonts_config_t) type iceauth_t; type iceauth_exec_t; --typealias iceauth_t alias { user_iceauth_t staff_iceauth_t sysadm_iceauth_t }; -+typealias iceauth_t alias { user_iceauth_t staff_iceauth_t sysadm_iceauth_t xguest_iceauth_t }; + typealias iceauth_t alias { user_iceauth_t staff_iceauth_t sysadm_iceauth_t }; ++typealias iceauth_t alias { xguest_iceauth_t }; typealias iceauth_t alias { auditadm_iceauth_t secadm_iceauth_t }; application_domain(iceauth_t, iceauth_exec_t) ubac_constrained(iceauth_t) - +@@ -132,6 +147,7 @@ type iceauth_home_t; typealias iceauth_home_t alias { user_iceauth_home_t staff_iceauth_home_t sysadm_iceauth_home_t }; --typealias iceauth_home_t alias { auditadm_iceauth_home_t secadm_iceauth_home_t }; -+typealias iceauth_home_t alias { auditadm_iceauth_home_t secadm_iceauth_home_t xguest_iceauth_home_t }; + typealias iceauth_home_t alias { auditadm_iceauth_home_t secadm_iceauth_home_t }; ++typealias iceauth_home_t alias { xguest_iceauth_home_t }; files_poly_member(iceauth_home_t) userdom_user_home_content(iceauth_home_t) - type xauth_t; +@@ -139,17 +155,20 @@ type xauth_exec_t; typealias xauth_t alias { user_xauth_t staff_xauth_t sysadm_xauth_t }; --typealias xauth_t alias { auditadm_xauth_t secadm_xauth_t }; -+typealias xauth_t alias { auditadm_xauth_t secadm_xauth_t xguest_xauth_t unconfined_xauth_t }; + typealias xauth_t alias { auditadm_xauth_t secadm_xauth_t }; ++typealias xauth_t alias { xguest_xauth_t unconfined_xauth_t }; application_domain(xauth_t, xauth_exec_t) ubac_constrained(xauth_t) type xauth_home_t; typealias xauth_home_t alias { user_xauth_home_t staff_xauth_home_t sysadm_xauth_home_t }; --typealias xauth_home_t alias { auditadm_xauth_home_t secadm_xauth_home_t }; -+typealias xauth_home_t alias { auditadm_xauth_home_t secadm_xauth_home_t xguest_xauth_home_t unconfined_xauth_home_t }; + typealias xauth_home_t alias { auditadm_xauth_home_t secadm_xauth_home_t }; ++typealias xauth_home_t alias { xguest_xauth_home_t unconfined_xauth_home_t }; files_poly_member(xauth_home_t) userdom_user_home_content(xauth_home_t) type xauth_tmp_t; --typealias xauth_tmp_t alias { user_xauth_tmp_t staff_xauth_tmp_t sysadm_xauth_tmp_t }; -+typealias xauth_tmp_t alias { user_xauth_tmp_t staff_xauth_tmp_t sysadm_xauth_tmp_t xguest_xauth_tmp_t unconfined_xauth_tmp_t }; + typealias xauth_tmp_t alias { user_xauth_tmp_t staff_xauth_tmp_t sysadm_xauth_tmp_t }; ++typealias xauth_tmp_t alias { xguest_xauth_tmp_t unconfined_xauth_tmp_t }; typealias xauth_tmp_t alias { auditadm_xauth_tmp_t secadm_xauth_tmp_t }; files_tmp_file(xauth_tmp_t) ubac_constrained(xauth_tmp_t) -@@ -167,13 +177,15 @@ - init_daemon_domain(xdm_t, xdm_exec_t) +@@ -164,16 +183,18 @@ + type xdm_exec_t; + auth_login_pgm_domain(xdm_t) + init_domain(xdm_t, xdm_exec_t) +-init_daemon_domain(xdm_t, xdm_exec_t) ++init_system_domain(xdm_t, xdm_exec_t) xserver_object_types_template(xdm) xserver_common_x_domain_template(xdm, xdm_t) -xserver_unconfined(xdm_t) @@ -29426,18 +27831,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser type xdm_var_lib_t; files_type(xdm_var_lib_t) -@@ -181,13 +193,21 @@ +@@ -181,13 +202,27 @@ type xdm_var_run_t; files_pid_file(xdm_var_run_t) --type xdm_tmp_t; --files_tmp_file(xdm_tmp_t) --typealias xdm_tmp_t alias ice_tmp_t; +type xserver_var_lib_t; +files_type(xserver_var_lib_t) + +type xserver_var_run_t; +files_pid_file(xserver_var_run_t) ++ + type xdm_tmp_t; + files_tmp_file(xdm_tmp_t) +-typealias xdm_tmp_t alias ice_tmp_t; ++typealias xdm_tmp_t alias { xserver_tmp_t user_xserver_tmp_t staff_xserver_tmp_t sysadm_xserver_tmp_t ice_tmp_t }; ++typealias xdm_tmp_t alias { auditadm_xserver_tmp_t secadm_xserver_tmp_t xdm_xserver_tmp_t }; ++ubac_constrained(xdm_tmp_t) type xdm_tmpfs_t; files_tmpfs_file(xdm_tmpfs_t) @@ -29451,7 +27860,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # type for /var/lib/xkb type xkb_var_lib_t; files_type(xkb_var_lib_t) -@@ -200,15 +220,15 @@ +@@ -200,15 +235,9 @@ init_system_domain(xserver_t, xserver_exec_t) ubac_constrained(xserver_t) @@ -29460,12 +27869,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser -typealias xserver_tmp_t alias { auditadm_xserver_tmp_t secadm_xserver_tmp_t xdm_xserver_tmp_t }; -files_tmp_file(xserver_tmp_t) -ubac_constrained(xserver_tmp_t) -+type xdm_tmp_t; -+typealias xdm_tmp_t alias { xserver_tmp_t user_xserver_tmp_t staff_xserver_tmp_t sysadm_xserver_tmp_t ice_tmp_t }; -+typealias xdm_tmp_t alias { auditadm_xserver_tmp_t secadm_xserver_tmp_t xdm_xserver_tmp_t }; -+files_tmp_file(xdm_tmp_t) -+ubac_constrained(xdm_tmp_t) - +- type xserver_tmpfs_t; -typealias xserver_tmpfs_t alias { user_xserver_tmpfs_t staff_xserver_tmpfs_t sysadm_xserver_tmpfs_t }; -typealias xserver_tmpfs_t alias { auditadm_xserver_tmpfs_t secadm_xserver_tmpfs_t xdm_xserver_tmpfs_t }; @@ -29474,7 +27878,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_tmpfs_file(xserver_tmpfs_t) ubac_constrained(xserver_tmpfs_t) -@@ -238,9 +258,13 @@ +@@ -238,9 +267,13 @@ allow xdm_t iceauth_home_t:file read_file_perms; @@ -29488,7 +27892,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_files(iceauth_t) -@@ -250,30 +274,55 @@ +@@ -250,30 +283,57 @@ fs_manage_cifs_files(iceauth_t) ') @@ -29516,6 +27920,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +allow xauth_t xdm_t:process sigchld; +allow xauth_t xserver_t:unix_stream_socket connectto; + ++corenet_tcp_connect_xserver_port(xauth_t) ++ allow xauth_t xauth_home_t:file manage_file_perms; userdom_user_home_dir_filetrans(xauth_t, xauth_home_t, file) +userdom_admin_home_dir_filetrans(xauth_t, xauth_home_t, file) @@ -29547,7 +27953,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser fs_search_auto_mountpoints(xauth_t) # cjp: why? -@@ -283,17 +332,35 @@ +@@ -283,17 +343,35 @@ userdom_use_user_terminals(xauth_t) userdom_read_user_tmp_files(xauth_t) @@ -29583,7 +27989,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser optional_policy(` ssh_sigchld(xauth_t) ssh_read_pipes(xauth_t) -@@ -305,20 +372,31 @@ +@@ -305,20 +383,31 @@ # XDM Local policy # @@ -29618,7 +28024,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Allow gdm to run gdm-binary can_exec(xdm_t, xdm_exec_t) -@@ -334,22 +412,40 @@ +@@ -334,24 +423,42 @@ manage_files_pattern(xdm_t, xdm_tmp_t, xdm_tmp_t) manage_sock_files_pattern(xdm_t, xdm_tmp_t, xdm_tmp_t) files_tmp_filetrans(xdm_t, xdm_tmp_t, { file dir sock_file }) @@ -29660,9 +28066,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +manage_sock_files_pattern(xdm_t, xdm_var_run_t, xdm_var_run_t) +files_pid_filetrans(xdm_t, xdm_var_run_t, { dir file fifo_file sock_file }) - allow xdm_t xserver_t:process signal; +-allow xdm_t xserver_t:process signal; ++allow xdm_t xserver_t:process { signal signull }; allow xdm_t xserver_t:unix_stream_socket connectto; -@@ -363,6 +459,7 @@ + + allow xdm_t xserver_tmp_t:sock_file rw_sock_file_perms; +@@ -363,6 +470,7 @@ allow xdm_t xserver_t:process { noatsecure siginh rlimitinh signal sigkill }; allow xdm_t xserver_t:shm rw_shm_perms; @@ -29670,7 +28079,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # connect to xdm xserver over stream socket stream_connect_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t, xserver_t) -@@ -371,10 +468,14 @@ +@@ -371,10 +479,14 @@ delete_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) delete_sock_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) @@ -29686,7 +28095,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser kernel_read_system_state(xdm_t) kernel_read_kernel_sysctls(xdm_t) -@@ -394,11 +495,13 @@ +@@ -394,11 +506,13 @@ corenet_udp_sendrecv_all_ports(xdm_t) corenet_tcp_bind_generic_node(xdm_t) corenet_udp_bind_generic_node(xdm_t) @@ -29700,7 +28109,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_read_rand(xdm_t) dev_read_sysfs(xdm_t) dev_getattr_framebuffer_dev(xdm_t) -@@ -406,6 +509,7 @@ +@@ -406,6 +520,7 @@ dev_getattr_mouse_dev(xdm_t) dev_setattr_mouse_dev(xdm_t) dev_rw_apm_bios(xdm_t) @@ -29708,7 +28117,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_setattr_apm_bios_dev(xdm_t) dev_rw_dri(xdm_t) dev_rw_agp(xdm_t) -@@ -414,18 +518,21 @@ +@@ -414,18 +529,21 @@ dev_getattr_misc_dev(xdm_t) dev_setattr_misc_dev(xdm_t) dev_dontaudit_rw_misc(xdm_t) @@ -29733,7 +28142,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_read_etc_files(xdm_t) files_read_var_files(xdm_t) -@@ -436,9 +543,15 @@ +@@ -436,9 +554,15 @@ files_read_usr_files(xdm_t) # Poweroff wants to create the /poweroff file when run from xdm files_create_boot_flag(xdm_t) @@ -29749,7 +28158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser storage_dontaudit_read_fixed_disk(xdm_t) storage_dontaudit_write_fixed_disk(xdm_t) -@@ -447,6 +560,7 @@ +@@ -447,6 +571,7 @@ storage_dontaudit_raw_write_removable_device(xdm_t) storage_dontaudit_setattr_removable_dev(xdm_t) storage_dontaudit_rw_scsi_generic(xdm_t) @@ -29757,7 +28166,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser term_setattr_console(xdm_t) term_use_unallocated_ttys(xdm_t) -@@ -455,6 +569,7 @@ +@@ -455,6 +580,7 @@ auth_domtrans_pam_console(xdm_t) auth_manage_pam_pid(xdm_t) auth_manage_pam_console_data(xdm_t) @@ -29765,7 +28174,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser auth_rw_faillog(xdm_t) auth_write_login_records(xdm_t) -@@ -465,10 +580,12 @@ +@@ -465,10 +591,12 @@ logging_read_generic_logs(xdm_t) @@ -29780,7 +28189,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser userdom_dontaudit_use_unpriv_user_fds(xdm_t) userdom_create_all_users_keys(xdm_t) -@@ -477,6 +594,11 @@ +@@ -477,6 +605,11 @@ # Search /proc for any user domain processes. userdom_read_all_users_state(xdm_t) userdom_signal_all_users(xdm_t) @@ -29792,7 +28201,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xserver_rw_session(xdm_t, xdm_tmpfs_t) xserver_unconfined(xdm_t) -@@ -509,10 +631,12 @@ +@@ -509,10 +642,12 @@ optional_policy(` alsa_domtrans(xdm_t) @@ -29805,7 +28214,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -520,12 +644,49 @@ +@@ -520,12 +655,49 @@ ') optional_policy(` @@ -29855,7 +28264,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser hostname_exec(xdm_t) ') -@@ -543,9 +704,43 @@ +@@ -543,9 +715,43 @@ ') optional_policy(` @@ -29871,8 +28280,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') + +optional_policy(` -+ plymouth_search_spool(xdm_t) -+ plymouth_exec_plymouth(xdm_t) ++ plymouthd_search_spool(xdm_t) ++ plymouthd_exec_plymouth(xdm_t) +') + +optional_policy(` @@ -29899,7 +28308,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser optional_policy(` seutil_sigchld_newrole(xdm_t) ') -@@ -555,8 +750,9 @@ +@@ -555,8 +761,9 @@ ') optional_policy(` @@ -29911,7 +28320,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifndef(`distro_redhat',` allow xdm_t self:process { execheap execmem }; -@@ -565,7 +761,6 @@ +@@ -565,7 +772,6 @@ ifdef(`distro_rhel4',` allow xdm_t self:process { execheap execmem }; ') @@ -29919,7 +28328,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser optional_policy(` userhelper_dontaudit_search_config(xdm_t) -@@ -576,6 +771,10 @@ +@@ -576,6 +782,10 @@ ') optional_policy(` @@ -29930,7 +28339,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xfs_stream_connect(xdm_t) ') -@@ -600,10 +799,9 @@ +@@ -600,10 +810,9 @@ # execheap needed until the X module loader is fixed. # NVIDIA Needs execstack @@ -29942,7 +28351,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser allow xserver_t self:fd use; allow xserver_t self:fifo_file rw_fifo_file_perms; allow xserver_t self:sock_file read_sock_file_perms; -@@ -615,6 +813,18 @@ +@@ -615,6 +824,18 @@ allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow xserver_t self:tcp_socket create_stream_socket_perms; allow