diff --git a/.cvsignore b/.cvsignore index 4cbfcf0..0009da4 100644 --- a/.cvsignore +++ b/.cvsignore @@ -213,3 +213,4 @@ serefpolicy-3.7.19.tgz serefpolicy-3.8.1.tgz serefpolicy-3.8.2.tgz serefpolicy-3.8.3.tgz +serefpolicy-3.8.4.tgz diff --git a/nsadiff b/nsadiff index a31f140..1e6ff94 100755 --- a/nsadiff +++ b/nsadiff @@ -1 +1 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.8.3 > /tmp/diff +diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.8.4 > /tmp/diff diff --git a/policy-F14.patch b/policy-F14.patch index 356e810..6c323f7 100644 --- a/policy-F14.patch +++ b/policy-F14.patch @@ -1,16 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.8.3/Changelog ---- nsaserefpolicy/Changelog 2010-06-08 14:35:40.000000000 -0400 -+++ serefpolicy-3.8.3/Changelog 2010-06-08 10:37:19.000000000 -0400 -@@ -1,6 +1,3 @@ --- Added modules: -- cgroup (Dominick Grift) -- - * Mon May 24 2010 Chris PeBenito - 2.20100524 - - Merged a significant portion of Fedora policy. - - Move rules from mta mailserver delivery from interface to .te to use -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.3/Makefile +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.4/Makefile --- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.8.3/Makefile 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/Makefile 2010-06-18 14:36:02.000000000 -0400 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -20,9 +10,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.3/M net_contexts := $(builddir)net_contexts all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 serefpolicy-3.8.3/man/man8/git_selinux.8 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 serefpolicy-3.8.4/man/man8/git_selinux.8 --- nsaserefpolicy/man/man8/git_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/man/man8/git_selinux.8 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/man/man8/git_selinux.8 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,109 @@ +.TH "git_selinux" "8" "27 May 2010" "domg472@gmail.com" "Git SELinux policy documentation" +.de EX @@ -133,9 +123,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 seref +This manual page was written by Dominick Grift . +.SH "SEE ALSO" +selinux(8), git(8), chcon(1), semodule(8), setsebool(8) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.8.3/policy/global_tunables +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.8.4/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.8.3/policy/global_tunables 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/global_tunables 2010-06-18 14:36:02.000000000 -0400 @@ -61,15 +61,6 @@ ## @@ -171,17 +161,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +## +gen_tunable(mmap_low_allowed, false) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.8.3/policy/modules/admin/accountsd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.8.4/policy/modules/admin/accountsd.fc --- nsaserefpolicy/policy/modules/admin/accountsd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/admin/accountsd.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/accountsd.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/libexec/accounts-daemon -- gen_context(system_u:object_r:accountsd_exec_t,s0) + +/var/lib/AccountsService(/.*)? gen_context(system_u:object_r:accountsd_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.8.3/policy/modules/admin/accountsd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.8.4/policy/modules/admin/accountsd.if --- nsaserefpolicy/policy/modules/admin/accountsd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/admin/accountsd.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/accountsd.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,164 @@ +## policy for accountsd + @@ -347,9 +337,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account + + accountsd_manage_var_lib($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.8.3/policy/modules/admin/accountsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.8.4/policy/modules/admin/accountsd.te --- nsaserefpolicy/policy/modules/admin/accountsd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/admin/accountsd.te 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/accountsd.te 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,62 @@ +policy_module(accountsd,1.0.0) + @@ -413,33 +403,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account + xserver_manage_xdm_etc_files(accountsd_t) + xserver_dbus_chat_xdm(accountsd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.8.3/policy/modules/admin/acct.te ---- nsaserefpolicy/policy/modules/admin/acct.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/acct.te 2010-06-08 11:32:10.000000000 -0400 -@@ -43,6 +43,7 @@ - fs_getattr_xattr_fs(acct_t) - - term_dontaudit_use_console(acct_t) -+term_dontaudit_use_generic_ptys(acct_t) - - corecmd_exec_bin(acct_t) - corecmd_exec_shell(acct_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.8.3/policy/modules/admin/alsa.te ---- nsaserefpolicy/policy/modules/admin/alsa.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/alsa.te 2010-06-08 11:32:10.000000000 -0400 -@@ -52,6 +52,8 @@ - files_read_usr_files(alsa_t) - - term_dontaudit_use_console(alsa_t) -+term_dontaudit_use_generic_ptys(alsa_t) -+term_dontaudit_use_all_ptys(alsa_t) - - auth_use_nsswitch(alsa_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.8.3/policy/modules/admin/anaconda.te ---- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/anaconda.te 2010-06-08 11:32:10.000000000 -0400 -@@ -29,8 +29,10 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.8.4/policy/modules/admin/anaconda.te +--- nsaserefpolicy/policy/modules/admin/anaconda.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/anaconda.te 2010-06-18 14:36:02.000000000 -0400 +@@ -28,8 +28,10 @@ logging_send_syslog_msg(anaconda_t) modutils_domtrans_insmod(anaconda_t) @@ -450,7 +417,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond userdom_user_home_dir_filetrans_user_home_content(anaconda_t, { dir file lnk_file fifo_file sock_file }) -@@ -52,7 +54,7 @@ +@@ -51,7 +53,7 @@ ') optional_policy(` @@ -459,10 +426,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.8.3/policy/modules/admin/certwatch.te ---- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/admin/certwatch.te 2010-06-08 11:32:10.000000000 -0400 -@@ -36,7 +36,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.8.4/policy/modules/admin/certwatch.te +--- nsaserefpolicy/policy/modules/admin/certwatch.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/certwatch.te 2010-06-18 14:36:02.000000000 -0400 +@@ -35,7 +35,7 @@ miscfiles_read_localization(certwatch_t) userdom_use_user_terminals(certwatch_t) @@ -471,35 +438,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat optional_policy(` apache_exec_modules(certwatch_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.8.3/policy/modules/admin/consoletype.if ---- nsaserefpolicy/policy/modules/admin/consoletype.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/consoletype.if 2010-06-08 11:32:10.000000000 -0400 -@@ -19,6 +19,9 @@ - - corecmd_search_bin($1) - domtrans_pattern($1, consoletype_exec_t, consoletype_t) -+ ifdef(`hide_broken_symptoms', ` -+ dontaudit consoletype_t $1:socket_class_set { read write }; -+ ') - ') - - ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.8.3/policy/modules/admin/consoletype.te ---- nsaserefpolicy/policy/modules/admin/consoletype.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/consoletype.te 2010-06-14 18:54:06.000000000 -0400 -@@ -85,6 +85,8 @@ - hal_dontaudit_use_fds(consoletype_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.8.4/policy/modules/admin/consoletype.te +--- nsaserefpolicy/policy/modules/admin/consoletype.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/consoletype.te 2010-06-18 14:36:02.000000000 -0400 +@@ -85,6 +85,7 @@ hal_dontaudit_rw_pipes(consoletype_t) hal_dontaudit_rw_dgram_sockets(consoletype_t) -+ hal_dontaudit_write_log(consoletype_t) + hal_dontaudit_write_log(consoletype_t) + hal_dontaudit_read_pid_files(consoletype_t) ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.8.3/policy/modules/admin/dmesg.te ---- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/dmesg.te 2010-06-08 11:32:10.000000000 -0400 -@@ -51,6 +51,11 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.8.4/policy/modules/admin/dmesg.te +--- nsaserefpolicy/policy/modules/admin/dmesg.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/dmesg.te 2010-06-18 14:36:02.000000000 -0400 +@@ -50,6 +50,11 @@ userdom_use_user_terminals(dmesg_t) optional_policy(` @@ -511,10 +464,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.t seutil_sigchld_newrole(dmesg_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.8.3/policy/modules/admin/firstboot.te ---- nsaserefpolicy/policy/modules/admin/firstboot.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/firstboot.te 2010-06-08 11:32:10.000000000 -0400 -@@ -77,6 +77,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.8.4/policy/modules/admin/firstboot.te +--- nsaserefpolicy/policy/modules/admin/firstboot.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/firstboot.te 2010-06-18 14:36:02.000000000 -0400 +@@ -76,6 +76,7 @@ miscfiles_read_localization(firstboot_t) modutils_domtrans_insmod(firstboot_t) @@ -522,7 +475,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo modutils_read_module_config(firstboot_t) modutils_read_module_deps(firstboot_t) -@@ -121,6 +122,12 @@ +@@ -120,6 +121,12 @@ ') optional_policy(` @@ -535,21 +488,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo xserver_rw_shm(firstboot_t) xserver_unconfined(firstboot_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.8.3/policy/modules/admin/kismet.te ---- nsaserefpolicy/policy/modules/admin/kismet.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/kismet.te 2010-06-08 11:32:10.000000000 -0400 -@@ -45,6 +45,7 @@ - manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t) - manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t) - manage_lnk_files_pattern(kismet_t, kismet_home_t, kismet_home_t) -+userdom_search_user_home_dirs(kismet_t) - userdom_user_home_dir_filetrans(kismet_t, kismet_home_t, { file dir }) - - manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.8.3/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/logrotate.te 2010-06-08 11:32:10.000000000 -0400 -@@ -120,6 +120,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.8.4/policy/modules/admin/logrotate.te +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/logrotate.te 2010-06-18 14:36:02.000000000 -0400 +@@ -119,6 +119,7 @@ userdom_use_user_terminals(logrotate_t) userdom_list_user_home_dirs(logrotate_t) userdom_use_unpriv_users_fds(logrotate_t) @@ -557,10 +499,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota cron_system_entry(logrotate_t, logrotate_exec_t) cron_search_spool(logrotate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.fc serefpolicy-3.8.3/policy/modules/admin/logwatch.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.fc serefpolicy-3.8.4/policy/modules/admin/logwatch.fc --- nsaserefpolicy/policy/modules/admin/logwatch.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/logwatch.fc 2010-06-09 16:17:01.000000000 -0400 -@@ -1,7 +1,9 @@ ++++ serefpolicy-3.8.4/policy/modules/admin/logwatch.fc 2010-06-18 14:36:02.000000000 -0400 +@@ -1,7 +1,11 @@ /usr/sbin/logcheck -- gen_context(system_u:object_r:logwatch_exec_t,s0) +/usr/sbin/epylog -- gen_context(system_u:object_r:logwatch_exec_t,s0) @@ -570,22 +512,35 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc /var/lib/logcheck(/.*)? gen_context(system_u:object_r:logwatch_cache_t,s0) +/var/lib/epylog(/.*)? gen_context(system_u:object_r:logwatch_cache_t,s0) /var/log/logcheck/.+ -- gen_context(system_u:object_r:logwatch_lock_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.te serefpolicy-3.8.3/policy/modules/admin/mcelog.te ---- nsaserefpolicy/policy/modules/admin/mcelog.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/mcelog.te 2010-06-08 11:32:10.000000000 -0400 -@@ -25,6 +25,8 @@ - - files_read_etc_files(mcelog_t) - -+mls_file_read_all_levels(mcelog_t) + - logging_send_syslog_msg(mcelog_t) ++/var/run/epylog\.pid gen_context(system_u:object_r:logwatch_var_run_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.8.4/policy/modules/admin/logwatch.te +--- nsaserefpolicy/policy/modules/admin/logwatch.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/logwatch.te 2010-06-18 14:36:02.000000000 -0400 +@@ -19,6 +19,9 @@ + type logwatch_tmp_t; + files_tmp_file(logwatch_tmp_t) - miscfiles_read_localization(mcelog_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.8.3/policy/modules/admin/mrtg.te ---- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/admin/mrtg.te 2010-06-08 11:32:10.000000000 -0400 -@@ -116,6 +116,7 @@ ++type logwatch_var_run_t; ++files_pid_file(logwatch_var_run_t) ++ + ######################################## + # + # Local policy +@@ -39,6 +42,9 @@ + manage_files_pattern(logwatch_t, logwatch_tmp_t, logwatch_tmp_t) + files_tmp_filetrans(logwatch_t, logwatch_tmp_t, { file dir }) + ++allow logwatch_t logwatch_var_run_t:file manage_file_perms; ++files_pid_filetrans(logwatch_t, logwatch_var_run_t, file) ++ + kernel_read_fs_sysctls(logwatch_t) + kernel_read_kernel_sysctls(logwatch_t) + kernel_read_system_state(logwatch_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.8.4/policy/modules/admin/mrtg.te +--- nsaserefpolicy/policy/modules/admin/mrtg.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/mrtg.te 2010-06-18 14:36:02.000000000 -0400 +@@ -115,6 +115,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) userdom_dontaudit_use_unpriv_user_fds(mrtg_t) @@ -593,15 +548,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te netutils_domtrans_ping(mrtg_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.fc serefpolicy-3.8.3/policy/modules/admin/ncftool.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.fc serefpolicy-3.8.4/policy/modules/admin/ncftool.fc --- nsaserefpolicy/policy/modules/admin/ncftool.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/admin/ncftool.fc 2010-06-15 14:59:28.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/ncftool.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/ncftool -- gen_context(system_u:object_r:ncftool_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.if serefpolicy-3.8.3/policy/modules/admin/ncftool.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.if serefpolicy-3.8.4/policy/modules/admin/ncftool.if --- nsaserefpolicy/policy/modules/admin/ncftool.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/admin/ncftool.if 2010-06-15 15:00:09.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/ncftool.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,74 @@ + +## policy for ncftool @@ -677,11 +632,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool + allow $2 ncftool_t:process signal; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.te serefpolicy-3.8.3/policy/modules/admin/ncftool.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.te serefpolicy-3.8.4/policy/modules/admin/ncftool.te --- nsaserefpolicy/policy/modules/admin/ncftool.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/admin/ncftool.te 2010-06-16 16:18:19.000000000 -0400 -@@ -0,0 +1,80 @@ -+ ++++ serefpolicy-3.8.4/policy/modules/admin/ncftool.te 2010-06-18 14:36:02.000000000 -0400 +@@ -0,0 +1,79 @@ +policy_module(ncftool, 1.0.0) + +######################################## @@ -761,18 +715,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool +optional_policy(` + dbus_system_bus_client(ncftool_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.fc serefpolicy-3.8.3/policy/modules/admin/netutils.fc ---- nsaserefpolicy/policy/modules/admin/netutils.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/netutils.fc 2010-06-08 11:32:10.000000000 -0400 -@@ -12,3 +12,4 @@ - /usr/sbin/traceroute.* -- gen_context(system_u:object_r:traceroute_exec_t,s0) - /usr/sbin/hping2 -- gen_context(system_u:object_r:ping_exec_t,s0) - /usr/sbin/tcpdump -- gen_context(system_u:object_r:netutils_exec_t,s0) -+/usr/sbin/send_arp -- gen_context(system_u:object_r:ping_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.8.3/policy/modules/admin/netutils.te ---- nsaserefpolicy/policy/modules/admin/netutils.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/netutils.te 2010-06-10 08:42:54.000000000 -0400 -@@ -52,6 +52,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.8.4/policy/modules/admin/netutils.te +--- nsaserefpolicy/policy/modules/admin/netutils.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/netutils.te 2010-06-18 14:36:02.000000000 -0400 +@@ -51,6 +51,8 @@ kernel_search_proc(netutils_t) kernel_read_all_sysctls(netutils_t) @@ -781,12 +727,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil corenet_all_recvfrom_unlabeled(netutils_t) corenet_all_recvfrom_netlabel(netutils_t) -@@ -144,15 +146,27 @@ - init_dontaudit_use_fds(ping_t) +@@ -67,6 +69,7 @@ + corenet_udp_bind_generic_node(netutils_t) - optional_policy(` -+ nagios_dontaudit_rw_log(ping_t) - nagios_dontaudit_rw_pipes(ping_t) + dev_read_sysfs(netutils_t) ++dev_read_usbmon_dev(netutils_t) + + fs_getattr_xattr_fs(netutils_t) + +@@ -148,11 +151,22 @@ ') ') @@ -809,11 +758,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil pcmcia_use_cardmgr_fds(ping_t) ') -@@ -212,4 +226,12 @@ - #rules needed for nmap +@@ -213,3 +227,10 @@ dev_read_rand(traceroute_t) dev_read_urand(traceroute_t) -+dev_read_usbmon_dev(netutils_t) files_read_usr_files(traceroute_t) + +term_use_all_terms(traceroute_t) @@ -822,17 +769,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil + term_use_all_ttys(traceroute_t) + term_use_all_ptys(traceroute_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.8.3/policy/modules/admin/prelink.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.8.4/policy/modules/admin/prelink.fc --- nsaserefpolicy/policy/modules/admin/prelink.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/prelink.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/prelink.fc 2010-06-18 14:36:02.000000000 -0400 @@ -8,3 +8,4 @@ /var/log/prelink(/.*)? gen_context(system_u:object_r:prelink_log_t,s0) /var/lib/misc/prelink.* -- gen_context(system_u:object_r:prelink_var_lib_t,s0) +/var/lib/prelink(/.*)? gen_context(system_u:object_r:prelink_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.8.3/policy/modules/admin/prelink.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.8.4/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/prelink.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/prelink.if 2010-06-18 14:36:02.000000000 -0400 @@ -17,6 +17,11 @@ corecmd_search_bin($1) @@ -845,10 +792,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.8.3/policy/modules/admin/prelink.te ---- nsaserefpolicy/policy/modules/admin/prelink.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/prelink.te 2010-06-08 11:32:10.000000000 -0400 -@@ -60,6 +60,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.8.4/policy/modules/admin/prelink.te +--- nsaserefpolicy/policy/modules/admin/prelink.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/prelink.te 2010-06-18 14:36:02.000000000 -0400 +@@ -59,6 +59,7 @@ manage_files_pattern(prelink_t, prelink_var_lib_t, prelink_var_lib_t) relabel_files_pattern(prelink_t, prelink_var_lib_t, prelink_var_lib_t) files_var_lib_filetrans(prelink_t, prelink_var_lib_t, { dir file }) @@ -856,7 +803,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink # prelink misc objects that are not system # libraries or entrypoints -@@ -100,6 +101,8 @@ +@@ -99,6 +100,8 @@ miscfiles_read_localization(prelink_t) userdom_use_user_terminals(prelink_t) @@ -865,7 +812,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink optional_policy(` amanda_manage_lib(prelink_t) -@@ -124,12 +127,13 @@ +@@ -123,12 +126,13 @@ optional_policy(` allow prelink_cron_system_t self:capability setuid; @@ -880,7 +827,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink domtrans_pattern(prelink_cron_system_t, prelink_exec_t, prelink_t) allow prelink_cron_system_t prelink_t:process noatsecure; -@@ -145,7 +149,9 @@ +@@ -144,7 +148,9 @@ corecmd_exec_bin(prelink_cron_system_t) corecmd_exec_shell(prelink_cron_system_t) @@ -890,10 +837,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink init_exec(prelink_cron_system_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.te serefpolicy-3.8.3/policy/modules/admin/quota.te ---- nsaserefpolicy/policy/modules/admin/quota.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/quota.te 2010-06-08 11:32:10.000000000 -0400 -@@ -39,6 +39,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.te serefpolicy-3.8.4/policy/modules/admin/quota.te +--- nsaserefpolicy/policy/modules/admin/quota.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/quota.te 2010-06-18 14:36:02.000000000 -0400 +@@ -38,6 +38,7 @@ kernel_list_proc(quota_t) kernel_read_proc_symlinks(quota_t) kernel_read_kernel_sysctls(quota_t) @@ -901,10 +848,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.t dev_read_sysfs(quota_t) dev_getattr_all_blk_files(quota_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.8.3/policy/modules/admin/readahead.te ---- nsaserefpolicy/policy/modules/admin/readahead.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/readahead.te 2010-06-08 11:52:21.000000000 -0400 -@@ -52,6 +52,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.8.4/policy/modules/admin/readahead.te +--- nsaserefpolicy/policy/modules/admin/readahead.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/readahead.te 2010-06-18 14:36:02.000000000 -0400 +@@ -51,6 +51,7 @@ files_list_non_security(readahead_t) files_read_non_security_files(readahead_t) @@ -912,7 +859,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe files_create_boot_flag(readahead_t) files_getattr_all_pipes(readahead_t) files_dontaudit_getattr_all_sockets(readahead_t) -@@ -65,6 +66,7 @@ +@@ -64,6 +65,7 @@ fs_read_tmpfs_files(readahead_t) fs_read_tmpfs_symlinks(readahead_t) fs_list_inotifyfs(readahead_t) @@ -920,9 +867,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe fs_dontaudit_search_ramfs(readahead_t) fs_dontaudit_read_ramfs_pipes(readahead_t) fs_dontaudit_read_ramfs_files(readahead_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.8.3/policy/modules/admin/rpm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.8.4/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/rpm.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/rpm.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,6 +1,7 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -941,9 +888,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc ') /var/cache/yum(/.*)? gen_context(system_u:object_r:rpm_var_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.8.3/policy/modules/admin/rpm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.8.4/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/rpm.if 2010-06-09 17:43:12.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/rpm.if 2010-06-18 14:36:02.000000000 -0400 @@ -13,11 +13,36 @@ interface(`rpm_domtrans',` gen_require(` @@ -1130,11 +1077,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + + domain_entry_file($1, rpm_exec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.8.3/policy/modules/admin/rpm.te ---- nsaserefpolicy/policy/modules/admin/rpm.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/rpm.te 2010-06-08 11:32:10.000000000 -0400 -@@ -1,6 +1,8 @@ - +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.8.4/policy/modules/admin/rpm.te +--- nsaserefpolicy/policy/modules/admin/rpm.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/rpm.te 2010-06-18 14:36:02.000000000 -0400 +@@ -1,5 +1,7 @@ policy_module(rpm, 1.11.0) +attribute rpm_transition_domain; @@ -1142,7 +1088,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te ######################################## # # Declarations -@@ -15,6 +17,9 @@ +@@ -14,6 +16,9 @@ domain_interactive_fd(rpm_t) role system_r types rpm_t; @@ -1152,7 +1098,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te type rpm_file_t; files_type(rpm_file_t) -@@ -42,6 +47,7 @@ +@@ -41,6 +46,7 @@ domain_obj_id_change_exemption(rpm_script_t) domain_system_change_exemption(rpm_script_t) corecmd_shell_entry_type(rpm_script_t) @@ -1160,7 +1106,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te domain_type(rpm_script_t) domain_entry_file(rpm_t, rpm_script_exec_t) domain_interactive_fd(rpm_script_t) -@@ -75,6 +81,8 @@ +@@ -74,6 +80,8 @@ allow rpm_t self:sem create_sem_perms; allow rpm_t self:msgq create_msgq_perms; allow rpm_t self:msg { send receive }; @@ -1169,7 +1115,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te allow rpm_t rpm_log_t:file manage_file_perms; logging_log_filetrans(rpm_t, rpm_log_t, file) -@@ -82,6 +90,7 @@ +@@ -81,6 +89,7 @@ manage_dirs_pattern(rpm_t, rpm_tmp_t, rpm_tmp_t) manage_files_pattern(rpm_t, rpm_tmp_t, rpm_tmp_t) files_tmp_filetrans(rpm_t, rpm_tmp_t, { file dir }) @@ -1177,7 +1123,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te manage_dirs_pattern(rpm_t, rpm_tmpfs_t, rpm_tmpfs_t) manage_files_pattern(rpm_t, rpm_tmpfs_t, rpm_tmpfs_t) -@@ -89,6 +98,7 @@ +@@ -88,6 +97,7 @@ manage_fifo_files_pattern(rpm_t, rpm_tmpfs_t, rpm_tmpfs_t) manage_sock_files_pattern(rpm_t, rpm_tmpfs_t, rpm_tmpfs_t) fs_tmpfs_filetrans(rpm_t, rpm_tmpfs_t, { dir file lnk_file sock_file fifo_file }) @@ -1185,7 +1131,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te manage_dirs_pattern(rpm_t, rpm_var_cache_t, rpm_var_cache_t) manage_files_pattern(rpm_t, rpm_var_cache_t, rpm_var_cache_t) -@@ -104,6 +114,7 @@ +@@ -103,6 +113,7 @@ kernel_read_network_state(rpm_t) kernel_read_system_state(rpm_t) kernel_read_kernel_sysctls(rpm_t) @@ -1193,7 +1139,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te corecmd_exec_all_executables(rpm_t) -@@ -123,6 +134,8 @@ +@@ -122,6 +133,8 @@ dev_list_sysfs(rpm_t) dev_list_usbfs(rpm_t) dev_read_urand(rpm_t) @@ -1202,7 +1148,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te fs_getattr_all_dirs(rpm_t) fs_list_inotifyfs(rpm_t) -@@ -202,6 +215,10 @@ +@@ -201,6 +214,10 @@ optional_policy(` networkmanager_dbus_chat(rpm_t) ') @@ -1213,7 +1159,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te ') optional_policy(` -@@ -209,7 +226,7 @@ +@@ -208,7 +225,7 @@ ') optional_policy(` @@ -1222,7 +1168,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te # yum-updatesd requires this unconfined_dbus_chat(rpm_t) unconfined_dbus_chat(rpm_script_t) -@@ -220,8 +237,8 @@ +@@ -219,8 +236,8 @@ # rpm-script Local policy # @@ -1233,7 +1179,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te allow rpm_script_t self:fd use; allow rpm_script_t self:fifo_file rw_fifo_file_perms; allow rpm_script_t self:unix_dgram_socket create_socket_perms; -@@ -232,12 +249,15 @@ +@@ -231,12 +248,15 @@ allow rpm_script_t self:sem create_sem_perms; allow rpm_script_t self:msgq create_msgq_perms; allow rpm_script_t self:msg { send receive }; @@ -1249,7 +1195,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te files_tmp_filetrans(rpm_script_t, rpm_script_tmp_t, { file dir }) manage_dirs_pattern(rpm_script_t, rpm_script_tmpfs_t, rpm_script_tmpfs_t) -@@ -250,6 +270,7 @@ +@@ -249,6 +269,7 @@ kernel_read_kernel_sysctls(rpm_script_t) kernel_read_system_state(rpm_script_t) kernel_read_network_state(rpm_script_t) @@ -1257,7 +1203,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te kernel_read_software_raid_state(rpm_script_t) dev_list_sysfs(rpm_script_t) -@@ -294,8 +315,11 @@ +@@ -293,8 +314,11 @@ auth_use_nsswitch(rpm_script_t) # ideally we would not need this auth_manage_all_files_except_shadow(rpm_script_t) @@ -1269,7 +1215,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te domain_read_all_domains_state(rpm_script_t) domain_getattr_all_domains(rpm_script_t) -@@ -307,6 +331,7 @@ +@@ -306,6 +330,7 @@ files_exec_etc_files(rpm_script_t) files_read_etc_runtime_files(rpm_script_t) files_exec_usr_files(rpm_script_t) @@ -1277,7 +1223,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te init_domtrans_script(rpm_script_t) init_telinit(rpm_script_t) -@@ -325,12 +350,15 @@ +@@ -324,12 +349,15 @@ seutil_domtrans_loadpolicy(rpm_script_t) seutil_domtrans_setfiles(rpm_script_t) seutil_domtrans_semanage(rpm_script_t) @@ -1293,7 +1239,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te ') ') -@@ -343,6 +371,10 @@ +@@ -342,6 +370,10 @@ ') optional_policy(` @@ -1304,7 +1250,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te lvm_domtrans(rpm_script_t) ') -@@ -356,8 +388,9 @@ +@@ -355,8 +387,9 @@ ') optional_policy(` @@ -1315,10 +1261,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te optional_policy(` java_domtrans_unconfined(rpm_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.8.3/policy/modules/admin/shorewall.te ---- nsaserefpolicy/policy/modules/admin/shorewall.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/shorewall.te 2010-06-11 10:56:42.000000000 -0400 -@@ -81,13 +81,18 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.8.4/policy/modules/admin/shorewall.te +--- nsaserefpolicy/policy/modules/admin/shorewall.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/shorewall.te 2010-06-18 14:36:02.000000000 -0400 +@@ -80,13 +80,18 @@ init_rw_utmp(shorewall_t) @@ -1338,18 +1284,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa optional_policy(` iptables_domtrans(shorewall_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.fc serefpolicy-3.8.3/policy/modules/admin/shutdown.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.fc serefpolicy-3.8.4/policy/modules/admin/shutdown.fc --- nsaserefpolicy/policy/modules/admin/shutdown.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/admin/shutdown.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/shutdown.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,5 @@ +/etc/nologin -- gen_context(system_u:object_r:shutdown_etc_t,s0) + +/sbin/shutdown -- gen_context(system_u:object_r:shutdown_exec_t,s0) + +/var/run/shutdown\.pid -- gen_context(system_u:object_r:shutdown_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.if serefpolicy-3.8.3/policy/modules/admin/shutdown.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.if serefpolicy-3.8.4/policy/modules/admin/shutdown.if --- nsaserefpolicy/policy/modules/admin/shutdown.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/admin/shutdown.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/shutdown.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,136 @@ + +## policy for shutdown @@ -1487,9 +1433,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow + + allow $1 shutdown_exec_t:file getattr; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.8.3/policy/modules/admin/shutdown.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.8.4/policy/modules/admin/shutdown.te --- nsaserefpolicy/policy/modules/admin/shutdown.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/admin/shutdown.te 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/shutdown.te 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,61 @@ +policy_module(shutdown,1.0.0) + @@ -1552,9 +1498,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow +optional_policy(` + xserver_dontaudit_write_log(shutdown_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.8.3/policy/modules/admin/sudo.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.8.4/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/admin/sudo.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/sudo.if 2010-06-18 14:36:02.000000000 -0400 @@ -73,12 +73,16 @@ # Enter this derived domain from the user domain domtrans_pattern($3, sudo_exec_t, $1_sudo_t) @@ -1586,9 +1532,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_files($1_sudo_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.8.3/policy/modules/admin/su.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.8.4/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/su.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/su.if 2010-06-18 14:36:02.000000000 -0400 @@ -58,6 +58,10 @@ allow $2 $1_su_t:fifo_file rw_file_perms; allow $2 $1_su_t:process sigchld; @@ -1628,10 +1574,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ifdef(`distro_redhat',` # RHEL5 and possibly newer releases incl. Fedora -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.8.3/policy/modules/admin/tmpreaper.te ---- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/tmpreaper.te 2010-06-08 11:32:10.000000000 -0400 -@@ -26,8 +26,11 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.8.4/policy/modules/admin/tmpreaper.te +--- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/tmpreaper.te 2010-06-18 14:36:02.000000000 -0400 +@@ -25,8 +25,11 @@ files_read_etc_files(tmpreaper_t) files_read_var_lib_files(tmpreaper_t) files_purge_tmp(tmpreaper_t) @@ -1643,7 +1589,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap files_getattr_all_dirs(tmpreaper_t) files_getattr_all_files(tmpreaper_t) -@@ -53,7 +56,9 @@ +@@ -52,7 +55,9 @@ ') optional_policy(` @@ -1653,7 +1599,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap apache_delete_cache_files(tmpreaper_t) apache_setattr_cache_dirs(tmpreaper_t) ') -@@ -67,6 +72,14 @@ +@@ -66,6 +71,14 @@ ') optional_policy(` @@ -1668,9 +1614,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap rpm_manage_cache(tmpreaper_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.8.3/policy/modules/admin/usermanage.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.8.4/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/usermanage.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/usermanage.if 2010-06-18 14:36:02.000000000 -0400 @@ -18,6 +18,10 @@ files_search_usr($1) corecmd_search_bin($1) @@ -1726,10 +1672,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman optional_policy(` nscd_run(useradd_t, $2) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.8.3/policy/modules/admin/usermanage.te ---- nsaserefpolicy/policy/modules/admin/usermanage.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/usermanage.te 2010-06-08 11:32:10.000000000 -0400 -@@ -209,6 +209,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.8.4/policy/modules/admin/usermanage.te +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/usermanage.te 2010-06-18 14:36:02.000000000 -0400 +@@ -208,6 +208,7 @@ files_manage_etc_files(groupadd_t) files_relabel_etc_files(groupadd_t) files_read_etc_runtime_files(groupadd_t) @@ -1737,7 +1683,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman # Execute /usr/bin/{passwd, chfn, chsh} and /usr/sbin/{useradd, vipw}. corecmd_exec_bin(groupadd_t) -@@ -256,7 +257,8 @@ +@@ -255,7 +256,8 @@ # Passwd local policy # @@ -1747,7 +1693,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman allow passwd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow passwd_t self:process { setrlimit setfscreate }; allow passwd_t self:fd use; -@@ -294,6 +296,7 @@ +@@ -293,6 +295,7 @@ term_use_all_ttys(passwd_t) term_use_all_ptys(passwd_t) @@ -1755,7 +1701,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman auth_domtrans_chk_passwd(passwd_t) auth_manage_shadow(passwd_t) -@@ -303,6 +306,9 @@ +@@ -302,6 +305,9 @@ # allow checking if a shell is executable corecmd_check_exec_shell(passwd_t) @@ -1765,7 +1711,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman domain_use_interactive_fds(passwd_t) -@@ -333,6 +339,7 @@ +@@ -332,6 +338,7 @@ # user generally runs this from their home directory, so do not audit a search # on user home dir userdom_dontaudit_search_user_home_content(passwd_t) @@ -1773,7 +1719,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman optional_policy(` nscd_domtrans(passwd_t) -@@ -427,7 +434,7 @@ +@@ -426,7 +433,7 @@ # Useradd local policy # @@ -1782,7 +1728,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman dontaudit useradd_t self:capability sys_tty_config; allow useradd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow useradd_t self:process setfscreate; -@@ -450,6 +457,7 @@ +@@ -449,6 +456,7 @@ corecmd_exec_bin(useradd_t) domain_use_interactive_fds(useradd_t) @@ -1790,7 +1736,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman files_manage_etc_files(useradd_t) files_search_var_lib(useradd_t) -@@ -498,12 +506,8 @@ +@@ -497,12 +505,8 @@ userdom_use_unpriv_users_fds(useradd_t) # Add/remove user home directories @@ -1804,7 +1750,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman mta_manage_spool(useradd_t) -@@ -527,6 +531,12 @@ +@@ -526,6 +530,12 @@ ') optional_policy(` @@ -1817,10 +1763,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman puppet_rw_tmp(useradd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.8.3/policy/modules/admin/vbetool.te ---- nsaserefpolicy/policy/modules/admin/vbetool.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/vbetool.te 2010-06-08 11:32:10.000000000 -0400 -@@ -25,7 +25,13 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.8.4/policy/modules/admin/vbetool.te +--- nsaserefpolicy/policy/modules/admin/vbetool.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/vbetool.te 2010-06-18 14:36:02.000000000 -0400 +@@ -24,7 +24,13 @@ dev_rw_xserver_misc(vbetool_t) dev_rw_mtrr(vbetool_t) @@ -1834,9 +1780,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool term_use_unallocated_ttys(vbetool_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.8.3/policy/modules/admin/vpn.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.8.4/policy/modules/admin/vpn.if --- nsaserefpolicy/policy/modules/admin/vpn.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/vpn.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/vpn.if 2010-06-18 14:36:02.000000000 -0400 @@ -110,7 +110,7 @@ ## ## @@ -1868,10 +1814,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if + + allow $1 vpnc_t:tun_socket relabelfrom; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.8.3/policy/modules/admin/vpn.te ---- nsaserefpolicy/policy/modules/admin/vpn.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/admin/vpn.te 2010-06-08 11:32:10.000000000 -0400 -@@ -31,7 +31,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.8.4/policy/modules/admin/vpn.te +--- nsaserefpolicy/policy/modules/admin/vpn.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/admin/vpn.te 2010-06-18 14:36:02.000000000 -0400 +@@ -30,7 +30,7 @@ allow vpnc_t self:rawip_socket create_socket_perms; allow vpnc_t self:unix_dgram_socket create_socket_perms; allow vpnc_t self:unix_stream_socket create_socket_perms; @@ -1880,7 +1826,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te # cjp: this needs to be fixed allow vpnc_t self:socket create_socket_perms; -@@ -108,6 +108,7 @@ +@@ -107,6 +107,7 @@ userdom_use_all_users_fds(vpnc_t) userdom_dontaudit_search_user_home_content(vpnc_t) @@ -1888,16 +1834,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te optional_policy(` dbus_system_bus_client(vpnc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.8.3/policy/modules/apps/chrome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.8.4/policy/modules/apps/chrome.fc --- nsaserefpolicy/policy/modules/apps/chrome.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/chrome.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/chrome.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,3 @@ + /opt/google/chrome/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) + +/usr/lib(64)?/chromium-browser/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.8.3/policy/modules/apps/chrome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.8.4/policy/modules/apps/chrome.if --- nsaserefpolicy/policy/modules/apps/chrome.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/chrome.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/chrome.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,90 @@ + +## policy for chrome @@ -1989,9 +1935,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.i + allow $2 chrome_sandbox_tmpfs_t:file rw_file_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.8.3/policy/modules/apps/chrome.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.8.4/policy/modules/apps/chrome.te --- nsaserefpolicy/policy/modules/apps/chrome.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/chrome.te 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/chrome.te 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,86 @@ +policy_module(chrome,1.0.0) + @@ -2079,10 +2025,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t + fs_dontaudit_append_cifs_files(chrome_sandbox_t) + fs_dontaudit_read_cifs_files(chrome_sandbox_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.8.3/policy/modules/apps/cpufreqselector.te ---- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/cpufreqselector.te 2010-06-08 11:32:10.000000000 -0400 -@@ -25,8 +25,10 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.8.4/policy/modules/apps/cpufreqselector.te +--- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/cpufreqselector.te 2010-06-18 14:36:02.000000000 -0400 +@@ -24,8 +24,10 @@ dev_rw_sysfs(cpufreqselector_t) @@ -2094,9 +2040,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqs optional_policy(` dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.8.3/policy/modules/apps/execmem.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.8.4/policy/modules/apps/execmem.fc --- nsaserefpolicy/policy/modules/apps/execmem.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/execmem.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/execmem.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,47 @@ + +/usr/bin/aticonfig -- gen_context(system_u:object_r:execmem_exec_t,s0) @@ -2145,9 +2091,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +/opt/google/chrome/chrome -- gen_context(system_u:object_r:execmem_exec_t,s0) +/opt/google/chrome/google-chrome -- gen_context(system_u:object_r:execmem_exec_t,s0) +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.8.3/policy/modules/apps/execmem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.8.4/policy/modules/apps/execmem.if --- nsaserefpolicy/policy/modules/apps/execmem.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/execmem.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/execmem.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,110 @@ +## execmem domain + @@ -2259,11 +2205,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + + domtrans_pattern($1, execmem_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.8.3/policy/modules/apps/execmem.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.8.4/policy/modules/apps/execmem.te --- nsaserefpolicy/policy/modules/apps/execmem.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/execmem.te 2010-06-08 11:32:10.000000000 -0400 -@@ -0,0 +1,11 @@ -+ ++++ serefpolicy-3.8.4/policy/modules/apps/execmem.te 2010-06-18 14:36:02.000000000 -0400 +@@ -0,0 +1,10 @@ +policy_module(execmem, 1.0.0) + +######################################## @@ -2274,16 +2219,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +type execmem_exec_t alias unconfined_execmem_exec_t; +application_executable_file(execmem_exec_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.8.3/policy/modules/apps/firewallgui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.8.4/policy/modules/apps/firewallgui.fc --- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/firewallgui.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/firewallgui.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/share/system-config-firewall/system-config-firewall-mechanism.py -- gen_context(system_u:object_r:firewallgui_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.8.3/policy/modules/apps/firewallgui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.8.4/policy/modules/apps/firewallgui.if --- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/firewallgui.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/firewallgui.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,23 @@ + +## policy for firewallgui @@ -2308,11 +2253,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + allow $1 firewallgui_t:dbus send_msg; + allow firewallgui_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.8.3/policy/modules/apps/firewallgui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.8.4/policy/modules/apps/firewallgui.te --- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/firewallgui.te 2010-06-08 11:32:10.000000000 -0400 -@@ -0,0 +1,66 @@ -+ ++++ serefpolicy-3.8.4/policy/modules/apps/firewallgui.te 2010-06-18 14:36:02.000000000 -0400 +@@ -0,0 +1,65 @@ +policy_module(firewallgui,1.0.0) + +######################################## @@ -2378,18 +2322,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + policykit_dbus_chat(firewallgui_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.fc serefpolicy-3.8.3/policy/modules/apps/gitosis.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.fc serefpolicy-3.8.4/policy/modules/apps/gitosis.fc --- nsaserefpolicy/policy/modules/apps/gitosis.fc 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/gitosis.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/gitosis.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,3 +1,5 @@ /usr/bin/gitosis-serve -- gen_context(system_u:object_r:gitosis_exec_t,s0) +/usr/bin/gl-auth-command -- gen_context(system_u:object_r:gitosis_exec_t,s0) /var/lib/gitosis(/.*)? gen_context(system_u:object_r:gitosis_var_lib_t,s0) +/var/lib/gitolite(/.*)? gen_context(system_u:object_r:gitosis_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.8.3/policy/modules/apps/gitosis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.8.4/policy/modules/apps/gitosis.if --- nsaserefpolicy/policy/modules/apps/gitosis.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/gitosis.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/gitosis.if 2010-06-18 14:36:02.000000000 -0400 @@ -62,7 +62,7 @@ files_search_var_lib($1) read_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) @@ -2399,10 +2343,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis. ') ###################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.te serefpolicy-3.8.3/policy/modules/apps/gitosis.te ---- nsaserefpolicy/policy/modules/apps/gitosis.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/gitosis.te 2010-06-08 11:32:10.000000000 -0400 -@@ -26,12 +26,17 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.te serefpolicy-3.8.4/policy/modules/apps/gitosis.te +--- nsaserefpolicy/policy/modules/apps/gitosis.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/gitosis.te 2010-06-18 14:36:02.000000000 -0400 +@@ -25,12 +25,17 @@ manage_lnk_files_pattern(gitosis_t, gitosis_var_lib_t, gitosis_var_lib_t) manage_dirs_pattern(gitosis_t, gitosis_var_lib_t, gitosis_var_lib_t) @@ -2421,9 +2365,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis. miscfiles_read_localization(gitosis_t) + +sysnet_read_config(gitosis_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.8.3/policy/modules/apps/gnome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.8.4/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/gnome.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/gnome.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,8 +1,28 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) @@ -2455,9 +2399,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc + +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.8.3/policy/modules/apps/gnome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.8.4/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/gnome.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/gnome.if 2010-06-18 14:36:02.000000000 -0400 @@ -74,6 +74,24 @@ ######################################## @@ -2912,10 +2856,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + allow $1 gconfdefaultsm_t:dbus send_msg; + allow gconfdefaultsm_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.8.3/policy/modules/apps/gnome.te ---- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/gnome.te 2010-06-08 11:32:10.000000000 -0400 -@@ -7,18 +7,33 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.8.4/policy/modules/apps/gnome.te +--- nsaserefpolicy/policy/modules/apps/gnome.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/gnome.te 2010-06-18 14:36:02.000000000 -0400 +@@ -6,18 +6,33 @@ # attribute gnomedomain; @@ -2951,7 +2895,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te files_tmp_file(gconf_tmp_t) ubac_constrained(gconf_tmp_t) -@@ -29,11 +44,20 @@ +@@ -28,11 +43,20 @@ application_domain(gconfd_t, gconfd_exec_t) ubac_constrained(gconfd_t) @@ -2973,7 +2917,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te ############################## # # Local Policy -@@ -73,3 +97,91 @@ +@@ -72,3 +96,91 @@ xserver_use_xdm_fds(gconfd_t) xserver_rw_xdm_pipes(gconfd_t) ') @@ -3065,18 +3009,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te + policykit_read_lib(gnomesystemmm_t) + policykit_read_reload(gnomesystemmm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.8.3/policy/modules/apps/gpg.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.8.4/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/gpg.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/gpg.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,4 +1,5 @@ HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) +/root/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) /usr/bin/gpg(2)? -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/bin/gpg-agent -- gen_context(system_u:object_r:gpg_agent_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.8.3/policy/modules/apps/gpg.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.8.4/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/gpg.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/gpg.if 2010-06-18 14:36:02.000000000 -0400 @@ -60,8 +60,10 @@ ifdef(`hide_broken_symptoms',` @@ -3133,10 +3077,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ######################################## ## ## Send generic signals to user gpg processes. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.8.3/policy/modules/apps/gpg.te ---- nsaserefpolicy/policy/modules/apps/gpg.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/gpg.te 2010-06-08 11:32:10.000000000 -0400 -@@ -5,6 +5,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.8.4/policy/modules/apps/gpg.te +--- nsaserefpolicy/policy/modules/apps/gpg.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/gpg.te 2010-06-18 14:36:02.000000000 -0400 +@@ -4,6 +4,7 @@ # # Declarations # @@ -3144,7 +3088,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s ## ##

