diff --git a/policy-F12.patch b/policy-F12.patch index ca5d158..5ad3735 100644 --- a/policy-F12.patch +++ b/policy-F12.patch @@ -1055,8 +1055,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.31/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.31/policy/modules/admin/usermanage.te 2009-09-09 15:38:24.000000000 -0400 -@@ -209,6 +209,7 @@ ++++ serefpolicy-3.6.31/policy/modules/admin/usermanage.te 2009-09-09 17:19:45.000000000 -0400 +@@ -197,6 +197,7 @@ + selinux_compute_relabel_context(groupadd_t) + selinux_compute_user_contexts(groupadd_t) + ++term_use_console(groupadd_t) + term_use_all_user_ttys(groupadd_t) + term_use_all_user_ptys(groupadd_t) + +@@ -209,6 +210,7 @@ files_manage_etc_files(groupadd_t) files_relabel_etc_files(groupadd_t) files_read_etc_runtime_files(groupadd_t) @@ -1064,7 +1072,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Execute /usr/bin/{passwd, chfn, chsh} and /usr/sbin/{useradd, vipw}. corecmd_exec_bin(groupadd_t) -@@ -218,14 +219,11 @@ +@@ -218,14 +220,11 @@ miscfiles_read_localization(groupadd_t) @@ -1081,7 +1089,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_read_config(groupadd_t) -@@ -329,6 +327,7 @@ +@@ -329,6 +328,7 @@ # user generally runs this from their home directory, so do not audit a search # on user home dir userdom_dontaudit_search_user_home_content(passwd_t) @@ -1089,7 +1097,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` nscd_domtrans(passwd_t) -@@ -446,6 +445,7 @@ +@@ -446,6 +446,7 @@ corecmd_exec_bin(useradd_t) domain_use_interactive_fds(useradd_t) @@ -1097,7 +1105,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_manage_etc_files(useradd_t) files_search_var_lib(useradd_t) -@@ -465,18 +465,16 @@ +@@ -465,18 +466,16 @@ selinux_compute_relabel_context(useradd_t) selinux_compute_user_contexts(useradd_t) @@ -1120,7 +1128,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol init_use_fds(useradd_t) init_rw_utmp(useradd_t) -@@ -494,10 +492,8 @@ +@@ -494,10 +493,8 @@ userdom_use_unpriv_users_fds(useradd_t) # Add/remove user home directories @@ -1132,7 +1140,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mta_manage_spool(useradd_t) -@@ -521,6 +517,12 @@ +@@ -521,6 +518,12 @@ ') optional_policy(` @@ -1474,7 +1482,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.31/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.31/policy/modules/apps/gnome.te 2009-09-09 15:38:24.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/gnome.te 2009-09-09 18:25:28.000000000 -0400 @@ -9,16 +9,18 @@ attribute gnomedomain; @@ -1513,7 +1521,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ############################## # # Local Policy -@@ -73,3 +84,83 @@ +@@ -73,3 +84,79 @@ xserver_use_xdm_fds(gconfd_t) xserver_rw_xdm_pipes(gconfd_t) ') @@ -1557,8 +1565,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + policykit_read_reload(gconfdefaultsm_t) +') + -+permissive gconfdefaultsm_t; -+ +####################################### +# +# gnome-system-monitor-mechanisms local policy @@ -1595,8 +1601,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + policykit_read_lib(gnomesystemmm_t) + policykit_read_reload(gnomesystemmm_t) +') -+ -+permissive gnomesystemmm_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.31/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2009-09-09 09:23:16.000000000 -0400 +++ serefpolicy-3.6.31/policy/modules/apps/gpg.te 2009-09-09 15:38:24.000000000 -0400 @@ -2611,8 +2615,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.31/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.31/policy/modules/apps/nsplugin.te 2009-09-09 15:38:24.000000000 -0400 -@@ -0,0 +1,289 @@ ++++ serefpolicy-3.6.31/policy/modules/apps/nsplugin.te 2009-09-09 17:29:48.000000000 -0400 +@@ -0,0 +1,290 @@ + +policy_module(nsplugin, 1.0.0) + @@ -2888,6 +2892,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +optional_policy(` + mozilla_read_user_home_files(nsplugin_config_t) ++ mozilla_write_user_home_files(nsplugin_config_t) +') + +application_signull(nsplugin_t) @@ -4029,7 +4034,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.6.31/policy/modules/apps/seunshare.te --- nsaserefpolicy/policy/modules/apps/seunshare.