xserver_t self:udp_socket create_socket_perms; @@ -29961,7 +28370,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser manage_dirs_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t) manage_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t) -@@ -634,12 +844,19 @@ +@@ -634,12 +855,19 @@ manage_lnk_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t) files_search_var_lib(xserver_t) @@ -29983,7 +28392,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser kernel_read_system_state(xserver_t) kernel_read_device_sysctls(xserver_t) -@@ -673,7 +890,6 @@ +@@ -673,7 +901,6 @@ dev_rw_agp(xserver_t) dev_rw_framebuffer(xserver_t) dev_manage_dri_dev(xserver_t) @@ -29991,7 +28400,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_create_generic_dirs(xserver_t) dev_setattr_generic_dirs(xserver_t) # raw memory access is needed if not using the frame buffer -@@ -683,9 +899,12 @@ +@@ -683,9 +910,12 @@ dev_rw_xserver_misc(xserver_t) # read events - the synaptics touchpad driver reads raw events dev_rw_input_dev(xserver_t) @@ -30005,7 +28414,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_read_etc_files(xserver_t) files_read_etc_runtime_files(xserver_t) -@@ -700,8 +919,12 @@ +@@ -700,8 +930,12 @@ fs_search_nfs(xserver_t) fs_search_auto_mountpoints(xserver_t) fs_search_ramfs(xserver_t) @@ -30018,7 +28427,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser selinux_validate_context(xserver_t) selinux_compute_access_vector(xserver_t) -@@ -723,6 +946,7 @@ +@@ -723,6 +957,7 @@ miscfiles_read_localization(xserver_t) miscfiles_read_fonts(xserver_t) @@ -30026,7 +28435,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser modutils_domtrans_insmod(xserver_t) -@@ -779,12 +1003,20 @@ +@@ -779,12 +1014,20 @@ ') optional_policy(` @@ -30048,7 +28457,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser unconfined_domtrans(xserver_t) ') -@@ -811,7 +1043,7 @@ +@@ -811,7 +1054,7 @@ allow xserver_t xdm_var_lib_t:file { getattr read }; dontaudit xserver_t xdm_var_lib_t:dir search; @@ -30057,7 +28466,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Label pid and temporary files with derived types. manage_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t) -@@ -832,9 +1064,14 @@ +@@ -832,9 +1075,14 @@ # to read ROLE_home_t - examine this in more detail # (xauth?) userdom_read_user_home_content_files(xserver_t) @@ -30072,7 +28481,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs(xserver_t) fs_manage_nfs_files(xserver_t) -@@ -849,11 +1086,14 @@ +@@ -849,11 +1097,14 @@ optional_policy(` dbus_system_bus_client(xserver_t) @@ -30089,17 +28498,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -1000,17 +1240,32 @@ +@@ -999,3 +1250,33 @@ + allow xserver_unconfined_type xextension_type:x_extension *; allow xserver_unconfined_type { x_domain xserver_t }:x_resource *; allow xserver_unconfined_type xevent_type:{ x_event x_synthetic_event } *; - --ifdef(`TODO',` --tunable_policy(`allow_polyinstantiation',` --# xdm needs access for linking .X11-unix to poly /tmp --allow xdm_t polymember:dir { add_name remove_name write }; --allow xdm_t polymember:lnk_file { create unlink }; --# xdm needs access for copying .Xauthority into new home --allow xdm_t polymember:file { create getattr write }; ++ +optional_policy(` + unconfined_rw_shm(xserver_t) + unconfined_execmem_rw_shm(xserver_t) @@ -30107,13 +28510,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + # xserver signals unconfined user on startx + unconfined_signal(xserver_t) + unconfined_getpgid(xserver_t) - ') - --# --# Wants to delete .xsession-errors file --# --allow xdm_t user_home_type:file unlink; --') dnl end TODO ++') ++ +tunable_policy(`allow_xserver_execmem',` + allow xserver_t self:process { execheap execmem execstack }; +') @@ -30134,9 +28532,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +tunable_policy(`use_samba_home_dirs',` + fs_append_cifs_files(xdmhomewriter) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.7.8/policy/modules/services/zebra.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.7.9/policy/modules/services/zebra.if --- nsaserefpolicy/policy/modules/services/zebra.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/services/zebra.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/zebra.if 2010-02-16 15:08:37.000000000 -0500 @@ -24,6 +24,26 @@ ######################################## @@ -30164,9 +28562,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr ## All of the rules required to administrate ## an zebra environment ##
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.8/policy/modules/system/application.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.9/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/application.te 2010-02-05 11:23:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/application.te 2010-02-16 15:08:37.000000000 -0500 @@ -7,6 +7,17 @@ # Executables to be run by user attribute application_exec_type; @@ -30185,9 +28583,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic optional_policy(` ssh_sigchld(application_domain_type) ssh_rw_stream_sockets(application_domain_type) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.8/policy/modules/system/authlogin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.9/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/authlogin.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/authlogin.fc 2010-02-16 15:08:37.000000000 -0500 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -30213,9 +28611,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo /var/run/sudo(/.*)? gen_context(system_u:object_r:pam_var_run_t,s0) +/var/run/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.8/policy/modules/system/authlogin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.9/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/authlogin.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/authlogin.if 2010-02-16 15:08:37.000000000 -0500 @@ -40,17 +40,76 @@ ##
## @@ -30531,9 +28929,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.7.8/policy/modules/system/authlogin.te ---- nsaserefpolicy/policy/modules/system/authlogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/authlogin.te 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.7.9/policy/modules/system/authlogin.te +--- nsaserefpolicy/policy/modules/system/authlogin.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/authlogin.te 2010-02-16 15:08:37.000000000 -0500 @@ -103,8 +103,10 @@ fs_dontaudit_getattr_xattr_fs(chkpwd_t) @@ -30541,7 +28939,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +term_dontaudit_use_console(chkpwd_t) term_dontaudit_use_unallocated_ttys(chkpwd_t) term_dontaudit_use_generic_ptys(chkpwd_t) -+term_dontaudit_use_all_server_ptys(chkpwd_t) ++term_dontaudit_use_all_ptys(chkpwd_t) auth_use_nsswitch(chkpwd_t) @@ -30564,9 +28962,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ######################################## # # PAM local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.7.8/policy/modules/system/daemontools.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.7.9/policy/modules/system/daemontools.if --- nsaserefpolicy/policy/modules/system/daemontools.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/daemontools.if 2010-02-11 12:30:41.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/daemontools.if 2010-02-16 15:08:37.000000000 -0500 @@ -71,6 +71,32 @@ domtrans_pattern($1, svc_start_exec_t, svc_start_t) ') @@ -30647,9 +29045,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon + + allow $1 svc_run_t:process sigchld; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.7.8/policy/modules/system/daemontools.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.7.9/policy/modules/system/daemontools.te --- nsaserefpolicy/policy/modules/system/daemontools.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/daemontools.te 2010-02-11 12:30:41.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/daemontools.te 2010-02-16 15:08:37.000000000 -0500 @@ -39,7 +39,10 @@ # multilog creates /service/*/log/status manage_files_pattern(svc_multilog_t, svc_svc_t, svc_svc_t) @@ -30722,9 +29120,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon + daemontools_domtrans_run(svc_start_t) daemontools_manage_svc(svc_start_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.8/policy/modules/system/fstools.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.9/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/fstools.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/fstools.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -30742,9 +29140,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.8/policy/modules/system/fstools.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.9/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/fstools.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/fstools.te 2010-02-16 15:08:37.000000000 -0500 @@ -118,6 +118,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) @@ -30764,9 +29162,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ifdef(`distro_redhat',` optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.7.8/policy/modules/system/getty.te ---- nsaserefpolicy/policy/modules/system/getty.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/getty.te 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.7.9/policy/modules/system/getty.te +--- nsaserefpolicy/policy/modules/system/getty.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/getty.te 2010-02-16 15:08:37.000000000 -0500 @@ -56,11 +56,10 @@ manage_files_pattern(getty_t, getty_var_run_t, getty_var_run_t) files_pid_filetrans(getty_t, getty_var_run_t, file) @@ -30782,9 +29180,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. dev_read_sysfs(getty_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.7.8/policy/modules/system/hostname.te ---- nsaserefpolicy/policy/modules/system/hostname.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/hostname.te 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.7.9/policy/modules/system/hostname.te +--- nsaserefpolicy/policy/modules/system/hostname.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/hostname.te 2010-02-16 15:08:37.000000000 -0500 @@ -27,15 +27,18 @@ dev_read_sysfs(hostname_t) @@ -30804,9 +29202,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna fs_dontaudit_use_tmpfs_chr_dev(hostname_t) term_dontaudit_use_console(hostname_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.7.8/policy/modules/system/hotplug.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.7.9/policy/modules/system/hotplug.te --- nsaserefpolicy/policy/modules/system/hotplug.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/hotplug.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/hotplug.te 2010-02-16 15:08:37.000000000 -0500 @@ -125,6 +125,10 @@ ') @@ -30818,9 +29216,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu consoletype_exec(hotplug_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.8/policy/modules/system/init.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.9/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/init.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/init.fc 2010-02-16 15:08:37.000000000 -0500 @@ -4,10 +4,10 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -30844,9 +29242,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f # # /var -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.8/policy/modules/system/init.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.9/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/init.if 2010-02-04 09:02:56.