-@@ -14,7 +15,15 @@ +@@ -13,7 +14,15 @@ ## gen_tunable(gpg_agent_env_file, false) @@ -3161,7 +3105,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s type gpg_exec_t; typealias gpg_t alias { user_gpg_t staff_gpg_t sysadm_gpg_t }; typealias gpg_t alias { auditadm_gpg_t secadm_gpg_t }; -@@ -63,17 +72,23 @@ +@@ -62,17 +71,23 @@ files_tmpfs_file(gpg_pinentry_tmpfs_t) ubac_constrained(gpg_pinentry_tmpfs_t) @@ -3190,7 +3134,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s manage_dirs_pattern(gpg_t, gpg_agent_tmp_t, gpg_agent_tmp_t) manage_files_pattern(gpg_t, gpg_agent_tmp_t, gpg_agent_tmp_t) -@@ -129,6 +144,7 @@ +@@ -128,6 +143,7 @@ userdom_manage_user_tmp_files(gpg_t) userdom_manage_user_home_content_files(gpg_t) userdom_user_home_dir_filetrans_user_home_content(gpg_t, file) @@ -3198,7 +3142,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s mta_write_config(gpg_t) -@@ -152,10 +168,10 @@ +@@ -151,10 +167,10 @@ xserver_rw_xdm_pipes(gpg_t) ') @@ -3213,7 +3157,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s ######################################## # -@@ -206,6 +222,7 @@ +@@ -205,6 +221,7 @@ # # GPG agent local policy # @@ -3221,7 +3165,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s # rlimit: gpg-agent wants to prevent coredumps allow gpg_agent_t self:process setrlimit; -@@ -224,12 +241,17 @@ +@@ -223,12 +240,17 @@ manage_sock_files_pattern(gpg_agent_t, gpg_agent_tmp_t, gpg_agent_tmp_t) files_tmp_filetrans(gpg_agent_t, gpg_agent_tmp_t, { file sock_file dir }) @@ -3239,7 +3183,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s domain_use_interactive_fds(gpg_agent_t) miscfiles_read_localization(gpg_agent_t) -@@ -238,6 +260,10 @@ +@@ -237,6 +259,10 @@ userdom_use_user_terminals(gpg_agent_t) # read and write ~/.gnupg (gpg-agent stores secret keys in ~/.gnupg/private-keys-v1.d ) userdom_search_user_home_dirs(gpg_agent_t) @@ -3250,7 +3194,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s tunable_policy(`gpg_agent_env_file',` # write ~/.gpg-agent-info or a similar to the users home dir -@@ -260,6 +286,10 @@ +@@ -259,6 +285,10 @@ fs_manage_cifs_symlinks(gpg_agent_t) ') @@ -3261,28 +3205,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s ############################## # # Pinentry local policy -@@ -286,9 +316,7 @@ +@@ -285,6 +315,7 @@ manage_files_pattern(gpg_pinentry_t, gpg_pinentry_tmpfs_t, gpg_pinentry_tmpfs_t) fs_tmpfs_filetrans(gpg_pinentry_t, gpg_pinentry_tmpfs_t, { file dir }) fs_getattr_tmpfs(gpg_pinentry_t) -- --# read /proc/meminfo --kernel_read_system_state(gpg_pinentry_t) +fs_dontaudit_list_inotifyfs(gpg_pinentry_t) - corecmd_exec_bin(gpg_pinentry_t) - -@@ -301,6 +329,9 @@ - corenet_tcp_sendrecv_generic_node(gpg_pinentry_t) - corenet_tcp_sendrecv_generic_port(gpg_pinentry_t) - -+# read /proc/meminfo -+kernel_read_system_state(gpg_pinentry_t) -+ - dev_read_urand(gpg_pinentry_t) - dev_read_rand(gpg_pinentry_t) - -@@ -310,12 +341,17 @@ + # read /proc/meminfo + kernel_read_system_state(gpg_pinentry_t) +@@ -309,12 +340,17 @@ logging_send_syslog_msg(gpg_pinentry_t) @@ -3300,7 +3231,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s tunable_policy(`use_nfs_home_dirs',` fs_read_nfs_files(gpg_pinentry_t) -@@ -331,11 +367,40 @@ +@@ -330,11 +366,40 @@ ') optional_policy(` @@ -3341,9 +3272,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s +tunable_policy(`gpg_web_anon_write',` + miscfiles_manage_public_files(gpg_web_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.8.3/policy/modules/apps/irc.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.8.4/policy/modules/apps/irc.fc --- nsaserefpolicy/policy/modules/apps/irc.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/irc.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/irc.fc 2010-06-18 14:36:02.000000000 -0400 @@ -2,10 +2,14 @@ # /home # @@ -3359,9 +3290,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s /usr/bin/ircII -- gen_context(system_u:object_r:irc_exec_t,s0) +/usr/bin/irssi -- gen_context(system_u:object_r:irssi_exec_t,s0) /usr/bin/tinyirc -- gen_context(system_u:object_r:irc_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.8.3/policy/modules/apps/irc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.8.4/policy/modules/apps/irc.if --- nsaserefpolicy/policy/modules/apps/irc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/irc.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/irc.if 2010-06-18 14:36:02.000000000 -0400 @@ -18,9 +18,11 @@ interface(`irc_role',` gen_require(` @@ -3392,10 +3323,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s + relabel_files_pattern($2, irssi_home_t, irssi_home_t) + relabel_lnk_files_pattern($2, irssi_home_t, irssi_home_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.8.3/policy/modules/apps/irc.te ---- nsaserefpolicy/policy/modules/apps/irc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/irc.te 2010-06-08 11:32:10.000000000 -0400 -@@ -25,6 +25,30 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.8.4/policy/modules/apps/irc.te +--- nsaserefpolicy/policy/modules/apps/irc.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/irc.te 2010-06-18 14:36:02.000000000 -0400 +@@ -24,6 +24,30 @@ ######################################## # @@ -3426,7 +3357,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s # Local policy # -@@ -102,3 +126,83 @@ +@@ -101,3 +125,83 @@ optional_policy(` nis_use_ypbind(irc_t) ') @@ -3510,9 +3441,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s + nis_use_ypbind(irssi_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.8.3/policy/modules/apps/java.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.8.4/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/java.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/java.fc 2010-06-18 14:36:02.000000000 -0400 @@ -9,6 +9,7 @@ # # /usr @@ -3530,9 +3461,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc ifdef(`distro_redhat',` /usr/java/eclipse[^/]*/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.8.3/policy/modules/apps/java.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.8.4/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/java.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/java.if 2010-06-18 14:36:02.000000000 -0400 @@ -72,6 +72,7 @@ domain_interactive_fd($1_java_t) @@ -3558,10 +3489,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.8.3/policy/modules/apps/java.te ---- nsaserefpolicy/policy/modules/apps/java.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/java.te 2010-06-08 11:32:10.000000000 -0400 -@@ -153,6 +153,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.8.4/policy/modules/apps/java.te +--- nsaserefpolicy/policy/modules/apps/java.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/java.te 2010-06-18 14:36:02.000000000 -0400 +@@ -152,6 +152,7 @@ unconfined_domain_noaudit(unconfined_java_t) unconfined_dbus_chat(unconfined_java_t) @@ -3569,21 +3500,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te optional_policy(` rpm_domtrans(unconfined_java_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.8.3/policy/modules/apps/kdumpgui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.8.4/policy/modules/apps/kdumpgui.fc --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/kdumpgui.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/kdumpgui.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.8.3/policy/modules/apps/kdumpgui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.8.4/policy/modules/apps/kdumpgui.if --- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/kdumpgui.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/kdumpgui.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,2 @@ +##