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.31/policy/modules/apps/seunshare.te 2009-09-09 15:38:24.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/seunshare.te 2009-09-10 11:29:57.000000000 -0400 @@ -0,0 +1,37 @@ +policy_module(seunshare,1.0.0) + @@ -4051,7 +4056,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# + +allow seunshare_t self:process { fork setexec signal }; -+allow seunshare_t self:capability setpcap; ++allow seunshare_t self:capability { dac_override setpcap sys_admin }; +allow seunshare_t self:process { getcap setcap }; + +allow seunshare_t self:fifo_file rw_file_perms; @@ -4700,7 +4705,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.31/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.31/policy/modules/kernel/domain.if 2009-09-09 15:38:24.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/domain.if 2009-09-10 10:26:38.000000000 -0400 @@ -44,34 +44,6 @@ interface(`domain_type',` # start with basic domain @@ -4761,10 +4766,29 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Do not audit attempts to get the ## session ID of all domains. ## -@@ -1039,6 +1029,35 @@ +@@ -1039,6 +1029,54 @@ ######################################## ## ++## Get the attributes ++## of all domains unix datagram sockets. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`domain_getattr_all_stream_sockets',` ++ gen_require(` ++ attribute domain; ++ ') ++ ++ allow $1 domain:unix_stream_socket getattr; ++') ++ ++######################################## ++## +## Get the attributes of all domains +## unnamed pipes. +## @@ -4797,7 +4821,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Do not audit attempts to get the attributes ## of all domains unnamed pipes. ## -@@ -1248,18 +1267,34 @@ +@@ -1248,18 +1286,34 @@ ## ## # @@ -4835,7 +4859,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Allow specified type to receive labeled ## networking packets from all domains, over ## all protocols (TCP, UDP, etc) -@@ -1280,6 +1315,24 @@ +@@ -1280,6 +1334,24 @@ ######################################## ## @@ -4860,7 +4884,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Unconfined access to domains. ## ## -@@ -1304,3 +1357,20 @@ +@@ -1304,3 +1376,20 @@ typeattribute $1 process_uncond_exempt; ') @@ -8271,7 +8295,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.31/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.6.31/policy/modules/services/apache.if 2009-09-09 15:38:24.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/apache.if 2009-09-10 10:32:22.000000000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -8568,10 +8592,30 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern($2, httpd_user_script_exec_t, httpd_user_script_exec_t) manage_files_pattern($2, httpd_user_script_exec_t, httpd_user_script_exec_t) -@@ -504,6 +444,47 @@ +@@ -503,6 +443,66 @@ + ######################################## ## - ## Allow the specified domain to read ++## Allow the specified domain to delete ++## Apache cache files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`apache_delete_cache_files',` ++ gen_require(` ++ type httpd_cache_t; ++ ') ++ ++ delete_files_pattern($1, httpd_cache_t, httpd_cache_t) ++') ++ ++######################################## ++## ++## Allow the specified domain to read +## apache tmp files. +## +## @@ -8612,11 +8656,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +######################################## +## -+## Allow the specified domain to read + ## Allow the specified domain to read ## apache configuration files. ## - ## -@@ -579,7 +560,7 @@ +@@ -579,7 +579,7 @@ ## ## ## @@ -8625,7 +8668,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -715,6 +696,7 @@ +@@ -715,6 +715,7 @@ ') allow $1 httpd_modules_t:dir list_dir_perms; @@ -8633,7 +8676,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -782,6 +764,32 @@ +@@ -782,6 +783,32 @@ ######################################## ## @@ -8666,7 +8709,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Execute all web scripts in the system ## script domain. ## -@@ -791,16 +799,18 @@ +@@ -791,16 +818,18 @@ ## ## # @@ -8689,7 +8732,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -859,6 +869,8 @@ +@@ -859,6 +888,8 @@ ## ## # @@ -8698,7 +8741,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol interface(`apache_run_all_scripts',` gen_require(` attribute httpd_exec_scripts, httpd_script_domains; -@@ -884,7 +896,7 @@ +@@ -884,7 +915,7 @@ type httpd_squirrelmail_t; ') @@ -8707,7 +8750,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1043,6 +1055,44 @@ +@@ -1043,6 +1074,44 @@ ######################################## ## @@ -8752,7 +8795,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate an apache environment ## ## -@@ -1072,11 +1122,17 @@ +@@ -1072,11 +1141,17 @@ type httpd_modules_t, httpd_lock_t; type httpd_var_run_t, httpd_php_tmp_t; type httpd_suexec_tmp_t, httpd_tmp_t; @@ -8770,7 +8813,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol apache_manage_all_content($1) miscfiles_manage_public_files($1) -@@ -1096,12 +1152,57 @@ +@@ -1096,12 +1171,57 @@ kernel_search_proc($1) allow $1 httpd_t:dir list_dir_perms; @@ -9936,7 +9979,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive chronyd_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.31/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.31/policy/modules/services/clamav.te 2009-09-09 15:38:24.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/clamav.te 2009-09-09 18:21:13.000000000 -0400 @@ -117,9 +117,9 @@ logging_send_syslog_msg(clamd_t) @@ -9949,7 +9992,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol cron_use_fds(clamd_t) cron_use_system_job_fds(clamd_t) -@@ -187,9 +187,9 @@ +@@ -187,15 +187,13 @@ files_read_etc_files(freshclam_t) files_read_etc_runtime_files(freshclam_t) @@ -9961,7 +10004,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol clamav_stream_connect(freshclam_t) -@@ -247,5 +247,9 @@ +-cron_use_fds(freshclam_t) +-cron_use_system_job_fds(freshclam_t) +-cron_rw_pipes(freshclam_t) ++cron_system_entry(freshclam_t, freshclam_exec_t) + + ######################################## + # +@@ -247,5 +245,9 @@ mta_send_mail(clamscan_t) optional_policy(` @@ -10699,7 +10749,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.31/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.31/policy/modules/services/cron.te 2009-09-09 15:38:24.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/cron.te 2009-09-09 18:02:56.000000000 -0400 @@ -38,6 +38,10 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -10974,7 +11024,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # via redirection of standard out. optional_policy(` rpm_manage_log(system_cronjob_t) -@@ -419,6 +490,14 @@ +@@ -412,6 +483,7 @@ + apache_read_config(system_cronjob_t) + apache_read_log(system_cronjob_t) + apache_read_sys_content(system_cronjob_t) ++ apache_delete_cache_files(system_cronjob_t) + ') + + optional_policy(` +@@ -419,6 +491,14 @@ ') optional_policy(` @@ -10989,7 +11047,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ftp_read_log(system_cronjob_t) ') -@@ -429,11 +508,20 @@ +@@ -429,11 +509,20 @@ ') optional_policy(` @@ -11010,7 +11068,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -445,9 +533,11 @@ +@@ -445,9 +534,11 @@ ') optional_policy(` @@ -11024,7 +11082,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -461,8 +551,8 @@ +@@ -461,8 +552,8 @@ ') optional_policy(` @@ -11035,7 +11093,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -470,24 +560,17 @@ +@@ -470,24 +561,17 @@ ') optional_policy(` @@ -11063,7 +11121,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow cronjob_t self:process { signal_perms setsched }; allow cronjob_t self:fifo_file rw_fifo_file_perms; allow cronjob_t self:unix_stream_socket create_stream_socket_perms; -@@ -571,6 +654,9 @@ +@@ -571,6 +655,9 @@ userdom_manage_user_home_content_sockets(cronjob_t) #userdom_user_home_dir_filetrans_user_home_content(cronjob_t, notdevfile_class_set) @@ -11073,7 +11131,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`fcron_crond', ` allow crond_t user_cron_spool_t:file manage_file_perms; ') -@@ -590,13 +676,5 @@ +@@ -590,13 +677,5 @@ # optional_policy(` @@ -11533,7 +11591,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 devicekit_t:process { ptrace signal_perms getattr }; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.31/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.31/policy/modules/services/devicekit.te 2009-09-09 15:38:24.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/devicekit.te 2009-09-10 10:27:07.000000000 -0400 @@ -36,12 +36,15 @@ manage_dirs_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) manage_files_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) @@ -11573,13 +11631,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_setsched(devicekit_disk_t) corecmd_exec_bin(devicekit_disk_t) -@@ -79,21 +87,30 @@ +@@ -79,21 +87,31 @@ dev_rw_sysfs(devicekit_disk_t) dev_read_urand(devicekit_disk_t) dev_getattr_usbfs_dirs(devicekit_disk_t) +dev_manage_generic_files(devicekit_disk_t) + +domain_read_all_domains_state(devicekit_disk_t) ++domain_getattr_all_stream_sockets(devicekit_disk_t) +files_getattr_all_mountpoints(devicekit_disk_t) +files_getattr_all_files(devicekit_disk_t) @@ -11605,7 +11664,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(devicekit_disk_t) miscfiles_read_localization(devicekit_disk_t) -@@ -110,6 +127,7 @@ +@@ -110,6 +128,7 @@ ') optional_policy(` @@ -11613,7 +11672,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol policykit_domtrans_auth(devicekit_disk_t) policykit_read_lib(devicekit_disk_t) policykit_read_reload(devicekit_disk_t) -@@ -134,14 +152,22 @@ +@@ -134,14 +153,22 @@ udev_read_db(devicekit_disk_t) ') @@ -11637,7 +11696,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern(devicekit_power_t, devicekit_var_lib_t, devicekit_var_lib_t) manage_files_pattern(devicekit_power_t, devicekit_var_lib_t, devicekit_var_lib_t) -@@ -151,6 +177,7 @@ +@@ -151,6 +178,7 @@ kernel_read_system_state(devicekit_power_t) kernel_rw_hotplug_sysctls(devicekit_power_t) kernel_rw_kernel_sysctl(devicekit_power_t) @@ -11645,7 +11704,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_exec_bin(devicekit_power_t) corecmd_exec_shell(devicekit_power_t) -@@ -159,6 +186,7 @@ +@@ -159,6 +187,7 @@ domain_read_all_domains_state(devicekit_power_t) @@ -11653,7 +11712,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_rw_generic_usb_dev(devicekit_power_t) dev_rw_netcontrol(devicekit_power_t) dev_rw_sysfs(devicekit_power_t) -@@ -167,12 +195,17 @@ +@@ -167,12 +196,17 @@ files_read_etc_files(devicekit_power_t) files_read_usr_files(devicekit_power_t) @@ -11671,7 +11730,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_read_all_users_state(devicekit_power_t) optional_policy(` -@@ -180,8 +213,11 @@ +@@ -180,8 +214,11 @@ ') optional_policy(` @@ -11684,7 +11743,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow devicekit_power_t devicekit_t:dbus send_msg; optional_policy(` -@@ -203,17 +239,23 @@ +@@ -203,17 +240,23 @@ optional_policy(` hal_domtrans_mac(devicekit_power_t) @@ -12370,6 +12429,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(inetd_t) miscfiles_read_localization(inetd_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/irqbalance.te serefpolicy-3.6.31/policy/modules/services/irqbalance.te +--- nsaserefpolicy/policy/modules/services/irqbalance.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/irqbalance.te 2009-09-10 11:10:00.000000000 -0400 +@@ -22,7 +22,7 @@ + allow irqbalance_t self:udp_socket create_socket_perms; + + dontaudit irqbalance_t self:capability sys_tty_config; +-allow irqbalance_t self:process signal_perms; ++allow irqbalance_t self:process { getcap setcap signal_perms }; + + manage_files_pattern(irqbalance_t, irqbalance_var_run_t, irqbalance_var_run_t) + files_pid_filetrans(irqbalance_t, irqbalance_var_run_t, file) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.31/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2009-08-14 16:14:31.000000000 -0400 +++ serefpolicy-3.6.31/policy/modules/services/kerberos.te 2009-09-09 15:38:24.000000000 -0400 @@ -16022,7 +16093,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.6.31/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.31/policy/modules/services/rpc.if 2009-09-09 15:38:24.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/rpc.if 2009-09-09 17:49:26.000000000 -0400 @@ -54,7 +54,7 @@ allow $1_t self:unix_dgram_socket create_socket_perms; allow $1_t self:unix_stream_socket create_stream_socket_perms; @@ -21132,7 +21203,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.31/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.31/policy/modules/system/init.if 2009-09-09 15:38:24.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/init.if 2009-09-10 10:24:51.000000000 -0400 @@ -174,6 +174,7 @@ role system_r types $1; @@ -21292,6 +21363,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## Execute all init scripts in the caller domain. +@@ -1123,7 +1194,7 @@ + type initrc_t; + ') + +- allow $1 initrc_t:unix_stream_socket { read write }; ++ allow $1 initrc_t:unix_stream_socket rw_socket_perms; + ') + + ######################################## @@ -1291,6 +1362,25 @@ ######################################## @@ -21937,9 +22017,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.6.31/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.31/policy/modules/system/ipsec.fc 2009-09-09 15:38:24.000000000 -0400 -@@ -1,3 +1,5 @@ ++++ serefpolicy-3.6.31/policy/modules/system/ipsec.fc 2009-09-10 10:30:53.000000000 -0400 +@@ -1,3 +1,6 @@ +/etc/rc\.d/init\.d/ipsec -- gen_context(system_u:object_r:ipsec_initrc_exec_t,s0) ++/etc/rc\.d/init\.d/racoon -- gen_context(system_u:object_r:ipsec_initrc_exec_t,s0) + /etc/ipsec\.secrets -- gen_context(system_u:object_r:ipsec_key_file_t,s0) /etc/ipsec\.conf -- gen_context(system_u:object_r:ipsec_conf_file_t,s0) @@ -21978,7 +22059,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.31/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.31/policy/modules/system/ipsec.te 2009-09-09 15:38:24.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/ipsec.te 2009-09-10 10:33:12.