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/init.if 2010-02-16 15:08:37.000000000 -0500 @@ -162,8 +162,10 @@ gen_require(` attribute direct_run_init, direct_init, direct_init_entry; @@ -30858,7 +29256,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') typeattribute $1 daemon; -@@ -174,6 +176,13 @@ +@@ -174,6 +176,15 @@ role system_r types $1; domtrans_pattern(initrc_t,$2,$1) @@ -30866,13 +29264,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + allow $1 initrc_transition_domain:fifo_file rw_inherited_fifo_file_perms; + allow $1 initrc_transition_domain:fd use; + -+ # Handle upstart direct transition to a executable -+ domtrans_pattern(init_t,$2,$1) -+ allow init_t $1:process siginh; ++ tunable_policy(`init_upstart',` ++ # Handle upstart direct transition to a executable ++ domtrans_pattern(init_t,$2,$1) ++ allow init_t $1:process siginh; ++ ') # daemons started from init will # inherit fds from init for the console -@@ -265,6 +274,7 @@ +@@ -233,7 +244,7 @@ + type initrc_t; + ') + +- init_daemon_domain($1,$2) ++# init_daemon_domain($1,$2) + + ifdef(`enable_mcs',` + range_transition initrc_t $2:process $3; +@@ -265,6 +276,7 @@ gen_require(` type initrc_t; role system_r; @@ -30880,7 +29289,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') application_domain($1,$2) -@@ -272,6 +282,9 @@ +@@ -272,6 +284,9 @@ role system_r types $1; domtrans_pattern(initrc_t,$2,$1) @@ -30890,7 +29299,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ifdef(`hide_broken_symptoms',` # RHEL4 systems seem to have a stray -@@ -280,6 +293,36 @@ +@@ -280,6 +295,36 @@ kernel_dontaudit_use_fds($1) ') ') @@ -30899,11 +29308,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + userdom_dontaudit_rw_stream($1) + + tunable_policy(`allow_daemons_use_tty',` -+ term_use_all_user_ttys($1) -+ term_use_all_user_ptys($1) ++ term_use_all_ttys($1) ++ term_use_all_ptys($1) + ',` -+ term_dontaudit_use_all_user_ttys($1) -+ term_dontaudit_use_all_user_ptys($1) ++ term_dontaudit_use_all_ttys($1) ++ term_dontaudit_use_all_ptys($1) + ') + + # these apps are often redirect output to random log files @@ -30927,7 +29336,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') ######################################## -@@ -546,7 +589,8 @@ +@@ -546,7 +591,8 @@ # upstart uses a datagram socket instead of initctl pipe allow $1 self:unix_dgram_socket create_socket_perms; @@ -30937,7 +29346,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') ') -@@ -619,18 +663,19 @@ +@@ -619,18 +665,19 @@ # interface(`init_spec_domtrans_script',` gen_require(` @@ -30961,7 +29370,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') ') -@@ -646,23 +691,43 @@ +@@ -646,19 +693,39 @@ # interface(`init_domtrans_script',` gen_require(` @@ -30982,11 +29391,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ifdef(`enable_mls',` - range_transition $1 initrc_exec_t:process s0 - mls_systemhigh; + range_transition $1 init_script_file_type:process s0 - mls_systemhigh; - ') - ') - - ######################################## - ## ++ ') ++') ++ ++######################################## ++## +## Execute a file in a bin directory +## in the initrc_t domain +## @@ -30999,17 +29408,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +interface(`init_bin_domtrans_spec',` + gen_require(` + type initrc_t; -+ ') + ') + + corecmd_bin_domtrans($1, initrc_t) -+') -+ -+######################################## -+## - ## Execute a init script in a specified domain. - ## - ## -@@ -714,8 +779,10 @@ + ') + + ######################################## +@@ -714,8 +781,10 @@ interface(`init_labeled_script_domtrans',` gen_require(` type initrc_t; @@ -31020,7 +29425,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i domtrans_pattern($1, $2, initrc_t) files_search_etc($1) ') -@@ -923,6 +990,24 @@ +@@ -923,6 +992,24 @@ allow $1 init_script_file_type:file read_file_perms; ') @@ -31045,7 +29450,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ######################################## ## ## Execute all init scripts in the caller domain. -@@ -1142,7 +1227,7 @@ +@@ -1142,7 +1229,7 @@ type initrc_t; ') @@ -31054,7 +29459,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') ######################################## -@@ -1310,6 +1395,25 @@ +@@ -1310,6 +1397,25 @@ ######################################## ## @@ -31080,7 +29485,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ## Create files in a init script ## temporary data directory. ## -@@ -1540,3 +1644,76 @@ +@@ -1540,3 +1646,76 @@ ') corenet_udp_recvfrom_labeled($1, daemon) ') @@ -31157,9 +29562,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + init_dontaudit_use_script_fds($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.8/policy/modules/system/init.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.9/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/init.te 2010-02-10 15:45:12.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/init.te 2010-02-16 15:08:37.000000000 -0500 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -31303,7 +29708,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t can_exec(initrc_t, init_script_file_type) -@@ -230,10 +275,16 @@ +@@ -230,10 +275,12 @@ allow initrc_t initrc_var_run_t:file manage_file_perms; files_pid_filetrans(initrc_t, initrc_var_run_t, file) @@ -31312,17 +29717,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t can_exec(initrc_t, initrc_tmp_t) -allow initrc_t initrc_tmp_t:file manage_file_perms; -allow initrc_t initrc_tmp_t:dir manage_dir_perms; -+allow initrc_t initrc_tmp_t:file relabel_file_perms; -+manage_chr_files_pattern(initrc_t, initrc_tmp_t, initrc_tmp_t) -+manage_blk_files_pattern(initrc_t, initrc_tmp_t, initrc_tmp_t) -+manage_blk_files_pattern(initrc_t, initrc_tmp_t, initrc_tmp_t) -+manage_lnk_files_pattern(initrc_t, initrc_tmp_t, initrc_tmp_t) +manage_files_pattern(initrc_t, initrc_tmp_t, initrc_tmp_t) +manage_dirs_pattern(initrc_t, initrc_tmp_t, initrc_tmp_t) ++manage_lnk_files_pattern(initrc_t, initrc_tmp_t, initrc_tmp_t) files_tmp_filetrans(initrc_t, initrc_tmp_t, { file dir }) init_write_initctl(initrc_t) -@@ -246,13 +297,19 @@ +@@ -246,13 +293,19 @@ kernel_clear_ring_buffer(initrc_t) kernel_get_sysvipc_info(initrc_t) kernel_read_all_sysctls(initrc_t) @@ -31344,7 +29745,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t corenet_all_recvfrom_unlabeled(initrc_t) corenet_all_recvfrom_netlabel(initrc_t) -@@ -267,21 +324,72 @@ +@@ -267,21 +320,29 @@ dev_read_rand(initrc_t) dev_read_urand(initrc_t) @@ -31371,54 +29772,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t +dev_getattr_all_chr_files(initrc_t) +dev_rw_xserver_misc(initrc_t) + -+fs_list_inotifyfs(initrc_t) -+fs_register_binary_executable_type(initrc_t) -+# rhgb-console writes to ramfs -+fs_write_ramfs_pipes(initrc_t) -+# cjp: not sure why these are here; should use mount policy -+fs_mount_all_fs(initrc_t) -+fs_unmount_all_fs(initrc_t) -+fs_remount_all_fs(initrc_t) -+fs_getattr_all_fs(initrc_t) -+fs_search_all(initrc_t) -+fs_getattr_nfsd_files(initrc_t) -+fs_rw_cgroup_files(initrc_t) -+fs_setattr_cgroup_files(initrc_t) -+fs_manage_cgroup_dirs(initrc_t) -+ -+# initrc_t needs to do a pidof which requires ptrace -+mcs_ptrace_all(initrc_t) -+mcs_killall(initrc_t) -+mcs_process_set_categories(initrc_t) -+ -+mls_file_read_all_levels(initrc_t) -+mls_file_write_all_levels(initrc_t) -+mls_process_read_up(initrc_t) -+mls_process_write_down(initrc_t) -+mls_rangetrans_source(initrc_t) -+mls_fd_share_all_levels(initrc_t) -+ -+selinux_get_enforce_mode(initrc_t) -+ -+storage_getattr_fixed_disk_dev(initrc_t) -+storage_setattr_fixed_disk_dev(initrc_t) -+storage_setattr_removable_dev(initrc_t) -+ -+term_use_all_terms(initrc_t) -+term_reset_tty_labels(initrc_t) -+ -+auth_rw_login_records(initrc_t) -+auth_setattr_login_records(initrc_t) -+auth_rw_lastlog(initrc_t) -+auth_read_pam_pid(initrc_t) -+auth_delete_pam_pid(initrc_t) -+auth_delete_pam_console_data(initrc_t) -+ +corecmd_exec_all_executables(initrc_t) domain_kill_all_domains(initrc_t) domain_signal_all_domains(initrc_t) -@@ -291,7 +399,7 @@ +@@ -291,7 +352,7 @@ domain_sigchld_all_domains(initrc_t) domain_read_all_domains_state(initrc_t) domain_getattr_all_domains(initrc_t) @@ -31427,7 +29785,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t domain_getsession_all_domains(initrc_t) domain_use_interactive_fds(initrc_t) # for lsof which is used by alsa shutdown: -@@ -306,14 +414,15 @@ +@@ -306,14 +367,15 @@ files_getattr_all_pipes(initrc_t) files_getattr_all_sockets(initrc_t) files_purge_tmp(initrc_t) @@ -31445,50 +29803,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t files_exec_etc_files(initrc_t) files_read_usr_files(initrc_t) files_manage_urandom_seed(initrc_t) -@@ -324,48 +433,16 @@ +@@ -324,7 +386,10 @@ files_mounton_isid_type_dirs(initrc_t) files_list_default(initrc_t) files_mounton_default(initrc_t) +files_manage_mnt_dirs(initrc_t) +files_manage_mnt_files(initrc_t) --fs_register_binary_executable_type(initrc_t) --# rhgb-console writes to ramfs --fs_write_ramfs_pipes(initrc_t) --# cjp: not sure why these are here; should use mount policy --fs_mount_all_fs(initrc_t) --fs_unmount_all_fs(initrc_t) --fs_remount_all_fs(initrc_t) --fs_getattr_all_fs(initrc_t) -- --# initrc_t needs to do a pidof which requires ptrace --mcs_ptrace_all(initrc_t) --mcs_killall(initrc_t) --mcs_process_set_categories(initrc_t) -- --mls_file_read_all_levels(initrc_t) --mls_file_write_all_levels(initrc_t) --mls_process_read_up(initrc_t) --mls_process_write_down(initrc_t) --mls_rangetrans_source(initrc_t) --mls_fd_share_all_levels(initrc_t) -- --selinux_get_enforce_mode(initrc_t) -- --storage_getattr_fixed_disk_dev(initrc_t) --storage_setattr_fixed_disk_dev(initrc_t) --storage_setattr_removable_dev(initrc_t) -- --term_use_all_terms(initrc_t) --term_reset_tty_labels(initrc_t) -- --auth_rw_login_records(initrc_t) --auth_setattr_login_records(initrc_t) --auth_rw_lastlog(initrc_t) --auth_read_pam_pid(initrc_t) --auth_delete_pam_pid(initrc_t) --auth_delete_pam_console_data(initrc_t) - auth_use_nsswitch(initrc_t) ++fs_list_inotifyfs(initrc_t) + fs_register_binary_executable_type(initrc_t) + # rhgb-console writes to ramfs + fs_write_ramfs_pipes(initrc_t) +@@ -333,6 +398,11 @@ + fs_unmount_all_fs(initrc_t) + fs_remount_all_fs(initrc_t) + fs_getattr_all_fs(initrc_t) ++fs_search_all(initrc_t) ++fs_getattr_nfsd_files(initrc_t) ++fs_rw_cgroup_files(initrc_t) ++fs_setattr_cgroup_files(initrc_t) ++fs_manage_cgroup_dirs(initrc_t) + + # initrc_t needs to do a pidof which requires ptrace + mcs_ptrace_all(initrc_t) +@@ -365,7 +435,9 @@ libs_rw_ld_so_cache(initrc_t) libs_exec_lib_files(initrc_t) @@ -31498,7 +29836,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t logging_send_syslog_msg(initrc_t) logging_manage_generic_logs(initrc_t) logging_read_all_logs(initrc_t) -@@ -374,19 +451,22 @@ +@@ -374,19 +446,22 @@ miscfiles_read_localization(initrc_t) # slapd needs to read cert files from its initscript @@ -31522,25 +29860,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ifdef(`distro_debian',` dev_setattr_generic_dirs(initrc_t) -@@ -422,16 +502,12 @@ - # init scripts touch this - clock_dontaudit_write_adjtime(initrc_t) - -- logging_send_audit_msgs(initrc_t) -- - # for integrated run_init to read run_init_type. - # happens during boot (/sbin/rc execs init scripts) - seutil_read_default_contexts(initrc_t) - +@@ -431,7 +506,7 @@ # /lib/rcscripts/net/system.sh rewrites resolv.conf :( -- sysnet_create_config(initrc_t) -- sysnet_write_config(initrc_t) + sysnet_create_config(initrc_t) + sysnet_write_config(initrc_t) - sysnet_setattr_config(initrc_t) -+ sysnet_manage_config(initrc_t) ++ sysnet_setattr_config(initrc_t) optional_policy(` arpwatch_manage_data_files(initrc_t) -@@ -450,11 +526,9 @@ +@@ -450,11 +525,9 @@ # Red Hat systems seem to have a stray # fd open from the initrd @@ -31553,7 +29882,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # These seem to be from the initrd # during device initialization: dev_create_generic_dirs(initrc_t) -@@ -464,6 +538,7 @@ +@@ -464,6 +537,7 @@ storage_raw_read_fixed_disk(initrc_t) storage_raw_write_fixed_disk(initrc_t) @@ -31561,7 +29890,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t files_create_boot_flag(initrc_t) files_rw_boot_symlinks(initrc_t) # wants to read /.fonts directory -@@ -472,6 +547,7 @@ +@@ -472,6 +546,7 @@ # Needs to cp localtime to /var dirs files_write_var_dirs(initrc_t) @@ -31569,8 +29898,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t fs_rw_tmpfs_chr_files(initrc_t) storage_manage_fixed_disk(initrc_t) -@@ -492,15 +568,26 @@ +@@ -490,17 +565,32 @@ + miscfiles_read_hwdata(initrc_t) + optional_policy(` ++ alsa_manage_rw_config(initrc_t) ++ ') ++ ++ optional_policy(` bind_manage_config_dirs(initrc_t) bind_write_config(initrc_t) + bind_setattr_zone_dirs(initrc_t) @@ -31596,7 +29931,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -515,6 +602,34 @@ +@@ -515,6 +605,34 @@ ') ') @@ -31608,13 +29943,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t +tunable_policy(`allow_daemons_use_tty',` + term_use_unallocated_ttys(daemon) + term_use_generic_ptys(daemon) -+ term_use_all_user_ttys(daemon) -+ term_use_all_user_ptys(daemon) ++ term_use_all_ttys(daemon) ++ term_use_all_ptys(daemon) +',` + term_dontaudit_use_unallocated_ttys(daemon) + term_dontaudit_use_generic_ptys(daemon) -+ term_dontaudit_use_all_user_ttys(daemon) -+ term_dontaudit_use_all_user_ptys(daemon) ++ term_dontaudit_use_all_ttys(daemon) ++ term_dontaudit_use_all_ptys(daemon) + ') + +# system-config-services causes avc messages that should be dontaudited @@ -31631,7 +29966,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` amavis_search_lib(initrc_t) amavis_setattr_pid_files(initrc_t) -@@ -527,6 +642,8 @@ +@@ -527,6 +645,8 @@ optional_policy(` apache_read_config(initrc_t) apache_list_modules(initrc_t) @@ -31640,7 +29975,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -567,10 +684,19 @@ +@@ -567,10 +687,19 @@ dbus_connect_system_bus(initrc_t) dbus_system_bus_client(initrc_t) dbus_read_config(initrc_t) @@ -31660,7 +29995,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -590,6 +716,10 @@ +@@ -590,6 +719,10 @@ ') optional_policy(` @@ -31671,7 +30006,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t dev_read_usbfs(initrc_t) # init scripts run /etc/hotplug/usb.rc -@@ -646,20 +776,20 @@ +@@ -646,20 +779,20 @@ ') optional_policy(` @@ -31698,7 +30033,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` ifdef(`distro_redhat',` -@@ -668,6 +798,7 @@ +@@ -668,6 +801,7 @@ mysql_stream_connect(initrc_t) mysql_write_log(initrc_t) @@ -31706,7 +30041,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -700,7 +831,6 @@ +@@ -700,7 +834,6 @@ ') optional_policy(` @@ -31714,7 +30049,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t fs_write_ramfs_sockets(initrc_t) fs_search_ramfs(initrc_t) -@@ -722,8 +852,6 @@ +@@ -722,8 +855,6 @@ # bash tries ioctl for some reason files_dontaudit_ioctl_all_pids(initrc_t) @@ -31723,7 +30058,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -736,13 +864,16 @@ +@@ -736,13 +867,16 @@ squid_manage_logs(initrc_t) ') @@ -31740,7 +30075,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -751,6 +882,7 @@ +@@ -751,6 +885,7 @@ optional_policy(` udev_rw_db(initrc_t) @@ -31748,7 +30083,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -758,7 +890,17 @@ +@@ -758,7 +893,17 @@ ') optional_policy(` @@ -31766,7 +30101,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ifdef(`distro_redhat',` # system-config-services causes avc messages that should be dontaudited -@@ -768,6 +910,25 @@ +@@ -768,6 +913,25 @@ optional_policy(` mono_domtrans(initrc_t) ') @@ -31792,7 +30127,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -793,3 +954,31 @@ +@@ -793,3 +957,31 @@ optional_policy(` zebra_read_config(initrc_t) ') @@ -31824,9 +30159,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t +optional_policy(` + fail2ban_read_lib_files(daemon) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.7.8/policy/modules/system/ipsec.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.7.9/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/ipsec.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/ipsec.fc 2010-02-16 15:08:37.000000000 -0500 @@ -37,6 +37,8 @@ /var/racoon(/.*)? gen_context(system_u:object_r:ipsec_var_run_t,s0) @@ -31837,9 +30172,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. +/var/run/racoon\.pid -- gen_context(system_u:object_r:ipsec_var_run_t,s0) -/var/run/racoon.pid -- gen_context(system_u:object_r:ipsec_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.7.8/policy/modules/system/ipsec.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.7.9/policy/modules/system/ipsec.if --- nsaserefpolicy/policy/modules/system/ipsec.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/ipsec.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/ipsec.if 2010-02-16 15:08:37.000000000 -0500 @@ -39,6 +39,25 @@ ######################################## @@ -31866,100 +30201,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. ## Get the attributes of an IPSEC key socket. ## ## -@@ -189,50 +208,50 @@ - - ######################################## - ## --## Execute racoon and allow the specified role the domain. -+## Execute setkey in the setkey domain. - ## - ## - ## --## Domain allowed access. --## --## --## --## --## Role allowed access. -+## The type of the process performing this action. - ## - ## --## - # --interface(`ipsec_run_racoon',` -+interface(`ipsec_domtrans_setkey',` - gen_require(` -- type racoon_t; -+ type setkey_t, setkey_exec_t; - ') - -- ipsec_domtrans_racoon($1) -- role $2 types racoon_t; -+ domtrans_pattern($1, setkey_exec_t, setkey_t) - ') - - ######################################## - ## --## Execute setkey in the setkey domain. -+## Execute setkey and allow the specified role the domains. - ## - ## - ## --## The type of the process performing this action. -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed the racoon and setkey domains. - ## - ## -+## - # --interface(`ipsec_domtrans_setkey',` -+interface(`ipsec_run_setkey',` - gen_require(` -- type setkey_t, setkey_exec_t; -+ type setkey_t; - ') - -- domtrans_pattern($1, setkey_exec_t, setkey_t) -+ ipsec_domtrans_setkey($1) -+ role $2 types setkey_t; - ') - - ######################################## - ## --## Execute setkey and allow the specified role the domains. -+## Execute racoon and allow the specified role the domains. - ## - ## - ## -@@ -241,16 +260,16 @@ - ## - ## - ## --## The role to be allowed the racoon and setkey domains. -+## The role to be allowed the racoon and racoon domains. - ## - ## - ## - # --interface(`ipsec_run_setkey',` -+interface(`ipsec_run_racoon',` - gen_require(` -- type setkey_t; -+ type racoon_t; - ') - -- ipsec_domtrans_setkey($1) -- role $2 types setkey_t; -+ ipsec_domtrans_racoon($1) -+ role $2 types racoon_t; - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.8/policy/modules/system/ipsec.te ---- nsaserefpolicy/policy/modules/system/ipsec.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/ipsec.te 2010-02-10 12:21:01.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.9/policy/modules/system/ipsec.te +--- nsaserefpolicy/policy/modules/system/ipsec.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/ipsec.te 2010-02-16 15:08:37.000000000 -0500 @@ -29,9 +29,15 @@ type ipsec_key_file_t; files_type(ipsec_key_file_t) @@ -32040,20 +30284,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. can_exec(ipsec_mgmt_t, ipsec_mgmt_exec_t) allow ipsec_mgmt_t ipsec_mgmt_exec_t:lnk_file read; -@@ -244,11 +263,13 @@ - domain_dontaudit_rw_all_udp_sockets(ipsec_mgmt_t) - domain_dontaudit_rw_all_key_sockets(ipsec_mgmt_t) - --files_read_etc_files(ipsec_mgmt_t) --files_exec_etc_files(ipsec_mgmt_t) --files_read_etc_runtime_files(ipsec_mgmt_t) +@@ -247,8 +266,10 @@ + files_read_etc_files(ipsec_mgmt_t) + files_exec_etc_files(ipsec_mgmt_t) + files_read_etc_runtime_files(ipsec_mgmt_t) ++files_read_usr_files(ipsec_mgmt_t) files_dontaudit_getattr_default_dirs(ipsec_mgmt_t) files_dontaudit_getattr_default_files(ipsec_mgmt_t) -+files_exec_etc_files(ipsec_mgmt_t) +files_list_tmp(ipsec_mgmt_t) -+files_read_etc_files(ipsec_mgmt_t) -+files_read_etc_runtime_files(ipsec_mgmt_t) -+files_read_usr_files(ipsec_mgmt_t) fs_getattr_xattr_fs(ipsec_mgmt_t) fs_list_tmpfs(ipsec_mgmt_t) @@ -32103,49 +30341,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. userdom_use_user_terminals(setkey_t) +userdom_read_user_tmp_files(setkey_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.8/policy/modules/system/iptables.fc ---- nsaserefpolicy/policy/modules/system/iptables.fc 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/iptables.fc 2010-02-02 10:31:03.000000000 -0500 -@@ -1,13 +1,16 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.9/policy/modules/system/iptables.fc +--- nsaserefpolicy/policy/modules/system/iptables.fc 2010-02-12 16:41:05.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/iptables.fc 2010-02-16 15:08:37.000000000 -0500 +@@ -1,6 +1,4 @@ /etc/rc\.d/init\.d/ip6?tables -- gen_context(system_u:object_r:iptables_initrc_exec_t,s0) -/etc/sysconfig/ip6?tables.* -- gen_context(system_u:object_r:iptables_conf_t,s0) -/etc/sysconfig/system-config-firewall.* -- gen_context(system_u:object_r:iptables_conf_t,s0) /sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) /sbin/ip6?tables -- gen_context(system_u:object_r:iptables_exec_t,s0) --/sbin/ip6?tables-restore -- gen_context(system_u:object_r:iptables_exec_t,s0) - /sbin/ip6?tables-multi -- gen_context(system_u:object_r:iptables_exec_t,s0) -+/sbin/ip6?tables-restore -- gen_context(system_u:object_r:iptables_exec_t,s0) - - /usr/sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) - /usr/sbin/iptables -- gen_context(system_u:object_r:iptables_exec_t,s0) - /usr/sbin/iptables-multi -- gen_context(system_u:object_r:iptables_exec_t,s0) - /usr/sbin/iptables-restore -- gen_context(system_u:object_r:iptables_exec_t,s0) -+ -+ifdef(`distro_redhat',` -+/etc/sysctl\.conf.* -- -+gen_context(system_u:object_r:iptables_conf_t,s0) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.7.8/policy/modules/system/iptables.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.7.9/policy/modules/system/iptables.if --- nsaserefpolicy/policy/modules/system/iptables.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/iptables.if 2010-02-08 17:05:51.000000000 -0500 -@@ -49,6 +49,13 @@ - optional_policy(` - modutils_run_insmod(iptables_t, $2) - ') -+ -+ifdef(`hide_broken_symptoms', ` -+ dontaudit iptables_t $1:unix_stream_socket rw_socket_perms; -+ dontaudit iptables_t $1:tcp_socket rw_socket_perms; -+ dontaudit iptables_t $1:udp_socket rw_socket_perms; -+') ++++ serefpolicy-3.7.9/policy/modules/system/iptables.if 2010-02-16 15:08:37.000000000 -0500 +@@ -17,6 +17,10 @@ + + corecmd_search_bin($1) + domtrans_pattern($1, iptables_exec_t, iptables_t) + ++ ifdef(`hide_broken_symptoms', ` ++ dontaudit iptables_t $1:socket_class_set { read write }; ++ ') ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.8/policy/modules/system/iptables.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.9/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/iptables.te 2010-02-04 13:52:12.