system-config-kdump policy + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.8.3/policy/modules/apps/kdumpgui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.8.4/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/kdumpgui.te 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/kdumpgui.te 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,68 @@ +policy_module(kdumpgui,1.0.0) + @@ -3653,15 +3584,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui +optional_policy(` + policykit_dbus_chat(kdumpgui_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.8.3/policy/modules/apps/livecd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.8.4/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/livecd.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/livecd.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.8.3/policy/modules/apps/livecd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.8.4/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/livecd.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/livecd.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,127 @@ + +## policy for livecd @@ -3790,9 +3721,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + allow $1 livecd_t:sem { unix_read unix_write associate read write }; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.8.3/policy/modules/apps/livecd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.8.4/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/livecd.te 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/livecd.te 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,34 @@ +policy_module(livecd, 1.0.0) + @@ -3828,9 +3759,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t + +seutil_domtrans_setfiles_mac(livecd_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-3.8.3/policy/modules/apps/loadkeys.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-3.8.4/policy/modules/apps/loadkeys.if --- nsaserefpolicy/policy/modules/apps/loadkeys.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/loadkeys.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/loadkeys.if 2010-06-18 14:36:02.000000000 -0400 @@ -17,6 +17,9 @@ corecmd_search_bin($1) @@ -3841,9 +3772,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.8.3/policy/modules/apps/mono.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.8.4/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/mono.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/mono.if 2010-06-18 14:36:02.000000000 -0400 @@ -40,16 +40,19 @@ domain_interactive_fd($1_mono_t) application_type($1_mono_t) @@ -3865,9 +3796,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if optional_policy(` xserver_role($1_r, $1_mono_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.8.3/policy/modules/apps/mozilla.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.8.4/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/mozilla.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/mozilla.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -3884,9 +3815,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. /usr/bin/mozilla-[0-9].* -- gen_context(system_u:object_r:mozilla_exec_t,s0) /usr/bin/mozilla-bin-[0-9].* -- gen_context(system_u:object_r:mozilla_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.8.3/policy/modules/apps/mozilla.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.8.4/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/mozilla.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/mozilla.if 2010-06-18 14:36:02.000000000 -0400 @@ -48,6 +48,12 @@ mozilla_dbus_chat($2) @@ -3967,10 +3898,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + allow $2 mozilla_exec_t:file entrypoint; + domtrans_pattern($1, mozilla_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.8.3/policy/modules/apps/mozilla.te ---- nsaserefpolicy/policy/modules/apps/mozilla.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/mozilla.te 2010-06-08 11:32:10.000000000 -0400 -@@ -91,6 +91,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.8.4/policy/modules/apps/mozilla.te +--- nsaserefpolicy/policy/modules/apps/mozilla.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/mozilla.te 2010-06-18 14:36:02.000000000 -0400 +@@ -90,6 +90,7 @@ corenet_raw_sendrecv_generic_node(mozilla_t) corenet_tcp_sendrecv_http_port(mozilla_t) corenet_tcp_sendrecv_http_cache_port(mozilla_t) @@ -3978,7 +3909,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. corenet_tcp_sendrecv_ftp_port(mozilla_t) corenet_tcp_sendrecv_ipp_port(mozilla_t) corenet_tcp_connect_http_port(mozilla_t) -@@ -133,21 +134,18 @@ +@@ -132,21 +133,18 @@ fs_rw_tmpfs_files(mozilla_t) term_dontaudit_getattr_pty_dirs(mozilla_t) @@ -4003,7 +3934,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. xserver_user_x_domain_template(mozilla, mozilla_t, mozilla_tmpfs_t) xserver_dontaudit_read_xdm_tmp_files(mozilla_t) -@@ -244,6 +242,13 @@ +@@ -243,6 +241,13 @@ optional_policy(` gnome_stream_connect_gconf(mozilla_t) gnome_manage_config(mozilla_t) @@ -4017,7 +3948,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') optional_policy(` -@@ -264,5 +269,10 @@ +@@ -263,5 +268,10 @@ ') optional_policy(` @@ -4028,9 +3959,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +optional_policy(` thunderbird_domtrans(mozilla_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.8.3/policy/modules/apps/mplayer.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.8.4/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/mplayer.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/mplayer.if 2010-06-18 14:36:02.000000000 -0400 @@ -102,3 +102,39 @@ read_files_pattern($1, mplayer_home_t, mplayer_home_t) userdom_search_user_home_dirs($1) @@ -4071,10 +4002,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + allow $2 mplayer_exec_t:file entrypoint; + domtrans_pattern($1, mplayer_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.8.3/policy/modules/apps/mplayer.te ---- nsaserefpolicy/policy/modules/apps/mplayer.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/mplayer.te 2010-06-08 11:32:10.000000000 -0400 -@@ -152,11 +152,15 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.8.4/policy/modules/apps/mplayer.te +--- nsaserefpolicy/policy/modules/apps/mplayer.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/mplayer.te 2010-06-18 14:36:02.000000000 -0400 +@@ -151,11 +151,15 @@ allow mplayer_t self:process { signal_perms getsched }; allow mplayer_t self:fifo_file rw_fifo_file_perms; @@ -4090,7 +4021,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. userdom_search_user_home_dirs(mplayer_t) manage_files_pattern(mplayer_t, mplayer_tmpfs_t, mplayer_tmpfs_t) -@@ -178,6 +182,15 @@ +@@ -177,6 +181,15 @@ # Sysctl on kernel version kernel_read_kernel_sysctls(mplayer_t) @@ -4106,7 +4037,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. # Run bash/sed (??) corecmd_exec_bin(mplayer_t) corecmd_exec_shell(mplayer_t) -@@ -192,6 +205,9 @@ +@@ -191,6 +204,9 @@ # RTC clock dev_read_realtime_clock(mplayer_t) @@ -4116,7 +4047,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. # Access to DVD/CD/V4L storage_raw_read_removable_device(mplayer_t) -@@ -211,6 +227,8 @@ +@@ -210,6 +226,8 @@ fs_search_auto_mountpoints(mplayer_t) fs_list_inotifyfs(mplayer_t) @@ -4125,7 +4056,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. miscfiles_read_localization(mplayer_t) miscfiles_read_fonts(mplayer_t) -@@ -221,6 +239,7 @@ +@@ -220,6 +238,7 @@ userdom_read_user_tmp_symlinks(mplayer_t) userdom_read_user_home_content_files(mplayer_t) userdom_read_user_home_content_symlinks(mplayer_t) @@ -4133,7 +4064,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. xserver_user_x_domain_template(mplayer, mplayer_t, mplayer_tmpfs_t) -@@ -290,5 +309,15 @@ +@@ -289,5 +308,15 @@ ') optional_policy(` @@ -4149,9 +4080,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + pulseaudio_stream_connect(mplayer_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.8.3/policy/modules/apps/nsplugin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.8.4/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/nsplugin.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/nsplugin.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,10 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -4163,9 +4094,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.8.3/policy/modules/apps/nsplugin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.8.4/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/nsplugin.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/nsplugin.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,391 @@ + +## policy for nsplugin @@ -4558,11 +4489,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + allow $2 nsplugin_exec_t:file entrypoint; + domtrans_pattern($1, nsplugin_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.8.3/policy/modules/apps/nsplugin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.8.4/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/nsplugin.te 2010-06-08 11:32:10.000000000 -0400 -@@ -0,0 +1,300 @@ -+ ++++ serefpolicy-3.8.4/policy/modules/apps/nsplugin.te 2010-06-18 14:36:02.000000000 -0400 +@@ -0,0 +1,299 @@ +policy_module(nsplugin, 1.0.0) + +######################################## @@ -4862,17 +4792,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.8.3/policy/modules/apps/openoffice.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.8.4/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/openoffice.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/openoffice.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,4 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/opt/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.8.3/policy/modules/apps/openoffice.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.8.4/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/openoffice.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/openoffice.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,129 @@ +## Openoffice + @@ -5003,11 +4933,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + allow $2 openoffice_exec_t:file entrypoint; + domtrans_pattern($1, openoffice_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.8.3/policy/modules/apps/openoffice.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.8.4/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/openoffice.te 2010-06-08 11:32:10.000000000 -0400 -@@ -0,0 +1,17 @@ -+ ++++ serefpolicy-3.8.4/policy/modules/apps/openoffice.te 2010-06-18 14:36:02.000000000 -0400 +@@ -0,0 +1,16 @@ +policy_module(openoffice, 1.0.0) + +######################################## @@ -5024,10 +4953,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +# Unconfined java local policy +# + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.8.3/policy/modules/apps/podsleuth.te ---- nsaserefpolicy/policy/modules/apps/podsleuth.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/podsleuth.te 2010-06-08 11:32:10.000000000 -0400 -@@ -50,6 +50,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.8.4/policy/modules/apps/podsleuth.te +--- nsaserefpolicy/policy/modules/apps/podsleuth.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/podsleuth.te 2010-06-18 14:36:02.000000000 -0400 +@@ -49,6 +49,7 @@ fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file }) kernel_read_system_state(podsleuth_t) @@ -5035,7 +4964,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut corecmd_exec_bin(podsleuth_t) -@@ -66,12 +67,14 @@ +@@ -65,12 +66,14 @@ fs_search_dos(podsleuth_t) fs_getattr_tmpfs(podsleuth_t) fs_list_tmpfs(podsleuth_t) @@ -5050,9 +4979,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut optional_policy(` dbus_system_bus_client(podsleuth_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.8.3/policy/modules/apps/pulseaudio.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.8.4/policy/modules/apps/pulseaudio.if --- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/pulseaudio.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/pulseaudio.if 2010-06-18 14:36:02.000000000 -0400 @@ -104,6 +104,24 @@ can_exec($1, pulseaudio_exec_t) ') @@ -5129,10 +5058,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud + + allow $1 pulseaudio_t:process signull; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.8.3/policy/modules/apps/pulseaudio.te ---- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/pulseaudio.te 2010-06-08 11:32:10.000000000 -0400 -@@ -41,9 +41,11 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.8.4/policy/modules/apps/pulseaudio.te +--- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/pulseaudio.te 2010-06-18 14:36:02.000000000 -0400 +@@ -40,9 +40,11 @@ manage_dirs_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) manage_files_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) userdom_search_user_home_dirs(pulseaudio_t) @@ -5144,17 +5073,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud files_var_lib_filetrans(pulseaudio_t, pulseaudio_var_lib_t, { dir file }) manage_dirs_pattern(pulseaudio_t, pulseaudio_var_run_t, pulseaudio_var_run_t) -@@ -77,8 +79,8 @@ - files_read_etc_files(pulseaudio_t) - files_read_usr_files(pulseaudio_t) - --fs_rw_anon_inodefs_files(pulseaudio_t) - fs_getattr_tmpfs(pulseaudio_t) -+fs_rw_anon_inodefs_files(pulseaudio_t) - fs_list_inotifyfs(pulseaudio_t) - - term_use_all_ttys(pulseaudio_t) -@@ -122,12 +124,17 @@ +@@ -121,12 +123,17 @@ ') optional_policy(` @@ -5172,7 +5091,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud udev_read_db(pulseaudio_t) ') -@@ -138,3 +145,7 @@ +@@ -137,3 +144,7 @@ xserver_read_xdm_pid(pulseaudio_t) xserver_user_x_domain_template(pulseaudio, pulseaudio_t, pulseaudio_tmpfs_t) ') @@ -5180,18 +5099,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud +optional_policy(` + sandbox_manage_tmpfs_files(pulseaudio_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.8.3/policy/modules/apps/qemu.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.8.4/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/qemu.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/qemu.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,2 +1,4 @@ -/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu-system-.* -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) /usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.8.3/policy/modules/apps/qemu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.8.4/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/qemu.if 2010-06-09 17:41:04.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/qemu.if 2010-06-18 14:36:02.000000000 -0400 @@ -127,12 +127,14 @@ template(`qemu_role',` gen_require(` @@ -5300,10 +5219,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.8.3/policy/modules/apps/qemu.te ---- nsaserefpolicy/policy/modules/apps/qemu.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/qemu.te 2010-06-08 11:32:10.000000000 -0400 -@@ -50,6 +50,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.8.4/policy/modules/apps/qemu.te +--- nsaserefpolicy/policy/modules/apps/qemu.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/qemu.te 2010-06-18 14:36:02.000000000 -0400 +@@ -49,6 +49,8 @@ # # qemu local policy # @@ -5312,7 +5231,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te userdom_search_user_home_content(qemu_t) userdom_read_user_tmpfs_files(qemu_t) -@@ -100,6 +102,10 @@ +@@ -99,6 +101,10 @@ xen_rw_image_files(qemu_t) ') @@ -5323,7 +5242,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te ######################################## # # Unconfined qemu local policy -@@ -109,7 +115,10 @@ +@@ -108,7 +114,10 @@ type unconfined_qemu_t; typealias unconfined_qemu_t alias qemu_unconfined_t; application_type(unconfined_qemu_t) @@ -5335,20 +5254,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te allow unconfined_qemu_t self:process { execstack execmem }; + allow unconfined_qemu_t qemu_exec_t:file execmod; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.8.3/policy/modules/apps/sambagui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.8.4/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/sambagui.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/sambagui.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.8.3/policy/modules/apps/sambagui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.8.4/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/sambagui.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/sambagui.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-samba policy + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.8.3/policy/modules/apps/sambagui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.8.4/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/sambagui.te 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/sambagui.te 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,66 @@ +policy_module(sambagui,1.0.0) + @@ -5416,14 +5335,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui +optional_policy(` + policykit_dbus_chat(sambagui_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.8.3/policy/modules/apps/sandbox.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.8.4/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/sandbox.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/sandbox.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1 @@ +# No types are sandbox_exec_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.8.3/policy/modules/apps/sandbox.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.8.4/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/sandbox.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/sandbox.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,314 @@ + +## policy for sandbox @@ -5739,9 +5658,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + + allow $1 sandbox_file_type:dir list_dir_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.8.3/policy/modules/apps/sandbox.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.8.4/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/sandbox.te 2010-06-08 15:34:33.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/sandbox.te 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,386 @@ +policy_module(sandbox,1.0.0) +dbus_stub() @@ -6129,78 +6048,26 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + mozilla_dontaudit_rw_user_home_files(sandbox_x_domain) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.8.3/policy/modules/apps/seunshare.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.8.4/policy/modules/apps/seunshare.if --- nsaserefpolicy/policy/modules/apps/seunshare.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/seunshare.if 2010-06-08 11:32:10.000000000 -0400 -@@ -2,30 +2,12 @@ ++++ serefpolicy-3.8.4/policy/modules/apps/seunshare.if 2010-06-18 14:36:02.000000000 -0400 +@@ -53,8 +53,14 @@ ######################################## ## --## Execute a domain transition to run seunshare. +-## Role access for seunshare +## The role template for the seunshare module. ## --## --## --## Domain allowed to transition. --## --## --# --interface(`seunshare_domtrans',` -- gen_require(` -- type seunshare_t, seunshare_exec_t; -- ') -- -- domtrans_pattern($1, seunshare_exec_t, seunshare_t) --') -- --######################################## --## --## Execute seunshare in the seunshare domain, and --## allow the specified role the seunshare domain. --## --## +## - ## --## Domain allowed access. ++## +## The prefix of the user role (e.g., user +## is the prefix for user_r). - ## - ## ++## ++## ## -@@ -33,48 +15,34 @@ - ## Role allowed access. - ##
- ## --# --interface(`seunshare_run',` -- gen_require(` -- type seunshare_t; -- ') -- -- seunshare_domtrans($1) -- role $2 types seunshare_t; -- -- allow $1 seunshare_t:process signal_perms; -- -- ifdef(`hide_broken_symptoms', ` -- dontaudit seunshare_t $1:tcp_socket rw_socket_perms; -- dontaudit seunshare_t $1:udp_socket rw_socket_perms; -- dontaudit seunshare_t $1:unix_stream_socket rw_socket_perms; -- ') --') -- --######################################## --## --## Role access for seunshare --## --## --## --## Role allowed access. --## --## - ## ## - ## User domain for the role. + ## Role allowed access. +@@ -66,15 +72,28 @@ ## ## # @@ -6235,10 +6102,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar + dontaudit $1_seunshare_t $3:socket_class_set { read write }; + ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.8.3/policy/modules/apps/seunshare.te ---- nsaserefpolicy/policy/modules/apps/seunshare.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/seunshare.te 2010-06-08 11:32:10.000000000 -0400 -@@ -6,40 +6,39 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.8.4/policy/modules/apps/seunshare.te +--- nsaserefpolicy/policy/modules/apps/seunshare.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/seunshare.te 2010-06-18 14:36:02.000000000 -0400 +@@ -5,40 +5,39 @@ # Declarations # @@ -6296,10 +6163,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar + mozilla_dontaudit_manage_user_home_files(seunshare_domain) ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.8.3/policy/modules/apps/slocate.te ---- nsaserefpolicy/policy/modules/apps/slocate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/slocate.te 2010-06-08 11:32:10.000000000 -0400 -@@ -30,6 +30,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.8.4/policy/modules/apps/slocate.te +--- nsaserefpolicy/policy/modules/apps/slocate.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/slocate.te 2010-06-18 14:36:02.000000000 -0400 +@@ -29,6 +29,7 @@ manage_files_pattern(locate_t, locate_var_lib_t, locate_var_lib_t) kernel_read_system_state(locate_t) @@ -6307,7 +6174,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. kernel_dontaudit_search_sysctl(locate_t) corecmd_exec_bin(locate_t) -@@ -48,8 +49,11 @@ +@@ -47,8 +48,11 @@ fs_getattr_all_files(locate_t) fs_getattr_all_pipes(locate_t) fs_getattr_all_symlinks(locate_t) @@ -6319,15 +6186,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. # getpwnam auth_use_nsswitch(locate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.fc serefpolicy-3.8.3/policy/modules/apps/telepathysofiasip.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.fc serefpolicy-3.8.4/policy/modules/apps/telepathysofiasip.fc --- nsaserefpolicy/policy/modules/apps/telepathysofiasip.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/telepathysofiasip.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/telepathysofiasip.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/telepathy-sofiasip -- gen_context(system_u:object_r:telepathysofiasip_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.if serefpolicy-3.8.3/policy/modules/apps/telepathysofiasip.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.if serefpolicy-3.8.4/policy/modules/apps/telepathysofiasip.if --- nsaserefpolicy/policy/modules/apps/telepathysofiasip.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/telepathysofiasip.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/telepathysofiasip.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,69 @@ + +## policy for telepathy-sofiasip @@ -6398,11 +6265,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepath + + telepathysofiasip_dbus_chat($2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.te serefpolicy-3.8.3/policy/modules/apps/telepathysofiasip.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.te serefpolicy-3.8.4/policy/modules/apps/telepathysofiasip.te --- nsaserefpolicy/policy/modules/apps/telepathysofiasip.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/telepathysofiasip.te 2010-06-08 11:32:10.000000000 -0400 -@@ -0,0 +1,43 @@ -+ ++++ serefpolicy-3.8.4/policy/modules/apps/telepathysofiasip.te 2010-06-18 14:36:02.000000000 -0400 +@@ -0,0 +1,42 @@ +policy_module(telepathysofiasip,1.0.0) + +######################################## @@ -6445,17 +6311,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepath +dev_read_urand(telepathysofiasip_t) + +sysnet_read_config(telepathysofiasip_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.fc serefpolicy-3.8.3/policy/modules/apps/userhelper.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.fc serefpolicy-3.8.4/policy/modules/apps/userhelper.fc --- nsaserefpolicy/policy/modules/apps/userhelper.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/userhelper.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/userhelper.fc 2010-06-18 14:36:02.000000000 -0400 @@ -7,3 +7,4 @@ # /usr # /usr/sbin/userhelper -- gen_context(system_u:object_r:userhelper_exec_t,s0) +/usr/bin/consolehelper -- gen_context(system_u:object_r:consolehelper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.8.3/policy/modules/apps/userhelper.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.8.4/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/userhelper.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/userhelper.if 2010-06-18 14:36:02.000000000 -0400 @@ -25,6 +25,7 @@ gen_require(` attribute userhelper_type; @@ -6523,10 +6389,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp + xserver_read_xdm_pid($1_consolehelper_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.te serefpolicy-3.8.3/policy/modules/apps/userhelper.te ---- nsaserefpolicy/policy/modules/apps/userhelper.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/userhelper.te 2010-06-08 11:32:10.000000000 -0400 -@@ -7,9 +7,51 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.te serefpolicy-3.8.4/policy/modules/apps/userhelper.te +--- nsaserefpolicy/policy/modules/apps/userhelper.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/userhelper.te 2010-06-18 14:36:02.000000000 -0400 +@@ -6,9 +6,51 @@ # attribute userhelper_type; @@ -6578,9 +6444,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp +optional_policy(` + xserver_stream_connect(consolehelper_domain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.8.3/policy/modules/apps/vmware.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.8.4/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/vmware.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/vmware.fc 2010-06-18 14:36:02.000000000 -0400 @@ -20,7 +20,7 @@ /usr/bin/vmnet-sniffer -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-network -- gen_context(system_u:object_r:vmware_host_exec_t,s0) @@ -6599,9 +6465,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f /opt/vmware/(workstation|player)/bin/vmware-smbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /opt/vmware/(workstation|player)/bin/vmware-smbpasswd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /opt/vmware/(workstation|player)/bin/vmware-smbpasswd\.bin -- gen_context(system_u:object_r:vmware_host_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.8.3/policy/modules/apps/vmware.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.8.4/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/vmware.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/vmware.if 2010-06-18 14:36:02.000000000 -0400 @@ -84,3 +84,22 @@ logging_search_logs($1) append_files_pattern($1, vmware_log_t, vmware_log_t) @@ -6625,10 +6491,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i + can_exec($1, vmware_host_exec_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.8.3/policy/modules/apps/vmware.te ---- nsaserefpolicy/policy/modules/apps/vmware.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/vmware.te 2010-06-08 11:32:10.000000000 -0400 -@@ -29,6 +29,10 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.8.4/policy/modules/apps/vmware.te +--- nsaserefpolicy/policy/modules/apps/vmware.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/vmware.te 2010-06-18 14:36:02.000000000 -0400 +@@ -28,6 +28,10 @@ type vmware_host_exec_t; init_daemon_domain(vmware_host_t, vmware_host_exec_t) @@ -6639,7 +6505,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t type vmware_host_pid_t alias vmware_var_run_t; files_pid_file(vmware_host_pid_t) -@@ -79,6 +83,12 @@ +@@ -78,6 +82,12 @@ # cjp: the ro and rw files should be split up manage_files_pattern(vmware_host_t, vmware_sys_conf_t, vmware_sys_conf_t) @@ -6652,7 +6518,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t manage_files_pattern(vmware_host_t, vmware_var_run_t, vmware_var_run_t) manage_sock_files_pattern(vmware_host_t, vmware_var_run_t, vmware_var_run_t) -@@ -87,8 +97,11 @@ +@@ -86,8 +96,11 @@ manage_files_pattern(vmware_host_t, vmware_log_t, vmware_log_t) logging_log_filetrans(vmware_host_t, vmware_log_t, { file dir }) @@ -6664,7 +6530,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t corenet_all_recvfrom_unlabeled(vmware_host_t) corenet_all_recvfrom_netlabel(vmware_host_t) -@@ -114,6 +127,7 @@ +@@ -113,6 +126,7 @@ dev_read_sysfs(vmware_host_t) dev_read_urand(vmware_host_t) dev_rw_vmware(vmware_host_t) @@ -6672,9 +6538,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t domain_use_interactive_fds(vmware_host_t) domain_dontaudit_read_all_domains_state(vmware_host_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.8.3/policy/modules/apps/wine.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.8.4/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/wine.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/wine.fc 2010-06-18 14:36:02.000000000 -0400 @@ -2,6 +2,7 @@ /opt/cxoffice/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -6683,9 +6549,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc /opt/google/picasa(/.*)?/bin/msiexec -- gen_context(system_u:object_r:wine_exec_t,s0) /opt/google/picasa(/.*)?/bin/notepad -- gen_context(system_u:object_r:wine_exec_t,s0) /opt/google/picasa(/.*)?/bin/progman -- gen_context(system_u:object_r:wine_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.8.3/policy/modules/apps/wine.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.8.4/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/apps/wine.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/wine.if 2010-06-18 14:36:02.000000000 -0400 @@ -35,6 +35,8 @@ role $1 types wine_t; @@ -6711,11 +6577,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if optional_policy(` xserver_role($1_r, $1_wine_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.8.3/policy/modules/apps/wine.te ---- nsaserefpolicy/policy/modules/apps/wine.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/wine.te 2010-06-08 11:32:10.000000000 -0400 -@@ -1,6 +1,14 @@ - +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.8.4/policy/modules/apps/wine.te +--- nsaserefpolicy/policy/modules/apps/wine.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/wine.te 2010-06-18 14:36:02.000000000 -0400 +@@ -1,5 +1,13 @@ policy_module(wine, 1.7.0) +## @@ -6729,7 +6594,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te ######################################## # # Declarations -@@ -30,7 +38,13 @@ +@@ -29,7 +37,13 @@ manage_files_pattern(wine_t, wine_tmp_t, wine_tmp_t) files_tmp_filetrans(wine_t, wine_tmp_t, { file dir }) @@ -6744,7 +6609,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te files_execmod_all_files(wine_t) -@@ -41,7 +55,11 @@ +@@ -40,7 +54,11 @@ ') optional_policy(` @@ -6757,9 +6622,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.8.3/policy/modules/apps/wm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.8.4/policy/modules/apps/wm.if --- nsaserefpolicy/policy/modules/apps/wm.if 2009-07-27 18:11:17.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/apps/wm.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/apps/wm.if 2010-06-18 14:36:02.000000000 -0400 @@ -30,6 +30,7 @@ template(`wm_role_template',` gen_require(` @@ -6807,9 +6672,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if se ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.8.3/policy/modules/kernel/corecommands.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.8.4/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/kernel/corecommands.fc 2010-06-16 11:44:23.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/kernel/corecommands.fc 2010-06-18 14:36:02.000000000 -0400 @@ -101,6 +101,9 @@ /etc/X11/xdm/Xsetup_0 -- gen_context(system_u:object_r:bin_t,s0) /etc/X11/xinit(/.*)? gen_context(system_u:object_r:bin_t,s0) @@ -6863,9 +6728,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib(64)?/rpm/rpmv -- gen_context(system_u:object_r:bin_t,s0) + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.8.3/policy/modules/kernel/corecommands.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.8.4/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/kernel/corecommands.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/kernel/corecommands.if 2010-06-18 14:36:02.000000000 -0400 @@ -931,6 +931,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -6882,20 +6747,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco manage_files_pattern($1, bin_t, exec_type) manage_lnk_files_pattern($1, bin_t, bin_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.te serefpolicy-3.8.3/policy/modules/kernel/corecommands.te ---- nsaserefpolicy/policy/modules/kernel/corecommands.te 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/kernel/corecommands.te 2010-06-08 11:32:10.000000000 -0400 -@@ -1,5 +1,5 @@ - --policy_module(corecommands, 1.13.1) -+policy_module(corecommands, 1.13.0) - - ######################################## - # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.8.3/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/kernel/corenetwork.te.in 2010-06-16 15:29:05.000000000 -0400 -@@ -25,6 +25,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.8.4/policy/modules/kernel/corenetwork.te.in +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/kernel/corenetwork.te.in 2010-06-18 14:36:02.000000000 -0400 +@@ -24,6 +24,7 @@ # type tun_tap_device_t; dev_node(tun_tap_device_t) @@ -6903,7 +6758,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene ######################################## # -@@ -65,6 +66,7 @@ +@@ -64,6 +65,7 @@ type server_packet_t, packet_type, server_packet_type; network_port(afs_bos, udp,7007,s0) @@ -6911,7 +6766,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(afs_fs, tcp,2040,s0, udp,7000,s0, udp,7005,s0) network_port(afs_ka, udp,7004,s0) network_port(afs_pt, udp,7002,s0) -@@ -73,12 +75,15 @@ +@@ -72,12 +74,15 @@ network_port(amanda, udp,10080-10082,s0, tcp,10080-10083,s0) network_port(amavisd_recv, tcp,10024,s0) network_port(amavisd_send, tcp,10025,s0) @@ -6927,7 +6782,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene type biff_port_t, port_type, reserved_port_type; dnl network_port(biff) # no defined portcon in current strict network_port(certmaster, tcp,51235,s0) network_port(chronyd, udp,323,s0) -@@ -86,6 +91,7 @@ +@@ -85,6 +90,7 @@ network_port(clockspeed, udp,4041,s0) network_port(cluster, tcp,5149,s0, udp,5149,s0, tcp,40040,s0, tcp,50006-50008,s0, udp,50006-50008,s0) network_port(cobbler, tcp,25151,s0) @@ -6935,7 +6790,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(comsat, udp,512,s0) network_port(cvs, tcp,2401,s0, udp,2401,s0) network_port(cyphesis, tcp,6767,s0, tcp,6769,s0, tcp,6780-6799,s0, udp,32771,s0) -@@ -98,7 +104,9 @@ +@@ -97,7 +103,9 @@ network_port(distccd, tcp,3632,s0) network_port(dns, udp,53,s0, tcp,53,s0) network_port(epmap, tcp,135,s0, udp,135,s0) @@ -6945,7 +6800,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(ftp, tcp,21,s0, tcp,990,s0, udp,990,s0) network_port(ftp_data, tcp,20,s0) network_port(gatekeeper, udp,1718,s0, udp,1719,s0, tcp,1721,s0, tcp,7000,s0) -@@ -125,8 +133,9 @@ +@@ -124,8 +132,9 @@ network_port(jabber_client, tcp,5222,s0, tcp,5223,s0) network_port(jabber_interserver, tcp,5269,s0) network_port(kerberos, tcp,88,s0, udp,88,s0, tcp,750,s0, udp,750,s0) @@ -6956,7 +6811,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(kismet, tcp,2501,s0) network_port(kprop, tcp,754,s0) network_port(ktalkd, udp,517,s0, udp,518,s0) -@@ -138,10 +147,11 @@ +@@ -137,10 +146,11 @@ network_port(memcache, tcp,11211,s0, udp,11211,s0) network_port(mmcc, tcp,5050,s0, udp,5050,s0) network_port(monopd, tcp,1234,s0) @@ -6969,7 +6824,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(mysqlmanagerd, tcp,2273,s0) network_port(nessus, tcp,1241,s0) network_port(netport, tcp,3129,s0, udp,3129,s0) -@@ -155,12 +165,20 @@ +@@ -154,12 +164,20 @@ network_port(pegasus_https, tcp,5989,s0) network_port(pgpkeyserver, udp, 11371,s0, tcp,11371,s0) network_port(pingd, tcp,9125,s0) @@ -6990,7 +6845,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(printer, tcp,515,s0) network_port(ptal, tcp,5703,s0) network_port(pulseaudio, tcp,4713,s0) -@@ -182,17 +200,20 @@ +@@ -181,17 +199,20 @@ network_port(sap, tcp,9875,s0, udp,9875,s0) network_port(sieve, tcp,4190,s0) network_port(sip, tcp,5060,s0, udp,5060,s0, tcp,5061,s0, udp,5061,s0) @@ -7012,7 +6867,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(syslogd, udp,514,s0) network_port(telnetd, tcp,23,s0) network_port(tftp, udp,69,s0) -@@ -205,13 +226,14 @@ +@@ -204,13 +225,14 @@ network_port(varnishd, tcp,6081,s0, tcp,6082,s0) network_port(virt, tcp,16509,s0, udp,16509,s0, tcp,16514,s0, udp,16514,s0) network_port(virt_migration, tcp,49152-49216,s0) @@ -7029,9 +6884,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(zebra, tcp,2600-2604,s0, tcp,2606,s0, udp,2600-2604,s0, udp,2606,s0) network_port(zope, tcp,8021,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.8.3/policy/modules/kernel/devices.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.8.4/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/kernel/devices.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/kernel/devices.fc 2010-06-18 14:36:02.000000000 -0400 @@ -191,3 +191,8 @@ /var/named/chroot/dev/random -c gen_context(system_u:object_r:random_device_t,s0) /var/named/chroot/dev/zero -c gen_context(system_u:object_r:zero_device_t,s0) @@ -7041,9 +6896,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +# /sys +# +/sys(/.*)? gen_context(system_u:object_r:sysfs_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.8.3/policy/modules/kernel/devices.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.8.4/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/kernel/devices.if 2010-06-09 16:40:03.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/kernel/devices.if 2010-06-18 14:36:02.000000000 -0400 @@ -606,6 +606,24 @@ ######################################## @@ -7151,10 +7006,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.8.3/policy/modules/kernel/devices.te ---- nsaserefpolicy/policy/modules/kernel/devices.te 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/kernel/devices.te 2010-06-08 11:32:10.000000000 -0400 -@@ -101,6 +101,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.8.4/policy/modules/kernel/devices.te +--- nsaserefpolicy/policy/modules/kernel/devices.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/kernel/devices.te 2010-06-18 14:36:02.000000000 -0400 +@@ -100,6 +100,7 @@ # type kvm_device_t; dev_node(kvm_device_t) @@ -7162,17 +7017,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device # # Type for /dev/lirc -@@ -301,5 +302,6 @@ +@@ -300,5 +301,5 @@ # allow devices_unconfined_type self:capability sys_rawio; -allow devices_unconfined_type device_node:{ blk_file chr_file } *; +allow devices_unconfined_type device_node:{ blk_file chr_file lnk_file } *; allow devices_unconfined_type mtrr_device_t:file *; -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.8.3/policy/modules/kernel/domain.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.8.4/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/kernel/domain.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/kernel/domain.if 2010-06-18 14:36:02.000000000 -0400 @@ -611,7 +611,7 @@ ######################################## @@ -7252,10 +7106,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + + dontaudit $1 domain:socket_class_set { read write }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.8.3/policy/modules/kernel/domain.te ---- nsaserefpolicy/policy/modules/kernel/domain.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/kernel/domain.te 2010-06-08 11:32:10.000000000 -0400 -@@ -5,6 +5,21 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.8.4/policy/modules/kernel/domain.te +--- nsaserefpolicy/policy/modules/kernel/domain.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/kernel/domain.te 2010-06-18 14:36:02.000000000 -0400 +@@ -4,6 +4,21 @@ # # Declarations # @@ -7277,7 +7131,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain # Mark process types as domains attribute domain; -@@ -80,14 +95,17 @@ +@@ -79,14 +94,17 @@ allow domain self:lnk_file { read_lnk_file_perms lock ioctl }; allow domain self:file rw_file_perms; kernel_read_proc_symlinks(domain) @@ -7296,7 +7150,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain # Use trusted objects in /dev dev_rw_null(domain) -@@ -97,6 +115,13 @@ +@@ -96,6 +114,13 @@ # list the root directory files_list_root(domain) @@ -7310,7 +7164,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain tunable_policy(`global_ssp',` # enable reading of urandom for all domains: # this should be enabled when all programs -@@ -106,6 +131,10 @@ +@@ -105,8 +130,13 @@ ') optional_policy(` @@ -7320,8 +7174,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +optional_policy(` libs_use_ld_so(domain) libs_use_shared_libs(domain) ++ libs_read_lib_files(domain) ') -@@ -118,6 +147,8 @@ + + optional_policy(` +@@ -117,6 +147,8 @@ optional_policy(` xserver_dontaudit_use_xdm_fds(domain) xserver_dontaudit_rw_xdm_pipes(domain) @@ -7330,7 +7187,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain ') ######################################## -@@ -136,6 +167,8 @@ +@@ -135,6 +167,8 @@ allow unconfined_domain_type domain:fd use; allow unconfined_domain_type domain:fifo_file rw_file_perms; @@ -7339,7 +7196,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain # Act upon any other process. allow unconfined_domain_type domain:process ~{ transition dyntransition execmem execstack execheap }; -@@ -153,3 +186,77 @@ +@@ -152,3 +186,77 @@ # receive from all domains over labeled networking domain_all_recvfrom_all_domains(unconfined_domain_type) @@ -7417,9 +7274,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + +# broken kernel +dontaudit can_change_object_identity can_change_object_identity:key link; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.8.3/policy/modules/kernel/files.fc ---- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/kernel/files.fc 2010-06-16 13:20:15.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.8.4/policy/modules/kernel/files.fc +--- nsaserefpolicy/policy/modules/kernel/files.fc 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/kernel/files.fc 2010-06-18 14:36:02.000000000 -0400 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -7428,21 +7285,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ifdef(`distro_suse',` -@@ -48,11 +49,13 @@ - /etc/.* gen_context(system_u:object_r:etc_t,s0) - /etc/\.fstab\.hal\..+ -- gen_context(system_u:object_r:etc_runtime_t,s0) - /etc/blkid(/.*)? gen_context(system_u:object_r:etc_runtime_t,s0) -+/etc/cmtab -- gen_context(system_u:object_r:etc_runtime_t,s0) - /etc/fstab\.REVOKE -- gen_context(system_u:object_r:etc_runtime_t,s0) - /etc/HOSTNAME -- gen_context(system_u:object_r:etc_runtime_t,s0) - /etc/ioctl\.save -- gen_context(system_u:object_r:etc_runtime_t,s0) - /etc/issue -- gen_context(system_u:object_r:etc_runtime_t,s0) - /etc/issue\.net -- gen_context(system_u:object_r:etc_runtime_t,s0) -+/etc/killpower -- gen_context(system_u:object_r:etc_runtime_t,s0) - /etc/localtime -l gen_context(system_u:object_r:etc_t,s0) - /etc/mtab -- gen_context(system_u:object_r:etc_runtime_t,s0) - /etc/mtab\.fuselock -- gen_context(system_u:object_r:etc_runtime_t,s0) -@@ -62,6 +65,11 @@ +@@ -64,6 +65,11 @@ /etc/reader\.conf -- gen_context(system_u:object_r:etc_runtime_t,s0) /etc/smartd\.conf.* -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -7454,7 +7297,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /etc/cups/client\.conf -- gen_context(system_u:object_r:etc_t,s0) /etc/ipsec\.d/examples(/.*)? gen_context(system_u:object_r:etc_t,s0) -@@ -72,7 +80,8 @@ +@@ -74,7 +80,8 @@ /etc/sysconfig/hwconf -- gen_context(system_u:object_r:etc_runtime_t,s0) /etc/sysconfig/iptables\.save -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -7464,7 +7307,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ifdef(`distro_gentoo', ` /etc/profile\.env -- gen_context(system_u:object_r:etc_runtime_t,s0) -@@ -93,7 +102,7 @@ +@@ -95,7 +102,7 @@ # HOME_ROOT # expanded by genhomedircon # @@ -7473,7 +7316,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. HOME_ROOT/\.journal <> HOME_ROOT/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) HOME_ROOT/lost\+found/.* <> -@@ -157,6 +166,10 @@ +@@ -159,6 +166,10 @@ /proc -d <> /proc/.* <> @@ -7484,7 +7327,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # # /selinux # -@@ -170,12 +183,6 @@ +@@ -172,12 +183,6 @@ /srv/.* gen_context(system_u:object_r:var_t,s0) # @@ -7497,27 +7340,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # /tmp # /tmp -d gen_context(system_u:object_r:tmp_t,s0-mls_systemhigh) -@@ -205,15 +212,19 @@ - /usr/local/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) - /usr/local/lost\+found/.* <> +@@ -217,7 +222,6 @@ -+ifndef(`distro_redhat',` + ifndef(`distro_redhat',` /usr/local/src(/.*)? gen_context(system_u:object_r:src_t,s0) -+') - - /usr/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) - /usr/lost\+found/.* <> - - /usr/share/doc(/.*)?/README.* gen_context(system_u:object_r:usr_t,s0) - -+ifndef(`distro_redhat',` +- /usr/src(/.*)? gen_context(system_u:object_r:src_t,s0) /usr/src/kernels/.+/lib(/.*)? gen_context(system_u:object_r:usr_t,s0) -+') - - /usr/tmp -d gen_context(system_u:object_r:tmp_t,s0-mls_systemhigh) - /usr/tmp/.* <> -@@ -229,6 +240,8 @@ + ') +@@ -233,6 +237,8 @@ /var/ftp/etc(/.*)? gen_context(system_u:object_r:etc_t,s0) @@ -7526,15 +7357,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /var/lib(/.*)? gen_context(system_u:object_r:var_lib_t,s0) /var/lib/nfs/rpc_pipefs(/.*)? <> -@@ -254,3 +267,5 @@ +@@ -258,3 +264,5 @@ ifdef(`distro_debian',` /var/run/motd -- gen_context(system_u:object_r:etc_runtime_t,s0) ') +/nsr(/.*)? gen_context(system_u:object_r:var_t,s0) +/nsr/logs(/.*)? gen_context(system_u:object_r:var_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.8.3/policy/modules/kernel/files.if ---- nsaserefpolicy/policy/modules/kernel/files.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/kernel/files.if 2010-06-08 11:32:10.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.8.4/policy/modules/kernel/files.if +--- nsaserefpolicy/policy/modules/kernel/files.if 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/kernel/files.if 2010-06-18 14:36:02.000000000 -0400 @@ -1053,10 +1053,8 @@ relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 }) relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 }) @@ -7548,28 +7379,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # satisfy the assertions: seutil_relabelto_bin_policy($1) -@@ -1428,6 +1426,42 @@ +@@ -1446,6 +1444,24 @@ ######################################## ## -+## Search all mount points. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`files_dontaudit_search_all_mountpoints',` -+ gen_require(` -+ attribute mountpoint; -+ ') -+ -+ dontaudit $1 mountpoint:dir search_dir_perms; -+') -+ -+######################################## -+## +## Write all mount points. +## +## @@ -7591,91 +7404,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## List the contents of the root directory. ## ## -@@ -1552,6 +1586,24 @@ - - ######################################## - ## -+## Remove file entries from the root directory. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`files_delete_root_file',` -+ gen_require(` -+ type root_t; -+ ') -+ -+ allow $1 root_t:file unlink; -+') -+ -+######################################## -+## - ## Remove entries from the root directory. - ## - ## -@@ -1697,6 +1749,24 @@ - - ######################################## - ## -+## manage directories in /boot -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`files_manage_boot_dirs',` -+ gen_require(` -+ type boot_t; -+ ') -+ -+ allow $1 boot_t:dir manage_dir_perms; -+') -+ -+######################################## -+## - ## Create a private type object in boot - ## with an automatic type transition - ## -@@ -1740,7 +1810,7 @@ - type boot_t; - ') - -- manage_files_pattern($1, boot_t, boot_t) -+ read_files_pattern($1, boot_t, boot_t) - ') - - ######################################## -@@ -2209,6 +2279,24 @@ - allow $1 etc_t:dir rw_dir_perms; - ') - -+######################################## -+## -+## Do not audit attempts to write to /etc dirs. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`files_dontaudit_write_etc_dirs',` -+ gen_require(` -+ type etc_t; -+ ') -+ -+ dontaudit $1 etc_t:dir write; -+') -+ - ########################################## - ## - ## Manage generic directories in /etc -@@ -2280,6 +2368,7 @@ +@@ -2353,6 +2369,7 @@ allow $1 etc_t:dir list_dir_perms; read_files_pattern($1, etc_t, etc_t) read_lnk_files_pattern($1, etc_t, etc_t) @@ -7683,7 +7412,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -2362,6 +2451,24 @@ +@@ -2435,6 +2452,24 @@ ######################################## ## @@ -7708,128 +7437,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Execute generic files in /etc. ## ## -@@ -2789,6 +2896,120 @@ - - ######################################## - ## -+## Delete lnk_files on new filesystems -+## that have not yet been labeled. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`files_delete_isid_type_symlinks',` -+ gen_require(` -+ type file_t; -+ ') -+ -+ delete_lnk_files_pattern($1, file_t, file_t) -+') -+ -+######################################## -+## -+## Delete fifo files on new filesystems -+## that have not yet been labeled. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`files_delete_isid_type_fifo_files',` -+ gen_require(` -+ type file_t; -+ ') -+ -+ delete_fifo_files_pattern($1, file_t, file_t) -+') -+ -+######################################## -+## -+## Delete sock files on new filesystems -+## that have not yet been labeled. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`files_delete_isid_type_sock_files',` -+ gen_require(` -+ type file_t; -+ ') -+ -+ delete_sock_files_pattern($1, file_t, file_t) -+') -+ -+######################################## -+## -+## Delete blk files on new filesystems -+## that have not yet been labeled. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`files_delete_isid_type_blk_files',` -+ gen_require(` -+ type file_t; -+ ') -+ -+ delete_blk_files_pattern($1, file_t, file_t) -+') -+ -+######################################## -+## -+## Delete chr files on new filesystems -+## that have not yet been labeled. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`files_delete_isid_type_chr_files',` -+ gen_require(` -+ type file_t; -+ ') -+ -+ delete_chr_files_pattern($1, file_t, file_t) -+') -+ -+######################################## -+## -+## Do not audit attempts to write to chr_files -+## that have not yet been labeled. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`files_dontaudit_write_isid_chr_files',` -+ gen_require(` -+ type file_t; -+ ') -+ -+ dontaudit $1 file_t:chr_file write; -+') -+ -+######################################## -+## - ## Create, read, write, and delete files - ## on new filesystems that have not yet been labeled. - ## -@@ -2899,6 +3120,7 @@ +@@ -3086,6 +3121,7 @@ ') allow $1 home_root_t:dir getattr; @@ -7837,7 +7445,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -2919,6 +3141,7 @@ +@@ -3106,6 +3142,7 @@ ') dontaudit $1 home_root_t:dir getattr; @@ -7845,39 +7453,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -2937,6 +3160,7 @@ - ') - - allow $1 home_root_t:dir search_dir_perms; -+ allow $1 home_root_t:lnk_file read_lnk_file_perms; - ') - - ######################################## -@@ -2956,6 +3180,7 @@ - ') - - dontaudit $1 home_root_t:dir search_dir_perms; -+ dontaudit $1 home_root_t:lnk_file read_lnk_file_perms; - ') - - ######################################## -@@ -2975,6 +3200,7 @@ - ') - - dontaudit $1 home_root_t:dir list_dir_perms; -+ dontaudit $1 home_root_t:lnk_file read_lnk_file_perms; - ') - - ######################################## -@@ -2993,6 +3219,7 @@ - ') - - allow $1 home_root_t:dir list_dir_perms; -+ allow $1 home_root_t:lnk_file read_lnk_file_perms; - ') - - ######################################## -@@ -3520,6 +3747,64 @@ +@@ -3711,6 +3748,64 @@ allow $1 readable_t:sock_file read_sock_file_perms; ') @@ -7942,7 +7518,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## ## ## Allow the specified type to associate -@@ -3705,6 +3990,32 @@ +@@ -3896,6 +3991,32 @@ ######################################## ## @@ -7975,7 +7551,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Manage temporary files and directories in /tmp. ## ## -@@ -3918,6 +4229,13 @@ +@@ -4109,6 +4230,13 @@ delete_lnk_files_pattern($1, tmpfile, tmpfile) delete_fifo_files_pattern($1, tmpfile, tmpfile) delete_sock_files_pattern($1, tmpfile, tmpfile) @@ -7989,66 +7565,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -4013,6 +4331,24 @@ - - ######################################## - ## -+## Set the attributes of the /usr directory. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`files_setattr_usr_dirs',` -+ gen_require(` -+ type usr_t; -+ ') -+ -+ allow $1 usr_t:dir setattr; -+') -+ -+######################################## -+## - ## Delete generic files in /usr in the caller domain. - ## - ## -@@ -4026,7 +4362,7 @@ - type usr_t; - ') - -- allow $1 usr_t:file delete_file_perms; -+ delete_files_pattern($1, usr_t, usr_t) - ') - - ######################################## -@@ -4107,6 +4443,24 @@ - - ######################################## - ## -+## dontaudit write of /usr dirs -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`files_dontaudit_write_usr_dirs',` -+ gen_require(` -+ type usr_t; -+ ') -+ -+ dontaudit $1 usr_t:dir write; -+') -+ -+######################################## -+## - ## dontaudit write of /usr files - ## - ## -@@ -5052,6 +5406,25 @@ +@@ -5298,6 +5426,25 @@ search_dirs_pattern($1, var_t, var_run_t) ') @@ -8074,32 +7591,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## ## ## Do not audit attempts to search -@@ -5111,6 +5484,24 @@ - - ######################################## - ## -+## Write named generic process ID pipes -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`files_write_generic_pid_pipes',` -+ gen_require(` -+ type var_run_t; -+ ') -+ -+ allow $1 var_run_t:fifo_file write; -+') -+ -+######################################## -+## - ## Create an object in the process ID directory, with a private type. - ## - ## -@@ -5258,6 +5649,7 @@ +@@ -5522,6 +5669,7 @@ list_dirs_pattern($1, var_t, pidfile) read_files_pattern($1, pidfile, pidfile) @@ -8107,49 +7599,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -5326,6 +5718,24 @@ - - ######################################## - ## -+## Set the attributes of the /var/run directory. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`files_setattr_pid_dirs',` -+ gen_require(` -+ type var_run_t; -+ ') -+ -+ allow $1 var_run_t:dir setattr; -+') -+ -+######################################## -+## - ## Search the contents of generic spool - ## directories (/var/spool). - ## -@@ -5514,12 +5924,15 @@ - allow $1 poly_t:dir { create mounton }; - fs_unmount_xattr_fs($1) - -+ fs_mount_tmpfs($1) -+ fs_unmount_tmpfs($1) -+ - ifdef(`distro_redhat',` - # namespace.init -+ files_search_tmp($1) - files_search_home($1) - corecmd_exec_bin($1) - seutil_domtrans_setfiles($1) -- mount_domtrans($1) - ') - ') - -@@ -5540,3 +5953,229 @@ +@@ -5807,3 +5955,229 @@ typeattribute $1 files_unconfined_type; ') @@ -8379,10 +7829,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + + allow $1 file_type:kernel_service create_files_as; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.8.3/policy/modules/kernel/files.te ---- nsaserefpolicy/policy/modules/kernel/files.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/kernel/files.te 2010-06-08 11:32:10.000000000 -0400 -@@ -12,6 +12,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.8.4/policy/modules/kernel/files.te +--- nsaserefpolicy/policy/modules/kernel/files.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/kernel/files.te 2010-06-18 14:36:02.000000000 -0400 +@@ -11,6 +11,7 @@ attribute mountpoint; attribute pidfile; attribute configfile; @@ -8390,7 +7840,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # For labeling types that are to be polyinstantiated attribute polydir; -@@ -59,12 +60,21 @@ +@@ -58,12 +59,21 @@ typealias etc_t alias automount_etc_t; typealias etc_t alias snmpd_etc_t; @@ -8413,17 +7863,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. files_type(etc_runtime_t) #Temporarily in policy until FC5 dissappears typealias etc_runtime_t alias firstboot_rw_t; -@@ -194,6 +204,7 @@ - fs_associate_noxattr(file_type) - fs_associate_tmpfs(file_type) - fs_associate_ramfs(file_type) -+fs_associate_hugetlbfs(file_type) - - ######################################## - # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.8.3/policy/modules/kernel/filesystem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.8.4/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/kernel/filesystem.if 2010-06-16 13:24:53.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/kernel/filesystem.if 2010-06-18 14:36:02.000000000 -0400 @@ -1207,7 +1207,7 @@ type cifs_t; ') @@ -8657,10 +8099,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + dontaudit $1 filesystem_type:lnk_file { read }; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.8.3/policy/modules/kernel/filesystem.te ---- nsaserefpolicy/policy/modules/kernel/filesystem.te 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/kernel/filesystem.te 2010-06-08 11:32:10.000000000 -0400 -@@ -53,6 +53,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.8.4/policy/modules/kernel/filesystem.te +--- nsaserefpolicy/policy/modules/kernel/filesystem.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/kernel/filesystem.te 2010-06-18 14:36:02.000000000 -0400 +@@ -52,6 +52,7 @@ fs_type(anon_inodefs_t) files_mountpoint(anon_inodefs_t) genfscon anon_inodefs / gen_context(system_u:object_r:anon_inodefs_t,s0) @@ -8668,7 +8110,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy type bdev_t; fs_type(bdev_t) -@@ -68,7 +69,7 @@ +@@ -67,7 +68,7 @@ files_mountpoint(capifs_t) genfscon capifs / gen_context(system_u:object_r:capifs_t,s0) @@ -8677,7 +8119,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy fs_type(cgroup_t) files_type(cgroup_t) files_mountpoint(cgroup_t) -@@ -107,6 +108,15 @@ +@@ -106,6 +107,15 @@ allow ibmasmfs_t self:filesystem associate; genfscon ibmasmfs / gen_context(system_u:object_r:ibmasmfs_t,s0) @@ -8693,7 +8135,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy type inotifyfs_t; fs_type(inotifyfs_t) genfscon inotifyfs / gen_context(system_u:object_r:inotifyfs_t,s0) -@@ -249,6 +259,7 @@ +@@ -248,6 +258,7 @@ type removable_t; allow removable_t noxattrfs:filesystem associate; fs_noxattr_type(removable_t) @@ -8701,9 +8143,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy files_mountpoint(removable_t) # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.8.3/policy/modules/kernel/kernel.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.8.4/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/kernel/kernel.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/kernel/kernel.if 2010-06-18 14:36:02.000000000 -0400 @@ -1977,7 +1977,7 @@ ') @@ -8762,10 +8204,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel + allow $1 kernel_t:unix_stream_socket connectto; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.8.3/policy/modules/kernel/kernel.te ---- nsaserefpolicy/policy/modules/kernel/kernel.te 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/kernel/kernel.te 2010-06-08 11:32:10.000000000 -0400 -@@ -157,6 +157,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.8.4/policy/modules/kernel/kernel.te +--- nsaserefpolicy/policy/modules/kernel/kernel.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/kernel/kernel.te 2010-06-18 14:36:02.000000000 -0400 +@@ -156,6 +156,7 @@ # type unlabeled_t; sid unlabeled gen_context(system_u:object_r:unlabeled_t,mls_systemhigh) @@ -8773,7 +8215,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel # These initial sids are no longer used, and can be removed: sid any_socket gen_context(system_u:object_r:unlabeled_t,mls_systemhigh) -@@ -256,7 +257,8 @@ +@@ -255,7 +256,8 @@ selinux_load_policy(kernel_t) @@ -8783,7 +8225,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel corecmd_exec_shell(kernel_t) corecmd_list_bin(kernel_t) -@@ -270,19 +272,29 @@ +@@ -269,19 +271,29 @@ files_list_etc(kernel_t) files_list_home(kernel_t) files_read_usr_files(kernel_t) @@ -8813,7 +8255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel optional_policy(` hotplug_search_config(kernel_t) ') -@@ -359,6 +371,10 @@ +@@ -358,6 +370,10 @@ unconfined_domain_noaudit(kernel_t) ') @@ -8824,9 +8266,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ######################################## # # Unlabeled process local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.8.3/policy/modules/kernel/selinux.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.8.4/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/kernel/selinux.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/kernel/selinux.if 2010-06-18 14:36:02.000000000 -0400 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -8884,9 +8326,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + fs_type($1) + mls_trusted_object($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.8.3/policy/modules/kernel/storage.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.8.4/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2010-06-04 17:11:28.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/kernel/storage.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/kernel/storage.if 2010-06-18 14:36:02.000000000 -0400 @@ -101,6 +101,8 @@ dev_list_all_dev_nodes($1) allow $1 fixed_disk_device_t:blk_file read_blk_file_perms; @@ -8896,9 +8338,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag typeattribute $1 fixed_disk_raw_read; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.8.3/policy/modules/kernel/terminal.if ---- nsaserefpolicy/policy/modules/kernel/terminal.if 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/kernel/terminal.if 2010-06-08 11:32:10.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.8.4/policy/modules/kernel/terminal.if +--- nsaserefpolicy/policy/modules/kernel/terminal.if 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/kernel/terminal.if 2010-06-18 14:36:02.000000000 -0400 @@ -292,9 +292,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -8912,33 +8354,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ') ######################################## -@@ -672,6 +674,25 @@ - - ######################################## - ## -+## Do not audit attempts to get attributes -+## on the pty multiplexor (/dev/ptmx). -+## -+## -+## -+## The type of the process to not audit. -+## -+## -+# -+interface(`term_dontaudit_getattr_ptmx',` -+ gen_require(` -+ type ptmx_t; -+ ') -+ -+ dontaudit $1 ptmx_t:chr_file getattr; -+') -+ -+######################################## -+## - ## Do not audit attempts to read and - ## write the pty multiplexor (/dev/ptmx). - ## -@@ -829,7 +850,7 @@ +@@ -848,7 +850,7 @@ attribute ptynode; ') @@ -8947,7 +8363,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ') ######################################## -@@ -1196,7 +1217,7 @@ +@@ -1215,7 +1217,7 @@ type tty_device_t; ') @@ -8956,7 +8372,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ') ######################################## -@@ -1333,7 +1354,7 @@ +@@ -1352,7 +1354,7 @@ attribute ttynode; ') @@ -8965,10 +8381,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.8.3/policy/modules/roles/auditadm.te ---- nsaserefpolicy/policy/modules/roles/auditadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/roles/auditadm.te 2010-06-08 11:32:10.000000000 -0400 -@@ -29,10 +29,13 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.8.4/policy/modules/roles/auditadm.te +--- nsaserefpolicy/policy/modules/roles/auditadm.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/roles/auditadm.te 2010-06-18 14:36:02.000000000 -0400 +@@ -28,10 +28,13 @@ logging_manage_audit_config(auditadm_t) logging_run_auditctl(auditadm_t, auditadm_r) logging_run_auditd(auditadm_t, auditadm_r) @@ -8982,10 +8398,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditad optional_policy(` consoletype_exec(auditadm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.8.3/policy/modules/roles/guest.te ---- nsaserefpolicy/policy/modules/roles/guest.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/roles/guest.te 2010-06-08 11:32:10.000000000 -0400 -@@ -16,11 +16,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.8.4/policy/modules/roles/guest.te +--- nsaserefpolicy/policy/modules/roles/guest.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/roles/guest.te 2010-06-18 14:36:02.000000000 -0400 +@@ -15,11 +15,7 @@ # optional_policy(` @@ -8999,10 +8415,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t - -#gen_user(guest_u,, guest_r, s0, s0) +gen_user(guest_u, user, guest_r, s0, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.8.3/policy/modules/roles/secadm.te ---- nsaserefpolicy/policy/modules/roles/secadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/roles/secadm.te 2010-06-08 11:32:10.000000000 -0400 -@@ -10,6 +10,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.8.4/policy/modules/roles/secadm.te +--- nsaserefpolicy/policy/modules/roles/secadm.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/roles/secadm.te 2010-06-18 14:36:02.000000000 -0400 +@@ -9,6 +9,8 @@ userdom_unpriv_user_template(secadm) userdom_security_admin_template(secadm_t, secadm_r) @@ -9011,10 +8427,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm. ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.8.3/policy/modules/roles/staff.te ---- nsaserefpolicy/policy/modules/roles/staff.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/roles/staff.te 2010-06-08 11:32:10.000000000 -0400 -@@ -9,25 +9,55 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.8.4/policy/modules/roles/staff.te +--- nsaserefpolicy/policy/modules/roles/staff.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/roles/staff.te 2010-06-18 14:36:02.000000000 -0400 +@@ -8,25 +8,55 @@ role staff_r; userdom_unpriv_user_template(staff) @@ -9070,7 +8486,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t bluetooth_role(staff_r, staff_t) ') -@@ -99,12 +129,18 @@ +@@ -98,12 +128,18 @@ oident_manage_user_content(staff_t) oident_relabel_user_content(staff_t) ') @@ -9089,7 +8505,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t pyzor_role(staff_r, staff_t) ') -@@ -119,22 +155,27 @@ +@@ -118,22 +154,27 @@ optional_policy(` screen_role_template(staff, staff_r, staff_t) ') @@ -9117,7 +8533,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t optional_policy(` sudo_role_template(staff, staff_r, staff_t) -@@ -146,6 +187,11 @@ +@@ -145,6 +186,11 @@ ') optional_policy(` @@ -9129,7 +8545,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t thunderbird_role(staff_r, staff_t) ') -@@ -169,6 +215,78 @@ +@@ -168,6 +214,78 @@ wireshark_role(staff_r, staff_t) ') @@ -9208,10 +8624,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t +optional_policy(` + userhelper_console_role_template(staff, staff_r, staff_usertype) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.8.3/policy/modules/roles/sysadm.te ---- nsaserefpolicy/policy/modules/roles/sysadm.te 2010-02-17 10:37:39.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/roles/sysadm.te 2010-06-14 18:23:23.000000000 -0400 -@@ -28,17 +28,29 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.8.4/policy/modules/roles/sysadm.te +--- nsaserefpolicy/policy/modules/roles/sysadm.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/roles/sysadm.te 2010-06-18 14:36:02.000000000 -0400 +@@ -27,17 +27,29 @@ corecmd_exec_shell(sysadm_t) @@ -9241,7 +8657,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ifdef(`direct_sysadm_daemon',` optional_policy(` -@@ -56,6 +68,7 @@ +@@ -55,6 +67,7 @@ logging_manage_audit_log(sysadm_t) logging_manage_audit_config(sysadm_t) logging_run_auditctl(sysadm_t, sysadm_r) @@ -9249,7 +8665,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ') tunable_policy(`allow_ptrace',` -@@ -70,7 +83,9 @@ +@@ -69,7 +82,9 @@ apache_run_helper(sysadm_t, sysadm_r) #apache_run_all_scripts(sysadm_t, sysadm_r) #apache_domtrans_sys_script(sysadm_t) @@ -9260,7 +8676,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ') optional_policy(` -@@ -86,9 +101,11 @@ +@@ -85,9 +100,11 @@ auditadm_role_change(sysadm_r) ') @@ -9272,7 +8688,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` backup_run(sysadm_t, sysadm_r) -@@ -98,17 +115,25 @@ +@@ -97,17 +114,25 @@ bind_run_ndc(sysadm_t, sysadm_r) ') @@ -9298,7 +8714,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` certwatch_run(sysadm_t, sysadm_r) -@@ -126,16 +151,18 @@ +@@ -125,16 +150,18 @@ consoletype_run(sysadm_t, sysadm_r) ') @@ -9319,7 +8735,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ') optional_policy(` -@@ -165,9 +192,11 @@ +@@ -164,9 +191,11 @@ ethereal_run_tethereal(sysadm_t, sysadm_r) ') @@ -9331,7 +8747,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` firstboot_run(sysadm_t, sysadm_r) -@@ -177,6 +206,7 @@ +@@ -176,6 +205,7 @@ fstools_run(sysadm_t, sysadm_r) ') @@ -9339,7 +8755,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` games_role(sysadm_r, sysadm_t) ') -@@ -192,6 +222,7 @@ +@@ -191,6 +221,7 @@ optional_policy(` gpg_role(sysadm_r, sysadm_t) ') @@ -9347,7 +8763,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` hostname_run(sysadm_t, sysadm_r) -@@ -205,6 +236,9 @@ +@@ -204,6 +235,9 @@ ipsec_stream_connect(sysadm_t) # for lsof ipsec_getattr_key_sockets(sysadm_t) @@ -9357,7 +8773,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ') optional_policy(` -@@ -212,12 +246,18 @@ +@@ -211,12 +245,18 @@ ') optional_policy(` @@ -9376,7 +8792,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` kudzu_run(sysadm_t, sysadm_r) -@@ -227,9 +267,11 @@ +@@ -226,9 +266,11 @@ libs_run_ldconfig(sysadm_t, sysadm_r) ') @@ -9388,7 +8804,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` logrotate_run(sysadm_t, sysadm_r) -@@ -252,8 +294,10 @@ +@@ -251,8 +293,10 @@ optional_policy(` mount_run(sysadm_t, sysadm_r) @@ -9399,7 +8815,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` mozilla_role(sysadm_r, sysadm_t) ') -@@ -261,6 +305,7 @@ +@@ -260,6 +304,7 @@ optional_policy(` mplayer_role(sysadm_r, sysadm_t) ') @@ -9407,7 +8823,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` mta_role(sysadm_r, sysadm_t) -@@ -275,6 +320,10 @@ +@@ -274,6 +319,10 @@ ') optional_policy(` @@ -9418,7 +8834,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. netutils_run(sysadm_t, sysadm_r) netutils_run_ping(sysadm_t, sysadm_r) netutils_run_traceroute(sysadm_t, sysadm_r) -@@ -308,8 +357,14 @@ +@@ -307,8 +356,14 @@ ') optional_policy(` @@ -9433,7 +8849,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` quota_run(sysadm_t, sysadm_r) -@@ -319,9 +374,11 @@ +@@ -318,9 +373,11 @@ raid_domtrans_mdadm(sysadm_t) ') @@ -9445,7 +8861,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` rpc_domtrans_nfsd(sysadm_t) -@@ -331,9 +388,11 @@ +@@ -330,9 +387,11 @@ rpm_run(sysadm_t, sysadm_r) ') @@ -9457,7 +8873,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` rsync_exec(sysadm_t) -@@ -358,8 +417,14 @@ +@@ -357,8 +416,14 @@ ') optional_policy(` @@ -9472,7 +8888,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` ssh_role_template(sysadm, sysadm_r, sysadm_t) -@@ -382,9 +447,11 @@ +@@ -381,9 +446,11 @@ sysnet_run_dhcpc(sysadm_t, sysadm_r) ') @@ -9484,7 +8900,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` tripwire_run_siggen(sysadm_t, sysadm_r) -@@ -393,17 +460,21 @@ +@@ -392,17 +459,21 @@ tripwire_run_twprint(sysadm_t, sysadm_r) ') @@ -9506,7 +8922,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` unconfined_domtrans(sysadm_t) -@@ -417,9 +488,11 @@ +@@ -416,9 +487,11 @@ usbmodules_run(sysadm_t, sysadm_r) ') @@ -9518,7 +8934,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` usermanage_run_admin_passwd(sysadm_t, sysadm_r) -@@ -427,9 +500,15 @@ +@@ -426,9 +499,15 @@ usermanage_run_useradd(sysadm_t, sysadm_r) ') @@ -9534,7 +8950,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` vpn_run(sysadm_t, sysadm_r) -@@ -440,13 +519,30 @@ +@@ -439,13 +518,30 @@ ') optional_policy(` @@ -9565,9 +8981,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. +kernel_read_fs_sysctls(sysadm_t) +modutils_read_module_deps(sysadm_t) +miscfiles_read_hwdata(sysadm_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.8.3/policy/modules/roles/unconfineduser.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.8.4/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/roles/unconfineduser.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/roles/unconfineduser.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,8 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -9577,9 +8993,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + +/usr/sbin/xrdp -- gen_context(system_u:object_r:unconfined_exec_t,s0) +/usr/sbin/xrdp-sesman -- gen_context(system_u:object_r:unconfined_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.8.3/policy/modules/roles/unconfineduser.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.8.4/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/roles/unconfineduser.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/roles/unconfineduser.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,667 @@ +## Unconfiend user role + @@ -10248,9 +9664,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + + allow $1 unconfined_r; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.8.3/policy/modules/roles/unconfineduser.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.8.4/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/roles/unconfineduser.te 2010-06-14 18:23:51.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/roles/unconfineduser.te 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,443 @@ +policy_module(unconfineduser, 1.0.0) + @@ -10695,10 +10111,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.8.3/policy/modules/roles/unprivuser.te ---- nsaserefpolicy/policy/modules/roles/unprivuser.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/roles/unprivuser.te 2010-06-08 11:32:10.000000000 -0400 -@@ -13,10 +13,13 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.8.4/policy/modules/roles/unprivuser.te +--- nsaserefpolicy/policy/modules/roles/unprivuser.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/roles/unprivuser.te 2010-06-18 14:36:02.000000000 -0400 +@@ -12,10 +12,13 @@ userdom_unpriv_user_template(user) @@ -10712,7 +10128,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu optional_policy(` auth_role(user_r, user_t) ') -@@ -109,11 +112,25 @@ +@@ -108,11 +111,25 @@ optional_policy(` rssh_role(user_r, user_t) ') @@ -10738,7 +10154,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu optional_policy(` spamassassin_role(user_r, user_t) ') -@@ -154,6 +171,12 @@ +@@ -153,6 +170,12 @@ wireshark_role(user_r, user_t) ') @@ -10751,10 +10167,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu optional_policy(` xserver_role(user_r, user_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.8.3/policy/modules/roles/xguest.te ---- nsaserefpolicy/policy/modules/roles/xguest.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/roles/xguest.te 2010-06-08 11:32:10.000000000 -0400 -@@ -15,7 +15,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.8.4/policy/modules/roles/xguest.te +--- nsaserefpolicy/policy/modules/roles/xguest.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/roles/xguest.te 2010-06-18 14:36:02.000000000 -0400 +@@ -14,7 +14,7 @@ ## ##