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -22074,7 +22155,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow ipsec_mgmt_t ipsec_mgmt_lock_t:file manage_file_perms; files_lock_filetrans(ipsec_mgmt_t, ipsec_mgmt_lock_t, file) -@@ -280,6 +297,13 @@ +@@ -241,6 +258,7 @@ + init_use_script_ptys(ipsec_mgmt_t) + init_exec_script_files(ipsec_mgmt_t) + init_use_fds(ipsec_mgmt_t) ++init_labeled_script_domtrans(ipsec_mgmt_t, ipsec_initrc_exec_t) + + logging_send_syslog_msg(ipsec_mgmt_t) + +@@ -280,6 +298,13 @@ allow racoon_t self:netlink_selinux_socket { bind create read }; allow racoon_t self:udp_socket create_socket_perms; allow racoon_t self:key_socket create_socket_perms; @@ -22088,7 +22177,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # manage pid file manage_files_pattern(racoon_t, ipsec_var_run_t, ipsec_var_run_t) -@@ -297,6 +321,13 @@ +@@ -297,6 +322,13 @@ kernel_read_system_state(racoon_t) kernel_read_network_state(racoon_t) @@ -22102,7 +22191,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(racoon_t) corenet_tcp_sendrecv_all_if(racoon_t) corenet_udp_sendrecv_all_if(racoon_t) -@@ -314,6 +345,8 @@ +@@ -314,6 +346,8 @@ files_read_etc_files(racoon_t) @@ -22111,7 +22200,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # allow racoon to use avc_has_perm to check context on proposed SA selinux_compute_access_vector(racoon_t) -@@ -328,6 +361,14 @@ +@@ -328,6 +362,14 @@ miscfiles_read_localization(racoon_t) @@ -22126,7 +22215,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Setkey local policy -@@ -347,6 +388,7 @@ +@@ -347,6 +389,7 @@ files_read_etc_files(setkey_t) init_dontaudit_use_fds(setkey_t) @@ -23309,14 +23398,36 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rpc_domtrans_rpcd(unconfined_mount_t) ') + +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.fc serefpolicy-3.6.31/policy/modules/system/raid.fc +--- nsaserefpolicy/policy/modules/system/raid.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/raid.fc 2009-09-09 17:43:41.000000000 -0400 +@@ -3,3 +3,5 @@ + /sbin/mdmpd -- gen_context(system_u:object_r:mdadm_exec_t,s0) + + /var/run/mdadm(/.*)? gen_context(system_u:object_r:mdadm_var_run_t,s0) ++ ++/dev/.mdadm.map -- gen_context(system_u:object_r:mdadm_map_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.6.31/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.31/policy/modules/system/raid.te 2009-09-09 15:38:24.000000000 -0400 -@@ -44,11 +44,13 @@ ++++ serefpolicy-3.6.31/policy/modules/system/raid.te 2009-09-10 11:15:15.000000000 -0400 +@@ -14,6 +14,9 @@ + type mdadm_var_run_t; + files_pid_file(mdadm_var_run_t) + ++type mdadm_map_t; ++files_type(mdadm_map_t) ++ + ######################################## + # + # Local policy +@@ -44,11 +47,16 @@ dev_dontaudit_getattr_generic_chr_files(mdadm_t) dev_dontaudit_getattr_generic_blk_files(mdadm_t) dev_read_realtime_clock(mdadm_t) +dev_read_raw_memory(mdadm_t) ++# create .mdadm files in /dev ++allow mdadm_t mdadm_map_t:file manage_file_perms; ++dev_filetrans(mdadm_t, mdadm_map_t, file) domain_use_interactive_fds(mdadm_t) @@ -24549,7 +24660,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.31/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.31/policy/modules/system/udev.te 2009-09-09 15:38:24.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/udev.te 2009-09-09 17:40:55.000000000 -0400 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -25434,7 +25545,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +HOME_DIR/\.gvfs(/.*)? <> diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.31/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.6.31/policy/modules/system/userdomain.if 2009-09-09 15:38:24.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/userdomain.if 2009-09-09 17:50:51.