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/iptables.te 2010-02-16 15:08:37.000000000 -0500 @@ -14,9 +14,6 @@ type iptables_initrc_exec_t; init_script_file(iptables_initrc_exec_t) @@ -32219,25 +30441,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl udev_read_db(iptables_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.fc serefpolicy-3.7.8/policy/modules/system/iscsi.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.fc serefpolicy-3.7.9/policy/modules/system/iscsi.fc --- nsaserefpolicy/policy/modules/system/iscsi.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/iscsi.fc 2010-02-03 10:42:23.000000000 -0500 -@@ -1,5 +1,10 @@ --/sbin/iscsid -- gen_context(system_u:object_r:iscsid_exec_t,s0) - --/var/lib/iscsi(/.*)? gen_context(system_u:object_r:iscsi_var_lib_t,s0) ++++ serefpolicy-3.7.9/policy/modules/system/iscsi.fc 2010-02-16 15:08:37.000000000 -0500 +@@ -1,5 +1,9 @@ + /sbin/iscsid -- gen_context(system_u:object_r:iscsid_exec_t,s0) +/sbin/brcm_iscsiuio -- gen_context(system_u:object_r:iscsid_exec_t,s0) -+/sbin/iscsid -- gen_context(system_u:object_r:iscsid_exec_t,s0) -+ -+/var/log/brcm-iscsi\.log -- gen_context(system_u:object_r:iscsi_log_t,s0) + + /var/lib/iscsi(/.*)? gen_context(system_u:object_r:iscsi_var_lib_t,s0) /var/lock/iscsi(/.*)? gen_context(system_u:object_r:iscsi_lock_t,s0) + -+/var/lib/iscsi(/.*)? gen_context(system_u:object_r:iscsi_var_lib_t,s0) ++/var/log/brcm-iscsi\.log -- gen_context(system_u:object_r:iscsi_log_t,s0) + /var/run/iscsid\.pid -- gen_context(system_u:object_r:iscsi_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.7.8/policy/modules/system/iscsi.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.7.9/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/iscsi.te 2010-02-03 14:44:32.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/iscsi.te 2010-02-16 15:08:37.000000000 -0500 @@ -14,6 +14,9 @@ type iscsi_lock_t; files_lock_file(iscsi_lock_t) @@ -32248,14 +30467,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. type iscsi_tmp_t; files_tmp_file(iscsi_tmp_t) -@@ -35,16 +38,22 @@ - allow iscsid_t self:unix_dgram_socket create_socket_perms; +@@ -36,15 +39,21 @@ allow iscsid_t self:sem create_sem_perms; allow iscsid_t self:shm create_shm_perms; --allow iscsid_t self:netlink_socket create_socket_perms; + allow iscsid_t self:netlink_socket create_socket_perms; +allow iscsid_t self:netlink_kobject_uevent_socket create_socket_perms; allow iscsid_t self:netlink_route_socket rw_netlink_socket_perms; -+allow iscsid_t self:netlink_socket create_socket_perms; allow iscsid_t self:tcp_socket create_stream_socket_perms; +can_exec(iscsid_t, iscsid_exec_t) @@ -32305,9 +30522,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. +optional_policy(` + tgtd_rw_semaphores(iscsid_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.8/policy/modules/system/libraries.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.9/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/libraries.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/libraries.fc 2010-02-16 15:08:37.000000000 -0500 @@ -60,12 +60,15 @@ # # /opt @@ -32662,9 +30879,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/opt/Unify/SQLBase/libgptsblmsui11\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + +/opt/real/RealPlayer/plugins(/.*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.7.8/policy/modules/system/libraries.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.7.9/policy/modules/system/libraries.if --- nsaserefpolicy/policy/modules/system/libraries.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/libraries.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/libraries.if 2010-02-16 15:08:37.000000000 -0500 @@ -17,6 +17,7 @@ corecmd_search_bin($1) @@ -32691,9 +30908,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar allow $1 lib_t:dir list_dir_perms; read_lnk_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) mmap_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.8/policy/modules/system/libraries.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.9/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/libraries.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/libraries.te 2010-02-16 15:08:37.000000000 -0500 @@ -58,11 +58,11 @@ # ldconfig local policy # @@ -32755,9 +30972,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +optional_policy(` + unconfined_domain(ldconfig_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.8/policy/modules/system/locallogin.te ---- nsaserefpolicy/policy/modules/system/locallogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/locallogin.te 2010-02-09 15:54:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.9/policy/modules/system/locallogin.te +--- nsaserefpolicy/policy/modules/system/locallogin.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/locallogin.te 2010-02-16 15:08:37.000000000 -0500 @@ -33,7 +33,7 @@ # Local login local policy # @@ -32817,7 +31034,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall init_getpgid_script(sulogin_t) -@@ -233,11 +242,24 @@ +@@ -233,11 +242,23 @@ userdom_search_user_home_dirs(sulogin_t) userdom_use_user_ptys(sulogin_t) @@ -32835,14 +31052,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall # suse and debian do not use pam with sulogin... ifdef(`distro_suse', `define(`sulogin_no_pam')') ifdef(`distro_debian', `define(`sulogin_no_pam')') -+ifdef(`distro_redhat',` -+ define(`sulogin_no_pam') ++ifdef(`distro_redhat',`define(`sulogin_no_pam') + selinux_compute_user_contexts(sulogin_t) +') ifdef(`sulogin_no_pam', ` allow sulogin_t self:capability sys_tty_config; -@@ -251,11 +273,3 @@ +@@ -251,11 +272,3 @@ selinux_compute_relabel_context(sulogin_t) selinux_compute_user_contexts(sulogin_t) ') @@ -32854,10 +31070,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -optional_policy(` - nscd_socket_use(sulogin_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.8/policy/modules/system/logging.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.9/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/logging.fc 2010-02-02 10:31:03.000000000 -0500 -@@ -51,17 +51,22 @@ ++++ serefpolicy-3.7.9/policy/modules/system/logging.fc 2010-02-16 15:08:37.000000000 -0500 +@@ -17,6 +17,10 @@ + /sbin/syslogd -- gen_context(system_u:object_r:syslogd_exec_t,s0) + /sbin/syslog-ng -- gen_context(system_u:object_r:syslogd_exec_t,s0) + ++/opt/zimbra/log(/.*)? gen_context(system_u:object_r:var_log_t,s0) ++ ++/usr/local/centreon/log(/.*)? gen_context(system_u:object_r:var_log_t,s0) ++ + /usr/sbin/klogd -- gen_context(system_u:object_r:klogd_exec_t,s0) + /usr/sbin/metalog -- gen_context(system_u:object_r:syslogd_exec_t,s0) + /usr/sbin/rklogd -- gen_context(system_u:object_r:klogd_exec_t,s0) +@@ -51,17 +55,23 @@ ifdef(`distro_redhat',` /var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) @@ -32877,6 +31104,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin /var/run/metalog\.pid -- gen_context(system_u:object_r:syslogd_var_run_t,s0) /var/run/syslogd\.pid -- gen_context(system_u:object_r:syslogd_var_run_t,s0) ++/var/spool/bacula/log(/.*)? gen_context(system_u:object_r:var_log_t,s0) /var/spool/postfix/pid -d gen_context(system_u:object_r:var_run_t,s0) +/var/spool/plymouth/boot.log gen_context(system_u:object_r:var_log_t,s0) +/var/spool/rsyslog(/.*)? gen_context(system_u:object_r:var_log_t,s0) @@ -32884,9 +31112,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + +/var/webmin(/.*)? gen_context(system_u:object_r:var_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.8/policy/modules/system/logging.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.9/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/logging.if 2010-02-05 11:22:48.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/logging.if 2010-02-16 15:08:37.000000000 -0500 @@ -69,6 +69,20 @@ ######################################## @@ -32946,9 +31174,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.8/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/logging.te 2010-02-11 12:30:41.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.9/policy/modules/system/logging.te +--- nsaserefpolicy/policy/modules/system/logging.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/logging.te 2010-02-16 15:08:37.000000000 -0500 @@ -101,6 +101,7 @@ kernel_read_kernel_sysctls(auditctl_t) @@ -33083,9 +31311,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin udev_read_db(syslogd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.8/policy/modules/system/lvm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.9/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/lvm.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/lvm.te 2010-02-16 15:08:37.000000000 -0500 @@ -142,6 +142,10 @@ ') @@ -33124,9 +31352,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te bootloader_rw_tmp_files(lvm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.7.8/policy/modules/system/miscfiles.fc ---- nsaserefpolicy/policy/modules/system/miscfiles.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/miscfiles.fc 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.7.9/policy/modules/system/miscfiles.fc +--- nsaserefpolicy/policy/modules/system/miscfiles.fc 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/miscfiles.fc 2010-02-16 15:08:37.000000000 -0500 @@ -42,6 +42,7 @@ /usr/man(/.*)? gen_context(system_u:object_r:man_t,s0) @@ -33144,9 +31372,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi /var/cache/fonts(/.*)? gen_context(system_u:object_r:tetex_data_t,s0) /var/cache/man(/.*)? gen_context(system_u:object_r:man_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.7.8/policy/modules/system/miscfiles.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.7.9/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/miscfiles.if 2010-02-03 15:28:51.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/miscfiles.if 2010-02-16 15:08:37.000000000 -0500 @@ -73,7 +73,8 @@ # interface(`miscfiles_read_fonts',` @@ -33237,9 +31465,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.te serefpolicy-3.7.8/policy/modules/system/miscfiles.te ---- nsaserefpolicy/policy/modules/system/miscfiles.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/miscfiles.te 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.te serefpolicy-3.7.9/policy/modules/system/miscfiles.te +--- nsaserefpolicy/policy/modules/system/miscfiles.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/miscfiles.te 2010-02-16 15:08:37.000000000 -0500 @@ -19,6 +19,9 @@ type fonts_t; files_type(fonts_t) @@ -33250,9 +31478,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi # # type for /usr/share/hwdata # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.8/policy/modules/system/modutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.9/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/modutils.te 2010-02-09 08:53:16.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/modutils.te 2010-02-16 15:08:37.000000000 -0500 @@ -19,6 +19,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -33350,9 +31578,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.8/policy/modules/system/mount.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.9/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/mount.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/mount.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,4 +1,9 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -33364,18 +31592,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. -/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.8/policy/modules/system/mount.