@@ -10763,7 +10179,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. ##

##
gen_tunable(xguest_connect_network, true) -@@ -30,12 +30,12 @@ +@@ -29,12 +29,12 @@ role xguest_r; userdom_restricted_xwindows_user_template(xguest) @@ -10777,7 +10193,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. ifndef(`enable_mls',` fs_exec_noxattr(xguest_t) -@@ -49,12 +49,21 @@ +@@ -48,12 +48,21 @@ storage_raw_read_removable_device(xguest_t) ') ') @@ -10800,7 +10216,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. files_dontaudit_getattr_boot_dirs(xguest_t) files_search_mnt(xguest_t) -@@ -63,10 +72,9 @@ +@@ -62,10 +71,9 @@ fs_manage_noxattr_fs_dirs(xguest_t) fs_getattr_noxattr_fs(xguest_t) fs_read_noxattr_fs_symlinks(xguest_t) @@ -10812,7 +10228,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. ') ') -@@ -81,19 +89,70 @@ +@@ -80,19 +88,70 @@ ') optional_policy(` @@ -10888,22 +10304,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. +') + +gen_user(xguest_u, user, xguest_r, s0, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.8.3/policy/modules/services/abrt.fc ---- nsaserefpolicy/policy/modules/services/abrt.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/abrt.fc 2010-06-08 11:32:10.000000000 -0400 -@@ -14,5 +14,7 @@ - /var/log/abrt-logger -- gen_context(system_u:object_r:abrt_var_log_t,s0) - - /var/run/abrt\.pid -- gen_context(system_u:object_r:abrt_var_run_t,s0) --/var/run/abrt\.lock -- gen_context(system_u:object_r:abrt_var_run_t,s0) -+/var/run/abrtd?\.lock -- gen_context(system_u:object_r:abrt_var_run_t,s0) - /var/run/abrt(/.*)? gen_context(system_u:object_r:abrt_var_run_t,s0) -+ -+/var/spool/abrt(/.*)? gen_context(system_u:object_r:abrt_var_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.8.3/policy/modules/services/abrt.if ---- nsaserefpolicy/policy/modules/services/abrt.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/abrt.if 2010-06-16 15:22:44.000000000 -0400 -@@ -111,6 +111,10 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.8.4/policy/modules/services/abrt.if +--- nsaserefpolicy/policy/modules/services/abrt.if 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/abrt.if 2010-06-18 14:36:02.000000000 -0400 +@@ -130,6 +130,10 @@ ') domtrans_pattern($1, abrt_helper_exec_t, abrt_helper_t) @@ -10914,49 +10318,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt ') ######################################## -@@ -215,6 +219,63 @@ - read_files_pattern($1, abrt_var_run_t, abrt_var_run_t) +@@ -253,6 +257,24 @@ + manage_files_pattern($1, abrt_var_run_t, abrt_var_run_t) ') -+###################################### -+## -+## manage abrt PID files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`abrt_manage_pid_files',` -+ gen_require(` -+ type abrt_var_run_t; -+ ') -+ -+ files_search_pids($1) -+ manage_files_pattern($1, abrt_var_run_t, abrt_var_run_t) -+') -+ -+######################################## -+## -+## Connect to abrt over an unix stream socket. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`abrt_stream_connect',` -+ gen_require(` -+ type abrt_t, abrt_var_run_t; -+ ') -+ -+ files_search_pids($1) -+ stream_connect_pattern($1, abrt_var_run_t, abrt_var_run_t, abrt_t) -+') -+ -+ +######################################## +## +## Read and write abrt fifo files. @@ -10978,10 +10343,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt ##################################### ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.8.3/policy/modules/services/abrt.te ---- nsaserefpolicy/policy/modules/services/abrt.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/abrt.te 2010-06-14 18:29:51.000000000 -0400 -@@ -51,7 +51,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.8.4/policy/modules/services/abrt.te +--- nsaserefpolicy/policy/modules/services/abrt.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/abrt.te 2010-06-18 14:36:02.000000000 -0400 +@@ -50,7 +50,7 @@ allow abrt_t self:capability { chown kill setuid setgid sys_nice dac_override }; dontaudit abrt_t self:capability sys_rawio; @@ -10990,7 +10355,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt allow abrt_t self:fifo_file rw_fifo_file_perms; allow abrt_t self:tcp_socket create_stream_socket_perms; -@@ -70,16 +70,19 @@ +@@ -69,6 +69,7 @@ manage_dirs_pattern(abrt_t, abrt_tmp_t, abrt_tmp_t) manage_files_pattern(abrt_t, abrt_tmp_t, abrt_tmp_t) files_tmp_filetrans(abrt_t, abrt_tmp_t, { file dir }) @@ -10998,27 +10363,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt # abrt var/cache files manage_files_pattern(abrt_t, abrt_var_cache_t, abrt_var_cache_t) - manage_dirs_pattern(abrt_t, abrt_var_cache_t, abrt_var_cache_t) - manage_lnk_files_pattern(abrt_t, abrt_var_cache_t, abrt_var_cache_t) - files_var_filetrans(abrt_t, abrt_var_cache_t, { file dir }) -+files_spool_filetrans(abrt_t, abrt_var_cache_t, dir) - - # abrt pid files - manage_files_pattern(abrt_t, abrt_var_run_t, abrt_var_run_t) - manage_dirs_pattern(abrt_t, abrt_var_run_t, abrt_var_run_t) -+manage_sock_files_pattern(abrt_t, abrt_var_run_t, abrt_var_run_t) - manage_lnk_files_pattern(abrt_t, abrt_var_run_t, abrt_var_run_t) - files_pid_filetrans(abrt_t, abrt_var_run_t, { file dir }) - -@@ -102,7 +105,6 @@ - corenet_tcp_connect_all_ports(abrt_t) - corenet_sendrecv_http_client_packets(abrt_t) - -- - dev_getattr_all_chr_files(abrt_t) - dev_read_urand(abrt_t) - dev_rw_sysfs(abrt_t) -@@ -140,6 +142,7 @@ +@@ -140,6 +141,7 @@ miscfiles_read_localization(abrt_t) userdom_dontaudit_read_user_home_content_files(abrt_t) @@ -11026,7 +10371,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt optional_policy(` dbus_system_domain(abrt_t, abrt_exec_t) -@@ -150,13 +153,24 @@ +@@ -150,7 +152,12 @@ ') optional_policy(` @@ -11040,20 +10385,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt policykit_domtrans_auth(abrt_t) policykit_read_lib(abrt_t) policykit_read_reload(abrt_t) - ') - --# to install debuginfo packages -+optional_policy(` -+ prelink_exec(abrt_t) -+ libs_exec_ld_so(abrt_t) -+ corecmd_exec_all_executables(abrt_t) -+') -+ -+# to install debuginfo packages - optional_policy(` - rpm_exec(abrt_t) - rpm_dontaudit_manage_db(abrt_t) -@@ -172,6 +186,12 @@ +@@ -178,6 +185,12 @@ ') optional_policy(` @@ -11066,21 +10398,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt sssd_stream_connect(abrt_t) ') -@@ -180,11 +200,12 @@ - # abrt--helper local policy - # - --allow abrt_helper_t self:capability { chown setgid }; -+allow abrt_helper_t self:capability { chown setgid sys_nice }; - allow abrt_helper_t self:process signal; - - read_files_pattern(abrt_helper_t, abrt_etc_t, abrt_etc_t) - -+files_search_spool(abrt_helper_t) - manage_dirs_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t) - manage_files_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t) - manage_lnk_files_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t) -@@ -196,6 +217,7 @@ +@@ -203,6 +216,7 @@ domain_read_all_domains_state(abrt_helper_t) files_read_etc_files(abrt_helper_t) @@ -11088,7 +10406,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt fs_list_inotifyfs(abrt_helper_t) fs_getattr_all_fs(abrt_helper_t) -@@ -210,11 +232,26 @@ +@@ -217,11 +231,26 @@ term_dontaudit_use_all_ptys(abrt_helper_t) ifdef(`hide_broken_symptoms', ` @@ -11115,14 +10433,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt + allow abrt_t domain:file write; + allow abrt_t domain:process setrlimit; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.8.3/policy/modules/services/afs.te ---- nsaserefpolicy/policy/modules/services/afs.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/afs.te 2010-06-08 11:32:10.000000000 -0400 -@@ -88,9 +88,14 @@ - - fs_getattr_xattr_fs(afs_t) - fs_mount_nfs(afs_t) -+fs_read_nfs_symlinks(afs_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.8.4/policy/modules/services/afs.te +--- nsaserefpolicy/policy/modules/services/afs.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/afs.te 2010-06-18 14:36:02.000000000 -0400 +@@ -82,6 +82,10 @@ kernel_rw_afs_state(afs_t) @@ -11133,9 +10447,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs. corenet_all_recvfrom_unlabeled(afs_t) corenet_all_recvfrom_netlabel(afs_t) corenet_tcp_sendrecv_generic_if(afs_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.8.3/policy/modules/services/aiccu.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.8.4/policy/modules/services/aiccu.fc --- nsaserefpolicy/policy/modules/services/aiccu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/aiccu.fc 2010-06-11 11:16:28.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/aiccu.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,6 @@ +/etc/aiccu.conf -- gen_context(system_u:object_r:aiccu_etc_t,s0) +/etc/rc\.d/init\.d/aiccu -- gen_context(system_u:object_r:aiccu_initrc_exec_t,s0) @@ -11143,9 +10457,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +/usr/sbin/aiccu -- gen_context(system_u:object_r:aiccu_exec_t,s0) + +/var/run/aiccu\.pid -- gen_context(system_u:object_r:aiccu_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.8.3/policy/modules/services/aiccu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.8.4/policy/modules/services/aiccu.if --- nsaserefpolicy/policy/modules/services/aiccu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/aiccu.if 2010-06-11 11:15:13.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/aiccu.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,118 @@ +## Automatic IPv6 Connectivity Client Utility. + @@ -11265,11 +10579,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc + admin_pattern($1, aiccu_var_run_t) + files_search_pids($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.8.3/policy/modules/services/aiccu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.8.4/policy/modules/services/aiccu.te --- nsaserefpolicy/policy/modules/services/aiccu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/aiccu.te 2010-06-11 11:20:20.000000000 -0400 -@@ -0,0 +1,71 @@ -+ ++++ serefpolicy-3.8.4/policy/modules/services/aiccu.te 2010-06-18 14:36:02.000000000 -0400 +@@ -0,0 +1,70 @@ +policy_module(aiccu, 1.0.0) + +######################################## @@ -11340,19 +10653,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc + +sysnet_domtrans_ifconfig(aiccu_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.8.3/policy/modules/services/aisexec.te ---- nsaserefpolicy/policy/modules/services/aisexec.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/aisexec.te 2010-06-16 15:40:47.000000000 -0400 -@@ -98,3 +98,6 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.8.4/policy/modules/services/aisexec.te +--- nsaserefpolicy/policy/modules/services/aisexec.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/aisexec.te 2010-06-18 14:36:02.000000000 -0400 +@@ -97,3 +97,6 @@ rhcs_rw_groupd_semaphores(aisexec_t) rhcs_rw_groupd_shm(aisexec_t) ') + +userdom_rw_semaphores(aisexec_t) +userdom_rw_unpriv_user_shared_mem(aisexec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.8.3/policy/modules/services/apache.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.8.4/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2010-04-06 15:15:38.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/apache.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/apache.fc 2010-06-18 14:36:02.000000000 -0400 @@ -24,7 +24,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) @@ -11403,9 +10716,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/var/www/svn/hooks(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.8.3/policy/modules/services/apache.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.8.4/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2010-04-06 15:15:38.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/apache.if 2010-06-15 16:54:36.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/apache.if 2010-06-18 14:36:02.000000000 -0400 @@ -13,17 +13,13 @@ # template(`apache_content_template',` @@ -11630,12 +10943,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac files_search_var($1) ') -@@ -841,6 +876,54 @@ +@@ -841,6 +876,74 @@ manage_lnk_files_pattern($1, httpd_sys_content_t, httpd_sys_content_t) ') +###################################### +## ++## Allow the specified domain to read ++## apache system content rw files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`apache_read_sys_content_rw_files',` ++ gen_require(` ++ type httpd_sys_rw_content_t; ++ ') ++ ++ read_files_pattern($1, httpd_sys_rw_content_t, httpd_sys_rw_content_t) ++') ++ ++###################################### ++## +## Allow the specified domain to manage +## apache system content rw files. +## @@ -11685,7 +11018,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## ## ## Execute all web scripts in the system -@@ -858,6 +941,11 @@ +@@ -858,6 +961,11 @@ gen_require(` attribute httpdcontent; type httpd_sys_script_t; @@ -11697,7 +11030,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') tunable_policy(`httpd_enable_cgi && httpd_unified',` -@@ -945,7 +1033,7 @@ +@@ -945,7 +1053,7 @@ type httpd_squirrelmail_t; ') @@ -11706,7 +11039,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -1086,6 +1174,25 @@ +@@ -1086,6 +1194,25 @@ read_files_pattern($1, httpd_tmp_t, httpd_tmp_t) ') @@ -11732,7 +11065,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## ## ## Dontaudit attempts to write -@@ -1102,7 +1209,7 @@ +@@ -1102,7 +1229,7 @@ type httpd_tmp_t; ') @@ -11741,7 +11074,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -1172,7 +1279,7 @@ +@@ -1172,7 +1299,7 @@ type httpd_modules_t, httpd_lock_t; type httpd_var_run_t, httpd_php_tmp_t; type httpd_suexec_tmp_t, httpd_tmp_t; @@ -11750,7 +11083,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') allow $1 httpd_t:process { getattr ptrace signal_perms }; -@@ -1202,12 +1309,44 @@ +@@ -1202,12 +1329,44 @@ kernel_search_proc($1) allow $1 httpd_t:dir list_dir_perms; @@ -11796,10 +11129,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + dontaudit $1 httpd_t:unix_dgram_socket { read write }; + dontaudit $1 httpd_t:unix_stream_socket { read write }; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.8.3/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/apache.te 2010-06-16 16:04:24.000000000 -0400 -@@ -19,6 +19,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.8.4/policy/modules/services/apache.te +--- nsaserefpolicy/policy/modules/services/apache.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/apache.te 2010-06-18 14:36:02.000000000 -0400 +@@ -18,6 +18,8 @@ # Declarations # @@ -11808,7 +11141,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## ##

## Allow Apache to modify public files -@@ -37,6 +39,13 @@ +@@ -36,6 +38,13 @@ ## ##

@@ -11822,7 +11155,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## Allow httpd to use built in scripting (usually php) ##

##
-@@ -51,6 +60,13 @@ +@@ -50,6 +59,13 @@ ## ##

@@ -11836,7 +11169,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## Allow HTTPD scripts and modules to connect to databases over the network. ##

##
-@@ -101,6 +117,13 @@ +@@ -100,6 +116,13 @@ ## ##

@@ -11850,7 +11183,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## Allow HTTPD to run SSI executables in the same domain as system CGI scripts. ##

##
-@@ -108,6 +131,13 @@ +@@ -107,6 +130,13 @@ ## ##

@@ -11864,7 +11197,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## Unify HTTPD to communicate with the terminal. ## Needed for entering the passphrase for certificates at ## the terminal. -@@ -131,7 +161,7 @@ +@@ -130,7 +160,7 @@ ## ##