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -25885,7 +25996,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ############################## # -@@ -508,182 +525,203 @@ +@@ -508,182 +525,207 @@ # evolution and gnome-session try to create a netlink socket dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; @@ -26129,14 +26240,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - tunable_policy(`allow_user_postgresql_connect',` - postgresql_stream_connect($1_t) - postgresql_tcp_connect($1_t) -- ') + resmgr_stream_connect($1_usertype) + ') ++ ++ optional_policy(` ++ rpc_dontaudit_getattr_exports($1_usertype) ++ rpc_manage_nfs_rw_content($1_usertype) ') optional_policy(` - resmgr_stream_connect($1_t) -+ rpc_dontaudit_getattr_exports($1_usertype) -+ rpc_manage_nfs_rw_content($1_usertype) ++ rpcbind_stream_connect($1_usertype) ') optional_policy(` @@ -26163,23 +26277,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -711,13 +749,26 @@ +@@ -711,13 +753,26 @@ userdom_base_user_template($1) - userdom_manage_home_role($1_r, $1_t) + userdom_manage_home_role($1_r, $1_usertype) -+ -+ userdom_manage_tmp_role($1_r, $1_usertype) -+ userdom_manage_tmpfs_role($1_r, $1_usertype) - userdom_manage_tmp_role($1_r, $1_t) - userdom_manage_tmpfs_role($1_r, $1_t) -+ ifelse(`$1',`unconfined',`',` -+ gen_tunable(allow_$1_exec_content, true) ++ userdom_manage_tmp_role($1_r, $1_usertype) ++ userdom_manage_tmpfs_role($1_r, $1_usertype) - userdom_exec_user_tmp_files($1_t) - userdom_exec_user_home_content_files($1_t) ++ ifelse(`$1',`unconfined',`',` ++ gen_tunable(allow_$1_exec_content, true) ++ + tunable_policy(`allow_$1_exec_content',` + userdom_exec_user_tmp_files($1_usertype) + userdom_exec_user_home_content_files($1_usertype) @@ -26195,7 +26309,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_change_password_template($1) -@@ -735,70 +786,71 @@ +@@ -735,70 +790,71 @@ allow $1_t self:context contains; @@ -26300,7 +26414,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -835,6 +887,28 @@ +@@ -835,6 +891,28 @@ # Local policy # @@ -26329,7 +26443,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` loadkeys_run($1_t,$1_r) ') -@@ -865,51 +939,81 @@ +@@ -865,51 +943,81 @@ userdom_restricted_user_template($1) @@ -26346,12 +26460,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_role($1_r, $1_t) - auth_search_pam_console_data($1_t) + auth_search_pam_console_data($1_usertype) ++ ++ xserver_role($1_r, $1_t) ++ xserver_communicate($1_usertype, $1_usertype) - dev_read_sound($1_t) - dev_write_sound($1_t) -+ xserver_role($1_r, $1_t) -+ xserver_communicate($1_usertype, $1_usertype) -+ + dev_read_sound($1_usertype) + dev_write_sound($1_usertype) # gnome keyring wants to read this. @@ -26424,7 +26538,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -943,8 +1047,8 @@ +@@ -943,8 +1051,8 @@ # Declarations # @@ -26434,7 +26548,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_common_user_template($1) ############################## -@@ -953,11 +1057,12 @@ +@@ -953,11 +1061,12 @@ # # port access is audited even if dac would not have allowed it, so dontaudit it here @@ -26449,7 +26563,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # cjp: why? files_read_kernel_symbol_table($1_t) -@@ -975,36 +1080,53 @@ +@@ -975,36 +1084,53 @@ ') ') @@ -26517,7 +26631,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -1040,7 +1162,7 @@ +@@ -1040,7 +1166,7 @@ template(`userdom_admin_user_template',` gen_require(` attribute admindomain; @@ -26526,7 +26640,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ############################## -@@ -1049,8 +1171,7 @@ +@@ -1049,8 +1175,7 @@ # # Inherit rules for ordinary users. @@ -26536,7 +26650,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_obj_id_change_exemption($1_t) role system_r types $1_t; -@@ -1075,6 +1196,9 @@ +@@ -1075,6 +1200,9 @@ # Skip authentication when pam_rootok is specified. allow $1_t self:passwd rootok; @@ -26546,7 +26660,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1089,6 +1213,7 @@ +@@ -1089,6 +1217,7 @@ kernel_sigstop_unlabeled($1_t) kernel_signull_unlabeled($1_t) kernel_sigchld_unlabeled($1_t) @@ -26554,7 +26668,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_bind_generic_port($1_t) # allow setting up tunnels -@@ -1096,8 +1221,6 @@ +@@ -1096,8 +1225,6 @@ dev_getattr_generic_blk_files($1_t) dev_getattr_generic_chr_files($1_t) @@ -26563,7 +26677,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Allow MAKEDEV to work dev_create_all_blk_files($1_t) dev_create_all_chr_files($1_t) -@@ -1124,6 +1247,8 @@ +@@ -1124,6 +1251,8 @@ files_exec_usr_src_files($1_t) fs_getattr_all_fs($1_t) @@ -26572,7 +26686,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_set_all_quotas($1_t) fs_exec_noxattr($1_t) -@@ -1152,20 +1277,6 @@ +@@ -1152,20 +1281,6 @@ # But presently necessary for installing the file_contexts file. seutil_manage_bin_policy($1_t) @@ -26593,7 +26707,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` postgresql_unconfined($1_t) ') -@@ -1211,6 +1322,7 @@ +@@ -1211,6 +1326,7 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -26601,7 +26715,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1276,11 +1388,15 @@ +@@ -1276,11 +1392,15 @@ interface(`userdom_user_home_content',` gen_require(` type user_home_t; @@ -26617,7 +26731,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1391,12 +1507,13 @@ +@@ -1391,12 +1511,13 @@ ') allow $1 user_home_dir_t:dir search_dir_perms; @@ -26632,7 +26746,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -1429,6 +1546,14 @@ +@@ -1429,6 +1550,14 @@ allow $1 user_home_dir_t:dir list_dir_perms; files_search_home($1) @@ -26647,7 +26761,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1444,9 +1569,11 @@ +@@ -1444,9 +1573,11 @@ interface(`userdom_dontaudit_list_user_home_dirs',` gen_require(` type user_home_dir_t; @@ -26659,7 +26773,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1503,6 +1630,25 @@ +@@ -1503,6 +1634,25 @@ allow $1 user_home_dir_t:dir relabelto; ') @@ -26685,7 +26799,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## Create directories in the home dir root with -@@ -1577,6 +1723,8 @@ +@@ -1577,6 +1727,8 @@ ') dontaudit $1 user_home_t:dir search_dir_perms; @@ -26694,7 +26808,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1670,6 +1818,7 @@ +@@ -1670,6 +1822,7 @@ type user_home_dir_t, user_home_t; ') @@ -26702,7 +26816,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t) files_search_home($1) ') -@@ -1797,19 +1946,32 @@ +@@ -1797,19 +1950,32 @@ # interface(`userdom_exec_user_home_content_files',` gen_require(` @@ -26742,7 +26856,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1844,6 +2006,7 @@ +@@ -1844,6 +2010,7 @@ interface(`userdom_manage_user_home_content_files',` gen_require(` type user_home_dir_t, user_home_t; @@ -26750,7 +26864,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') manage_files_pattern($1, user_home_t, user_home_t) -@@ -2391,27 +2554,7 @@ +@@ -2391,27 +2558,7 @@ ######################################## ## @@ -26779,7 +26893,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -2765,11 +2908,32 @@ +@@ -2765,11 +2912,32 @@ # interface(`userdom_search_user_home_content',` gen_require(` @@ -26814,7 +26928,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2897,7 +3061,25 @@ +@@ -2897,7 +3065,25 @@ type user_tmp_t; ') @@ -26841,7 +26955,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2934,6 +3116,7 @@ +@@ -2934,6 +3120,7 @@ ') read_files_pattern($1, userdomain, userdomain) @@ -26849,7 +26963,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_search_proc($1) ') -@@ -3064,3 +3247,559 @@ +@@ -3064,3 +3251,559 @@ allow $1 userdomain:dbus send_msg; ')