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.9/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/mount.if 2010-02-02 10:31:03.000000000 -0500 -@@ -16,6 +16,7 @@ ++++ serefpolicy-3.7.9/policy/modules/system/mount.if 2010-02-16 15:08:37.000000000 -0500 +@@ -16,6 +16,14 @@ ') domtrans_pattern($1, mount_exec_t, mount_t) + mount_domtrans_fusermount($1) ++ ++ifdef(`hide_broken_symptoms', ` ++ dontaudit mount_t $1:unix_stream_socket { read write }; ++ dontaudit mount_t $1:tcp_socket { read write }; ++ dontaudit mount_t $1:udp_socket { read write }; ++') ++ ') ######################################## -@@ -44,6 +45,8 @@ +@@ -44,6 +52,8 @@ mount_domtrans($1) role $2 types mount_t; @@ -33384,7 +31619,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. optional_policy(` samba_run_smbmount($1, $2) ') -@@ -84,9 +87,11 @@ +@@ -84,9 +94,11 @@ interface(`mount_signal',` gen_require(` type mount_t; @@ -33396,7 +31631,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ') ######################################## -@@ -177,3 +182,57 @@ +@@ -177,3 +189,57 @@ mount_domtrans_unconfined($1) role $2 types unconfined_mount_t; ') @@ -33454,9 +31689,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + + dontaudit $1 fusermount_exec_t:file exec_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.8/policy/modules/system/mount.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.9/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/mount.te 2010-02-10 13:39:41.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/mount.te 2010-02-16 15:08:37.000000000 -0500 @@ -18,8 +18,15 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -33691,9 +31926,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + devicekit_dbus_chat_disk(unconfined_mount_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.8/policy/modules/system/raid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.9/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/raid.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/raid.te 2010-02-16 15:08:37.000000000 -0500 @@ -51,11 +51,13 @@ dev_dontaudit_getattr_generic_chr_files(mdadm_t) dev_dontaudit_getattr_generic_blk_files(mdadm_t) @@ -33708,9 +31943,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t fs_search_auto_mountpoints(mdadm_t) fs_dontaudit_list_tmpfs(mdadm_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.8/policy/modules/system/selinuxutil.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.9/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/selinuxutil.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/selinuxutil.fc 2010-02-16 15:08:37.000000000 -0500 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -33750,9 +31985,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.8/policy/modules/system/selinuxutil.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.9/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/selinuxutil.if 2010-02-10 13:11:08.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/selinuxutil.if 2010-02-16 15:08:37.000000000 -0500 @@ -351,6 +351,27 @@ ######################################## @@ -34129,9 +32364,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + hotplug_use_fds($1) +') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.8/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/selinuxutil.te 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.9/policy/modules/system/selinuxutil.te +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/selinuxutil.te 2010-02-16 15:08:37.000000000 -0500 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -34438,8 +32673,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu -selinux_compute_relabel_context(setfiles_t) -selinux_compute_user_contexts(setfiles_t) - --term_use_all_user_ttys(setfiles_t) --term_use_all_user_ptys(setfiles_t) +-term_use_all_ttys(setfiles_t) +-term_use_all_ptys(setfiles_t) -term_use_unallocated_ttys(setfiles_t) - -# this is to satisfy the assertion: @@ -34515,26 +32750,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.8/policy/modules/system/sysnetwork.fc ---- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/sysnetwork.fc 2010-02-02 10:31:03.000000000 -0500 -@@ -11,15 +11,24 @@ - /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) - /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.9/policy/modules/system/sysnetwork.fc +--- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/sysnetwork.fc 2010-02-16 15:08:37.000000000 -0500 +@@ -13,6 +13,9 @@ /etc/dhcpd\.conf -- gen_context(system_u:object_r:dhcp_etc_t,s0) -+/etc/dhcp/dhcpd\.conf -- gen_context(system_u:object_r:dhcp_etc_t,s0) -+/etc/ethers -- gen_context(system_u:object_r:net_conf_t,s0) + /etc/dhcp/dhcpd\.conf -- gen_context(system_u:object_r:dhcp_etc_t,s0) + /etc/ethers -- gen_context(system_u:object_r:net_conf_t,s0) +/etc/hosts -- gen_context(system_u:object_r:net_conf_t,s0) +/etc/hosts\.deny.* -- gen_context(system_u:object_r:net_conf_t,s0) +/etc/denyhosts.* -- gen_context(system_u:object_r:net_conf_t,s0) /etc/resolv\.conf.* -- gen_context(system_u:object_r:net_conf_t,s0) /etc/yp\.conf.* -- gen_context(system_u:object_r:net_conf_t,s0) -+/etc/wicd/manager-settings.conf -- gen_context(system_u:object_r:net_conf_t, s0) -+/etc/wicd/wireless-settings.conf -- gen_context(system_u:object_r:net_conf_t, s0) -+/etc/wicd/wired-settings.conf -- gen_context(system_u:object_r:net_conf_t, s0) - /etc/dhcp3(/.*)? gen_context(system_u:object_r:dhcp_etc_t,s0) - /etc/dhcp3?/dhclient.* gen_context(system_u:object_r:dhcp_etc_t,s0) +@@ -21,7 +24,8 @@ ifdef(`distro_redhat',` /etc/sysconfig/network-scripts/.*resolv\.conf -- gen_context(system_u:object_r:net_conf_t,s0) @@ -34544,7 +32773,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') # -@@ -51,9 +60,12 @@ +@@ -53,9 +57,12 @@ /var/lib/dhcp3?/dhclient.* gen_context(system_u:object_r:dhcpc_state_t,s0) /var/lib/dhcpcd(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) /var/lib/dhclient(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) @@ -34557,9 +32786,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.8/policy/modules/system/sysnetwork.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.9/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/sysnetwork.if 2010-02-08 14:34:28.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/sysnetwork.if 2010-02-16 15:08:37.000000000 -0500 @@ -43,6 +43,36 @@ sysnet_domtrans_dhcpc($1) @@ -34644,7 +32873,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') ####################################### -@@ -464,6 +514,7 @@ +@@ -380,6 +430,10 @@ + + corecmd_search_bin($1) + domtrans_pattern($1, ifconfig_exec_t, ifconfig_t) ++ ifdef(`hide_broken_symptoms', ` ++ dontaudit ifconfig_t $1:socket_class_set { read write }; ++ ') ++ + ') + + ######################################## +@@ -464,6 +518,7 @@ ') files_search_etc($1) @@ -34652,7 +32892,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet read_files_pattern($1, dhcp_etc_t, dhcp_etc_t) ') -@@ -541,6 +592,7 @@ +@@ -541,6 +596,7 @@ type net_conf_t; ') @@ -34660,7 +32900,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet allow $1 self:tcp_socket create_socket_perms; allow $1 self:udp_socket create_socket_perms; -@@ -556,7 +608,15 @@ +@@ -556,7 +612,15 @@ corenet_sendrecv_dns_client_packets($1) files_search_etc($1) @@ -34677,7 +32917,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') ######################################## -@@ -586,6 +646,8 @@ +@@ -586,6 +650,8 @@ files_search_etc($1) allow $1 net_conf_t:file read_file_perms; @@ -34686,7 +32926,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') ######################################## -@@ -620,3 +682,49 @@ +@@ -620,3 +686,49 @@ files_search_etc($1) allow $1 net_conf_t:file read_file_perms; ') @@ -34736,9 +32976,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + + role_transition $1 dhcpc_exec_t system_r; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.8/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/sysnetwork.te 2010-02-08 13:45:54.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.9/policy/modules/system/sysnetwork.te +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/sysnetwork.te 2010-02-16 15:08:37.000000000 -0500 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -34921,8 +33161,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +selinux_dontaudit_getattr_fs(ifconfig_t) + +term_dontaudit_use_console(ifconfig_t) - term_dontaudit_use_all_user_ttys(ifconfig_t) - term_dontaudit_use_all_user_ptys(ifconfig_t) + term_dontaudit_use_all_ttys(ifconfig_t) + term_dontaudit_use_all_ptys(ifconfig_t) +term_dontaudit_use_ptmx(ifconfig_t) +term_dontaudit_use_generic_ptys(ifconfig_t) + @@ -34962,9 +33202,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + hal_dontaudit_rw_pipes(ifconfig_t) + hal_dontaudit_rw_dgram_sockets(ifconfig_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.8/policy/modules/system/udev.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.9/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/udev.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/udev.if 2010-02-16 15:08:37.000000000 -0500 @@ -186,6 +186,7 @@ dev_list_all_dev_nodes($1) @@ -34973,9 +33213,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.8/policy/modules/system/udev.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.9/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/udev.te 2010-02-08 11:55:08.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/udev.te 2010-02-16 15:08:37.000000000 -0500 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -35035,9 +33275,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t kernel_write_xen_state(udev_t) kernel_read_xen_state(udev_t) xen_manage_log(udev_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.8/policy/modules/system/unconfined.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.9/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/unconfined.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/unconfined.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,16 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -35055,9 +33295,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -ifdef(`distro_gentoo',` -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.8/policy/modules/system/unconfined.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.9/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/unconfined.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/unconfined.if 2010-02-16 15:08:37.000000000 -0500 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -35562,9 +33802,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - - allow $1 unconfined_t:dbus acquire_svc; -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.8/policy/modules/system/unconfined.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.9/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/unconfined.te 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/unconfined.te 2010-02-16 15:08:37.000000000 -0500 @@ -5,227 +5,5 @@ # # Declarations @@ -35794,9 +34034,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - hal_dbus_chat(unconfined_execmem_t) - ') -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.8/policy/modules/system/userdomain.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.9/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/userdomain.fc 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/userdomain.fc 2010-02-16 15:08:37.000000000 -0500 @@ -1,4 +1,11 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -35810,9 +34050,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +HOME_DIR/\.cert(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.pki(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.gvfs(/.*)? <> -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.8/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.8/policy/modules/system/userdomain.if 2010-02-11 15:04:39.