@@ -11873,7 +11206,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ##

##
gen_tunable(httpd_use_gpg, false) -@@ -143,6 +173,13 @@ +@@ -142,6 +172,13 @@ ## gen_tunable(httpd_use_nfs, false) @@ -11887,7 +11220,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac attribute httpdcontent; attribute httpd_user_content_type; -@@ -217,7 +254,10 @@ +@@ -216,7 +253,10 @@ # setup the system domain for system CGI scripts apache_content_template(sys) @@ -11899,7 +11232,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac type httpd_tmp_t; files_tmp_file(httpd_tmp_t) -@@ -227,6 +267,10 @@ +@@ -226,6 +266,10 @@ apache_content_template(user) ubac_constrained(httpd_user_script_t) @@ -11910,7 +11243,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac userdom_user_home_content(httpd_user_content_t) userdom_user_home_content(httpd_user_htaccess_t) userdom_user_home_content(httpd_user_script_exec_t) -@@ -234,6 +278,7 @@ +@@ -233,6 +277,7 @@ userdom_user_home_content(httpd_user_rw_content_t) typeattribute httpd_user_script_t httpd_script_domains; typealias httpd_user_content_t alias { httpd_staff_content_t httpd_sysadm_content_t }; @@ -11918,7 +11251,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac typealias httpd_user_content_t alias { httpd_auditadm_content_t httpd_secadm_content_t }; typealias httpd_user_content_t alias { httpd_staff_script_ro_t httpd_sysadm_script_ro_t }; typealias httpd_user_content_t alias { httpd_auditadm_script_ro_t httpd_secadm_script_ro_t }; -@@ -287,6 +332,7 @@ +@@ -286,6 +331,7 @@ manage_dirs_pattern(httpd_t, httpd_cache_t, httpd_cache_t) manage_files_pattern(httpd_t, httpd_cache_t, httpd_cache_t) manage_lnk_files_pattern(httpd_t, httpd_cache_t, httpd_cache_t) @@ -11926,7 +11259,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac # Allow the httpd_t to read the web servers config files allow httpd_t httpd_config_t:dir list_dir_perms; -@@ -356,6 +402,7 @@ +@@ -355,6 +401,7 @@ kernel_read_kernel_sysctls(httpd_t) # for modules that want to access /proc/meminfo kernel_read_system_state(httpd_t) @@ -11934,7 +11267,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac corenet_all_recvfrom_unlabeled(httpd_t) corenet_all_recvfrom_netlabel(httpd_t) -@@ -366,8 +413,10 @@ +@@ -365,8 +412,10 @@ corenet_tcp_sendrecv_all_ports(httpd_t) corenet_udp_sendrecv_all_ports(httpd_t) corenet_tcp_bind_generic_node(httpd_t) @@ -11945,7 +11278,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac corenet_sendrecv_http_server_packets(httpd_t) # Signal self for shutdown corenet_tcp_connect_http_port(httpd_t) -@@ -379,12 +428,12 @@ +@@ -378,12 +427,12 @@ fs_getattr_all_fs(httpd_t) fs_search_auto_mountpoints(httpd_t) @@ -11961,7 +11294,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac domain_use_interactive_fds(httpd_t) -@@ -403,6 +452,10 @@ +@@ -402,6 +451,10 @@ files_read_var_lib_symlinks(httpd_t) fs_search_auto_mountpoints(httpd_sys_script_t) @@ -11972,7 +11305,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac libs_read_lib_files(httpd_t) -@@ -421,12 +474,23 @@ +@@ -420,12 +473,23 @@ miscfiles_manage_public_files(httpd_t) ') @@ -11998,7 +11331,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ') -@@ -447,6 +511,16 @@ +@@ -446,6 +510,16 @@ corenet_sendrecv_http_cache_client_packets(httpd_t) ') @@ -12015,7 +11348,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_cgi && httpd_use_nfs',` fs_nfs_domtrans(httpd_t, httpd_sys_script_t) ') -@@ -457,6 +531,10 @@ +@@ -456,6 +530,10 @@ tunable_policy(`httpd_enable_cgi && httpd_unified && httpd_builtin_scripting',` domtrans_pattern(httpd_t, httpdcontent, httpd_sys_script_t) @@ -12026,7 +11359,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac manage_dirs_pattern(httpd_t, httpdcontent, httpdcontent) manage_files_pattern(httpd_t, httpdcontent, httpdcontent) -@@ -471,11 +549,25 @@ +@@ -470,11 +548,25 @@ userdom_read_user_home_content_files(httpd_t) ') @@ -12052,7 +11385,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_t) fs_read_cifs_symlinks(httpd_t) -@@ -485,7 +577,16 @@ +@@ -484,7 +576,16 @@ # allow httpd to connect to mail servers corenet_tcp_connect_smtp_port(httpd_t) corenet_sendrecv_smtp_client_packets(httpd_t) @@ -12069,7 +11402,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') tunable_policy(`httpd_ssi_exec',` -@@ -515,6 +616,9 @@ +@@ -514,6 +615,9 @@ optional_policy(` cobbler_search_lib(httpd_t) @@ -12079,7 +11412,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -529,7 +633,7 @@ +@@ -528,7 +632,7 @@ daemontools_service_domain(httpd_t, httpd_exec_t) ') @@ -12088,7 +11421,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac dbus_system_bus_client(httpd_t) tunable_policy(`httpd_dbus_avahi',` -@@ -538,8 +642,12 @@ +@@ -537,8 +641,12 @@ ') optional_policy(` @@ -12102,7 +11435,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ') -@@ -558,6 +666,7 @@ +@@ -557,6 +665,7 @@ optional_policy(` # Allow httpd to work with mysql @@ -12110,7 +11443,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac mysql_stream_connect(httpd_t) mysql_rw_db_sockets(httpd_t) -@@ -568,6 +677,7 @@ +@@ -567,6 +676,7 @@ optional_policy(` nagios_read_config(httpd_t) @@ -12118,7 +11451,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -578,12 +688,23 @@ +@@ -577,12 +687,23 @@ ') optional_policy(` @@ -12142,7 +11475,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ') -@@ -592,6 +713,11 @@ +@@ -591,6 +712,11 @@ ') optional_policy(` @@ -12154,7 +11487,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac snmp_dontaudit_read_snmp_var_lib_files(httpd_t) snmp_dontaudit_write_snmp_var_lib_files(httpd_t) ') -@@ -604,6 +730,10 @@ +@@ -603,6 +729,10 @@ yam_read_content(httpd_t) ') @@ -12165,7 +11498,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache helper local policy -@@ -619,6 +749,10 @@ +@@ -618,6 +748,10 @@ userdom_use_user_terminals(httpd_helper_t) @@ -12176,7 +11509,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache PHP script local policy -@@ -700,17 +834,18 @@ +@@ -699,17 +833,18 @@ manage_files_pattern(httpd_suexec_t, httpd_suexec_tmp_t, httpd_suexec_tmp_t) files_tmp_filetrans(httpd_suexec_t, httpd_suexec_tmp_t, { file dir }) @@ -12198,7 +11531,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac files_read_etc_files(httpd_suexec_t) files_read_usr_files(httpd_suexec_t) -@@ -741,10 +876,21 @@ +@@ -740,10 +875,21 @@ corenet_sendrecv_all_client_packets(httpd_suexec_t) ') @@ -12221,7 +11554,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -@@ -770,6 +916,12 @@ +@@ -769,6 +915,12 @@ dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write }; ') @@ -12234,7 +11567,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache system script local policy -@@ -793,9 +945,13 @@ +@@ -792,9 +944,13 @@ files_search_var_lib(httpd_sys_script_t) files_search_spool(httpd_sys_script_t) @@ -12248,7 +11581,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ifdef(`distro_redhat',` allow httpd_sys_script_t httpd_log_t:file append_file_perms; ') -@@ -804,6 +960,22 @@ +@@ -803,6 +959,22 @@ mta_send_mail(httpd_sys_script_t) ') @@ -12271,7 +11604,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_cgi && httpd_can_network_connect',` allow httpd_sys_script_t self:tcp_socket create_stream_socket_perms; allow httpd_sys_script_t self:udp_socket create_socket_perms; -@@ -831,6 +1003,16 @@ +@@ -830,6 +1002,16 @@ fs_read_nfs_symlinks(httpd_sys_script_t) ') @@ -12288,7 +11621,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) -@@ -843,6 +1025,7 @@ +@@ -842,6 +1024,7 @@ optional_policy(` mysql_stream_connect(httpd_sys_script_t) mysql_rw_db_sockets(httpd_sys_script_t) @@ -12296,7 +11629,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -892,11 +1075,33 @@ +@@ -891,11 +1074,33 @@ tunable_policy(`httpd_enable_cgi && httpd_unified',` allow httpd_user_script_t httpdcontent:file entrypoint; @@ -12333,10 +11666,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +typealias httpd_sys_script_t alias httpd_fastcgi_script_t; +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.8.3/policy/modules/services/apcupsd.te ---- nsaserefpolicy/policy/modules/services/apcupsd.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/apcupsd.te 2010-06-08 11:32:10.000000000 -0400 -@@ -95,6 +95,10 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.8.4/policy/modules/services/apcupsd.te +--- nsaserefpolicy/policy/modules/services/apcupsd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/apcupsd.te 2010-06-18 14:36:02.000000000 -0400 +@@ -94,6 +94,10 @@ ') optional_policy(` @@ -12347,10 +11680,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu mta_send_mail(apcupsd_t) mta_system_content(apcupsd_tmp_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.8.3/policy/modules/services/arpwatch.te ---- nsaserefpolicy/policy/modules/services/arpwatch.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/arpwatch.te 2010-06-08 11:32:10.000000000 -0400 -@@ -64,6 +64,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.8.4/policy/modules/services/arpwatch.te +--- nsaserefpolicy/policy/modules/services/arpwatch.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/arpwatch.te 2010-06-18 14:36:02.000000000 -0400 +@@ -63,6 +63,7 @@ corenet_udp_sendrecv_all_ports(arpwatch_t) dev_read_sysfs(arpwatch_t) @@ -12358,10 +11691,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw dev_rw_generic_usb_dev(arpwatch_t) fs_getattr_all_fs(arpwatch_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.8.3/policy/modules/services/asterisk.te ---- nsaserefpolicy/policy/modules/services/asterisk.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/asterisk.te 2010-06-16 13:34:52.000000000 -0400 -@@ -100,6 +100,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.8.4/policy/modules/services/asterisk.te +--- nsaserefpolicy/policy/modules/services/asterisk.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/asterisk.te 2010-06-18 14:36:02.000000000 -0400 +@@ -99,6 +99,7 @@ corenet_tcp_bind_generic_node(asterisk_t) corenet_udp_bind_generic_node(asterisk_t) corenet_tcp_bind_asterisk_port(asterisk_t) @@ -12369,7 +11702,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste corenet_udp_bind_asterisk_port(asterisk_t) corenet_udp_bind_sip_port(asterisk_t) corenet_sendrecv_asterisk_server_packets(asterisk_t) -@@ -110,6 +111,7 @@ +@@ -109,6 +110,7 @@ corenet_sendrecv_generic_server_packets(asterisk_t) corenet_tcp_connect_postgresql_port(asterisk_t) corenet_tcp_connect_snmp_port(asterisk_t) @@ -12377,7 +11710,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste dev_rw_generic_usb_dev(asterisk_t) dev_read_sysfs(asterisk_t) -@@ -148,6 +150,10 @@ +@@ -147,6 +149,10 @@ ') optional_policy(` @@ -12388,10 +11721,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste postgresql_stream_connect(asterisk_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.8.3/policy/modules/services/automount.te ---- nsaserefpolicy/policy/modules/services/automount.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/automount.te 2010-06-08 11:32:10.000000000 -0400 -@@ -146,6 +146,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.8.4/policy/modules/services/automount.te +--- nsaserefpolicy/policy/modules/services/automount.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/automount.te 2010-06-18 14:36:02.000000000 -0400 +@@ -145,6 +145,7 @@ # Run mount in the mount_t domain. mount_domtrans(automount_t) @@ -12399,9 +11732,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto mount_signal(automount_t) userdom_dontaudit_use_unpriv_user_fds(automount_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.8.3/policy/modules/services/avahi.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.8.4/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/avahi.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/avahi.if 2010-06-18 14:36:02.000000000 -0400 @@ -90,6 +90,7 @@ class dbus send_msg; ') @@ -12410,10 +11743,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah allow $1 avahi_t:dbus send_msg; allow avahi_t $1:dbus send_msg; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.8.3/policy/modules/services/bitlbee.te ---- nsaserefpolicy/policy/modules/services/bitlbee.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/bitlbee.te 2010-06-09 16:59:35.000000000 -0400 -@@ -28,6 +28,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.8.4/policy/modules/services/bitlbee.te +--- nsaserefpolicy/policy/modules/services/bitlbee.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/bitlbee.te 2010-06-18 14:36:02.000000000 -0400 +@@ -27,6 +27,7 @@ # Local policy # # @@ -12421,7 +11754,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl allow bitlbee_t self:udp_socket create_socket_perms; allow bitlbee_t self:tcp_socket { create_stream_socket_perms connected_stream_socket_perms }; -@@ -81,6 +82,10 @@ +@@ -80,6 +81,10 @@ libs_legacy_use_shared_libs(bitlbee_t) @@ -12432,9 +11765,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl miscfiles_read_localization(bitlbee_t) sysnet_dns_name_resolve(bitlbee_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.8.3/policy/modules/services/bluetooth.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.8.4/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/bluetooth.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/bluetooth.if 2010-06-18 14:36:02.000000000 -0400 @@ -117,6 +117,27 @@ ######################################## @@ -12463,9 +11796,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue ## Execute bluetooth_helper in the bluetooth_helper domain. (Deprecated) ##
## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.fc serefpolicy-3.8.3/policy/modules/services/boinc.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.fc serefpolicy-3.8.4/policy/modules/services/boinc.fc --- nsaserefpolicy/policy/modules/services/boinc.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/boinc.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/boinc.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,6 @@ + +/etc/rc\.d/init\.d/boinc_client -- gen_context(system_u:object_r:boinc_initrc_exec_t,s0) @@ -12473,9 +11806,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin +/usr/bin/boinc_client -- gen_context(system_u:object_r:boinc_exec_t,s0) + +/var/lib/boinc(/.*)? gen_context(system_u:object_r:boinc_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.if serefpolicy-3.8.3/policy/modules/services/boinc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.if serefpolicy-3.8.4/policy/modules/services/boinc.if --- nsaserefpolicy/policy/modules/services/boinc.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/boinc.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/boinc.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,151 @@ + +## policy for boinc @@ -12628,11 +11961,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin + files_list_var_lib($1) + admin_pattern($1, boinc_var_lib_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.te serefpolicy-3.8.3/policy/modules/services/boinc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.te serefpolicy-3.8.4/policy/modules/services/boinc.te --- nsaserefpolicy/policy/modules/services/boinc.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/boinc.te 2010-06-08 11:32:10.000000000 -0400 -@@ -0,0 +1,94 @@ -+ ++++ serefpolicy-3.8.4/policy/modules/services/boinc.te 2010-06-18 14:36:02.000000000 -0400 +@@ -0,0 +1,93 @@ +policy_module(boinc,1.0.0) + +######################################## @@ -12726,17 +12058,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin +sysnet_dns_name_resolve(boinc_t) + +mta_send_mail(boinc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.fc serefpolicy-3.8.3/policy/modules/services/bugzilla.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.fc serefpolicy-3.8.4/policy/modules/services/bugzilla.fc --- nsaserefpolicy/policy/modules/services/bugzilla.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/bugzilla.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/bugzilla.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/share/bugzilla(/.*)? -d gen_context(system_u:object_r:httpd_bugzilla_content_t,s0) +/usr/share/bugzilla(/.*)? -- gen_context(system_u:object_r:httpd_bugzilla_script_exec_t,s0) +/var/lib/bugzilla(/.*)? gen_context(system_u:object_r:httpd_bugzilla_rw_content_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.if serefpolicy-3.8.3/policy/modules/services/bugzilla.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.if serefpolicy-3.8.4/policy/modules/services/bugzilla.if --- nsaserefpolicy/policy/modules/services/bugzilla.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/bugzilla.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/bugzilla.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,39 @@ +## Bugzilla server + @@ -12777,11 +12109,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugz + + dontaudit $1 httpd_bugzilla_script_t:unix_stream_socket { read write }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.te serefpolicy-3.8.3/policy/modules/services/bugzilla.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.te serefpolicy-3.8.4/policy/modules/services/bugzilla.te --- nsaserefpolicy/policy/modules/services/bugzilla.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/bugzilla.te 2010-06-08 11:32:10.000000000 -0400 -@@ -0,0 +1,57 @@ -+ ++++ serefpolicy-3.8.4/policy/modules/services/bugzilla.te 2010-06-18 14:36:02.000000000 -0400 +@@ -0,0 +1,56 @@ +policy_module(bugzilla, 1.0) + +######################################## @@ -12838,9 +12169,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugz + postgresql_stream_connect(httpd_bugzilla_script_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.fc serefpolicy-3.8.3/policy/modules/services/cachefilesd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.fc serefpolicy-3.8.4/policy/modules/services/cachefilesd.fc --- nsaserefpolicy/policy/modules/services/cachefilesd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/cachefilesd.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/cachefilesd.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,29 @@ +############################################################################### +# @@ -12871,9 +12202,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +/var/cache/fscache(/.*)? gen_context(system_u:object_r:cachefiles_var_t,s0) + +/var/run/cachefilesd\.pid -- gen_context(system_u:object_r:cachefiles_var_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.if serefpolicy-3.8.3/policy/modules/services/cachefilesd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.if serefpolicy-3.8.4/policy/modules/services/cachefilesd.if --- nsaserefpolicy/policy/modules/services/cachefilesd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/cachefilesd.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/cachefilesd.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,41 @@ +############################################################################### +# @@ -12916,9 +12247,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach + allow cachefilesd_t $1:fifo_file rw_file_perms; + allow cachefilesd_t $1:process sigchld; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.te serefpolicy-3.8.3/policy/modules/services/cachefilesd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.te serefpolicy-3.8.4/policy/modules/services/cachefilesd.te --- nsaserefpolicy/policy/modules/services/cachefilesd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/cachefilesd.te 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/cachefilesd.te 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,147 @@ +############################################################################### +# @@ -13067,10 +12398,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +fs_getattr_xattr_fs(cachefiles_kernel_t) + +dev_search_sysfs(cachefiles_kernel_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.8.3/policy/modules/services/ccs.te ---- nsaserefpolicy/policy/modules/services/ccs.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/ccs.te 2010-06-08 11:32:10.000000000 -0400 -@@ -119,5 +119,10 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.8.4/policy/modules/services/ccs.te +--- nsaserefpolicy/policy/modules/services/ccs.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/ccs.te 2010-06-18 14:36:02.000000000 -0400 +@@ -118,5 +118,10 @@ ') optional_policy(` @@ -13081,20 +12412,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs. +optional_policy(` unconfined_use_fds(ccs_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.8.3/policy/modules/services/certmonger.te ---- nsaserefpolicy/policy/modules/services/certmonger.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/certmonger.te 2010-06-08 11:32:10.000000000 -0400 -@@ -69,5 +69,5 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.8.4/policy/modules/services/certmonger.te +--- nsaserefpolicy/policy/modules/services/certmonger.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/certmonger.te 2010-06-18 14:36:02.000000000 -0400 +@@ -68,5 +68,5 @@ ') optional_policy(` - unconfined_dbus_send(certmonger_t) + pcscd_stream_connect(certmonger_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.8.3/policy/modules/services/cgroup.te ---- nsaserefpolicy/policy/modules/services/cgroup.te 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/cgroup.te 2010-06-08 11:36:18.000000000 -0400 -@@ -19,8 +19,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.8.4/policy/modules/services/cgroup.te +--- nsaserefpolicy/policy/modules/services/cgroup.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/cgroup.te 2010-06-18 14:36:02.000000000 -0400 +@@ -18,8 +18,8 @@ type cgrules_etc_t; files_config_file(cgrules_etc_t) @@ -13105,9 +12436,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro init_daemon_domain(cgconfig_t, cgconfig_exec_t) type cgconfig_initrc_exec_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.8.3/policy/modules/services/chronyd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.8.4/policy/modules/services/chronyd.if --- nsaserefpolicy/policy/modules/services/chronyd.if 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/chronyd.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/chronyd.if 2010-06-18 14:36:02.000000000 -0400 @@ -19,6 +19,24 @@ domtrans_pattern($1, chronyd_exec_t, chronyd_t) ') @@ -13198,10 +12529,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro #################################### ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.8.3/policy/modules/services/chronyd.te ---- nsaserefpolicy/policy/modules/services/chronyd.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/chronyd.te 2010-06-08 11:32:10.000000000 -0400 -@@ -16,6 +16,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.8.4/policy/modules/services/chronyd.te +--- nsaserefpolicy/policy/modules/services/chronyd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/chronyd.te 2010-06-18 14:36:02.000000000 -0400 +@@ -15,6 +15,9 @@ type chronyd_keys_t; files_type(chronyd_keys_t) @@ -13211,7 +12542,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro type chronyd_var_lib_t; files_type(chronyd_var_lib_t) -@@ -38,6 +41,10 @@ +@@ -37,6 +40,10 @@ allow chronyd_t chronyd_keys_t:file read_file_perms; @@ -13222,7 +12553,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro manage_files_pattern(chronyd_t, chronyd_var_lib_t, chronyd_var_lib_t) manage_dirs_pattern(chronyd_t, chronyd_var_lib_t, chronyd_var_lib_t) manage_sock_files_pattern(chronyd_t, chronyd_var_lib_t, chronyd_var_lib_t) -@@ -51,6 +58,7 @@ +@@ -50,6 +57,7 @@ manage_dirs_pattern(chronyd_t, chronyd_var_run_t, chronyd_var_run_t) files_pid_filetrans(chronyd_t, chronyd_var_run_t, file) @@ -13230,10 +12561,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro corenet_udp_bind_ntp_port(chronyd_t) # bind to udp/323 corenet_udp_bind_chronyd_port(chronyd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.8.3/policy/modules/services/clamav.te ---- nsaserefpolicy/policy/modules/services/clamav.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/clamav.te 2010-06-08 11:32:10.000000000 -0400 -@@ -93,7 +93,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.8.4/policy/modules/services/clamav.te +--- nsaserefpolicy/policy/modules/services/clamav.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/clamav.te 2010-06-18 14:36:02.000000000 -0400 +@@ -92,7 +92,7 @@ manage_dirs_pattern(clamd_t, clamd_var_log_t, clamd_var_log_t) manage_files_pattern(clamd_t, clamd_var_run_t, clamd_var_run_t) manage_sock_files_pattern(clamd_t, clamd_var_run_t, clamd_var_run_t) @@ -13242,7 +12573,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam kernel_dontaudit_list_proc(clamd_t) kernel_read_sysctl(clamd_t) -@@ -185,6 +185,7 @@ +@@ -184,6 +184,7 @@ corenet_tcp_sendrecv_all_ports(freshclam_t) corenet_tcp_sendrecv_clamd_port(freshclam_t) corenet_tcp_connect_http_port(freshclam_t) @@ -13250,7 +12581,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam corenet_sendrecv_http_client_packets(freshclam_t) dev_read_rand(freshclam_t) -@@ -203,6 +204,8 @@ +@@ -202,6 +203,8 @@ clamav_stream_connect(freshclam_t) @@ -13259,7 +12590,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam optional_policy(` cron_system_entry(freshclam_t, freshclam_exec_t) ') -@@ -258,8 +261,10 @@ +@@ -257,8 +260,10 @@ tunable_policy(`clamd_use_jit',` allow clamd_t self:process execmem; @@ -13270,9 +12601,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.fc serefpolicy-3.8.3/policy/modules/services/cmirrord.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.fc serefpolicy-3.8.4/policy/modules/services/cmirrord.fc --- nsaserefpolicy/policy/modules/services/cmirrord.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/cmirrord.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/cmirrord.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,6 @@ + +/etc/rc\.d/init\.d/cmirrord -- gen_context(system_u:object_r:cmirrord_initrc_exec_t,s0) @@ -13280,9 +12611,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmir +/usr/sbin/cmirrord -- gen_context(system_u:object_r:cmirrord_exec_t,s0) + +/var/run/cmirrord\.pid -- gen_context(system_u:object_r:cmirrord_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.if serefpolicy-3.8.3/policy/modules/services/cmirrord.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.if serefpolicy-3.8.4/policy/modules/services/cmirrord.if --- nsaserefpolicy/policy/modules/services/cmirrord.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/cmirrord.if 2010-06-10 08:52:34.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/cmirrord.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,118 @@ + +## policy for cmirrord @@ -13402,11 +12733,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmir + admin_pattern($1, cmirrord_var_run_t) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.te serefpolicy-3.8.3/policy/modules/services/cmirrord.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.te serefpolicy-3.8.4/policy/modules/services/cmirrord.te --- nsaserefpolicy/policy/modules/services/cmirrord.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/cmirrord.te 2010-06-08 11:32:10.000000000 -0400 -@@ -0,0 +1,57 @@ -+ ++++ serefpolicy-3.8.4/policy/modules/services/cmirrord.te 2010-06-18 14:36:02.000000000 -0400 +@@ -0,0 +1,56 @@ +policy_module(cmirrord,1.0.0) + +######################################## @@ -13463,29 +12793,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmir +optional_policy(` + corosync_stream_connect(cmirrord_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.fc serefpolicy-3.8.3/policy/modules/services/cobbler.fc ---- nsaserefpolicy/policy/modules/services/cobbler.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/cobbler.fc 2010-06-08 11:32:10.000000000 -0400 -@@ -5,3 +5,5 @@ - - /var/lib/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_lib_t, s0) - /var/log/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_log_t, s0) -+ -+/var/cache/cobbler(/.*)? gen_context(system_u:object_r:cobbler_cache_t, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.8.3/policy/modules/services/cobbler.te ---- nsaserefpolicy/policy/modules/services/cobbler.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/cobbler.te 2010-06-08 11:32:10.000000000 -0400 -@@ -24,6 +24,9 @@ - type cobbler_etc_t; - files_config_file(cobbler_etc_t) - -+type cobbler_cache_t; -+logging_log_file(cobbler_cache_t) -+ - type cobbler_var_log_t; - logging_log_file(cobbler_var_log_t) - -@@ -36,6 +39,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.8.4/policy/modules/services/cobbler.te +--- nsaserefpolicy/policy/modules/services/cobbler.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/cobbler.te 2010-06-18 14:36:02.000000000 -0400 +@@ -35,6 +35,7 @@ # allow cobblerd_t self:capability { chown dac_override fowner sys_nice }; @@ -13493,18 +12804,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb allow cobblerd_t self:process { getsched setsched signal }; allow cobblerd_t self:fifo_file rw_fifo_file_perms; allow cobblerd_t self:tcp_socket create_stream_socket_perms; -@@ -43,6 +47,10 @@ - list_dirs_pattern(cobblerd_t, cobbler_etc_t, cobbler_etc_t) - read_files_pattern(cobblerd_t, cobbler_etc_t, cobbler_etc_t) - -+manage_dirs_pattern(cobblerd_t, cobbler_cache_t, cobbler_cache_t) -+manage_files_pattern(cobblerd_t, cobbler_cache_t, cobbler_cache_t) -+files_var_filetrans(cobblerd_t, cobbler_cache_t, dir) -+ - manage_dirs_pattern(cobblerd_t, cobbler_var_lib_t, cobbler_var_lib_t) - manage_files_pattern(cobblerd_t, cobbler_var_lib_t, cobbler_var_lib_t) - files_var_lib_filetrans(cobblerd_t, cobbler_var_lib_t, { dir file }) -@@ -75,6 +83,8 @@ +@@ -74,6 +75,8 @@ # read /etc/nsswitch.conf files_read_etc_files(cobblerd_t) @@ -13513,7 +12813,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb miscfiles_read_localization(cobblerd_t) miscfiles_read_public_files(cobblerd_t) -@@ -87,6 +97,10 @@ +@@ -86,6 +89,10 @@ ') optional_policy(` @@ -13524,7 +12824,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb bind_read_config(cobblerd_t) bind_write_config(cobblerd_t) bind_domtrans_ndc(cobblerd_t) -@@ -111,8 +125,10 @@ +@@ -110,8 +117,10 @@ ') optional_policy(` @@ -13535,10 +12835,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.8.3/policy/modules/services/consolekit.te ---- nsaserefpolicy/policy/modules/services/consolekit.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/consolekit.te 2010-06-08 11:32:10.000000000 -0400 -@@ -16,6 +16,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.8.4/policy/modules/services/consolekit.te +--- nsaserefpolicy/policy/modules/services/consolekit.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/consolekit.te 2010-06-18 14:36:02.000000000 -0400 +@@ -15,6 +15,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -13548,7 +12848,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons ######################################## # # consolekit local policy -@@ -70,7 +73,10 @@ +@@ -69,7 +72,10 @@ miscfiles_read_localization(consolekit_t) @@ -13559,7 +12859,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons userdom_read_user_tmp_files(consolekit_t) hal_ptrace(consolekit_t) -@@ -84,6 +90,10 @@ +@@ -83,6 +89,10 @@ ') optional_policy(` @@ -13570,7 +12870,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons dbus_system_domain(consolekit_t, consolekit_exec_t) optional_policy(` -@@ -100,16 +110,21 @@ +@@ -99,16 +109,21 @@ ') optional_policy(` @@ -13595,16 +12895,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons xserver_read_xdm_pid(consolekit_t) xserver_read_user_xauth(consolekit_t) xserver_non_drawing_client(consolekit_t) -@@ -126,5 +141,6 @@ +@@ -125,5 +140,6 @@ optional_policy(` #reading .Xauthity + unconfined_ptrace(consolekit_t) unconfined_stream_connect(consolekit_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.8.3/policy/modules/services/corosync.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.8.4/policy/modules/services/corosync.fc --- nsaserefpolicy/policy/modules/services/corosync.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/corosync.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/corosync.fc 2010-06-18 14:36:02.000000000 -0400 @@ -3,6 +3,7 @@ /usr/sbin/corosync -- gen_context(system_u:object_r:corosync_exec_t,s0) @@ -13613,10 +12913,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro /var/lib/corosync(/.*)? gen_context(system_u:object_r:corosync_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.8.3/policy/modules/services/corosync.te ---- nsaserefpolicy/policy/modules/services/corosync.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/corosync.te 2010-06-16 10:50:34.000000000 -0400 -@@ -33,8 +33,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.8.4/policy/modules/services/corosync.te +--- nsaserefpolicy/policy/modules/services/corosync.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/corosync.te 2010-06-18 14:36:02.000000000 -0400 +@@ -32,8 +32,8 @@ # corosync local policy # @@ -13627,7 +12927,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro allow corosync_t self:fifo_file rw_fifo_file_perms; allow corosync_t self:sem create_sem_perms; -@@ -42,6 +42,8 @@ +@@ -41,6 +41,8 @@ allow corosync_t self:unix_dgram_socket create_socket_perms; allow corosync_t self:udp_socket create_socket_perms; @@ -13636,7 +12936,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro manage_dirs_pattern(corosync_t, corosync_tmp_t, corosync_tmp_t) manage_files_pattern(corosync_t, corosync_tmp_t, corosync_tmp_t) files_tmp_filetrans(corosync_t, corosync_tmp_t, { file dir }) -@@ -64,8 +66,10 @@ +@@ -63,8 +65,10 @@ files_pid_filetrans(corosync_t, corosync_var_run_t, { file sock_file }) kernel_read_system_state(corosync_t) @@ -13647,7 +12947,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro corenet_udp_bind_netsupport_port(corosync_t) -@@ -74,6 +78,7 @@ +@@ -73,6 +77,7 @@ domain_read_all_domains_state(corosync_t) files_manage_mounttab(corosync_t) @@ -13655,7 +12955,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro auth_use_nsswitch(corosync_t) -@@ -84,6 +89,7 @@ +@@ -83,6 +88,7 @@ miscfiles_read_localization(corosync_t) @@ -13663,7 +12963,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro userdom_rw_user_tmpfs_files(corosync_t) optional_policy(` -@@ -91,12 +97,13 @@ +@@ -90,12 +96,13 @@ ') optional_policy(` @@ -13682,9 +12982,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.8.3/policy/modules/services/cron.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.8.4/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/cron.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/cron.fc 2010-06-18 14:36:02.000000000 -0400 @@ -14,7 +14,7 @@ /var/run/anacron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/atd\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -13702,9 +13002,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/glpi/files(/.*)? gen_context(system_u:object_r:cron_var_lib_t,s0) + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.8.3/policy/modules/services/cron.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.8.4/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/cron.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/cron.if 2010-06-18 14:36:02.000000000 -0400 @@ -12,6 +12,10 @@ ## # @@ -13769,7 +13069,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron optional_policy(` gen_require(` class dbus send_msg; -@@ -408,7 +404,25 @@ +@@ -408,7 +404,43 @@ type crond_t; ') @@ -13793,10 +13093,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + ') + + allow $1 user_cron_spool_t:file rw_inherited_file_perms; ++') ++ ++######################################## ++## ++## Read and write inherited spool files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`cron_rw_inherited_spool_files',` ++ gen_require(` ++ type cron_spool_t; ++ ') ++ ++ allow $1 cron_spool_t:file rw_inherited_file_perms; ') ######################################## -@@ -554,7 +568,7 @@ +@@ -554,7 +586,7 @@ type system_cronjob_t; ') @@ -13805,7 +13123,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') ######################################## -@@ -587,11 +601,14 @@ +@@ -587,11 +619,14 @@ # interface(`cron_read_system_job_tmp_files',` gen_require(` @@ -13821,7 +13139,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') ######################################## -@@ -627,7 +644,48 @@ +@@ -627,7 +662,48 @@ interface(`cron_dontaudit_write_system_job_tmp_files',` gen_require(` type system_cronjob_tmp_t; @@ -13870,10 +13188,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + + manage_files_pattern($1, system_cronjob_var_lib_t, system_cronjob_var_lib_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.8.3/policy/modules/services/cron.te ---- nsaserefpolicy/policy/modules/services/cron.te 2010-05-26 14:03:45.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/cron.te 2010-06-08 11:32:10.000000000 -0400 -@@ -64,9 +64,12 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.8.4/policy/modules/services/cron.te +--- nsaserefpolicy/policy/modules/services/cron.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/cron.te 2010-06-18 14:36:02.000000000 -0400 +@@ -63,9 +63,12 @@ type crond_tmp_t; files_tmp_file(crond_tmp_t) @@ -13886,7 +13204,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron type crontab_exec_t; application_executable_file(crontab_exec_t) -@@ -80,6 +83,7 @@ +@@ -79,6 +82,7 @@ typealias crontab_t alias { auditadm_crontab_t secadm_crontab_t }; typealias crontab_tmp_t alias { user_crontab_tmp_t staff_crontab_tmp_t }; typealias crontab_tmp_t alias { auditadm_crontab_tmp_t secadm_crontab_tmp_t }; @@ -13894,7 +13212,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron type system_cron_spool_t, cron_spool_type; files_type(system_cron_spool_t) -@@ -88,6 +92,7 @@ +@@ -87,6 +91,7 @@ init_daemon_domain(system_cronjob_t, anacron_exec_t) corecmd_shell_entry_type(system_cronjob_t) role system_r types system_cronjob_t; @@ -13902,7 +13220,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron type system_cronjob_lock_t alias system_crond_lock_t; files_lock_file(system_cronjob_lock_t) -@@ -109,6 +114,14 @@ +@@ -108,6 +113,14 @@ typealias user_cron_spool_t alias { auditadm_cron_spool_t secadm_cron_spool_t }; files_type(user_cron_spool_t) ubac_constrained(user_cron_spool_t) @@ -13917,7 +13235,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ######################################## # -@@ -139,7 +152,7 @@ +@@ -138,7 +151,7 @@ allow crond_t self:capability { dac_override setgid setuid sys_nice dac_read_search }; dontaudit crond_t self:capability { sys_resource sys_tty_config }; @@ -13926,7 +13244,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron allow crond_t self:process { setexec setfscreate }; allow crond_t self:fd use; allow crond_t self:fifo_file rw_fifo_file_perms; -@@ -194,6 +207,8 @@ +@@ -193,6 +206,8 @@ corecmd_read_bin_symlinks(crond_t) domain_use_interactive_fds(crond_t) @@ -13935,7 +13253,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron files_read_usr_files(crond_t) files_read_etc_runtime_files(crond_t) -@@ -209,7 +224,9 @@ +@@ -208,7 +223,9 @@ auth_use_nsswitch(crond_t) @@ -13945,7 +13263,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron seutil_read_config(crond_t) seutil_read_default_contexts(crond_t) -@@ -220,8 +237,10 @@ +@@ -219,8 +236,10 @@ userdom_use_unpriv_users_fds(crond_t) # Not sure why this is needed userdom_list_user_home_dirs(crond_t) @@ -13956,7 +13274,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ifdef(`distro_debian',` # pam_limits is used -@@ -241,8 +260,17 @@ +@@ -240,8 +259,17 @@ ') ') @@ -13976,7 +13294,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') optional_policy(` -@@ -251,6 +279,20 @@ +@@ -250,6 +278,20 @@ ') optional_policy(` @@ -13997,7 +13315,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron amanda_search_var_lib(crond_t) ') -@@ -260,6 +302,8 @@ +@@ -259,6 +301,8 @@ optional_policy(` hal_dbus_chat(crond_t) @@ -14006,7 +13324,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') optional_policy(` -@@ -291,6 +335,8 @@ +@@ -290,6 +334,8 @@ # allow system_cronjob_t self:capability { dac_override dac_read_search chown setgid setuid fowner net_bind_service fsetid sys_nice }; @@ -14015,7 +13333,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron allow system_cronjob_t self:process { signal_perms getsched setsched }; allow system_cronjob_t self:fifo_file rw_fifo_file_perms; allow system_cronjob_t self:passwd rootok; -@@ -302,10 +348,17 @@ +@@ -301,10 +347,17 @@ # This is to handle /var/lib/misc directory. Used currently # by prelink var/lib files for cron @@ -14034,7 +13352,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron # The entrypoint interface is not used as this is not # a regular entrypoint. Since crontab files are # not directly executed, crond must ensure that -@@ -325,6 +378,7 @@ +@@ -324,6 +377,7 @@ allow system_cronjob_t crond_t:fd use; allow system_cronjob_t crond_t:fifo_file rw_file_perms; allow system_cronjob_t crond_t:process sigchld; @@ -14042,7 +13360,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron # Write /var/lock/makewhatis.lock. allow system_cronjob_t system_cronjob_lock_t:file manage_file_perms; -@@ -336,9 +390,13 @@ +@@ -335,9 +389,13 @@ filetrans_pattern(system_cronjob_t, crond_tmp_t, system_cronjob_tmp_t, { file lnk_file }) files_tmp_filetrans(system_cronjob_t, system_cronjob_tmp_t, file) @@ -14057,7 +13375,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron kernel_read_kernel_sysctls(system_cronjob_t) kernel_read_system_state(system_cronjob_t) -@@ -361,6 +419,7 @@ +@@ -360,6 +418,7 @@ dev_getattr_all_blk_files(system_cronjob_t) dev_getattr_all_chr_files(system_cronjob_t) dev_read_urand(system_cronjob_t) @@ -14065,7 +13383,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron fs_getattr_all_fs(system_cronjob_t) fs_getattr_all_files(system_cronjob_t) -@@ -387,6 +446,7 @@ +@@ -386,6 +445,7 @@ # Access other spool directories like # /var/spool/anacron and /var/spool/slrnpull. files_manage_generic_spool(system_cronjob_t) @@ -14073,7 +13391,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron init_use_script_fds(system_cronjob_t) init_read_utmp(system_cronjob_t) -@@ -411,6 +471,8 @@ +@@ -410,6 +470,8 @@ ifdef(`distro_redhat', ` # Run the rpm program in the rpm_t domain. Allow creation of RPM log files @@ -14082,7 +13400,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron # via redirection of standard out. optional_policy(` rpm_manage_log(system_cronjob_t) -@@ -435,6 +497,8 @@ +@@ -434,6 +496,8 @@ apache_read_config(system_cronjob_t) apache_read_log(system_cronjob_t) apache_read_sys_content(system_cronjob_t) @@ -14091,7 +13409,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') optional_policy(` -@@ -442,6 +506,14 @@ +@@ -441,6 +505,14 @@ ') optional_policy(` @@ -14106,7 +13424,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ftp_read_log(system_cronjob_t) ') -@@ -452,15 +524,24 @@ +@@ -451,15 +523,24 @@ ') optional_policy(` @@ -14131,7 +13449,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') optional_policy(` -@@ -476,7 +557,7 @@ +@@ -475,7 +556,7 @@ prelink_manage_lib(system_cronjob_t) prelink_manage_log(system_cronjob_t) prelink_read_cache(system_cronjob_t) @@ -14140,7 +13458,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') optional_policy(` -@@ -491,6 +572,7 @@ +@@ -490,6 +571,7 @@ optional_policy(` spamassassin_manage_lib_files(system_cronjob_t) @@ -14148,7 +13466,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') optional_policy(` -@@ -498,6 +580,9 @@ +@@ -497,6 +579,9 @@ ') optional_policy(` @@ -14158,7 +13476,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron unconfined_domain(system_cronjob_t) userdom_user_home_dir_filetrans_user_home_content(system_cronjob_t, { dir file lnk_file fifo_file sock_file }) ') -@@ -591,6 +676,7 @@ +@@ -590,6 +675,7 @@ #userdom_user_home_dir_filetrans_user_home_content(cronjob_t, notdevfile_class_set) list_dirs_pattern(crond_t, user_cron_spool_t, user_cron_spool_t) @@ -14166,9 +13484,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron read_files_pattern(crond_t, user_cron_spool_t, user_cron_spool_t) tunable_policy(`fcron_crond', ` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.8.3/policy/modules/services/cups.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.8.4/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/cups.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/cups.fc 2010-06-18 14:36:02.000000000 -0400 @@ -71,3 +71,9 @@ /var/run/ptal-mlcd(/.*)? gen_context(system_u:object_r:ptal_var_run_t,s0) /var/run/udev-configure-printer(/.*)? gen_context(system_u:object_r:cupsd_config_var_run_t,s0) @@ -14179,10 +13497,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/Printer/(.*/)?inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.8.3/policy/modules/services/cups.te ---- nsaserefpolicy/policy/modules/services/cups.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/cups.te 2010-06-08 11:32:10.000000000 -0400 -@@ -16,6 +16,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.8.4/policy/modules/services/cups.te +--- nsaserefpolicy/policy/modules/services/cups.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/cups.te 2010-06-18 14:36:02.000000000 -0400 +@@ -15,6 +15,7 @@ type cupsd_t; type cupsd_exec_t; init_daemon_domain(cupsd_t, cupsd_exec_t) @@ -14190,7 +13508,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups type cupsd_etc_t; files_config_file(cupsd_etc_t) -@@ -124,6 +125,7 @@ +@@ -123,6 +124,7 @@ files_search_etc(cupsd_t) manage_files_pattern(cupsd_t, cupsd_interface_t, cupsd_interface_t) @@ -14198,7 +13516,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups manage_dirs_pattern(cupsd_t, cupsd_etc_t, cupsd_rw_etc_t) manage_files_pattern(cupsd_t, cupsd_etc_t, cupsd_rw_etc_t) -@@ -138,6 +140,7 @@ +@@ -137,6 +139,7 @@ allow cupsd_t cupsd_lock_t:file manage_file_perms; files_lock_filetrans(cupsd_t, cupsd_lock_t, file) @@ -14206,7 +13524,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups manage_files_pattern(cupsd_t, cupsd_log_t, cupsd_log_t) allow cupsd_t cupsd_log_t:dir setattr; logging_log_filetrans(cupsd_t, cupsd_log_t, { file dir }) -@@ -298,8 +301,10 @@ +@@ -297,8 +300,10 @@ hal_dbus_chat(cupsd_t) ') @@ -14217,7 +13535,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups ') ') -@@ -426,6 +431,7 @@ +@@ -425,6 +430,7 @@ userdom_dontaudit_use_unpriv_user_fds(cupsd_config_t) userdom_dontaudit_search_user_home_dirs(cupsd_config_t) @@ -14225,7 +13543,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups cups_stream_connect(cupsd_config_t) -@@ -454,6 +460,10 @@ +@@ -453,6 +459,10 @@ ') optional_policy(` @@ -14236,7 +13554,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups hal_domtrans(cupsd_config_t) hal_read_tmp_files(cupsd_config_t) hal_dontaudit_use_fds(hplip_t) -@@ -588,13 +598,18 @@ +@@ -587,13 +597,18 @@ miscfiles_read_localization(cups_pdf_t) miscfiles_read_fonts(cups_pdf_t) @@ -14255,19 +13573,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups tunable_policy(`use_nfs_home_dirs',` fs_search_auto_mountpoints(cups_pdf_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.8.3/policy/modules/services/cvs.te ---- nsaserefpolicy/policy/modules/services/cvs.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/cvs.te 2010-06-08 11:32:10.000000000 -0400 -@@ -113,4 +113,5 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.8.4/policy/modules/services/cvs.te +--- nsaserefpolicy/policy/modules/services/cvs.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/cvs.te 2010-06-18 14:36:02.000000000 -0400 +@@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) manage_files_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.8.3/policy/modules/services/cyrus.te ---- nsaserefpolicy/policy/modules/services/cyrus.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/cyrus.te 2010-06-08 11:32:10.000000000 -0400 -@@ -136,6 +136,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.8.4/policy/modules/services/cyrus.te +--- nsaserefpolicy/policy/modules/services/cyrus.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/cyrus.te 2010-06-18 14:36:02.000000000 -0400 +@@ -135,6 +135,7 @@ ') optional_policy(` @@ -14275,9 +13593,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru snmp_read_snmp_var_lib_files(cyrus_t) snmp_dontaudit_write_snmp_var_lib_files(cyrus_t) snmp_stream_connect(cyrus_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.8.3/policy/modules/services/dbus.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.8.4/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/dbus.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/dbus.if 2010-06-18 14:36:02.000000000 -0400 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -14360,10 +13678,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ifdef(`hide_broken_symptoms', ` dontaudit $1 system_dbusd_t:netlink_selinux_socket { read write }; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.8.3/policy/modules/services/dbus.te ---- nsaserefpolicy/policy/modules/services/dbus.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/dbus.te 2010-06-08 11:32:10.000000000 -0400 -@@ -122,6 +122,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.8.4/policy/modules/services/dbus.te +--- nsaserefpolicy/policy/modules/services/dbus.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/dbus.te 2010-06-18 14:36:02.000000000 -0400 +@@ -121,6 +121,7 @@ init_use_fds(system_dbusd_t) init_use_script_ptys(system_dbusd_t) @@ -14371,7 +13689,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus init_domtrans_script(system_dbusd_t) logging_send_audit_msgs(system_dbusd_t) -@@ -142,7 +143,15 @@ +@@ -141,7 +142,15 @@ ') optional_policy(` @@ -14388,7 +13706,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus policykit_domtrans_auth(system_dbusd_t) policykit_search_lib(system_dbusd_t) ') -@@ -159,5 +168,12 @@ +@@ -158,5 +167,12 @@ # # Unconfined access to this module # @@ -14402,10 +13720,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + xserver_rw_xdm_pipes(session_bus_type) + xserver_append_xdm_home_files(session_bus_type) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.8.3/policy/modules/services/denyhosts.te ---- nsaserefpolicy/policy/modules/services/denyhosts.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/denyhosts.te 2010-06-08 11:32:10.000000000 -0400 -@@ -26,7 +26,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.8.4/policy/modules/services/denyhosts.te +--- nsaserefpolicy/policy/modules/services/denyhosts.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/denyhosts.te 2010-06-18 14:36:02.000000000 -0400 +@@ -25,7 +25,8 @@ # # DenyHosts personal policy. # @@ -14415,7 +13733,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny allow denyhosts_t self:netlink_route_socket create_netlink_socket_perms; allow denyhosts_t self:tcp_socket create_socket_perms; allow denyhosts_t self:udp_socket create_socket_perms; -@@ -54,6 +55,7 @@ +@@ -53,6 +54,7 @@ corenet_tcp_sendrecv_generic_node(denyhosts_t) corenet_tcp_bind_generic_node(denyhosts_t) corenet_tcp_connect_smtp_port(denyhosts_t) @@ -14423,7 +13741,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny corenet_sendrecv_smtp_client_packets(denyhosts_t) dev_read_urand(denyhosts_t) -@@ -65,6 +67,7 @@ +@@ -64,6 +66,7 @@ miscfiles_read_localization(denyhosts_t) @@ -14431,9 +13749,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny sysnet_manage_config(denyhosts_t) sysnet_etc_filetrans_config(denyhosts_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.8.3/policy/modules/services/devicekit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.8.4/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/devicekit.te 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/devicekit.te 2010-06-18 14:36:02.000000000 -0400 @@ -75,10 +75,12 @@ manage_files_pattern(devicekit_disk_t, devicekit_var_lib_t, devicekit_var_lib_t) files_var_lib_filetrans(devicekit_disk_t, devicekit_var_lib_t, dir) @@ -14480,10 +13798,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi allow devicekit_power_t self:fifo_file rw_fifo_file_perms; allow devicekit_power_t self:unix_dgram_socket create_socket_perms; allow devicekit_power_t self:netlink_kobject_uevent_socket create_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.8.3/policy/modules/services/dhcp.te ---- nsaserefpolicy/policy/modules/services/dhcp.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/dhcp.te 2010-06-08 11:32:10.000000000 -0400 -@@ -112,6 +112,10 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.8.4/policy/modules/services/dhcp.te +--- nsaserefpolicy/policy/modules/services/dhcp.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/dhcp.te 2010-06-18 14:36:02.000000000 -0400 +@@ -111,6 +111,10 @@ ') optional_policy(` @@ -14494,10 +13812,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp dbus_system_bus_client(dhcpd_t) dbus_connect_system_bus(dhcpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.8.3/policy/modules/services/dnsmasq.te ---- nsaserefpolicy/policy/modules/services/dnsmasq.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/dnsmasq.te 2010-06-08 11:32:10.000000000 -0400 -@@ -97,6 +97,10 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.8.4/policy/modules/services/dnsmasq.te +--- nsaserefpolicy/policy/modules/services/dnsmasq.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/dnsmasq.te 2010-06-18 14:36:02.000000000 -0400 +@@ -96,6 +96,10 @@ ') optional_policy(` @@ -14508,10 +13826,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm dbus_system_bus_client(dnsmasq_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.8.3/policy/modules/services/dovecot.te ---- nsaserefpolicy/policy/modules/services/dovecot.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/dovecot.te 2010-06-08 11:32:10.000000000 -0400 -@@ -59,7 +59,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.8.4/policy/modules/services/dovecot.te +--- nsaserefpolicy/policy/modules/services/dovecot.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/dovecot.te 2010-06-18 14:36:02.000000000 -0400 +@@ -58,7 +58,7 @@ allow dovecot_t self:capability { dac_override dac_read_search chown kill net_bind_service setgid setuid sys_chroot }; dontaudit dovecot_t self:capability sys_tty_config; @@ -14520,7 +13838,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove allow dovecot_t self:fifo_file rw_fifo_file_perms; allow dovecot_t self:tcp_socket create_stream_socket_perms; allow dovecot_t self:unix_dgram_socket create_socket_perms; -@@ -95,6 +95,7 @@ +@@ -94,6 +94,7 @@ manage_files_pattern(dovecot_t, dovecot_spool_t, dovecot_spool_t) manage_lnk_files_pattern(dovecot_t, dovecot_spool_t, dovecot_spool_t) @@ -14528,7 +13846,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove manage_files_pattern(dovecot_t, dovecot_var_run_t, dovecot_var_run_t) manage_lnk_files_pattern(dovecot_t, dovecot_var_run_t, dovecot_var_run_t) manage_sock_files_pattern(dovecot_t, dovecot_var_run_t, dovecot_var_run_t) -@@ -243,6 +244,7 @@ +@@ -242,6 +243,7 @@ ') optional_policy(` @@ -14536,15 +13854,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove postfix_search_spool(dovecot_auth_t) ') -@@ -303,4 +305,5 @@ +@@ -302,4 +304,5 @@ optional_policy(` mta_manage_spool(dovecot_deliver_t) + mta_read_queue(dovecot_deliver_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-3.8.3/policy/modules/services/exim.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-3.8.4/policy/modules/services/exim.fc --- nsaserefpolicy/policy/modules/services/exim.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/exim.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/exim.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,3 +1,6 @@ + +/etc/rc\.d/init\.d/exim -- gen_context(system_u:object_r:exim_initrc_exec_t,s0) @@ -14552,9 +13870,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim /usr/sbin/exim[0-9]? -- gen_context(system_u:object_r:exim_exec_t,s0) /var/log/exim[0-9]?(/.*)? gen_context(system_u:object_r:exim_log_t,s0) /var/run/exim[0-9]?\.pid -- gen_context(system_u:object_r:exim_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.8.3/policy/modules/services/exim.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.8.4/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/exim.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/exim.if 2010-06-18 14:36:02.000000000 -0400 @@ -20,6 +20,24 @@ ######################################## @@ -14627,10 +13945,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + files_search_pids($1) + admin_pattern($1, exim_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.8.3/policy/modules/services/exim.te ---- nsaserefpolicy/policy/modules/services/exim.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/exim.te 2010-06-08 11:32:10.000000000 -0400 -@@ -36,6 +36,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.8.4/policy/modules/services/exim.te +--- nsaserefpolicy/policy/modules/services/exim.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/exim.te 2010-06-18 14:36:02.000000000 -0400 +@@ -35,6 +35,9 @@ application_executable_file(exim_exec_t) mta_agent_executable(exim_exec_t) @@ -14640,7 +13958,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim type exim_log_t; logging_log_file(exim_log_t) -@@ -172,6 +175,10 @@ +@@ -171,6 +174,10 @@ ') optional_policy(` @@ -14651,9 +13969,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim tunable_policy(`exim_can_connect_db',` mysql_stream_connect(exim_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.8.3/policy/modules/services/fail2ban.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.8.4/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/fail2ban.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/fail2ban.if 2010-06-18 14:36:02.000000000 -0400 @@ -138,6 +138,26 @@ ######################################## @@ -14681,19 +13999,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail ## All of the rules required to administrate ## an fail2ban environment ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.8.3/policy/modules/services/fprintd.te ---- nsaserefpolicy/policy/modules/services/fprintd.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/fprintd.te 2010-06-08 11:32:10.000000000 -0400 -@@ -55,4 +55,5 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.8.4/policy/modules/services/fprintd.te +--- nsaserefpolicy/policy/modules/services/fprintd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/fprintd.te 2010-06-18 14:36:02.000000000 -0400 +@@ -54,4 +54,5 @@ policykit_read_lib(fprintd_t) policykit_dbus_chat(fprintd_t) policykit_domtrans_auth(fprintd_t) + policykit_dbus_chat_auth(fprintd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.8.3/policy/modules/services/ftp.te ---- nsaserefpolicy/policy/modules/services/ftp.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/ftp.te 2010-06-09 15:55:42.000000000 -0400 -@@ -41,6 +41,13 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.8.4/policy/modules/services/ftp.te +--- nsaserefpolicy/policy/modules/services/ftp.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/ftp.te 2010-06-18 14:36:02.000000000 -0400 +@@ -40,6 +40,13 @@ ## ##

@@ -14707,7 +14025,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ## Allow ftp to read and write files in the user home directories ##

##
-@@ -71,6 +78,14 @@ +@@ -70,6 +77,14 @@ ## gen_tunable(sftpd_full_access, false) @@ -14722,7 +14040,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. type anon_sftpd_t; typealias anon_sftpd_t alias sftpd_anon_t; domain_type(anon_sftpd_t) -@@ -116,6 +131,10 @@ +@@ -115,6 +130,10 @@ init_ranged_daemon_domain(ftpd_t, ftpd_exec_t, s0 - mcs_systemhigh) ') @@ -14733,7 +14051,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ######################################## # # anon-sftp local policy -@@ -134,7 +153,7 @@ +@@ -133,7 +152,7 @@ # ftpd local policy # @@ -14742,7 +14060,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. dontaudit ftpd_t self:capability sys_tty_config; allow ftpd_t self:process { getcap getpgid setcap setsched setrlimit signal_perms }; allow ftpd_t self:fifo_file rw_fifo_file_perms; -@@ -271,10 +290,11 @@ +@@ -270,10 +289,11 @@ # allow access to /home files_list_home(ftpd_t) userdom_read_user_home_content_files(ftpd_t) @@ -14758,7 +14076,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ') tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` -@@ -317,6 +337,23 @@ +@@ -316,6 +336,23 @@ ') optional_policy(` @@ -14782,7 +14100,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. inetd_tcp_service_domain(ftpd_t, ftpd_exec_t) optional_policy(` -@@ -363,21 +400,33 @@ +@@ -362,21 +399,33 @@ # # sftpd local policy # @@ -14820,9 +14138,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ') tunable_policy(`sftpd_enable_homedirs && use_nfs_home_dirs',` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.8.3/policy/modules/services/git.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.8.4/policy/modules/services/git.fc --- nsaserefpolicy/policy/modules/services/git.fc 2010-04-05 14:44:26.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/git.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/git.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,3 +1,12 @@ +HOME_DIR/public_git(/.*)? gen_context(system_u:object_r:git_session_content_t, s0) +HOME_DIR/\.gitconfig -- gen_context(system_u:object_r:git_session_content_t, s0) @@ -14836,9 +14154,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. /var/www/cgi-bin/cgit -- gen_context(system_u:object_r:httpd_git_script_exec_t,s0) +/var/www/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) +/var/www/git/gitweb.cgi gen_context(system_u:object_r:httpd_git_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.8.3/policy/modules/services/git.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.8.4/policy/modules/services/git.if --- nsaserefpolicy/policy/modules/services/git.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/git.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/git.if 2010-06-18 14:36:02.000000000 -0400 @@ -1 +1,525 @@ -## GIT revision control system +## Fast Version Control System. @@ -15366,11 +14684,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + userdom_search_user_home_dirs($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.8.3/policy/modules/services/git.te ---- nsaserefpolicy/policy/modules/services/git.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/git.te 2010-06-08 11:32:10.000000000 -0400 -@@ -1,9 +1,193 @@ - +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.8.4/policy/modules/services/git.te +--- nsaserefpolicy/policy/modules/services/git.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/git.te 2010-06-18 14:36:02.000000000 -0400 +@@ -1,8 +1,192 @@ -policy_module(git, 1.0) +policy_module(git, 1.0.3) + @@ -15566,9 +14883,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. +git_role_template(git_shell) +gen_user(git_shell_u, user, git_shell_r, s0, s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.8.3/policy/modules/services/gnomeclock.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.8.4/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 2009-09-16 10:01:13.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/gnomeclock.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/gnomeclock.if 2010-06-18 14:36:02.000000000 -0400 @@ -63,3 +63,24 @@ allow $1 gnomeclock_t:dbus send_msg; allow gnomeclock_t $1:dbus send_msg; @@ -15594,10 +14911,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + dontaudit $1 gnomeclock_t:dbus send_msg; + dontaudit gnomeclock_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.8.3/policy/modules/services/gpsd.te ---- nsaserefpolicy/policy/modules/services/gpsd.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/gpsd.te 2010-06-08 11:32:10.000000000 -0400 -@@ -57,6 +57,10 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.8.4/policy/modules/services/gpsd.te +--- nsaserefpolicy/policy/modules/services/gpsd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/gpsd.te 2010-06-18 14:36:02.000000000 -0400 +@@ -56,6 +56,10 @@ miscfiles_read_localization(gpsd_t) optional_policy(` @@ -15608,9 +14925,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd dbus_system_bus_client(gpsd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.8.3/policy/modules/services/hal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.8.4/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/hal.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/hal.if 2010-06-18 14:36:02.000000000 -0400 @@ -377,6 +377,26 @@ ######################################## @@ -15638,10 +14955,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ## Read/Write hald PID files. ##
## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.8.3/policy/modules/services/hal.te ---- nsaserefpolicy/policy/modules/services/hal.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/hal.te 2010-06-08 15:41:48.000000000 -0400 -@@ -55,6 +55,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.8.4/policy/modules/services/hal.te +--- nsaserefpolicy/policy/modules/services/hal.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/hal.te 2010-06-18 14:36:02.000000000 -0400 +@@ -54,6 +54,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -15651,7 +14968,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ######################################## # # Local policy -@@ -100,7 +103,7 @@ +@@ -99,7 +102,7 @@ kernel_rw_irq_sysctls(hald_t) kernel_rw_vm_sysctls(hald_t) kernel_write_proc_files(hald_t) @@ -15660,7 +14977,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. kernel_setsched(hald_t) kernel_request_load_module(hald_t) -@@ -126,6 +129,7 @@ +@@ -125,6 +128,7 @@ dev_read_lvm_control(hald_t) dev_getattr_all_chr_files(hald_t) dev_manage_generic_chr_files(hald_t) @@ -15668,7 +14985,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. dev_rw_generic_usb_dev(hald_t) dev_setattr_generic_usb_dev(hald_t) dev_setattr_usbfs_files(hald_t) -@@ -212,10 +216,13 @@ +@@ -211,10 +215,13 @@ seutil_read_default_contexts(hald_t) seutil_read_file_contexts(hald_t) @@ -15683,7 +15000,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. userdom_dontaudit_use_unpriv_user_fds(hald_t) userdom_dontaudit_search_user_home_dirs(hald_t) -@@ -269,6 +276,10 @@ +@@ -268,6 +275,10 @@ ') optional_policy(` @@ -15694,7 +15011,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. gpm_dontaudit_getattr_gpmctl(hald_t) ') -@@ -319,6 +330,10 @@ +@@ -318,6 +329,10 @@ ') optional_policy(` @@ -15705,7 +15022,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. udev_domtrans(hald_t) udev_read_db(hald_t) ') -@@ -339,6 +354,10 @@ +@@ -338,6 +353,10 @@ virt_manage_images(hald_t) ') @@ -15716,7 +15033,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ######################################## # # Hal acl local policy -@@ -359,6 +378,7 @@ +@@ -358,6 +377,7 @@ manage_dirs_pattern(hald_acl_t, hald_var_run_t, hald_var_run_t) manage_files_pattern(hald_acl_t, hald_var_run_t, hald_var_run_t) files_pid_filetrans(hald_acl_t, hald_var_run_t, { dir file }) @@ -15724,7 +15041,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. corecmd_exec_bin(hald_acl_t) -@@ -471,6 +491,10 @@ +@@ -470,6 +490,10 @@ miscfiles_read_localization(hald_keymap_t) @@ -15735,10 +15052,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ######################################## # # Local hald dccm policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.te serefpolicy-3.8.3/policy/modules/services/hddtemp.te ---- nsaserefpolicy/policy/modules/services/hddtemp.te 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/hddtemp.te 2010-06-08 11:32:10.000000000 -0400 -@@ -27,6 +27,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.te serefpolicy-3.8.4/policy/modules/services/hddtemp.te +--- nsaserefpolicy/policy/modules/services/hddtemp.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/hddtemp.te 2010-06-18 14:36:02.000000000 -0400 +@@ -26,6 +26,7 @@ corenet_tcp_bind_all_nodes(hddtemp_t) corenet_tcp_bind_hddtemp_port(hddtemp_t) @@ -15746,10 +15063,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddt # read hddtemp db file files_read_usr_files(hddtemp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.te serefpolicy-3.8.3/policy/modules/services/icecast.te ---- nsaserefpolicy/policy/modules/services/icecast.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/icecast.te 2010-06-09 16:01:05.000000000 -0400 -@@ -38,6 +38,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.te serefpolicy-3.8.4/policy/modules/services/icecast.te +--- nsaserefpolicy/policy/modules/services/icecast.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/icecast.te 2010-06-18 14:36:02.000000000 -0400 +@@ -37,6 +37,8 @@ manage_files_pattern(icecast_t, icecast_var_run_t, icecast_var_run_t) files_pid_filetrans(icecast_t, icecast_var_run_t, { file dir }) @@ -15758,7 +15075,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icec corenet_tcp_bind_soundd_port(icecast_t) # Init script handling -@@ -52,5 +54,9 @@ +@@ -51,5 +53,9 @@ sysnet_dns_name_resolve(icecast_t) optional_policy(` @@ -15768,10 +15085,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icec +optional_policy(` rtkit_scheduled(icecast_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.8.3/policy/modules/services/inn.te ---- nsaserefpolicy/policy/modules/services/inn.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/inn.te 2010-06-08 11:32:10.000000000 -0400 -@@ -106,6 +106,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.8.4/policy/modules/services/inn.te +--- nsaserefpolicy/policy/modules/services/inn.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/inn.te 2010-06-18 14:36:02.000000000 -0400 +@@ -105,6 +105,7 @@ userdom_dontaudit_use_unpriv_user_fds(innd_t) userdom_dontaudit_search_user_home_dirs(innd_t) @@ -15779,35 +15096,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. mta_send_mail(innd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.8.3/policy/modules/services/kerberos.if ---- nsaserefpolicy/policy/modules/services/kerberos.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/kerberos.if 2010-06-08 11:32:10.000000000 -0400 -@@ -84,6 +84,10 @@ - selinux_dontaudit_validate_context($1) - seutil_dontaudit_read_file_contexts($1) - -+ optional_policy(` -+ sssd_read_public_files($1) -+ ') -+ - tunable_policy(`allow_kerberos',` - allow $1 self:tcp_socket create_socket_perms; - allow $1 self:udp_socket create_socket_perms; -@@ -111,10 +115,6 @@ - pcscd_stream_connect($1) - ') - ') -- -- optional_policy(` -- sssd_read_public_files($1) -- ') - ') - - ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.8.3/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/kerberos.te 2010-06-08 16:40:37.000000000 -0400 -@@ -127,10 +127,13 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.8.4/policy/modules/services/kerberos.te +--- nsaserefpolicy/policy/modules/services/kerberos.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/kerberos.te 2010-06-18 14:36:02.000000000 -0400 +@@ -126,10 +126,13 @@ corenet_tcp_bind_generic_node(kadmind_t) corenet_udp_bind_generic_node(kadmind_t) corenet_tcp_bind_kerberos_admin_port(kadmind_t) @@ -15821,7 +15113,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb dev_read_sysfs(kadmind_t) dev_read_rand(kadmind_t) -@@ -199,8 +202,7 @@ +@@ -198,8 +201,7 @@ allow krb5kdc_t krb5kdc_log_t:file manage_file_perms; logging_log_filetrans(krb5kdc_t, krb5kdc_log_t, file) @@ -15831,19 +15123,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb manage_dirs_pattern(krb5kdc_t, krb5kdc_tmp_t, krb5kdc_tmp_t) manage_files_pattern(krb5kdc_t, krb5kdc_tmp_t, krb5kdc_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.8.3/policy/modules/services/ksmtuned.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.8.4/policy/modules/services/ksmtuned.fc --- nsaserefpolicy/policy/modules/services/ksmtuned.fc 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/ksmtuned.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/ksmtuned.fc 2010-06-18 14:36:02.000000000 -0400 @@ -3,3 +3,5 @@ /usr/sbin/ksmtuned -- gen_context(system_u:object_r:ksmtuned_exec_t,s0) /var/run/ksmtune\.pid -- gen_context(system_u:object_r:ksmtuned_var_run_t,s0) + +/var/log/ksmtuned.* gen_context(system_u:object_r:ksmtuned_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.8.3/policy/modules/services/ksmtuned.te ---- nsaserefpolicy/policy/modules/services/ksmtuned.te 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/ksmtuned.te 2010-06-08 11:32:10.000000000 -0400 -@@ -10,6 +10,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.8.4/policy/modules/services/ksmtuned.te +--- nsaserefpolicy/policy/modules/services/ksmtuned.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/ksmtuned.te 2010-06-18 14:36:02.000000000 -0400 +@@ -9,6 +9,9 @@ type ksmtuned_exec_t; init_daemon_domain(ksmtuned_t, ksmtuned_exec_t) @@ -15853,7 +15145,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt type ksmtuned_initrc_exec_t; init_script_file(ksmtuned_initrc_exec_t) -@@ -24,6 +27,10 @@ +@@ -23,6 +26,10 @@ allow ksmtuned_t self:capability { sys_ptrace sys_tty_config }; allow ksmtuned_t self:fifo_file rw_file_perms; @@ -15864,7 +15156,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt manage_files_pattern(ksmtuned_t, ksmtuned_var_run_t, ksmtuned_var_run_t) files_pid_filetrans(ksmtuned_t, ksmtuned_var_run_t, file) -@@ -32,9 +39,13 @@ +@@ -31,9 +38,13 @@ dev_rw_sysfs(ksmtuned_t) domain_read_all_domains_state(ksmtuned_t) @@ -15878,9 +15170,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt + miscfiles_read_localization(ksmtuned_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.8.3/policy/modules/services/ldap.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.8.4/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/ldap.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/ldap.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,6 +1,8 @@ /etc/ldap/slapd\.conf -- gen_context(system_u:object_r:slapd_etc_t,s0) @@ -15896,9 +15188,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.pid -- gen_context(system_u:object_r:slapd_var_run_t,s0) +#/var/run/slapd.* -s gen_context(system_u:object_r:slapd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.8.3/policy/modules/services/ldap.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.8.4/policy/modules/services/ldap.if --- nsaserefpolicy/policy/modules/services/ldap.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/ldap.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/ldap.if 2010-06-18 14:36:02.000000000 -0400 @@ -1,5 +1,43 @@ ## OpenLDAP directory server @@ -16000,10 +15292,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.8.3/policy/modules/services/ldap.te ---- nsaserefpolicy/policy/modules/services/ldap.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/ldap.te 2010-06-08 11:32:10.000000000 -0400 -@@ -28,9 +28,15 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.8.4/policy/modules/services/ldap.te +--- nsaserefpolicy/policy/modules/services/ldap.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/ldap.te 2010-06-18 14:36:02.000000000 -0400 +@@ -27,9 +27,15 @@ type slapd_replog_t; files_type(slapd_replog_t) @@ -16019,7 +15311,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap type slapd_var_run_t; files_pid_file(slapd_var_run_t) -@@ -68,10 +74,17 @@ +@@ -67,10 +73,17 @@ manage_files_pattern(slapd_t, slapd_replog_t, slapd_replog_t) manage_lnk_files_pattern(slapd_t, slapd_replog_t, slapd_replog_t) @@ -16037,10 +15329,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap manage_files_pattern(slapd_t, slapd_var_run_t, slapd_var_run_t) manage_sock_files_pattern(slapd_t, slapd_var_run_t, slapd_var_run_t) files_pid_filetrans(slapd_t, slapd_var_run_t, { file sock_file }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.8.3/policy/modules/services/lircd.te ---- nsaserefpolicy/policy/modules/services/lircd.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/lircd.te 2010-06-08 11:32:10.000000000 -0400 -@@ -25,6 +25,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.8.4/policy/modules/services/lircd.te +--- nsaserefpolicy/policy/modules/services/lircd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/lircd.te 2010-06-18 14:36:02.000000000 -0400 +@@ -24,6 +24,7 @@ # allow lircd_t self:capability { chown kill sys_admin }; @@ -16048,7 +15340,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc allow lircd_t self:fifo_file rw_fifo_file_perms; allow lircd_t self:unix_dgram_socket create_socket_perms; allow lircd_t self:tcp_socket create_stream_socket_perms; -@@ -45,7 +46,7 @@ +@@ -44,7 +45,7 @@ corenet_tcp_sendrecv_all_ports(lircd_t) corenet_tcp_connect_lirc_port(lircd_t) @@ -16057,9 +15349,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc dev_read_mouse(lircd_t) dev_filetrans_lirc(lircd_t) dev_rw_lirc(lircd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.8.3/policy/modules/services/milter.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.8.4/policy/modules/services/milter.if --- nsaserefpolicy/policy/modules/services/milter.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/milter.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/milter.if 2010-06-18 14:36:02.000000000 -0400 @@ -37,6 +37,8 @@ files_read_etc_files($1_milter_t) @@ -16094,9 +15386,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milt ## Manage spamassassin milter state ##
## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.fc serefpolicy-3.8.3/policy/modules/services/mock.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.fc serefpolicy-3.8.4/policy/modules/services/mock.fc --- nsaserefpolicy/policy/modules/services/mock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/mock.fc 2010-06-09 17:38:11.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/mock.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,6 @@ + +/usr/sbin/mock -- gen_context(system_u:object_r:mock_exec_t,s0) @@ -16104,10 +15396,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock +/var/lib/mock(/.*)? gen_context(system_u:object_r:mock_var_lib_t,s0) + +/var/cache/mock(/.*)? gen_context(system_u:object_r:mock_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.if serefpolicy-3.8.3/policy/modules/services/mock.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.if serefpolicy-3.8.4/policy/modules/services/mock.if --- nsaserefpolicy/policy/modules/services/mock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/mock.if 2010-06-09 17:38:11.000000000 -0400 -@@ -0,0 +1,183 @@ ++++ serefpolicy-3.8.4/policy/modules/services/mock.if 2010-06-18 14:36:02.000000000 -0400 +@@ -0,0 +1,238 @@ + +## policy for mock + @@ -16207,6 +15499,43 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock + manage_dirs_pattern($1, mock_var_lib_t, mock_var_lib_t) +') + ++######################################### ++## ++## Manage mock lib symlinks. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`mock_manage_lib_symlinks',` ++ gen_require(` ++ type mock_var_lib_t; ++ ') ++ ++ files_search_var_lib($1) ++ manage_lnk_files_pattern($1, mock_var_lib_t, mock_var_lib_t) ++') ++ ++######################################## ++## ++## Manage mock lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`mock_manage_lib_chr_files',` ++ gen_require(` ++ type mock_var_lib_t; ++ ') ++ ++ files_search_var_lib($1) ++ manage_chr_files_pattern($1, mock_var_lib_t, mock_var_lib_t) ++') + +######################################## +## @@ -16261,6 +15590,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock + allow $2 mock_t:process signal; +') + ++####################################### ++## ++## Send a generic signal to mock. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`mock_signal',` ++ gen_require(` ++ type mock_t; ++ ') ++ ++ allow $1 mock_t:process signal; ++') ++ +######################################## +## +## All of the rules required to administrate @@ -16291,10 +15638,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock + admin_pattern($1, mock_var_lib_t) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.te serefpolicy-3.8.3/policy/modules/services/mock.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.te serefpolicy-3.8.4/policy/modules/services/mock.te --- nsaserefpolicy/policy/modules/services/mock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/mock.te 2010-06-16 11:45:16.000000000 -0400 -@@ -0,0 +1,93 @@ ++++ serefpolicy-3.8.4/policy/modules/services/mock.te 2010-06-18 14:36:02.000000000 -0400 +@@ -0,0 +1,98 @@ +policy_module(mock,1.0.0) + +######################################## @@ -16325,7 +15672,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock +# mock local policy +# +allow mock_t self:capability { sys_admin setfcap setuid sys_ptrace sys_chroot chown audit_write dac_override sys_nice mknod fsetid setgid fowner }; -+allow mock_t self:process { siginh noatsecure signull transition rlimitinh setsched setpgid }; ++allow mock_t self:process { siginh noatsecure signull transition rlimitinh setsched setpgid sigkill }; +dontaudit mock_t self:process { siginh noatsecure rlimitinh }; +allow mock_t self:fifo_file manage_fifo_file_perms; +allow mock_t self:unix_stream_socket create_stream_socket_perms; @@ -16352,6 +15699,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock +kernel_read_irq_sysctls(mock_t) +kernel_read_system_state(mock_t) +kernel_read_kernel_sysctls(mock_t) ++kernel_request_load_module(mock_t) + +corecmd_exec_bin(mock_t) +corecmd_exec_shell(mock_t) @@ -16388,10 +15736,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock + rpm_manage_db(mock_t) + rpm_entry_type(mock_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.8.3/policy/modules/services/modemmanager.te ---- nsaserefpolicy/policy/modules/services/modemmanager.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/modemmanager.te 2010-06-08 11:32:10.000000000 -0400 -@@ -17,7 +17,8 @@ ++ ++optional_policy(` ++ apache_read_sys_content_rw_files(mock_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.8.4/policy/modules/services/modemmanager.te +--- nsaserefpolicy/policy/modules/services/modemmanager.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/modemmanager.te 2010-06-18 14:36:02.000000000 -0400 +@@ -16,7 +16,8 @@ # ModemManager local policy # @@ -16401,7 +15753,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mode allow modemmanager_t self:fifo_file rw_file_perms; allow modemmanager_t self:unix_stream_socket create_stream_socket_perms; allow modemmanager_t self:netlink_kobject_uevent_socket create_socket_perms; -@@ -29,6 +30,7 @@ +@@ -28,6 +29,7 @@ files_read_etc_files(modemmanager_t) @@ -16409,7 +15761,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mode term_use_unallocated_ttys(modemmanager_t) miscfiles_read_localization(modemmanager_t) -@@ -38,5 +40,9 @@ +@@ -37,5 +39,9 @@ networkmanager_dbus_chat(modemmanager_t) optional_policy(` @@ -16419,9 +15771,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mode +optional_policy(` udev_read_db(modemmanager_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.fc serefpolicy-3.8.3/policy/modules/services/mpd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.fc serefpolicy-3.8.4/policy/modules/services/mpd.fc --- nsaserefpolicy/policy/modules/services/mpd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/mpd.fc 2010-06-08 12:29:59.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/mpd.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,8 @@ + +/etc/rc\.d/init\.d/mpd -- gen_context(system_u:object_r:mpd_initrc_exec_t,s0) @@ -16431,9 +15783,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. +/var/lib/mpd(/.*)? gen_context(system_u:object_r:mpd_var_lib_t,s0) +/var/lib/mpd/music(/.*)? gen_context(system_u:object_r:mpd_data_t,s0) +/var/lib/mpd/playlists(/.*)? gen_context(system_u:object_r:mpd_data_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.if serefpolicy-3.8.3/policy/modules/services/mpd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.if serefpolicy-3.8.4/policy/modules/services/mpd.if --- nsaserefpolicy/policy/modules/services/mpd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/mpd.if 2010-06-08 12:29:59.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/mpd.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,270 @@ + +## policy for daemon for playing music @@ -16705,11 +16057,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. + admin_pattern($1, mpd_log_t) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.te serefpolicy-3.8.3/policy/modules/services/mpd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.te serefpolicy-3.8.4/policy/modules/services/mpd.te --- nsaserefpolicy/policy/modules/services/mpd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/mpd.te 2010-06-08 12:29:59.000000000 -0400 -@@ -0,0 +1,106 @@ -+ ++++ serefpolicy-3.8.4/policy/modules/services/mpd.te 2010-06-18 14:36:02.000000000 -0400 +@@ -0,0 +1,105 @@ +policy_module(mpd,1.0.0) + +######################################## @@ -16815,9 +16166,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. +optional_policy(` + udev_read_db(mpd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.8.3/policy/modules/services/mta.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.8.4/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/mta.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/mta.fc 2010-06-18 14:36:02.000000000 -0400 @@ -13,6 +13,8 @@ /usr/bin/esmtp -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -16827,9 +16178,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) /usr/lib/courier/bin/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.8.3/policy/modules/services/mta.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.8.4/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/mta.if 2010-06-14 19:03:36.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/mta.if 2010-06-18 14:36:02.000000000 -0400 @@ -220,6 +220,25 @@ application_executable_file($1) ') @@ -16899,23 +16250,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. read_lnk_files_pattern($1, mail_spool_t, mail_spool_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.8.3/policy/modules/services/mta.te ---- nsaserefpolicy/policy/modules/services/mta.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/mta.te 2010-06-14 19:01:55.000000000 -0400 -@@ -71,10 +71,10 @@ - dev_read_rand(system_mail_t) - dev_read_urand(system_mail_t) - --files_read_usr_files(system_mail_t) -- - fs_rw_anon_inodefs_files(system_mail_t) - -+files_read_usr_files(system_mail_t) -+ - selinux_getattr_fs(system_mail_t) - - term_dontaudit_use_unallocated_ttys(system_mail_t) -@@ -83,6 +83,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.8.4/policy/modules/services/mta.te +--- nsaserefpolicy/policy/modules/services/mta.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/mta.te 2010-06-18 14:36:02.000000000 -0400 +@@ -82,6 +82,9 @@ userdom_use_user_terminals(system_mail_t) userdom_dontaudit_search_user_home_dirs(system_mail_t) @@ -16925,7 +16263,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. optional_policy(` apache_read_squirrelmail_data(system_mail_t) -@@ -93,6 +96,12 @@ +@@ -92,6 +95,12 @@ apache_dontaudit_rw_stream_sockets(system_mail_t) apache_dontaudit_rw_tcp_sockets(system_mail_t) apache_dontaudit_rw_sys_script_stream_sockets(system_mail_t) @@ -16938,7 +16276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ') optional_policy(` -@@ -104,6 +113,11 @@ +@@ -103,6 +112,11 @@ ') optional_policy(` @@ -16950,7 +16288,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. clamav_stream_connect(system_mail_t) clamav_append_log(system_mail_t) ') -@@ -131,6 +145,7 @@ +@@ -111,6 +125,8 @@ + cron_read_system_job_tmp_files(system_mail_t) + cron_dontaudit_write_pipes(system_mail_t) + cron_rw_system_job_stream_sockets(system_mail_t) ++ cron_rw_inherited_spool_files(system_mail_t) ++ cron_rw_inherited_user_spool_files(system_mail_t) + ') + + optional_policy(` +@@ -130,6 +146,7 @@ optional_policy(` fail2ban_append_log(system_mail_t) @@ -16958,7 +16305,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ') optional_policy(` -@@ -147,6 +162,10 @@ +@@ -146,6 +163,10 @@ ') optional_policy(` @@ -16969,7 +16316,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. nagios_read_tmp_files(system_mail_t) ') -@@ -190,6 +209,10 @@ +@@ -189,6 +210,10 @@ ') optional_policy(` @@ -16980,7 +16327,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. smartmon_read_tmp_files(system_mail_t) ') -@@ -221,6 +244,7 @@ +@@ -220,6 +245,7 @@ create_lnk_files_pattern(mailserver_delivery, mail_spool_t, mail_spool_t) read_lnk_files_pattern(mailserver_delivery, mail_spool_t, mail_spool_t) @@ -16988,9 +16335,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. read_files_pattern(mailserver_delivery, mail_forward_t, mail_forward_t) read_files_pattern(mailserver_delivery, system_mail_tmp_t, system_mail_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.8.3/policy/modules/services/munin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.8.4/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/munin.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/munin.if 2010-06-18 14:36:02.000000000 -0400 @@ -92,6 +92,24 @@ files_search_etc($1) ') @@ -17016,10 +16363,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni ####################################### ## ## Append to the munin log. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.8.3/policy/modules/services/munin.te ---- nsaserefpolicy/policy/modules/services/munin.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/munin.te 2010-06-08 11:32:10.000000000 -0400 -@@ -41,7 +41,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.8.4/policy/modules/services/munin.te +--- nsaserefpolicy/policy/modules/services/munin.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/munin.te 2010-06-18 14:36:02.000000000 -0400 +@@ -40,7 +40,7 @@ # Local policy # @@ -17028,7 +16375,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni dontaudit munin_t self:capability sys_tty_config; allow munin_t self:process { getsched setsched signal_perms }; allow munin_t self:unix_stream_socket { create_stream_socket_perms connectto }; -@@ -146,6 +146,7 @@ +@@ -145,6 +145,7 @@ optional_policy(` mta_read_config(munin_t) mta_send_mail(munin_t) @@ -17036,7 +16383,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni mta_read_queue(munin_t) ') -@@ -160,6 +161,7 @@ +@@ -159,6 +160,7 @@ optional_policy(` postfix_list_spool(munin_t) @@ -17044,7 +16391,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni ') optional_policy(` -@@ -196,6 +198,7 @@ +@@ -195,6 +197,7 @@ fs_getattr_all_fs(disk_munin_plugin_t) @@ -17052,7 +16399,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni dev_read_sysfs(disk_munin_plugin_t) dev_read_urand(disk_munin_plugin_t) -@@ -230,11 +233,13 @@ +@@ -229,11 +232,13 @@ mta_read_config(mail_munin_plugin_t) mta_send_mail(mail_munin_plugin_t) @@ -17066,7 +16413,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni ') optional_policy(` -@@ -250,6 +255,8 @@ +@@ -249,6 +254,8 @@ allow services_munin_plugin_t self:udp_socket create_socket_perms; allow services_munin_plugin_t self:netlink_route_socket r_netlink_socket_perms; @@ -17075,7 +16422,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni corenet_tcp_connect_all_ports(services_munin_plugin_t) corenet_tcp_connect_http_port(services_munin_plugin_t) -@@ -287,6 +294,10 @@ +@@ -286,6 +293,10 @@ snmp_read_snmp_var_lib_files(services_munin_plugin_t) ') @@ -17086,7 +16433,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni ################################## # # local policy for system plugins -@@ -301,6 +312,8 @@ +@@ -300,6 +311,8 @@ corecmd_exec_shell(system_munin_plugin_t) @@ -17095,16 +16442,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni fs_getattr_all_fs(system_munin_plugin_t) dev_read_sysfs(system_munin_plugin_t) -@@ -314,3 +327,5 @@ +@@ -313,3 +326,5 @@ sysnet_exec_ifconfig(system_munin_plugin_t) term_getattr_unallocated_ttys(system_munin_plugin_t) +term_getattr_all_ptys(system_munin_plugin_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.8.3/policy/modules/services/mysql.te ---- nsaserefpolicy/policy/modules/services/mysql.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/mysql.te 2010-06-08 11:32:10.000000000 -0400 -@@ -65,6 +65,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.8.4/policy/modules/services/mysql.te +--- nsaserefpolicy/policy/modules/services/mysql.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/mysql.te 2010-06-18 14:36:02.000000000 -0400 +@@ -64,6 +64,7 @@ manage_dirs_pattern(mysqld_t, mysqld_db_t, mysqld_db_t) manage_files_pattern(mysqld_t, mysqld_db_t, mysqld_db_t) @@ -17112,7 +16459,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq manage_lnk_files_pattern(mysqld_t, mysqld_db_t, mysqld_db_t) files_var_lib_filetrans(mysqld_t, mysqld_db_t, { dir file lnk_file }) -@@ -157,6 +158,7 @@ +@@ -156,6 +157,7 @@ allow mysqld_safe_t self:capability { chown dac_override fowner kill }; dontaudit mysqld_safe_t self:capability sys_ptrace; allow mysqld_safe_t self:fifo_file rw_fifo_file_perms; @@ -17120,7 +16467,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq read_lnk_files_pattern(mysqld_safe_t, mysqld_db_t, mysqld_db_t) -@@ -176,6 +178,7 @@ +@@ -175,6 +177,7 @@ domain_read_all_domains_state(mysqld_safe_t) @@ -17128,35 +16475,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq files_read_etc_files(mysqld_safe_t) files_read_usr_files(mysqld_safe_t) files_dontaudit_getattr_all_dirs(mysqld_safe_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.8.3/policy/modules/services/nagios.if ---- nsaserefpolicy/policy/modules/services/nagios.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/nagios.if 2010-06-08 11:32:10.000000000 -0400 -@@ -100,6 +100,24 @@ - read_files_pattern($1, nagios_log_t, nagios_log_t) - ') - -+#################################### -+## -+## dontaudit Read and write nagios logs. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`nagios_dontaudit_rw_log',` -+ gen_require(` -+ type nagios_log_t; -+ ') -+ -+ dontaudit $1 nagios_log_t:file { read write }; -+') -+ - ######################################## - ## - ## Search nagios spool directories. -@@ -141,6 +159,26 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.8.4/policy/modules/services/nagios.if +--- nsaserefpolicy/policy/modules/services/nagios.if 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/nagios.if 2010-06-18 14:36:02.000000000 -0400 +@@ -159,6 +159,26 @@ ######################################## ## @@ -17183,10 +16505,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ## Execute the nagios NRPE with ## a domain transition. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.8.3/policy/modules/services/nagios.te ---- nsaserefpolicy/policy/modules/services/nagios.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/nagios.te 2010-06-08 11:32:10.000000000 -0400 -@@ -108,13 +108,11 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.8.4/policy/modules/services/nagios.te +--- nsaserefpolicy/policy/modules/services/nagios.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/nagios.te 2010-06-18 14:36:02.000000000 -0400 +@@ -107,13 +107,11 @@ files_read_etc_runtime_files(nagios_t) files_read_kernel_symbol_table(nagios_t) files_search_spool(nagios_t) @@ -17201,7 +16523,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi auth_use_nsswitch(nagios_t) logging_send_syslog_msg(nagios_t) -@@ -127,8 +125,6 @@ +@@ -126,8 +124,6 @@ mta_send_mail(nagios_t) optional_policy(` @@ -17210,7 +16532,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi netutils_kill_ping(nagios_t) ') -@@ -341,6 +337,8 @@ +@@ -340,6 +336,8 @@ optional_policy(` netutils_domtrans_ping(nagios_services_plugin_t) @@ -17219,9 +16541,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.8.3/policy/modules/services/networkmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.8.4/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/networkmanager.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/networkmanager.fc 2010-06-18 14:36:02.000000000 -0400 @@ -2,6 +2,10 @@ /etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -17233,9 +16555,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /usr/libexec/nm-dispatcher.action -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) /sbin/wpa_cli -- gen_context(system_u:object_r:wpa_cli_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.8.3/policy/modules/services/networkmanager.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.8.4/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/networkmanager.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/networkmanager.if 2010-06-18 14:36:02.000000000 -0400 @@ -137,6 +137,27 @@ ######################################## @@ -17315,10 +16637,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + allow $1 NetworkManager_log_t:dir list_dir_perms; + append_files_pattern($1, NetworkManager_log_t, NetworkManager_log_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.8.3/policy/modules/services/networkmanager.te ---- nsaserefpolicy/policy/modules/services/networkmanager.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/networkmanager.te 2010-06-09 16:09:47.000000000 -0400 -@@ -36,7 +36,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.8.4/policy/modules/services/networkmanager.te +--- nsaserefpolicy/policy/modules/services/networkmanager.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/networkmanager.te 2010-06-18 14:36:02.000000000 -0400 +@@ -35,7 +35,7 @@ # networkmanager will ptrace itself if gdb is installed # and it receives a unexpected signal (rh bug #204161) @@ -17327,7 +16649,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw dontaudit NetworkManager_t self:capability { sys_tty_config sys_ptrace }; allow NetworkManager_t self:process { ptrace getcap setcap setpgid getsched setsched signal_perms }; allow NetworkManager_t self:fifo_file rw_fifo_file_perms; -@@ -45,7 +45,7 @@ +@@ -44,7 +44,7 @@ allow NetworkManager_t self:netlink_route_socket create_netlink_socket_perms; allow NetworkManager_t self:netlink_kobject_uevent_socket create_socket_perms; allow NetworkManager_t self:tcp_socket create_stream_socket_perms; @@ -17336,7 +16658,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw allow NetworkManager_t self:udp_socket create_socket_perms; allow NetworkManager_t self:packet_socket create_socket_perms; -@@ -56,6 +56,7 @@ +@@ -55,6 +55,7 @@ manage_files_pattern(NetworkManager_t, NetworkManager_log_t, NetworkManager_log_t) logging_log_filetrans(NetworkManager_t, NetworkManager_log_t, file) @@ -17344,7 +16666,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw manage_files_pattern(NetworkManager_t, NetworkManager_tmp_t, NetworkManager_tmp_t) manage_sock_files_pattern(NetworkManager_t, NetworkManager_tmp_t, NetworkManager_tmp_t) files_tmp_filetrans(NetworkManager_t, NetworkManager_tmp_t, { sock_file file }) -@@ -142,22 +143,32 @@ +@@ -141,22 +142,32 @@ sysnet_domtrans_dhcpc(NetworkManager_t) sysnet_signal_dhcpc(NetworkManager_t) sysnet_read_dhcpc_pid(NetworkManager_t) @@ -17377,7 +16699,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') optional_policy(` -@@ -173,7 +184,7 @@ +@@ -172,7 +183,7 @@ ') optional_policy(` @@ -17386,7 +16708,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') optional_policy(` -@@ -203,6 +214,10 @@ +@@ -202,6 +213,10 @@ ') optional_policy(` @@ -17397,7 +16719,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw iptables_domtrans(NetworkManager_t) ') -@@ -264,6 +279,7 @@ +@@ -263,6 +278,7 @@ vpn_kill(NetworkManager_t) vpn_signal(NetworkManager_t) vpn_signull(NetworkManager_t) @@ -17405,9 +16727,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.8.3/policy/modules/services/nscd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.8.4/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/nscd.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/nscd.if 2010-06-18 14:36:02.000000000 -0400 @@ -121,6 +121,24 @@ ######################################## @@ -17442,11 +16764,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.8.3/policy/modules/services/nscd.te ---- nsaserefpolicy/policy/modules/services/nscd.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/nscd.te 2010-06-08 11:32:10.000000000 -0400 -@@ -1,10 +1,17 @@ - +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.8.4/policy/modules/services/nscd.te +--- nsaserefpolicy/policy/modules/services/nscd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/nscd.te 2010-06-18 14:36:02.000000000 -0400 +@@ -1,9 +1,16 @@ -policy_module(nscd, 1.10.0) +policy_module(nscd, 1.10.1) @@ -17464,7 +16785,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd ######################################## # # Declarations -@@ -91,6 +98,7 @@ +@@ -90,6 +97,7 @@ selinux_compute_relabel_context(nscd_t) selinux_compute_user_contexts(nscd_t) domain_use_interactive_fds(nscd_t) @@ -17472,7 +16793,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd files_read_etc_files(nscd_t) files_read_generic_tmp_symlinks(nscd_t) -@@ -113,6 +121,10 @@ +@@ -112,6 +120,10 @@ userdom_dontaudit_search_user_home_dirs(nscd_t) optional_policy(` @@ -17483,7 +16804,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd cron_read_system_job_tmp_files(nscd_t) ') -@@ -128,3 +140,16 @@ +@@ -127,3 +139,16 @@ xen_dontaudit_rw_unix_stream_sockets(nscd_t) xen_append_log(nscd_t) ') @@ -17500,10 +16821,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +optional_policy(` + unconfined_dontaudit_rw_packet_sockets(nscd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.8.3/policy/modules/services/nslcd.te ---- nsaserefpolicy/policy/modules/services/nslcd.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/nslcd.te 2010-06-08 11:32:10.000000000 -0400 -@@ -35,6 +35,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.8.4/policy/modules/services/nslcd.te +--- nsaserefpolicy/policy/modules/services/nslcd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/nslcd.te 2010-06-18 14:36:02.000000000 -0400 +@@ -34,6 +34,8 @@ manage_sock_files_pattern(nslcd_t, nslcd_var_run_t, nslcd_var_run_t) files_pid_filetrans(nslcd_t, nslcd_var_run_t, { file dir }) @@ -17512,10 +16833,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslc files_read_etc_files(nslcd_t) auth_use_nsswitch(nslcd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.8.3/policy/modules/services/ntp.te ---- nsaserefpolicy/policy/modules/services/ntp.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/ntp.te 2010-06-08 11:32:10.000000000 -0400 -@@ -97,9 +97,12 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.8.4/policy/modules/services/ntp.te +--- nsaserefpolicy/policy/modules/services/ntp.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/ntp.te 2010-06-18 14:36:02.000000000 -0400 +@@ -96,9 +96,12 @@ dev_read_sysfs(ntpd_t) # for SSP dev_read_urand(ntpd_t) @@ -17528,10 +16849,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. term_use_ptmx(ntpd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.8.3/policy/modules/services/nut.te ---- nsaserefpolicy/policy/modules/services/nut.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/nut.te 2010-06-08 11:32:10.000000000 -0400 -@@ -104,6 +104,10 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.8.4/policy/modules/services/nut.te +--- nsaserefpolicy/policy/modules/services/nut.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/nut.te 2010-06-18 14:36:02.000000000 -0400 +@@ -103,6 +103,10 @@ mta_send_mail(nut_upsmon_t) @@ -17542,9 +16863,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut. ######################################## # # Local policy for upsdrvctl -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.8.3/policy/modules/services/nx.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.8.4/policy/modules/services/nx.if --- nsaserefpolicy/policy/modules/services/nx.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/nx.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/nx.if 2010-06-18 14:36:02.000000000 -0400 @@ -35,6 +35,7 @@ allow $1 nx_server_var_lib_t:dir search_dir_perms; @@ -17553,10 +16874,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.i ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.8.3/policy/modules/services/nx.te ---- nsaserefpolicy/policy/modules/services/nx.