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.9/policy/modules/system/userdomain.if +--- nsaserefpolicy/policy/modules/system/userdomain.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/userdomain.if 2010-02-16 15:08:37.000000000 -0500 @@ -30,8 +30,9 @@ ') @@ -35824,11 +34064,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo domain_type($1_t) corecmd_shell_entry_type($1_t) corecmd_bin_entry_type($1_t) -@@ -41,80 +42,93 @@ - allow system_r $1_r; - +@@ -43,78 +44,92 @@ term_user_pty($1_t, user_devpts_t) -- + term_user_tty($1_t, user_tty_device_t) + term_dontaudit_getattr_generic_ptys($1_t) @@ -35973,7 +34211,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -147,6 +161,7 @@ +@@ -147,6 +162,7 @@ interface(`userdom_ro_home_role',` gen_require(` type user_home_t, user_home_dir_t; @@ -35981,7 +34219,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') role $1 types { user_home_t user_home_dir_t }; -@@ -157,6 +172,7 @@ +@@ -157,6 +173,7 @@ # type_member $2 user_home_dir_t:dir user_home_dir_t; @@ -35989,7 +34227,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # read-only home directory allow $2 user_home_dir_t:dir list_dir_perms; -@@ -168,27 +184,6 @@ +@@ -168,27 +185,6 @@ read_sock_files_pattern($2, { user_home_t user_home_dir_t }, user_home_t) files_list_home($2) @@ -36017,7 +34255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -220,9 +215,10 @@ +@@ -220,9 +216,10 @@ interface(`userdom_manage_home_role',` gen_require(` type user_home_t, user_home_dir_t; @@ -36029,7 +34267,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ############################## # -@@ -232,17 +228,20 @@ +@@ -232,17 +229,20 @@ type_member $2 user_home_dir_t:dir user_home_dir_t; # full control of the home directory @@ -36060,7 +34298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo filetrans_pattern($2, user_home_dir_t, user_home_t, { dir file lnk_file sock_file fifo_file }) files_list_home($2) -@@ -250,25 +249,23 @@ +@@ -250,25 +250,23 @@ allow $2 user_home_dir_t:dir { manage_dir_perms relabel_dir_perms }; tunable_policy(`use_nfs_home_dirs',` @@ -36090,7 +34328,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -303,6 +300,7 @@ +@@ -303,6 +301,7 @@ manage_sock_files_pattern($2, user_tmp_t, user_tmp_t) manage_fifo_files_pattern($2, user_tmp_t, user_tmp_t) files_tmp_filetrans($2, user_tmp_t, { dir file lnk_file sock_file fifo_file }) @@ -36098,7 +34336,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -322,6 +320,7 @@ +@@ -322,6 +321,7 @@ ') exec_files_pattern($1, user_tmp_t, user_tmp_t) @@ -36106,7 +34344,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_search_tmp($1) ') -@@ -368,51 +367,46 @@ +@@ -368,51 +368,46 @@ ####################################### ## @@ -36128,12 +34366,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - gen_require(` - type $1_t; - ') -+interface(`userdom_basic_networking',` - +- - allow $1_t self:tcp_socket create_stream_socket_perms; - allow $1_t self:udp_socket create_socket_perms; -+ allow $1 self:tcp_socket create_stream_socket_perms; -+ allow $1 self:udp_socket create_socket_perms; ++interface(`userdom_basic_networking',` - corenet_all_recvfrom_unlabeled($1_t) - corenet_all_recvfrom_netlabel($1_t) @@ -36145,7 +34381,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - corenet_udp_sendrecv_all_ports($1_t) - corenet_tcp_connect_all_ports($1_t) - corenet_sendrecv_all_client_packets($1_t) -- ++ allow $1 self:tcp_socket create_stream_socket_perms; ++ allow $1 self:udp_socket create_socket_perms; + - corenet_all_recvfrom_labeled($1_t, $1_t) + corenet_all_recvfrom_unlabeled($1) + corenet_all_recvfrom_netlabel($1) @@ -36179,7 +34417,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## -@@ -420,35 +414,58 @@ +@@ -420,35 +415,58 @@ ## is the prefix for user_t). ## ## @@ -36257,7 +34495,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -498,7 +515,7 @@ +@@ -498,7 +516,7 @@ attribute unpriv_userdomain; ') @@ -36266,7 +34504,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ############################## # -@@ -508,182 +525,213 @@ +@@ -508,182 +526,213 @@ # evolution and gnome-session try to create a netlink socket dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; @@ -36287,27 +34525,27 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + kernel_get_sysvipc_info($1_usertype) # Find CDROM devices: - kernel_read_device_sysctls($1_t) +- +- corecmd_exec_bin($1_t) + kernel_read_device_sysctls($1_usertype) + kernel_request_load_module($1_usertype) -- corecmd_exec_bin($1_t) +- corenet_udp_bind_generic_node($1_t) +- corenet_udp_bind_generic_port($1_t) + corenet_udp_bind_generic_node($1_usertype) + corenet_udp_bind_generic_port($1_usertype) -- corenet_udp_bind_generic_node($1_t) -- corenet_udp_bind_generic_port($1_t) +- dev_read_rand($1_t) +- dev_write_sound($1_t) +- dev_read_sound($1_t) +- dev_read_sound_mixer($1_t) +- dev_write_sound_mixer($1_t) + dev_read_rand($1_usertype) + dev_write_sound($1_usertype) + dev_read_sound($1_usertype) + dev_read_sound_mixer($1_usertype) + dev_write_sound_mixer($1_usertype) -- dev_read_rand($1_t) -- dev_write_sound($1_t) -- dev_read_sound($1_t) -- dev_read_sound_mixer($1_t) -- dev_write_sound_mixer($1_t) -- - files_exec_etc_files($1_t) - files_search_locks($1_t) + files_exec_etc_files($1_usertype) @@ -36382,7 +34620,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') - tunable_policy(`user_ttyfile_stat',` -- term_getattr_all_user_ttys($1_t) +- term_getattr_all_ttys($1_t) + optional_policy(` + alsa_read_rw_config($1_usertype) ') @@ -36409,13 +34647,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + dbus_system_bus_client($1_usertype) + + allow $1_usertype $1_usertype:dbus send_msg; -+ -+ optional_policy(` -+ avahi_dbus_chat($1_usertype) -+ ') optional_policy(` - bluetooth_dbus_chat($1_t) ++ avahi_dbus_chat($1_usertype) ++ ') ++ ++ optional_policy(` + bluetooth_dbus_chat($1_usertype) + ') + @@ -36553,7 +34791,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -711,13 +759,26 @@ +@@ -711,13 +760,26 @@ userdom_base_user_template($1) @@ -36562,12 +34800,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + userdom_manage_tmp_role($1_r, $1_usertype) + userdom_manage_tmpfs_role($1_r, $1_usertype) -+ -+ ifelse(`$1',`unconfined',`',` -+ gen_tunable(allow_$1_exec_content, true) - userdom_manage_tmp_role($1_r, $1_t) - userdom_manage_tmpfs_role($1_r, $1_t) ++ ifelse(`$1',`unconfined',`',` ++ gen_tunable(allow_$1_exec_content, true) ++ + tunable_policy(`allow_$1_exec_content',` + userdom_exec_user_tmp_files($1_usertype) + userdom_exec_user_home_content_files($1_usertype) @@ -36585,7 +34823,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_change_password_template($1) -@@ -735,70 +796,72 @@ +@@ -735,70 +797,72 @@ allow $1_t self:context contains; @@ -36691,7 +34929,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -826,6 +889,8 @@ +@@ -826,6 +890,8 @@ ') userdom_login_user_template($1) @@ -36700,7 +34938,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo typeattribute $1_t unpriv_userdomain; domain_interactive_fd($1_t) -@@ -836,6 +901,26 @@ +@@ -836,6 +902,26 @@ # optional_policy(` @@ -36727,7 +34965,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo loadkeys_run($1_t,$1_r) ') ') -@@ -865,51 +950,83 @@ +@@ -865,51 +951,83 @@ userdom_restricted_user_template($1) @@ -36741,11 +34979,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo auth_role($1_r, $1_t) - auth_search_pam_console_data($1_t) + auth_search_pam_console_data($1_usertype) -+ -+ xserver_role($1_r, $1_t) - dev_read_sound($1_t) - dev_write_sound($1_t) ++ xserver_role($1_r, $1_t) ++ + dev_read_sound($1_usertype) + dev_write_sound($1_usertype) # gnome keyring wants to read this. @@ -36776,12 +35014,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + seutil_exec_restorecond($1_t) + seutil_read_file_contexts($1_t) + seutil_read_default_contexts($1_t) -+ + +- xserver_restricted_role($1_r, $1_t) + optional_policy(` + alsa_read_rw_config($1_usertype) + ') - -- xserver_restricted_role($1_r, $1_t) ++ + optional_policy(` + apache_role($1_r, $1_usertype) + ') @@ -36824,7 +35062,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -943,8 +1060,8 @@ +@@ -943,8 +1061,8 @@ # Declarations # @@ -36834,7 +35072,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_common_user_template($1) ############################## -@@ -953,58 +1070,71 @@ +@@ -953,54 +1071,71 @@ # # port access is audited even if dac would not have allowed it, so dontaudit it here @@ -36900,10 +35138,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - netutils_run_ping_cond($1_t,$1_r) - netutils_run_traceroute_cond($1_t,$1_r) + gpm_stream_connect($1_usertype) - ') - - optional_policy(` -- postgresql_role($1_r,$1_t) ++ ') ++ ++ optional_policy(` + execmem_role_template($1, $1_r, $1_t) + ') + @@ -36913,30 +35150,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + optional_policy(` + mono_role_template($1, $1_r, $1_t) ++ ') ++ ++ optional_policy(` ++ mount_run($1_t, $1_r) ++ ') ++ ++ optional_policy(` ++ wine_role_template($1, $1_r, $1_t) ') - # Run pppd in pppd_t by default for user optional_policy(` - ppp_run_cond($1_t,$1_r) -+ mount_run($1_t, $1_r) ++ postfix_run_postdrop($1_t, $1_r) ') ++ # Run pppd in pppd_t by default for user optional_policy(` - setroubleshoot_stream_connect($1_t) -+ wine_role_template($1, $1_r, $1_t) -+ ') -+ -+ optional_policy(` -+ postfix_run_postdrop($1_t, $1_r) -+ ') -+ -+ # Run pppd in pppd_t by default for user -+ optional_policy(` + ppp_run_cond($1_t, $1_r) ') ') -@@ -1040,7 +1170,7 @@ +@@ -1036,7 +1171,7 @@ template(`userdom_admin_user_template',` gen_require(` attribute admindomain; @@ -36945,7 +35182,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ############################## -@@ -1049,8 +1179,7 @@ +@@ -1045,8 +1180,7 @@ # # Inherit rules for ordinary users. @@ -36955,7 +35192,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo domain_obj_id_change_exemption($1_t) role system_r types $1_t; -@@ -1075,6 +1204,9 @@ +@@ -1071,6 +1205,9 @@ # Skip authentication when pam_rootok is specified. allow $1_t self:passwd rootok; @@ -36965,7 +35202,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1089,6 +1221,7 @@ +@@ -1085,6 +1222,7 @@ kernel_sigstop_unlabeled($1_t) kernel_signull_unlabeled($1_t) kernel_sigchld_unlabeled($1_t) @@ -36973,7 +35210,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo corenet_tcp_bind_generic_port($1_t) # allow setting up tunnels -@@ -1096,8 +1229,6 @@ +@@ -1092,8 +1230,6 @@ dev_getattr_generic_blk_files($1_t) dev_getattr_generic_chr_files($1_t) @@ -36982,7 +35219,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Allow MAKEDEV to work dev_create_all_blk_files($1_t) dev_create_all_chr_files($1_t) -@@ -1124,12 +1255,11 @@ +@@ -1120,12 +1256,11 @@ files_exec_usr_src_files($1_t) fs_getattr_all_fs($1_t) @@ -36997,7 +35234,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo term_use_all_terms($1_t) auth_getattr_shadow($1_t) -@@ -1152,20 +1282,6 @@ +@@ -1148,20 +1283,6 @@ # But presently necessary for installing the file_contexts file. seutil_manage_bin_policy($1_t) @@ -37018,7 +35255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo optional_policy(` postgresql_unconfined($1_t) ') -@@ -1211,6 +1327,7 @@ +@@ -1207,6 +1328,7 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -37026,7 +35263,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1276,11 +1393,15 @@ +@@ -1272,11 +1394,15 @@ interface(`userdom_user_home_content',` gen_require(` type user_home_t; @@ -37042,7 +35279,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1391,12 +1512,13 @@ +@@ -1387,12 +1513,13 @@ ') allow $1 user_home_dir_t:dir search_dir_perms; @@ -37057,7 +35294,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## -@@ -1429,6 +1551,14 @@ +@@ -1425,6 +1552,14 @@ allow $1 user_home_dir_t:dir list_dir_perms; files_search_home($1) @@ -37072,7 +35309,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1444,9 +1574,11 @@ +@@ -1440,9 +1575,11 @@ interface(`userdom_dontaudit_list_user_home_dirs',` gen_require(` type user_home_dir_t; @@ -37084,7 +35321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1503,6 +1635,42 @@ +@@ -1499,6 +1636,42 @@ allow $1 user_home_dir_t:dir relabelto; ') @@ -37127,7 +35364,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ######################################## ## ## Create directories in the home dir root with -@@ -1577,6 +1745,8 @@ +@@ -1573,11 +1746,14 @@ ') dontaudit $1 user_home_t:dir search_dir_perms; @@ -37136,32 +35373,76 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1619,6 +1789,24 @@ + ## +-## List contents of users home directory. ++## Create, read, write, and delete directories ++## in a user home subdirectory. + ## + ## + ## +@@ -1585,18 +1761,18 @@ + ## + ## + # +-interface(`userdom_list_user_home_content',` ++interface(`userdom_manage_user_home_content_dirs',` + gen_require(` +- type user_home_t; ++ type user_home_dir_t, user_home_t; + ') + +- allow $1 user_home_t:dir list_dir_perms; ++ manage_dirs_pattern($1, { user_home_dir_t user_home_t }, user_home_t) ++ files_search_home($1) + ') ######################################## ## +-## Create, read, write, and delete directories +-## in a user home subdirectory. ++## Delete directories in a user home subdirectory. + ## + ## + ## +@@ -1604,18 +1780,17 @@ + ## + ## + # +-interface(`userdom_manage_user_home_content_dirs',` ++interface(`userdom_delete_user_home_content_dirs',` + gen_require(` +- type user_home_dir_t, user_home_t; ++ type user_home_t; + ') + +- manage_dirs_pattern($1, { user_home_dir_t user_home_t }, user_home_t) +- files_search_home($1) ++ allow $1 user_home_t:dir delete_dir_perms; + ') + + ######################################## + ## +-## Delete directories in a user home subdirectory. +## Set the attributes of user home files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# + ## + ## + ## +@@ -1623,12 +1798,12 @@ + ## + ## + # +-interface(`userdom_delete_user_home_content_dirs',` +interface(`userdom_setattr_user_home_content_files',` -+ gen_require(` -+ type user_home_t; -+ ') -+ + gen_require(` + type user_home_t; + ') + +- allow $1 user_home_t:dir delete_dir_perms; + allow $1 user_home_t:file setattr; -+') -+ -+######################################## -+## - ## Do not audit attempts to set the - ## attributes of user home files. - ## -@@ -1670,6 +1858,7 @@ + ') + + ######################################## +@@ -1684,6 +1859,7 @@ type user_home_dir_t, user_home_t; ') @@ -37169,7 +35450,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t) files_search_home($1) ') -@@ -1686,11 +1875,14 @@ +@@ -1700,11 +1876,14 @@ # interface(`userdom_dontaudit_read_user_home_content_files',` gen_require(` @@ -37187,7 +35468,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1797,19 +1989,32 @@ +@@ -1811,19 +1990,32 @@ # interface(`userdom_exec_user_home_content_files',` gen_require(` @@ -37227,7 +35508,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1844,6 +2049,7 @@ +@@ -1858,6 +2050,7 @@ interface(`userdom_manage_user_home_content_files',` gen_require(` type user_home_dir_t, user_home_t; @@ -37235,7 +35516,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') manage_files_pattern($1, user_home_t, user_home_t) -@@ -2080,6 +2286,25 @@ +@@ -2094,6 +2287,25 @@ ######################################## ## @@ -37261,66 +35542,35 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Do not audit attempts to list user ## temporary directories. ## -@@ -2196,7 +2421,7 @@ +@@ -2210,7 +2422,26 @@ ######################################## ## -## Do not audit attempts to manage users +## Do not audit attempts to write users - ## temporary files. - ## - ## -@@ -2205,25 +2430,44 @@ - ## - ## - # --interface(`userdom_dontaudit_manage_user_tmp_files',` -+interface(`userdom_dontaudit_write_user_tmp_files',` - gen_require(` - type user_tmp_t; - ') - -- dontaudit $1 user_tmp_t:file manage_file_perms; -+ dontaudit $1 user_tmp_t:file write; - ') - - ######################################## - ## --## Read user temporary symbolic links. -+## Do not audit attempts to manage users +## temporary files. - ## - ## - ## --## Domain allowed access. ++## ++## ++## +## Domain to not audit. - ## - ## - # --interface(`userdom_read_user_tmp_symlinks',` -+interface(`userdom_dontaudit_manage_user_tmp_files',` ++## ++## ++# ++interface(`userdom_dontaudit_write_user_tmp_files',` + gen_require(` + type user_tmp_t; + ') + -+ dontaudit $1 user_tmp_t:file manage_file_perms; ++ dontaudit $1 user_tmp_t:file write; +') + +######################################## +## -+## Read user temporary symbolic links. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_read_user_tmp_symlinks',` - gen_require(` - type user_tmp_t; - ') -@@ -2276,6 +2520,46 @@ ++## Do not audit attempts to manage users + ## temporary files. + ## + ## +@@ -2290,6 +2521,46 @@ ######################################## ## ## Create, read, write, and delete user @@ -37367,7 +35617,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## temporary symbolic links. ## ## -@@ -2391,7 +2675,7 @@ +@@ -2405,7 +2676,7 @@ ######################################## ## @@ -37376,7 +35626,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## -@@ -2399,19 +2683,21 @@ +@@ -2413,19 +2684,21 @@ ## ## # @@ -37402,7 +35652,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## -@@ -2419,15 +2705,14 @@ +@@ -2433,15 +2706,14 @@ ## ## # @@ -37422,7 +35672,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2749,7 +3034,7 @@ +@@ -2763,7 +3035,7 @@ domain_entry_file_spec_domtrans($1, unpriv_userdomain) allow unpriv_userdomain $1:fd use; @@ -37431,7 +35681,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo allow unpriv_userdomain $1:process sigchld; ') -@@ -2765,11 +3050,33 @@ +@@ -2779,11 +3051,33 @@ # interface(`userdom_search_user_home_content',` gen_require(` @@ -37467,7 +35717,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2884,6 +3191,25 @@ +@@ -2898,6 +3192,25 @@ ######################################## ## @@ -37493,7 +35743,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Write all users files in /tmp ## ## -@@ -2897,7 +3223,43 @@ +@@ -2911,7 +3224,43 @@ type user_tmp_t; ') @@ -37538,7 +35788,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2934,6 +3296,7 @@ +@@ -2948,6 +3297,7 @@ ') read_files_pattern($1, userdomain, userdomain) @@ -37546,7 +35796,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_search_proc($1) ') -@@ -3064,3 +3427,674 @@ +@@ -3078,3 +3428,674 @@ allow $1 userdomain:dbus send_msg; ') @@ -38221,9 +36471,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + dontaudit $1 admin_home_t:file getattr; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.8/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/userdomain.te 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.9/policy/modules/system/userdomain.te +--- nsaserefpolicy/policy/modules/system/userdomain.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/userdomain.te 2010-02-16 15:08:37.000000000 -0500 @@ -8,13 +8,6 @@ ## @@ -38312,9 +36562,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') + +allow userdomain userdomain:process signull; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.8/policy/modules/system/xen.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.9/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/xen.if 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/xen.if 2010-02-16 15:08:37.000000000 -0500 @@ -180,6 +180,25 @@ ######################################## @@ -38341,9 +36591,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if ## Connect to xend over an unix domain stream socket. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.8/policy/modules/system/xen.te ---- nsaserefpolicy/policy/modules/system/xen.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/modules/system/xen.te 2010-02-02 10:31:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.9/policy/modules/system/xen.te +--- nsaserefpolicy/policy/modules/system/xen.te 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/xen.te 2010-02-16 15:08:37.000000000 -0500 @@ -85,6 +85,7 @@ type xenconsoled_t; type xenconsoled_exec_t; @@ -38421,9 +36671,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te #Should have a boolean wrapping these fs_list_auto_mountpoints(xend_t) files_search_mnt(xend_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.8/policy/support/misc_patterns.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.9/policy/support/misc_patterns.spt --- nsaserefpolicy/policy/support/misc_patterns.spt 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.8/policy/support/misc_patterns.spt 2010-02-09 09:00:57.000000000 -0500 ++++ serefpolicy-3.7.9/policy/support/misc_patterns.spt 2010-02-16 15:08:37.000000000 -0500 @@ -15,7 +15,7 @@ domain_transition_pattern($1,$2,$3) @@ -38442,9 +36692,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns allow $3 $1:process sigchld; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.8/policy/support/obj_perm_sets.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.9/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.8/policy/support/obj_perm_sets.spt 2010-02-11 12:08:23.000000000 -0500 ++++ serefpolicy-3.7.9/policy/support/obj_perm_sets.spt 2010-02-16 15:08:37.000000000 -0500 @@ -28,7 +28,7 @@ # # All socket classes. @@ -38535,9 +36785,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_dbus_perms', `{ acquire_svc send_msg } ') +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ') +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.8/policy/users +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.9/policy/users --- nsaserefpolicy/policy/users 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.8/policy/users 2010-02-02 10:31:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/users 2010-02-16 15:08:37.000000000 -0500 @@ -6,7 +6,7 @@ # # gen_user(username, prefix, role_set, mls_defaultlevel, mls_range, [mcs_catetories]) diff --git a/selinux-policy.spec b/selinux-policy.spec index 4e40b6a..9f65478 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -19,8 +19,8 @@ %define CHECKPOLICYVER 2.0.21-1 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.7.8 -Release: 11%{?dist} +Version: 3.7.9 +Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -200,13 +200,13 @@ Based off of reference policy: Checked out revision 2.20091117 %prep %setup -n serefpolicy-%{version} -q %patch -p1 + +%install mkdir selinux_config for i in %{SOURCE1} %{SOURCE2} %{SOURCE3} %{SOURCE4} %{SOURCE5} %{SOURCE6} %{SOURCE8} %{SOURCE9} %{SOURCE10} %{SOURCE11} %{SOURCE12} %{SOURCE13} %{SOURCE14} %{SOURCE15} %{SOURCE16} %{SOURCE17} %{SOURCE18} %{SOURCE19} %{SOURCE20} %{SOURCE21} %{SOURCE22} %{SOURCE23} %{SOURCE24} %{SOURCE25};do cp $i selinux_config done tar zxvf selinux_config/config.tgz - -%install # Build targeted policy %{__rm} -fR %{buildroot} mkdir -p %{buildroot}%{_mandir} @@ -466,6 +466,9 @@ exit 0 %endif %changelog +* Fri Feb 12 2010 Dan Walsh 3.7.9-1 +- Merge with upstream + * Thu Feb 11 2010 Dan Walsh 3.7.8-11 - Allow sandbox to work with MLS diff --git a/sources b/sources index 3b5d2a7..ee92df8 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ -6ed233bfd5c6a20877d98e74f967ce0f serefpolicy-3.7.8.tgz 4c7d323036f1662a06a7a4f2a7da57a5 config.tgz +87a01bd56d6fca0ae9bef4d35dad49ef serefpolicy-3.7.9.tgz