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/nx.te 2010-06-08 11:32:10.000000000 -0400 -@@ -28,6 +28,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.8.4/policy/modules/services/nx.te +--- nsaserefpolicy/policy/modules/services/nx.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/nx.te 2010-06-18 14:36:02.000000000 -0400 +@@ -27,6 +27,9 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -17566,7 +16887,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.t ######################################## # # NX server local policy -@@ -51,6 +54,9 @@ +@@ -50,6 +53,9 @@ manage_files_pattern(nx_server_t, nx_server_var_run_t, nx_server_var_run_t) files_pid_filetrans(nx_server_t, nx_server_var_run_t, file) @@ -17576,18 +16897,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.t kernel_read_system_state(nx_server_t) kernel_read_kernel_sysctls(nx_server_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.8.3/policy/modules/services/oddjob.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.8.4/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/oddjob.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/oddjob.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,4 +1,5 @@ /usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/libexec/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) /usr/sbin/oddjobd -- gen_context(system_u:object_r:oddjob_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.8.3/policy/modules/services/oddjob.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.8.4/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/oddjob.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/oddjob.if 2010-06-18 14:36:02.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -17596,10 +16917,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.8.3/policy/modules/services/oddjob.te ---- nsaserefpolicy/policy/modules/services/oddjob.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/oddjob.te 2010-06-08 11:32:10.000000000 -0400 -@@ -100,8 +100,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.8.4/policy/modules/services/oddjob.te +--- nsaserefpolicy/policy/modules/services/oddjob.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/oddjob.te 2010-06-18 14:36:02.000000000 -0400 +@@ -99,8 +99,7 @@ # Add/remove user home directories userdom_home_filetrans_user_home_dir(oddjob_mkhomedir_t) @@ -17610,10 +16931,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t) +userdom_manage_user_home_content(oddjob_mkhomedir_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oident.te serefpolicy-3.8.3/policy/modules/services/oident.te ---- nsaserefpolicy/policy/modules/services/oident.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/oident.te 2010-06-08 11:32:10.000000000 -0400 -@@ -49,6 +49,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oident.te serefpolicy-3.8.4/policy/modules/services/oident.te +--- nsaserefpolicy/policy/modules/services/oident.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/oident.te 2010-06-18 14:36:02.000000000 -0400 +@@ -48,6 +48,7 @@ kernel_read_network_state(oidentd_t) kernel_read_network_state_symlinks(oidentd_t) kernel_read_sysctl(oidentd_t) @@ -17621,10 +16942,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oide logging_send_syslog_msg(oidentd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.8.3/policy/modules/services/openvpn.te ---- nsaserefpolicy/policy/modules/services/openvpn.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/openvpn.te 2010-06-08 11:32:10.000000000 -0400 -@@ -25,6 +25,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.8.4/policy/modules/services/openvpn.te +--- nsaserefpolicy/policy/modules/services/openvpn.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/openvpn.te 2010-06-18 14:36:02.000000000 -0400 +@@ -24,6 +24,9 @@ type openvpn_etc_rw_t; files_config_file(openvpn_etc_rw_t) @@ -17634,7 +16955,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open type openvpn_initrc_exec_t; init_script_file(openvpn_initrc_exec_t) -@@ -59,6 +62,9 @@ +@@ -58,6 +61,9 @@ manage_files_pattern(openvpn_t, openvpn_etc_t, openvpn_etc_rw_t) filetrans_pattern(openvpn_t, openvpn_etc_t, openvpn_etc_rw_t, file) @@ -17644,7 +16965,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open allow openvpn_t openvpn_var_log_t:file manage_file_perms; logging_log_filetrans(openvpn_t, openvpn_var_log_t, file) -@@ -114,6 +120,7 @@ +@@ -113,6 +119,7 @@ sysnet_etc_filetrans_config(openvpn_t) userdom_use_user_terminals(openvpn_t) @@ -17652,10 +16973,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open tunable_policy(`openvpn_enable_homedirs',` userdom_read_user_home_content_files(openvpn_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.8.3/policy/modules/services/pegasus.te ---- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/pegasus.te 2010-06-08 11:32:10.000000000 -0400 -@@ -30,7 +30,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.8.4/policy/modules/services/pegasus.te +--- nsaserefpolicy/policy/modules/services/pegasus.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/pegasus.te 2010-06-18 14:36:02.000000000 -0400 +@@ -29,7 +29,7 @@ # Local policy # @@ -17664,7 +16985,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega dontaudit pegasus_t self:capability sys_tty_config; allow pegasus_t self:process signal; allow pegasus_t self:fifo_file rw_fifo_file_perms; -@@ -66,6 +66,8 @@ +@@ -65,6 +65,8 @@ kernel_read_system_state(pegasus_t) kernel_search_vm_sysctl(pegasus_t) kernel_read_net_sysctls(pegasus_t) @@ -17673,7 +16994,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega corenet_all_recvfrom_unlabeled(pegasus_t) corenet_all_recvfrom_netlabel(pegasus_t) -@@ -96,13 +98,12 @@ +@@ -95,13 +97,12 @@ auth_use_nsswitch(pegasus_t) auth_domtrans_chk_passwd(pegasus_t) @@ -17689,7 +17010,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega files_read_var_lib_symlinks(pegasus_t) hostname_exec(pegasus_t) -@@ -115,7 +116,6 @@ +@@ -114,7 +115,6 @@ miscfiles_read_localization(pegasus_t) @@ -17697,7 +17018,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega sysnet_domtrans_ifconfig(pegasus_t) userdom_dontaudit_use_unpriv_user_fds(pegasus_t) -@@ -126,6 +126,14 @@ +@@ -125,6 +125,14 @@ ') optional_policy(` @@ -17712,7 +17033,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega seutil_sigchld_newrole(pegasus_t) seutil_dontaudit_read_config(pegasus_t) ') -@@ -137,3 +145,13 @@ +@@ -136,3 +144,13 @@ optional_policy(` unconfined_signull(pegasus_t) ') @@ -17726,9 +17047,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega + xen_stream_connect(pegasus_t) + xen_stream_connect_xenstore(pegasus_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.fc serefpolicy-3.8.3/policy/modules/services/piranha.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.fc serefpolicy-3.8.4/policy/modules/services/piranha.fc --- nsaserefpolicy/policy/modules/services/piranha.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/piranha.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/piranha.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,21 @@ + +/etc/rc\.d/init\.d/pulse -- gen_context(system_u:object_r:piranha_pulse_initrc_exec_t,s0) @@ -17751,9 +17072,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira +/var/run/pulse\.pid -- gen_context(system_u:object_r:piranha_pulse_var_run_t,s0) + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.if serefpolicy-3.8.3/policy/modules/services/piranha.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.if serefpolicy-3.8.4/policy/modules/services/piranha.if --- nsaserefpolicy/policy/modules/services/piranha.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/piranha.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/piranha.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,175 @@ + +## policy for piranha @@ -17930,11 +17251,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira + manage_files_pattern($1, piranha_log_t, piranha_log_t) + manage_lnk_files_pattern($1, piranha_log_t, piranha_log_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.te serefpolicy-3.8.3/policy/modules/services/piranha.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.te serefpolicy-3.8.4/policy/modules/services/piranha.te --- nsaserefpolicy/policy/modules/services/piranha.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/piranha.te 2010-06-08 11:32:10.000000000 -0400 -@@ -0,0 +1,182 @@ -+ ++++ serefpolicy-3.8.4/policy/modules/services/piranha.te 2010-06-18 14:36:02.000000000 -0400 +@@ -0,0 +1,181 @@ +policy_module(piranha,1.0.0) + +######################################## @@ -18116,10 +17436,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira +miscfiles_read_localization(piranha_domain) + +sysnet_read_config(piranha_domain) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.8.3/policy/modules/services/plymouthd.te ---- nsaserefpolicy/policy/modules/services/plymouthd.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/plymouthd.te 2010-06-08 11:32:10.000000000 -0400 -@@ -61,10 +61,14 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.8.4/policy/modules/services/plymouthd.te +--- nsaserefpolicy/policy/modules/services/plymouthd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/plymouthd.te 2010-06-18 14:36:02.000000000 -0400 +@@ -60,10 +60,14 @@ files_read_etc_files(plymouthd_t) files_read_usr_files(plymouthd_t) @@ -18134,7 +17454,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym ######################################## # # Plymouth private policy -@@ -75,6 +79,7 @@ +@@ -74,6 +78,7 @@ allow plymouth_t self:unix_stream_socket create_stream_socket_perms; kernel_read_system_state(plymouth_t) @@ -18142,9 +17462,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym domain_use_interactive_fds(plymouth_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.8.3/policy/modules/services/policykit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.8.4/policy/modules/services/policykit.fc --- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/policykit.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/policykit.fc 2010-06-18 14:36:02.000000000 -0400 @@ -6,10 +6,13 @@ /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -18160,9 +17480,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli /var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:policykit_var_lib_t,s0) /var/run/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.8.3/policy/modules/services/policykit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.8.4/policy/modules/services/policykit.if --- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/policykit.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/policykit.if 2010-06-18 14:36:02.000000000 -0400 @@ -17,12 +17,37 @@ class dbus send_msg; ') @@ -18259,10 +17579,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli + + allow $1 policykit_auth_t:process signal; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.8.3/policy/modules/services/policykit.te ---- nsaserefpolicy/policy/modules/services/policykit.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/policykit.te 2010-06-08 11:32:10.000000000 -0400 -@@ -25,6 +25,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.8.4/policy/modules/services/policykit.te +--- nsaserefpolicy/policy/modules/services/policykit.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/policykit.te 2010-06-18 14:36:02.000000000 -0400 +@@ -24,6 +24,9 @@ type policykit_reload_t alias polkit_reload_t; files_type(policykit_reload_t) @@ -18272,7 +17592,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli type policykit_var_lib_t alias polkit_var_lib_t; files_type(policykit_var_lib_t) -@@ -36,11 +39,12 @@ +@@ -35,11 +38,12 @@ # policykit local policy # @@ -18289,7 +17609,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli policykit_domtrans_auth(policykit_t) -@@ -57,10 +61,16 @@ +@@ -56,10 +60,16 @@ manage_files_pattern(policykit_t, policykit_var_run_t, policykit_var_run_t) files_pid_filetrans(policykit_t, policykit_var_run_t, { file dir }) @@ -18306,7 +17626,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli auth_use_nsswitch(policykit_t) -@@ -68,45 +78,82 @@ +@@ -67,45 +77,82 @@ miscfiles_read_localization(policykit_t) @@ -18395,7 +17715,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli dbus_session_bus_client(policykit_auth_t) optional_policy(` -@@ -119,6 +166,14 @@ +@@ -118,6 +165,14 @@ hal_read_state(policykit_auth_t) ') @@ -18410,7 +17730,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli ######################################## # # polkit_grant local policy -@@ -126,7 +181,8 @@ +@@ -125,7 +180,8 @@ allow policykit_grant_t self:capability setuid; allow policykit_grant_t self:process getattr; @@ -18420,7 +17740,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli allow policykit_grant_t self:unix_dgram_socket create_socket_perms; allow policykit_grant_t self:unix_stream_socket create_stream_socket_perms; -@@ -156,9 +212,12 @@ +@@ -155,9 +211,12 @@ userdom_read_all_users_state(policykit_grant_t) optional_policy(` @@ -18434,7 +17754,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli consolekit_dbus_chat(policykit_grant_t) ') ') -@@ -170,7 +229,8 @@ +@@ -169,7 +228,8 @@ allow policykit_resolve_t self:capability { setuid sys_nice sys_ptrace }; allow policykit_resolve_t self:process getattr; @@ -18444,9 +17764,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli allow policykit_resolve_t self:unix_dgram_socket create_socket_perms; allow policykit_resolve_t self:unix_stream_socket create_stream_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.fc serefpolicy-3.8.3/policy/modules/services/portreserve.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.fc serefpolicy-3.8.4/policy/modules/services/portreserve.fc --- nsaserefpolicy/policy/modules/services/portreserve.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/portreserve.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/portreserve.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,3 +1,6 @@ + +/etc/rc\.d/init\.d/portreserve -- gen_context(system_u:object_r:portreserve_initrc_exec_t,s0) @@ -18454,9 +17774,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port /etc/portreserve(/.*)? gen_context(system_u:object_r:portreserve_etc_t,s0) /sbin/portreserve -- gen_context(system_u:object_r:portreserve_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.if serefpolicy-3.8.3/policy/modules/services/portreserve.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.if serefpolicy-3.8.4/policy/modules/services/portreserve.if --- nsaserefpolicy/policy/modules/services/portreserve.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/portreserve.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/portreserve.if 2010-06-18 14:36:02.000000000 -0400 @@ -18,6 +18,24 @@ domtrans_pattern($1, portreserve_exec_t, portreserve_t) ') @@ -18523,10 +17843,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port + files_search_pids($1) + admin_pattern($1, portreserve_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.8.3/policy/modules/services/portreserve.te ---- nsaserefpolicy/policy/modules/services/portreserve.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/portreserve.te 2010-06-08 11:32:10.000000000 -0400 -@@ -10,6 +10,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.8.4/policy/modules/services/portreserve.te +--- nsaserefpolicy/policy/modules/services/portreserve.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/portreserve.te 2010-06-18 14:36:02.000000000 -0400 +@@ -9,6 +9,9 @@ type portreserve_exec_t; init_daemon_domain(portreserve_t, portreserve_exec_t) @@ -18536,9 +17856,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port type portreserve_etc_t; files_type(portreserve_etc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.8.3/policy/modules/services/postfix.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.8.4/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/postfix.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/postfix.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,4 +1,5 @@ # postfix +/etc/rc\.d/init\.d/postfix -- gen_context(system_u:object_r:postfix_initrc_exec_t,s0) @@ -18558,9 +17878,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.8.3/policy/modules/services/postfix.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.8.4/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/postfix.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/postfix.if 2010-06-18 14:36:02.000000000 -0400 @@ -376,6 +376,25 @@ domtrans_pattern($1, postfix_master_exec_t, postfix_master_t) ') @@ -18769,10 +18089,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + role $2 types postfix_postdrop_t; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.8.3/policy/modules/services/postfix.te ---- nsaserefpolicy/policy/modules/services/postfix.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/postfix.te 2010-06-16 16:05:01.000000000 -0400 -@@ -6,6 +6,15 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.8.4/policy/modules/services/postfix.te +--- nsaserefpolicy/policy/modules/services/postfix.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/postfix.te 2010-06-18 14:36:02.000000000 -0400 +@@ -5,6 +5,15 @@ # Declarations # @@ -18788,7 +18108,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post attribute postfix_user_domains; # domains that transition to the # postfix user domains -@@ -13,7 +22,7 @@ +@@ -12,7 +21,7 @@ postfix_server_domain_template(bounce) @@ -18797,7 +18117,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post files_type(postfix_spool_bounce_t) postfix_server_domain_template(cleanup) -@@ -27,6 +36,15 @@ +@@ -26,6 +35,15 @@ postfix_server_domain_template(local) mta_mailserver_delivery(postfix_local_t) @@ -18813,7 +18133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post # Program for creating database files type postfix_map_t; type postfix_map_exec_t; -@@ -42,6 +60,9 @@ +@@ -41,6 +59,9 @@ # generation macro work mta_mailserver(postfix_t, postfix_master_exec_t) @@ -18823,7 +18143,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post postfix_server_domain_template(pickup) postfix_server_domain_template(pipe) -@@ -50,6 +71,7 @@ +@@ -49,6 +70,7 @@ mta_mailserver_user_agent(postfix_postdrop_t) postfix_user_domain_template(postqueue) @@ -18831,7 +18151,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post type postfix_private_t; files_type(postfix_private_t) -@@ -66,13 +88,13 @@ +@@ -65,13 +87,13 @@ postfix_server_domain_template(smtpd) @@ -18848,7 +18168,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post files_type(postfix_spool_flush_t) type postfix_public_t; -@@ -151,6 +173,9 @@ +@@ -150,6 +172,9 @@ corenet_udp_sendrecv_generic_node(postfix_master_t) corenet_tcp_sendrecv_all_ports(postfix_master_t) corenet_udp_sendrecv_all_ports(postfix_master_t) @@ -18858,7 +18178,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post corenet_tcp_bind_generic_node(postfix_master_t) corenet_tcp_bind_amavisd_send_port(postfix_master_t) corenet_tcp_bind_smtp_port(postfix_master_t) -@@ -168,6 +193,8 @@ +@@ -167,6 +192,8 @@ domain_use_interactive_fds(postfix_master_t) files_read_usr_files(postfix_master_t) @@ -18867,7 +18187,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post term_dontaudit_search_ptys(postfix_master_t) -@@ -305,9 +332,17 @@ +@@ -304,9 +331,17 @@ ') optional_policy(` @@ -18885,7 +18205,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ######################################## # # Postfix map local policy -@@ -421,6 +456,7 @@ +@@ -420,6 +455,7 @@ optional_policy(` spamassassin_domtrans_client(postfix_pipe_t) @@ -18893,7 +18213,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ') optional_policy(` -@@ -589,6 +625,11 @@ +@@ -588,6 +624,11 @@ # for OpenSSL certificates files_read_usr_files(postfix_smtpd_t) @@ -18905,7 +18225,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post mta_read_aliases(postfix_smtpd_t) optional_policy(` -@@ -631,3 +672,8 @@ +@@ -630,3 +671,8 @@ # For reading spamassasin mta_read_config(postfix_virtual_t) mta_manage_spool(postfix_virtual_t) @@ -18914,10 +18234,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +userdom_manage_user_home_content(postfix_virtual_t) +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.8.3/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/ppp.te 2010-06-08 11:32:10.000000000 -0400 -@@ -71,7 +71,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.8.4/policy/modules/services/ppp.te +--- nsaserefpolicy/policy/modules/services/ppp.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/ppp.te 2010-06-18 14:36:02.000000000 -0400 +@@ -70,7 +70,7 @@ # PPPD Local policy # @@ -18926,7 +18246,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. dontaudit pppd_t self:capability sys_tty_config; allow pppd_t self:process { getsched signal }; allow pppd_t self:fifo_file rw_fifo_file_perms; -@@ -195,6 +195,8 @@ +@@ -194,6 +194,8 @@ optional_policy(` mta_send_mail(pppd_t) @@ -18935,19 +18255,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.8.3/policy/modules/services/procmail.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.8.4/policy/modules/services/procmail.fc --- nsaserefpolicy/policy/modules/services/procmail.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/procmail.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/procmail.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,3 +1,5 @@ +HOME_DIR/\.procmailrc -- gen_context(system_u:object_r:procmail_home_t, s0) +/root/\.procmailrc -- gen_context(system_u:object_r:procmail_home_t, s0) /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.8.3/policy/modules/services/procmail.te ---- nsaserefpolicy/policy/modules/services/procmail.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/procmail.te 2010-06-08 11:32:10.000000000 -0400 -@@ -11,6 +11,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.8.4/policy/modules/services/procmail.te +--- nsaserefpolicy/policy/modules/services/procmail.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/procmail.te 2010-06-18 14:36:02.000000000 -0400 +@@ -10,6 +10,9 @@ application_domain(procmail_t, procmail_exec_t) role system_r types procmail_t; @@ -18957,7 +18277,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc type procmail_log_t; logging_log_file(procmail_log_t) -@@ -77,9 +80,15 @@ +@@ -76,9 +79,15 @@ files_read_usr_files(procmail_t) logging_send_syslog_msg(procmail_t) @@ -18973,7 +18293,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc # only works until we define a different type for maildir userdom_manage_user_home_content_dirs(procmail_t) userdom_manage_user_home_content_files(procmail_t) -@@ -88,8 +97,8 @@ +@@ -87,8 +96,8 @@ userdom_manage_user_home_content_sockets(procmail_t) userdom_user_home_dir_filetrans_user_home_content(procmail_t, { dir file lnk_file fifo_file sock_file }) @@ -18984,7 +18304,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc mta_manage_spool(procmail_t) mta_read_queue(procmail_t) -@@ -129,6 +138,10 @@ +@@ -128,6 +137,10 @@ ') optional_policy(` @@ -18995,9 +18315,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc pyzor_domtrans(procmail_t) pyzor_signal(procmail_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.if serefpolicy-3.8.3/policy/modules/services/psad.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.if serefpolicy-3.8.4/policy/modules/services/psad.if --- nsaserefpolicy/policy/modules/services/psad.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/psad.if 2010-06-16 13:11:38.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/psad.if 2010-06-18 14:36:02.000000000 -0400 @@ -176,6 +176,26 @@ ######################################## @@ -19025,10 +18345,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad ## Read and write psad fifo files. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.te serefpolicy-3.8.3/policy/modules/services/psad.te ---- nsaserefpolicy/policy/modules/services/psad.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/psad.te 2010-06-08 11:32:10.000000000 -0400 -@@ -86,6 +86,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.te serefpolicy-3.8.4/policy/modules/services/psad.te +--- nsaserefpolicy/policy/modules/services/psad.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/psad.te 2010-06-18 14:36:02.000000000 -0400 +@@ -85,6 +85,7 @@ dev_read_urand(psad_t) files_read_etc_runtime_files(psad_t) @@ -19036,10 +18356,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad fs_getattr_all_fs(psad_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/puppet.te serefpolicy-3.8.3/policy/modules/services/puppet.te ---- nsaserefpolicy/policy/modules/services/puppet.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/puppet.te 2010-06-08 11:32:10.000000000 -0400 -@@ -222,6 +222,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/puppet.te serefpolicy-3.8.4/policy/modules/services/puppet.te +--- nsaserefpolicy/policy/modules/services/puppet.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/puppet.te 2010-06-18 14:36:02.000000000 -0400 +@@ -221,6 +221,8 @@ sysnet_dns_name_resolve(puppetmaster_t) sysnet_run_ifconfig(puppetmaster_t, system_r) @@ -19048,9 +18368,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pupp optional_policy(` hostname_exec(puppetmaster_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.8.3/policy/modules/services/pyzor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.8.4/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/pyzor.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/pyzor.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -19062,9 +18382,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.8.3/policy/modules/services/pyzor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.8.4/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/pyzor.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/pyzor.if 2010-06-18 14:36:02.000000000 -0400 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -19116,10 +18436,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.8.3/policy/modules/services/pyzor.te ---- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/pyzor.te 2010-06-08 11:32:10.000000000 -0400 -@@ -6,6 +6,38 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.8.4/policy/modules/services/pyzor.te +--- nsaserefpolicy/policy/modules/services/pyzor.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/pyzor.te 2010-06-18 14:36:02.000000000 -0400 +@@ -5,6 +5,38 @@ # Declarations # @@ -19158,7 +18478,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo type pyzor_t; type pyzor_exec_t; typealias pyzor_t alias { user_pyzor_t staff_pyzor_t sysadm_pyzor_t }; -@@ -40,6 +72,7 @@ +@@ -39,6 +71,7 @@ type pyzord_log_t; logging_log_file(pyzord_log_t) @@ -19166,7 +18486,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## # -@@ -77,12 +110,16 @@ +@@ -76,12 +109,16 @@ dev_read_urand(pyzor_t) @@ -19183,9 +18503,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo userdom_dontaudit_search_user_home_dirs(pyzor_t) optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.fc serefpolicy-3.8.3/policy/modules/services/qpidd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.fc serefpolicy-3.8.4/policy/modules/services/qpidd.fc --- nsaserefpolicy/policy/modules/services/qpidd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/qpidd.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/qpidd.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/sbin/qpidd -- gen_context(system_u:object_r:qpidd_exec_t,s0) @@ -19196,9 +18516,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid + +/var/run/qpidd(/.*)? gen_context(system_u:object_r:qpidd_var_run_t,s0) +/var/run/qpidd\.pid gen_context(system_u:object_r:qpidd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.if serefpolicy-3.8.3/policy/modules/services/qpidd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.if serefpolicy-3.8.4/policy/modules/services/qpidd.if --- nsaserefpolicy/policy/modules/services/qpidd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/qpidd.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/qpidd.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,236 @@ + +## policy for qpidd @@ -19436,9 +18756,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid + + allow $1 qpidd_t:shm rw_shm_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.te serefpolicy-3.8.3/policy/modules/services/qpidd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.te serefpolicy-3.8.4/policy/modules/services/qpidd.te --- nsaserefpolicy/policy/modules/services/qpidd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/qpidd.te 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/qpidd.te 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,59 @@ +policy_module(qpidd,1.0.0) + @@ -19499,10 +18819,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid +miscfiles_read_localization(qpidd_t) + +sysnet_dns_name_resolve(qpidd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.8.3/policy/modules/services/radius.te ---- nsaserefpolicy/policy/modules/services/radius.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/radius.te 2010-06-08 11:32:10.000000000 -0400 -@@ -37,7 +37,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.8.4/policy/modules/services/radius.te +--- nsaserefpolicy/policy/modules/services/radius.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/radius.te 2010-06-18 14:36:02.000000000 -0400 +@@ -36,7 +36,7 @@ # gzip also needs chown access to preserve GID for radwtmp files allow radiusd_t self:capability { chown dac_override fsetid kill setgid setuid sys_resource sys_tty_config }; dontaudit radiusd_t self:capability sys_tty_config; @@ -19511,17 +18831,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi allow radiusd_t self:fifo_file rw_fifo_file_perms; allow radiusd_t self:unix_stream_socket create_stream_socket_perms; allow radiusd_t self:tcp_socket create_stream_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.8.3/policy/modules/services/razor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.8.4/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/razor.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/razor.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.8.3/policy/modules/services/razor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.8.4/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/razor.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/razor.if 2010-06-18 14:36:02.000000000 -0400 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -19568,10 +18888,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + read_files_pattern($1, razor_var_lib_t, razor_var_lib_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.8.3/policy/modules/services/razor.te ---- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/razor.te 2010-06-08 11:32:10.000000000 -0400 -@@ -6,6 +6,32 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.8.4/policy/modules/services/razor.te +--- nsaserefpolicy/policy/modules/services/razor.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/razor.te 2010-06-18 14:36:02.000000000 -0400 +@@ -5,6 +5,32 @@ # Declarations # @@ -19604,7 +18924,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo type razor_exec_t; corecmd_executable_file(razor_exec_t) -@@ -102,6 +128,8 @@ +@@ -101,6 +127,8 @@ manage_files_pattern(razor_t, razor_tmp_t, razor_tmp_t) files_tmp_filetrans(razor_t, razor_tmp_t, { file dir }) @@ -19613,7 +18933,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo logging_send_syslog_msg(razor_t) userdom_search_user_home_dirs(razor_t) -@@ -120,5 +148,7 @@ +@@ -119,5 +147,7 @@ ') optional_policy(` @@ -19622,18 +18942,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo +') + ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.8.3/policy/modules/services/rgmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.8.4/policy/modules/services/rgmanager.fc --- nsaserefpolicy/policy/modules/services/rgmanager.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/rgmanager.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/rgmanager.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,3 +1,5 @@ +/etc/rc\.d/init\.d/rgmanager -- gen_context(system_u:object_r:rgmanager_initrc_exec_t,s0) + /usr/sbin/rgmanager -- gen_context(system_u:object_r:rgmanager_exec_t,s0) /var/log/cluster/rgmanager\.log -- gen_context(system_u:object_r:rgmanager_var_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.8.3/policy/modules/services/rgmanager.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.8.4/policy/modules/services/rgmanager.if --- nsaserefpolicy/policy/modules/services/rgmanager.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/rgmanager.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/rgmanager.if 2010-06-18 14:36:02.000000000 -0400 @@ -75,3 +75,64 @@ fs_search_tmpfs($1) manage_files_pattern($1, rgmanager_tmpfs_t, rgmanager_tmpfs_t) @@ -19699,10 +19019,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + files_search_pids($1) + admin_pattern($1, rgmanager_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.8.3/policy/modules/services/rgmanager.te ---- nsaserefpolicy/policy/modules/services/rgmanager.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/rgmanager.te 2010-06-08 11:32:10.000000000 -0400 -@@ -18,6 +18,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.8.4/policy/modules/services/rgmanager.te +--- nsaserefpolicy/policy/modules/services/rgmanager.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/rgmanager.te 2010-06-18 14:36:02.000000000 -0400 +@@ -17,6 +17,9 @@ domain_type(rgmanager_t) init_daemon_domain(rgmanager_t, rgmanager_exec_t) @@ -19712,7 +19032,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma type rgmanager_tmp_t; files_tmp_file(rgmanager_tmp_t) -@@ -60,7 +63,9 @@ +@@ -59,7 +62,9 @@ manage_sock_files_pattern(rgmanager_t, rgmanager_var_run_t, rgmanager_var_run_t) files_pid_filetrans(rgmanager_t, rgmanager_var_run_t, { file sock_file }) @@ -19722,7 +19042,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma kernel_read_system_state(rgmanager_t) kernel_rw_rpc_sysctls(rgmanager_t) kernel_search_debugfs(rgmanager_t) -@@ -79,14 +84,19 @@ +@@ -78,14 +83,19 @@ domain_getattr_all_domains(rgmanager_t) domain_dontaudit_ptrace_all_domains(rgmanager_t) @@ -19743,7 +19063,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma storage_getattr_fixed_disk_dev(rgmanager_t) term_getattr_pty_fs(rgmanager_t) -@@ -141,6 +151,11 @@ +@@ -140,6 +150,11 @@ ') optional_policy(` @@ -19755,9 +19075,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma mysql_domtrans_mysql_safe(rgmanager_t) mysql_stream_connect(rgmanager_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.8.3/policy/modules/services/rhcs.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.8.4/policy/modules/services/rhcs.if --- nsaserefpolicy/policy/modules/services/rhcs.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/rhcs.if 2010-06-16 10:51:03.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/rhcs.if 2010-06-18 14:36:02.000000000 -0400 @@ -14,6 +14,7 @@ template(`rhcs_domain_template',` gen_require(` @@ -19844,10 +19164,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs + + allow $1 qdiskd_tmpfs_t:file read_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.8.3/policy/modules/services/rhcs.te ---- nsaserefpolicy/policy/modules/services/rhcs.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/rhcs.te 2010-06-11 11:31:16.000000000 -0400 -@@ -14,6 +14,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.8.4/policy/modules/services/rhcs.te +--- nsaserefpolicy/policy/modules/services/rhcs.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/rhcs.te 2010-06-18 14:36:02.000000000 -0400 +@@ -13,6 +13,7 @@ gen_tunable(fenced_can_network_connect, false) attribute cluster_domain; @@ -19855,7 +19175,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs rhcs_domain_template(dlm_controld) -@@ -56,17 +57,13 @@ +@@ -55,17 +56,13 @@ init_rw_script_tmp_files(dlm_controld_t) @@ -19874,7 +19194,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs allow fenced_t self:tcp_socket create_stream_socket_perms; allow fenced_t self:udp_socket create_socket_perms; -@@ -83,7 +80,10 @@ +@@ -82,7 +79,10 @@ stream_connect_pattern(fenced_t, groupd_var_run_t, groupd_var_run_t, groupd_t) @@ -19885,7 +19205,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs corenet_tcp_connect_http_port(fenced_t) -@@ -107,7 +107,6 @@ +@@ -106,7 +106,6 @@ optional_policy(` ccs_read_config(fenced_t) @@ -19893,7 +19213,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs ') optional_policy(` -@@ -140,10 +139,6 @@ +@@ -139,10 +138,6 @@ init_rw_script_tmp_files(gfs_controld_t) optional_policy(` @@ -19904,7 +19224,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs lvm_exec(gfs_controld_t) dev_rw_lvm_control(gfs_controld_t) ') -@@ -169,7 +164,7 @@ +@@ -168,7 +163,7 @@ # qdiskd local policy # @@ -19913,7 +19233,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs allow qdiskd_t self:tcp_socket create_stream_socket_perms; allow qdiskd_t self:udp_socket create_socket_perms; -@@ -208,10 +203,6 @@ +@@ -207,10 +202,6 @@ auth_use_nsswitch(qdiskd_t) optional_policy(` @@ -19924,7 +19244,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs netutils_domtrans_ping(qdiskd_t) ') -@@ -237,5 +228,9 @@ +@@ -236,5 +227,9 @@ miscfiles_read_localization(cluster_domain) optional_policy(` @@ -19934,9 +19254,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +optional_policy(` corosync_stream_connect(cluster_domain) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.fc serefpolicy-3.8.3/policy/modules/services/ricci.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.fc serefpolicy-3.8.4/policy/modules/services/ricci.fc --- nsaserefpolicy/policy/modules/services/ricci.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/ricci.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/ricci.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,3 +1,6 @@ + +/etc/rc\.d/init\.d/ricci -- gen_context(system_u:object_r:ricci_initrc_exec_t,s0) @@ -19944,9 +19264,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc /usr/libexec/modcluster -- gen_context(system_u:object_r:ricci_modcluster_exec_t,s0) /usr/libexec/ricci-modlog -- gen_context(system_u:object_r:ricci_modlog_exec_t,s0) /usr/libexec/ricci-modrpm -- gen_context(system_u:object_r:ricci_modrpm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.8.3/policy/modules/services/ricci.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.8.4/policy/modules/services/ricci.if --- nsaserefpolicy/policy/modules/services/ricci.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/ricci.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/ricci.if 2010-06-18 14:36:02.000000000 -0400 @@ -18,6 +18,24 @@ domtrans_pattern($1, ricci_exec_t, ricci_t) ') @@ -20020,10 +19340,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc + files_search_pids($1) + admin_pattern($1, ricci_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.8.3/policy/modules/services/ricci.te ---- nsaserefpolicy/policy/modules/services/ricci.te 2010-05-26 10:09:02.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/ricci.te 2010-06-08 11:32:10.000000000 -0400 -@@ -11,6 +11,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.8.4/policy/modules/services/ricci.te +--- nsaserefpolicy/policy/modules/services/ricci.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/ricci.te 2010-06-18 14:36:02.000000000 -0400 +@@ -10,6 +10,9 @@ domain_type(ricci_t) init_daemon_domain(ricci_t, ricci_exec_t) @@ -20033,7 +19353,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc type ricci_tmp_t; files_tmp_file(ricci_tmp_t) -@@ -449,6 +452,12 @@ +@@ -448,6 +451,12 @@ files_read_usr_files(ricci_modstorage_t) files_read_kernel_modules(ricci_modstorage_t) @@ -20046,9 +19366,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc storage_raw_read_fixed_disk(ricci_modstorage_t) term_dontaudit_use_console(ricci_modstorage_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.fc serefpolicy-3.8.3/policy/modules/services/rlogin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.fc serefpolicy-3.8.4/policy/modules/services/rlogin.fc --- nsaserefpolicy/policy/modules/services/rlogin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/rlogin.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/rlogin.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,4 +1,7 @@ HOME_DIR/\.rlogin -- gen_context(system_u:object_r:rlogind_home_t,s0) +HOME_DIR/\.rhosts -- gen_context(system_u:object_r:rlogind_home_t,s0) @@ -20057,10 +19377,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog /usr/kerberos/sbin/klogind -- gen_context(system_u:object_r:rlogind_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.8.3/policy/modules/services/rlogin.te ---- nsaserefpolicy/policy/modules/services/rlogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/rlogin.te 2010-06-08 11:32:10.000000000 -0400 -@@ -89,6 +89,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.8.4/policy/modules/services/rlogin.te +--- nsaserefpolicy/policy/modules/services/rlogin.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/rlogin.te 2010-06-18 14:36:02.000000000 -0400 +@@ -88,6 +88,7 @@ userdom_setattr_user_ptys(rlogind_t) # cjp: this is egregious userdom_read_user_home_content_files(rlogind_t) @@ -20068,10 +19388,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog remotelogin_domtrans(rlogind_t) remotelogin_signal(rlogind_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.8.3/policy/modules/services/rpcbind.te ---- nsaserefpolicy/policy/modules/services/rpcbind.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/rpcbind.te 2010-06-09 16:49:41.000000000 -0400 -@@ -72,3 +72,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.8.4/policy/modules/services/rpcbind.te +--- nsaserefpolicy/policy/modules/services/rpcbind.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/rpcbind.te 2010-06-18 14:36:02.000000000 -0400 +@@ -71,3 +71,7 @@ ifdef(`hide_broken_symptoms',` dontaudit rpcbind_t self:udp_socket listen; ') @@ -20079,9 +19399,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb +optional_policy(` + nis_use_ypbind(rpcbind_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.8.3/policy/modules/services/rpc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.8.4/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2010-04-06 15:15:38.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/rpc.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/rpc.if 2010-06-18 14:36:02.000000000 -0400 @@ -246,6 +246,26 @@ allow rpcd_t $1:process signal; ') @@ -20115,10 +19435,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. manage_files_pattern($1, var_lib_nfs_t, var_lib_nfs_t) + allow $1 var_lib_nfs_t:file { relabelfrom relabelto }; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.8.3/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/rpc.te 2010-06-08 11:32:10.000000000 -0400 -@@ -98,15 +98,26 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.8.4/policy/modules/services/rpc.te +--- nsaserefpolicy/policy/modules/services/rpc.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/rpc.te 2010-06-18 14:36:02.000000000 -0400 +@@ -97,15 +97,26 @@ seutil_dontaudit_search_config(rpcd_t) @@ -20145,7 +19465,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ######################################## # # NFSD local policy -@@ -161,6 +172,7 @@ +@@ -160,6 +171,7 @@ fs_read_noxattr_fs_files(nfsd_t) auth_manage_all_files_except_shadow(nfsd_t) ') @@ -20153,7 +19473,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. tunable_policy(`nfs_export_all_ro',` dev_getattr_all_blk_files(nfsd_t) -@@ -219,6 +231,8 @@ +@@ -218,6 +230,8 @@ userdom_list_user_tmp(gssd_t) userdom_read_user_tmp_files(gssd_t) userdom_read_user_tmp_symlinks(gssd_t) @@ -20162,9 +19482,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.8.3/policy/modules/services/rsync.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.8.4/policy/modules/services/rsync.if --- nsaserefpolicy/policy/modules/services/rsync.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/rsync.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/rsync.if 2010-06-18 14:36:02.000000000 -0400 @@ -119,7 +119,7 @@ type rsync_etc_t; ') @@ -20206,10 +19526,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + + files_etc_filetrans($1, rsync_etc_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.8.3/policy/modules/services/rsync.te ---- nsaserefpolicy/policy/modules/services/rsync.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/rsync.te 2010-06-08 11:32:10.000000000 -0400 -@@ -8,6 +8,13 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.8.4/policy/modules/services/rsync.te +--- nsaserefpolicy/policy/modules/services/rsync.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/rsync.te 2010-06-18 14:36:02.000000000 -0400 +@@ -7,6 +7,13 @@ ## ##

@@ -20223,7 +19543,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn ## Allow rsync to export any files/directories read only. ##

##
-@@ -24,7 +31,6 @@ +@@ -23,7 +30,6 @@ type rsync_t; type rsync_exec_t; @@ -20231,7 +19551,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn application_executable_file(rsync_exec_t) role system_r types rsync_t; -@@ -60,7 +66,7 @@ +@@ -59,7 +65,7 @@ allow rsync_t self:netlink_tcpdiag_socket r_netlink_socket_perms; #end for identd @@ -20240,7 +19560,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn allow rsync_t rsync_data_t:dir list_dir_perms; read_files_pattern(rsync_t, rsync_data_t, rsync_data_t) -@@ -123,6 +129,7 @@ +@@ -122,6 +128,7 @@ ') tunable_policy(`rsync_export_all_ro',` @@ -20248,7 +19568,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn fs_read_noxattr_fs_files(rsync_t) fs_read_nfs_files(rsync_t) fs_read_cifs_files(rsync_t) -@@ -131,4 +138,19 @@ +@@ -130,4 +137,19 @@ auth_read_all_symlinks_except_shadow(rsync_t) auth_tunable_read_shadow(rsync_t) ') @@ -20268,9 +19588,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +') + auth_can_read_shadow_passwords(rsync_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.8.3/policy/modules/services/rtkit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.8.4/policy/modules/services/rtkit.if --- nsaserefpolicy/policy/modules/services/rtkit.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/rtkit.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/rtkit.if 2010-06-18 14:36:02.000000000 -0400 @@ -41,6 +41,27 @@ ######################################## @@ -20299,9 +19619,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtki ## Allow rtkit to control scheduling for your process ##
## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.8.3/policy/modules/services/samba.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.8.4/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/samba.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/samba.fc 2010-06-18 14:36:02.000000000 -0400 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -20310,9 +19630,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +ifndef(`enable_mls',` +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.8.3/policy/modules/services/samba.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.8.4/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/samba.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/samba.if 2010-06-18 14:36:02.000000000 -0400 @@ -79,6 +79,25 @@ ######################################## @@ -20476,10 +19796,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb admin_pattern($1, winbind_var_run_t) + admin_pattern($1, samba_unconfined_script_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.8.3/policy/modules/services/samba.te ---- nsaserefpolicy/policy/modules/services/samba.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/samba.te 2010-06-08 11:32:10.000000000 -0400 -@@ -153,9 +153,6 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.8.4/policy/modules/services/samba.te +--- nsaserefpolicy/policy/modules/services/samba.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/samba.te 2010-06-18 14:36:02.000000000 -0400 +@@ -152,9 +152,6 @@ type winbind_log_t; logging_log_file(winbind_log_t) @@ -20489,7 +19809,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb type winbind_var_run_t; files_pid_file(winbind_var_run_t) -@@ -324,6 +321,7 @@ +@@ -323,6 +320,7 @@ dev_getattr_all_chr_files(smbd_t) fs_getattr_all_fs(smbd_t) @@ -20497,7 +19817,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb fs_get_xattr_fs_quotas(smbd_t) fs_search_auto_mountpoints(smbd_t) fs_getattr_rpc_dirs(smbd_t) -@@ -386,12 +384,7 @@ +@@ -385,12 +383,7 @@ ') tunable_policy(`samba_enable_home_dirs',` @@ -20511,7 +19831,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') # Support Samba sharing of NFS mount points -@@ -446,8 +439,8 @@ +@@ -445,8 +438,8 @@ tunable_policy(`samba_create_home_dirs',` allow smbd_t self:capability chown; userdom_create_user_home_dirs(smbd_t) @@ -20521,7 +19841,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb tunable_policy(`samba_export_all_ro',` fs_read_noxattr_fs_files(smbd_t) -@@ -463,8 +456,8 @@ +@@ -462,8 +455,8 @@ auth_manage_all_files_except_shadow(smbd_t) fs_read_noxattr_fs_files(nmbd_t) auth_manage_all_files_except_shadow(nmbd_t) @@ -20531,7 +19851,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ######################################## # -@@ -568,6 +561,7 @@ +@@ -567,6 +560,7 @@ allow smbcontrol_t winbind_t:process { signal signull }; @@ -20539,7 +19859,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb samba_read_config(smbcontrol_t) samba_rw_var_files(smbcontrol_t) samba_search_var(smbcontrol_t) -@@ -693,6 +687,7 @@ +@@ -692,6 +686,7 @@ manage_files_pattern(swat_t, samba_etc_t, samba_secrets_t) manage_files_pattern(swat_t, samba_var_t, samba_var_t) @@ -20547,7 +19867,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb allow swat_t smbd_exec_t:file mmap_file_perms ; -@@ -755,6 +750,8 @@ +@@ -754,6 +749,8 @@ miscfiles_read_localization(swat_t) @@ -20556,7 +19876,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb optional_policy(` cups_read_rw_config(swat_t) cups_stream_connect(swat_t) -@@ -807,10 +804,9 @@ +@@ -806,10 +803,9 @@ allow winbind_t winbind_log_t:file manage_file_perms; logging_log_filetrans(winbind_t, winbind_log_t, file) @@ -20570,7 +19890,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb manage_files_pattern(winbind_t, winbind_var_run_t, winbind_var_run_t) manage_sock_files_pattern(winbind_t, winbind_var_run_t, winbind_var_run_t) -@@ -834,6 +830,7 @@ +@@ -833,6 +829,7 @@ corenet_tcp_bind_generic_node(winbind_t) corenet_udp_bind_generic_node(winbind_t) corenet_tcp_connect_smbd_port(winbind_t) @@ -20578,7 +19898,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb corenet_tcp_connect_epmap_port(winbind_t) corenet_tcp_connect_all_unreserved_ports(winbind_t) -@@ -923,6 +920,18 @@ +@@ -922,6 +919,18 @@ # optional_policy(` @@ -20597,7 +19917,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb type samba_unconfined_script_t; type samba_unconfined_script_exec_t; domain_type(samba_unconfined_script_t) -@@ -933,9 +942,12 @@ +@@ -932,9 +941,12 @@ allow smbd_t samba_unconfined_script_exec_t:dir search_dir_perms; allow smbd_t samba_unconfined_script_exec_t:file ioctl; @@ -20611,10 +19931,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +',` + can_exec(smbd_t, samba_unconfined_script_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.8.3/policy/modules/services/sasl.te ---- nsaserefpolicy/policy/modules/services/sasl.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/sasl.te 2010-06-08 11:32:10.000000000 -0400 -@@ -50,6 +50,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.8.4/policy/modules/services/sasl.te +--- nsaserefpolicy/policy/modules/services/sasl.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/sasl.te 2010-06-18 14:36:02.000000000 -0400 +@@ -49,6 +49,9 @@ kernel_read_kernel_sysctls(saslauthd_t) kernel_read_system_state(saslauthd_t) @@ -20624,9 +19944,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl corenet_all_recvfrom_unlabeled(saslauthd_t) corenet_all_recvfrom_netlabel(saslauthd_t) corenet_tcp_sendrecv_generic_if(saslauthd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.fc serefpolicy-3.8.3/policy/modules/services/sendmail.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.fc serefpolicy-3.8.4/policy/modules/services/sendmail.fc --- nsaserefpolicy/policy/modules/services/sendmail.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/sendmail.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/sendmail.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,4 +1,6 @@ +/etc/rc\.d/init\.d/sendmail -- gen_context(system_u:object_r:sendmail_initrc_exec_t,s0) @@ -20634,9 +19954,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send /var/log/sendmail\.st -- gen_context(system_u:object_r:sendmail_log_t,s0) /var/log/mail(/.*)? gen_context(system_u:object_r:sendmail_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.8.3/policy/modules/services/sendmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.8.4/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/sendmail.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/sendmail.if 2010-06-18 14:36:02.000000000 -0400 @@ -57,6 +57,24 @@ allow sendmail_t $1:process sigchld; ') @@ -20713,10 +20033,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + files_search_spool($1) + admin_pattern($1, mail_spool_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.8.3/policy/modules/services/sendmail.te ---- nsaserefpolicy/policy/modules/services/sendmail.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/sendmail.te 2010-06-08 11:32:10.000000000 -0400 -@@ -20,6 +20,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.8.4/policy/modules/services/sendmail.te +--- nsaserefpolicy/policy/modules/services/sendmail.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/sendmail.te 2010-06-18 14:36:02.000000000 -0400 +@@ -19,6 +19,9 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -20726,7 +20046,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send type unconfined_sendmail_t; application_domain(unconfined_sendmail_t, sendmail_exec_t) role system_r types unconfined_sendmail_t; -@@ -85,12 +88,14 @@ +@@ -84,12 +87,14 @@ files_search_spool(sendmail_t) # for piping mail to a command files_read_etc_runtime_files(sendmail_t) @@ -20741,7 +20061,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send auth_use_nsswitch(sendmail_t) -@@ -104,7 +109,7 @@ +@@ -103,7 +108,7 @@ miscfiles_read_localization(sendmail_t) userdom_dontaudit_use_unpriv_user_fds(sendmail_t) @@ -20750,7 +20070,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send mta_read_config(sendmail_t) mta_etc_filetrans_aliases(sendmail_t) -@@ -150,7 +155,9 @@ +@@ -149,7 +154,9 @@ ') optional_policy(` @@ -20760,7 +20080,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send postfix_read_config(sendmail_t) postfix_search_spool(sendmail_t) ') -@@ -169,6 +176,10 @@ +@@ -168,6 +175,10 @@ ') optional_policy(` @@ -20771,16 +20091,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send udev_read_db(sendmail_t) ') -@@ -184,5 +195,5 @@ +@@ -183,5 +194,5 @@ optional_policy(` mta_etc_filetrans_aliases(unconfined_sendmail_t) - unconfined_domain(unconfined_sendmail_t) + unconfined_domain_noaudit(unconfined_sendmail_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.8.3/policy/modules/services/setroubleshoot.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.8.4/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/setroubleshoot.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/setroubleshoot.if 2010-06-18 14:36:02.000000000 -0400 @@ -105,6 +105,25 @@ ######################################## @@ -20807,10 +20127,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr ## All of the rules required to administrate ## an setroubleshoot environment ##
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.8.3/policy/modules/services/setroubleshoot.te ---- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/setroubleshoot.te 2010-06-08 11:32:10.000000000 -0400 -@@ -33,6 +33,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.8.4/policy/modules/services/setroubleshoot.te +--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/setroubleshoot.te 2010-06-18 14:36:02.000000000 -0400 +@@ -32,6 +32,8 @@ allow setroubleshootd_t self:capability { dac_override sys_nice sys_tty_config }; allow setroubleshootd_t self:process { getattr getsched setsched sigkill signull signal }; @@ -20819,7 +20139,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr allow setroubleshootd_t self:fifo_file rw_fifo_file_perms; allow setroubleshootd_t self:tcp_socket create_stream_socket_perms; allow setroubleshootd_t self:unix_stream_socket { create_stream_socket_perms connectto }; -@@ -58,6 +60,8 @@ +@@ -57,6 +59,8 @@ kernel_read_system_state(setroubleshootd_t) kernel_read_net_sysctls(setroubleshootd_t) kernel_read_network_state(setroubleshootd_t) @@ -20828,7 +20148,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr corecmd_exec_bin(setroubleshootd_t) corecmd_exec_shell(setroubleshootd_t) -@@ -122,6 +126,10 @@ +@@ -121,6 +125,10 @@ userdom_dontaudit_read_user_home_content_files(setroubleshootd_t) optional_policy(` @@ -20839,7 +20159,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr dbus_system_domain(setroubleshootd_t, setroubleshootd_exec_t) ') -@@ -153,6 +161,7 @@ +@@ -152,6 +160,7 @@ corecmd_exec_shell(setroubleshoot_fixit_t) seutil_domtrans_setfiles(setroubleshoot_fixit_t) @@ -20847,7 +20167,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr files_read_usr_files(setroubleshoot_fixit_t) files_read_etc_files(setroubleshoot_fixit_t) -@@ -165,6 +174,13 @@ +@@ -164,6 +173,13 @@ miscfiles_read_localization(setroubleshoot_fixit_t) @@ -20861,10 +20181,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr optional_policy(` rpm_signull(setroubleshoot_fixit_t) rpm_read_db(setroubleshoot_fixit_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.8.3/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/smartmon.te 2010-06-08 11:32:10.000000000 -0400 -@@ -83,6 +83,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.8.4/policy/modules/services/smartmon.te +--- nsaserefpolicy/policy/modules/services/smartmon.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/smartmon.te 2010-06-18 14:36:02.000000000 -0400 +@@ -82,6 +82,8 @@ storage_raw_read_fixed_disk(fsdaemon_t) storage_raw_write_fixed_disk(fsdaemon_t) storage_raw_read_removable_device(fsdaemon_t) @@ -20873,10 +20193,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar term_dontaudit_search_ptys(fsdaemon_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.te serefpolicy-3.8.3/policy/modules/services/smokeping.te ---- nsaserefpolicy/policy/modules/services/smokeping.te 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/smokeping.te 2010-06-08 11:32:10.000000000 -0400 -@@ -24,6 +24,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.te serefpolicy-3.8.4/policy/modules/services/smokeping.te +--- nsaserefpolicy/policy/modules/services/smokeping.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/smokeping.te 2010-06-18 14:36:02.000000000 -0400 +@@ -23,6 +23,7 @@ # smokeping local policy # @@ -20884,7 +20204,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smok allow smokeping_t self:fifo_file rw_fifo_file_perms; allow smokeping_t self:udp_socket create_socket_perms; allow smokeping_t self:unix_stream_socket create_stream_socket_perms; -@@ -45,6 +46,7 @@ +@@ -44,6 +45,7 @@ files_search_tmp(smokeping_t) auth_use_nsswitch(smokeping_t) @@ -20892,10 +20212,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smok logging_send_syslog_msg(smokeping_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.8.3/policy/modules/services/snmp.te ---- nsaserefpolicy/policy/modules/services/snmp.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/snmp.te 2010-06-08 11:32:10.000000000 -0400 -@@ -25,7 +25,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.8.4/policy/modules/services/snmp.te +--- nsaserefpolicy/policy/modules/services/snmp.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/snmp.te 2010-06-18 14:36:02.000000000 -0400 +@@ -24,7 +24,7 @@ # # Local policy # @@ -20904,7 +20224,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp dontaudit snmpd_t self:capability { sys_module sys_tty_config }; allow snmpd_t self:process { signal_perms getsched setsched }; allow snmpd_t self:fifo_file rw_fifo_file_perms; -@@ -98,6 +98,7 @@ +@@ -97,6 +97,7 @@ storage_dontaudit_read_fixed_disk(snmpd_t) storage_dontaudit_read_removable_device(snmpd_t) @@ -20912,10 +20232,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp auth_use_nsswitch(snmpd_t) auth_read_all_dirs_except_shadow(snmpd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.8.3/policy/modules/services/snort.te ---- nsaserefpolicy/policy/modules/services/snort.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/snort.te 2010-06-08 11:32:10.000000000 -0400 -@@ -62,6 +62,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.8.4/policy/modules/services/snort.te +--- nsaserefpolicy/policy/modules/services/snort.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/snort.te 2010-06-18 14:36:02.000000000 -0400 +@@ -61,6 +61,7 @@ kernel_read_proc_symlinks(snort_t) kernel_request_load_module(snort_t) kernel_dontaudit_read_system_state(snort_t) @@ -20923,7 +20243,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor corenet_all_recvfrom_unlabeled(snort_t) corenet_all_recvfrom_netlabel(snort_t) -@@ -78,6 +79,7 @@ +@@ -77,6 +78,7 @@ dev_read_sysfs(snort_t) dev_read_rand(snort_t) dev_read_urand(snort_t) @@ -20931,9 +20251,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor # Red Hat bug 559861: Snort wants read, write, and ioctl on /dev/usbmon # Snort uses libpcap, which can also monitor USB traffic. Maybe this is a side effect? dev_rw_generic_usb_dev(snort_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.8.3/policy/modules/services/spamassassin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.8.4/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/spamassassin.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/spamassassin.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,15 +1,26 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -20963,9 +20283,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.8.3/policy/modules/services/spamassassin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.8.4/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/spamassassin.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/spamassassin.if 2010-06-18 14:36:02.000000000 -0400 @@ -111,6 +111,45 @@ ') @@ -21092,10 +20412,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + files_list_pids($1) + admin_pattern($1, spamd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.8.3/policy/modules/services/spamassassin.te ---- nsaserefpolicy/policy/modules/services/spamassassin.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/spamassassin.te 2010-06-08 11:32:10.000000000 -0400 -@@ -20,6 +20,35 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.8.4/policy/modules/services/spamassassin.te +--- nsaserefpolicy/policy/modules/services/spamassassin.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/spamassassin.te 2010-06-18 14:36:02.000000000 -0400 +@@ -19,6 +19,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -21131,7 +20451,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam type spamassassin_t; type spamassassin_exec_t; typealias spamassassin_t alias { user_spamassassin_t staff_spamassassin_t sysadm_spamassassin_t }; -@@ -51,10 +80,21 @@ +@@ -50,10 +79,21 @@ typealias spamc_tmp_t alias { auditadm_spamc_tmp_t secadm_spamc_tmp_t }; files_tmp_file(spamc_tmp_t) ubac_constrained(spamc_tmp_t) @@ -21153,7 +20473,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam type spamd_spool_t; files_type(spamd_spool_t) -@@ -110,6 +150,7 @@ +@@ -109,6 +149,7 @@ dev_read_urand(spamassassin_t) fs_search_auto_mountpoints(spamassassin_t) @@ -21161,7 +20481,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam # this should probably be removed corecmd_list_bin(spamassassin_t) -@@ -150,6 +191,9 @@ +@@ -149,6 +190,9 @@ corenet_udp_sendrecv_all_ports(spamassassin_t) corenet_tcp_connect_all_ports(spamassassin_t) corenet_sendrecv_all_client_packets(spamassassin_t) @@ -21171,7 +20491,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam sysnet_read_config(spamassassin_t) ') -@@ -186,6 +230,8 @@ +@@ -185,6 +229,8 @@ optional_policy(` mta_read_config(spamassassin_t) sendmail_stub(spamassassin_t) @@ -21180,7 +20500,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ') ######################################## -@@ -207,16 +253,33 @@ +@@ -206,16 +252,33 @@ allow spamc_t self:unix_stream_socket connectto; allow spamc_t self:tcp_socket create_stream_socket_perms; allow spamc_t self:udp_socket create_socket_perms; @@ -21214,7 +20534,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam corenet_all_recvfrom_unlabeled(spamc_t) corenet_all_recvfrom_netlabel(spamc_t) -@@ -246,9 +309,16 @@ +@@ -245,9 +308,16 @@ files_dontaudit_search_var(spamc_t) # cjp: this may be removable: files_list_home(spamc_t) @@ -21231,7 +20551,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam miscfiles_read_localization(spamc_t) # cjp: this should probably be removed: -@@ -256,27 +326,40 @@ +@@ -255,27 +325,40 @@ sysnet_read_config(spamc_t) @@ -21278,7 +20598,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ') ######################################## -@@ -288,7 +371,7 @@ +@@ -287,7 +370,7 @@ # setuids to the user running spamc. Comment this if you are not # using this ability. @@ -21287,7 +20607,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam dontaudit spamd_t self:capability sys_tty_config; allow spamd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow spamd_t self:fd use; -@@ -304,10 +387,17 @@ +@@ -303,10 +386,17 @@ allow spamd_t self:unix_stream_socket connectto; allow spamd_t self:tcp_socket create_stream_socket_perms; allow spamd_t self:udp_socket create_socket_perms; @@ -21306,7 +20626,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam files_spool_filetrans(spamd_t, spamd_spool_t, { file dir }) manage_dirs_pattern(spamd_t, spamd_tmp_t, spamd_tmp_t) -@@ -316,10 +406,12 @@ +@@ -315,10 +405,12 @@ # var/lib files for spamd allow spamd_t spamd_var_lib_t:dir list_dir_perms; @@ -21320,7 +20640,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam files_pid_filetrans(spamd_t, spamd_var_run_t, { dir file }) kernel_read_all_sysctls(spamd_t) -@@ -369,22 +461,27 @@ +@@ -368,22 +460,27 @@ init_dontaudit_rw_utmp(spamd_t) @@ -21352,7 +20672,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam fs_manage_cifs_files(spamd_t) ') -@@ -401,34 +498,22 @@ +@@ -400,34 +497,22 @@ ') optional_policy(` @@ -21389,7 +20709,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam postgresql_stream_connect(spamd_t) ') -@@ -439,6 +524,10 @@ +@@ -438,6 +523,10 @@ optional_policy(` razor_domtrans(spamd_t) @@ -21400,7 +20720,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ') optional_policy(` -@@ -451,5 +540,9 @@ +@@ -450,5 +539,9 @@ ') optional_policy(` @@ -21410,9 +20730,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +optional_policy(` udev_read_db(spamd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.8.3/policy/modules/services/ssh.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.8.4/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/ssh.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/ssh.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,4 +1,9 @@ HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ssh_home_t,s0) +HOME_DIR/\.shosts gen_context(system_u:object_r:ssh_home_t,s0) @@ -21430,9 +20750,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) +/root/\.shosts gen_context(system_u:object_r:home_ssh_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.8.3/policy/modules/services/ssh.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.8.4/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/ssh.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/ssh.if 2010-06-18 14:36:02.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -21589,10 +20909,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ######################################## ## ## Execute the ssh client in the caller domain. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.8.3/policy/modules/services/ssh.te ---- nsaserefpolicy/policy/modules/services/ssh.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/ssh.te 2010-06-08 11:32:10.000000000 -0400 -@@ -34,13 +34,12 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.8.4/policy/modules/services/ssh.te +--- nsaserefpolicy/policy/modules/services/ssh.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/ssh.te 2010-06-18 14:36:02.000000000 -0400 +@@ -33,13 +33,12 @@ ssh_server_template(sshd) init_daemon_domain(sshd_t, sshd_exec_t) @@ -21609,7 +20929,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ifdef(`enable_mcs',` init_ranged_daemon_domain(sshd_t, sshd_exec_t, s0 - mcs_systemhigh) ') -@@ -100,11 +99,6 @@ +@@ -99,11 +98,6 @@ # Read the ssh key file. allow ssh_t sshd_key_t:file read_file_perms; @@ -21621,7 +20941,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. manage_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t) manage_lnk_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t) manage_fifo_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t) -@@ -114,6 +108,7 @@ +@@ -113,6 +107,7 @@ manage_dirs_pattern(ssh_t, ssh_home_t, ssh_home_t) manage_sock_files_pattern(ssh_t, ssh_home_t, ssh_home_t) userdom_user_home_dir_filetrans(ssh_t, ssh_home_t, { dir sock_file }) @@ -21629,7 +20949,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. # Allow the ssh program to communicate with ssh-agent. stream_connect_pattern(ssh_t, ssh_agent_tmp_t, ssh_agent_tmp_t, ssh_agent_type) -@@ -125,9 +120,10 @@ +@@ -124,9 +119,10 @@ read_lnk_files_pattern(ssh_t, ssh_home_t, ssh_home_t) # ssh servers can read the user keys and config @@ -21643,7 +20963,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. kernel_read_kernel_sysctls(ssh_t) kernel_read_system_state(ssh_t) -@@ -139,6 +135,8 @@ +@@ -138,6 +134,8 @@ corenet_tcp_sendrecv_all_ports(ssh_t) corenet_tcp_connect_ssh_port(ssh_t) corenet_sendrecv_ssh_client_packets(ssh_t) @@ -21652,7 +20972,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. dev_read_urand(ssh_t) -@@ -170,8 +168,10 @@ +@@ -169,8 +167,10 @@ userdom_search_user_home_dirs(ssh_t) # Write to the user domain tty. userdom_use_user_terminals(ssh_t) @@ -21664,7 +20984,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. tunable_policy(`allow_ssh_keysign',` domain_auto_trans(ssh_t, ssh_keysign_exec_t, ssh_keysign_t) -@@ -282,44 +282,59 @@ +@@ -281,44 +281,59 @@ allow sshd_t self:netlink_route_socket r_netlink_socket_perms; allow sshd_t self:key { search link write }; @@ -21733,7 +21053,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ') optional_policy(` -@@ -333,6 +348,11 @@ +@@ -332,6 +347,11 @@ ') optional_policy(` @@ -21745,10 +21065,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. unconfined_shell_domtrans(sshd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.8.3/policy/modules/services/sssd.te ---- nsaserefpolicy/policy/modules/services/sssd.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/sssd.te 2010-06-08 11:32:10.000000000 -0400 -@@ -32,6 +32,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.8.4/policy/modules/services/sssd.te +--- nsaserefpolicy/policy/modules/services/sssd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/sssd.te 2010-06-18 14:36:02.000000000 -0400 +@@ -31,6 +31,7 @@ allow sssd_t self:capability { dac_read_search dac_override kill sys_nice setgid setuid }; allow sssd_t self:process { setfscreate setsched sigkill signal getsched }; allow sssd_t self:fifo_file rw_file_perms; @@ -21756,7 +21076,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd allow sssd_t self:unix_stream_socket { create_stream_socket_perms connectto }; manage_dirs_pattern(sssd_t, sssd_public_t, sssd_public_t) -@@ -81,6 +82,8 @@ +@@ -80,6 +81,8 @@ miscfiles_read_localization(sssd_t) @@ -21765,10 +21085,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd optional_policy(` dbus_system_bus_client(sssd_t) dbus_connect_system_bus(sssd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.8.3/policy/modules/services/sysstat.te ---- nsaserefpolicy/policy/modules/services/sysstat.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/sysstat.te 2010-06-08 11:32:10.000000000 -0400 -@@ -69,3 +69,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.8.4/policy/modules/services/sysstat.te +--- nsaserefpolicy/policy/modules/services/sysstat.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/sysstat.te 2010-06-18 14:36:02.000000000 -0400 +@@ -68,3 +68,8 @@ optional_policy(` logging_send_syslog_msg(sysstat_t) ') @@ -21777,10 +21097,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/syss + nscd_socket_use(sysstat_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.te serefpolicy-3.8.3/policy/modules/services/tgtd.te ---- nsaserefpolicy/policy/modules/services/tgtd.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/tgtd.te 2010-06-08 11:32:10.000000000 -0400 -@@ -60,8 +60,12 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.te serefpolicy-3.8.4/policy/modules/services/tgtd.te +--- nsaserefpolicy/policy/modules/services/tgtd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/tgtd.te 2010-06-18 14:36:02.000000000 -0400 +@@ -59,8 +59,12 @@ files_read_etc_files(tgtd_t) @@ -21793,10 +21113,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd miscfiles_read_localization(tgtd_t) + +iscsi_manage_semaphores(tgtd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.8.3/policy/modules/services/tor.te ---- nsaserefpolicy/policy/modules/services/tor.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/tor.te 2010-06-08 11:32:10.000000000 -0400 -@@ -101,6 +101,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.8.4/policy/modules/services/tor.te +--- nsaserefpolicy/policy/modules/services/tor.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/tor.te 2010-06-18 14:36:02.000000000 -0400 +@@ -100,6 +100,8 @@ auth_use_nsswitch(tor_t) @@ -21805,10 +21125,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. miscfiles_read_localization(tor_t) tunable_policy(`tor_bind_all_unreserved_ports', ` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.8.3/policy/modules/services/tuned.te ---- nsaserefpolicy/policy/modules/services/tuned.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/tuned.te 2010-06-08 11:32:10.000000000 -0400 -@@ -25,6 +25,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.8.4/policy/modules/services/tuned.te +--- nsaserefpolicy/policy/modules/services/tuned.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/tuned.te 2010-06-18 14:36:02.000000000 -0400 +@@ -24,6 +24,7 @@ # dontaudit tuned_t self:capability { dac_override sys_tty_config }; @@ -21816,7 +21136,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tune manage_dirs_pattern(tuned_t, tuned_log_t, tuned_log_t) manage_files_pattern(tuned_t, tuned_log_t, tuned_log_t) -@@ -59,6 +60,10 @@ +@@ -58,6 +59,10 @@ fstools_domtrans(tuned_t) ') @@ -21827,10 +21147,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tune # to allow network interface tuning optional_policy(` sysnet_domtrans_ifconfig(tuned_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.8.3/policy/modules/services/ucspitcp.te ---- nsaserefpolicy/policy/modules/services/ucspitcp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/ucspitcp.te 2010-06-08 11:32:10.000000000 -0400 -@@ -92,3 +92,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.8.4/policy/modules/services/ucspitcp.te +--- nsaserefpolicy/policy/modules/services/ucspitcp.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/ucspitcp.te 2010-06-18 14:36:02.000000000 -0400 +@@ -91,3 +91,8 @@ daemontools_service_domain(ucspitcp_t, ucspitcp_exec_t) daemontools_read_svc(ucspitcp_t) ') @@ -21839,17 +21159,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp + daemontools_sigchld_run(ucspitcp_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.8.3/policy/modules/services/usbmuxd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.8.4/policy/modules/services/usbmuxd.fc --- nsaserefpolicy/policy/modules/services/usbmuxd.fc 2010-04-05 14:44:26.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/usbmuxd.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/usbmuxd.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,3 +1,3 @@ /usr/sbin/usbmuxd -- gen_context(system_u:object_r:usbmuxd_exec_t,s0) -/var/run/usbmuxd -s gen_context(system_u:object_r:usbmuxd_var_run_t,s0) +/var/run/usbmuxd.* gen_context(system_u:object_r:usbmuxd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.8.3/policy/modules/services/varnishd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.8.4/policy/modules/services/varnishd.if --- nsaserefpolicy/policy/modules/services/varnishd.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/varnishd.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/varnishd.if 2010-06-18 14:36:02.000000000 -0400 @@ -56,6 +56,25 @@ read_files_pattern($1, varnishd_etc_t, varnishd_etc_t) ') @@ -21876,9 +21196,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varn ####################################### ## ## Read varnish logs. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.8.3/policy/modules/services/vhostmd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.8.4/policy/modules/services/vhostmd.if --- nsaserefpolicy/policy/modules/services/vhostmd.if 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/vhostmd.if 2010-06-10 08:52:54.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/vhostmd.if 2010-06-18 14:36:02.000000000 -0400 @@ -42,7 +42,7 @@ ## ## @@ -21888,10 +21208,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos ## ## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.8.3/policy/modules/services/vhostmd.te ---- nsaserefpolicy/policy/modules/services/vhostmd.te 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/vhostmd.te 2010-06-08 11:32:10.000000000 -0400 -@@ -45,6 +45,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.8.4/policy/modules/services/vhostmd.te +--- nsaserefpolicy/policy/modules/services/vhostmd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/vhostmd.te 2010-06-18 14:36:02.000000000 -0400 +@@ -44,6 +44,8 @@ corenet_tcp_connect_soundd_port(vhostmd_t) @@ -21900,9 +21220,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos files_read_etc_files(vhostmd_t) files_read_usr_files(vhostmd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.8.3/policy/modules/services/virt.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.8.4/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/virt.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/virt.fc 2010-06-18 14:36:02.000000000 -0400 @@ -14,16 +14,16 @@ /usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) @@ -21923,9 +21243,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:qemu_var_run_t,s0-mls_systemhigh) /var/vdsm(/.*)? gen_context(system_u:object_r:virt_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.8.3/policy/modules/services/virt.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.8.4/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/virt.if 2010-06-08 11:46:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/virt.if 2010-06-18 14:36:02.000000000 -0400 @@ -21,6 +21,7 @@ type $1_t, virt_domain; domain_type($1_t) @@ -22042,10 +21362,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt + ptchown_run(svirt_t, $2) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.8.3/policy/modules/services/virt.te ---- nsaserefpolicy/policy/modules/services/virt.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/virt.te 2010-06-08 11:48:19.000000000 -0400 -@@ -51,12 +51,12 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.8.4/policy/modules/services/virt.te +--- nsaserefpolicy/policy/modules/services/virt.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/virt.te 2010-06-18 14:36:02.000000000 -0400 +@@ -50,12 +50,12 @@ virt_domain_template(svirt) role system_r types svirt_t; @@ -22061,7 +21381,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt type virt_etc_t; files_config_file(virt_etc_t) -@@ -72,8 +72,12 @@ +@@ -71,8 +71,12 @@ virt_image(virt_content_t) userdom_user_home_content(virt_content_t) @@ -22074,7 +21394,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt type virt_var_run_t; files_pid_file(virt_var_run_t) -@@ -90,6 +94,11 @@ +@@ -89,6 +93,11 @@ type virtd_initrc_exec_t; init_script_file(virtd_initrc_exec_t) @@ -22086,7 +21406,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt ifdef(`enable_mcs',` init_ranged_daemon_domain(virtd_t, virtd_exec_t, s0 - mcs_systemhigh) ') -@@ -105,10 +114,6 @@ +@@ -104,10 +113,6 @@ allow svirt_t self:udp_socket create_socket_perms; @@ -22097,7 +21417,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt read_lnk_files_pattern(svirt_t, virt_image_t, virt_image_t) allow svirt_t svirt_image_t:dir search_dir_perms; -@@ -161,6 +166,7 @@ +@@ -160,6 +165,7 @@ tunable_policy(`virt_use_usb',` dev_rw_usbfs(svirt_t) @@ -22105,7 +21425,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt fs_manage_dos_dirs(svirt_t) fs_manage_dos_files(svirt_t) ') -@@ -179,22 +185,28 @@ +@@ -178,22 +184,28 @@ # allow virtd_t self:capability { chown dac_override fowner ipc_lock kill mknod net_admin net_raw setpcap setuid setgid sys_admin sys_nice sys_ptrace }; @@ -22137,7 +21457,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt read_files_pattern(virtd_t, virt_etc_t, virt_etc_t) read_lnk_files_pattern(virtd_t, virt_etc_t, virt_etc_t) -@@ -205,9 +217,15 @@ +@@ -204,9 +216,15 @@ manage_files_pattern(virtd_t, virt_image_type, virt_image_type) manage_blk_files_pattern(virtd_t, virt_image_type, virt_image_type) @@ -22153,7 +21473,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt manage_dirs_pattern(virtd_t, virt_log_t, virt_log_t) manage_files_pattern(virtd_t, virt_log_t, virt_log_t) logging_log_filetrans(virtd_t, virt_log_t, { file dir }) -@@ -248,18 +266,25 @@ +@@ -247,18 +265,25 @@ dev_rw_kvm(virtd_t) dev_getattr_all_chr_files(virtd_t) dev_rw_mtrr(virtd_t) @@ -22180,7 +21500,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt fs_list_auto_mountpoints(virtd_t) fs_getattr_xattr_fs(virtd_t) -@@ -268,6 +293,15 @@ +@@ -267,6 +292,15 @@ fs_manage_cgroup_dirs(virtd_t) fs_rw_cgroup_files(virtd_t) @@ -22196,7 +21516,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt mcs_process_set_categories(virtd_t) storage_manage_fixed_disk(virtd_t) -@@ -291,15 +325,22 @@ +@@ -290,15 +324,22 @@ logging_send_syslog_msg(virtd_t) @@ -22219,7 +21539,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt tunable_policy(`virt_use_nfs',` fs_manage_nfs_dirs(virtd_t) -@@ -370,6 +411,7 @@ +@@ -369,6 +410,7 @@ qemu_signal(virtd_t) qemu_kill(virtd_t) qemu_setsched(virtd_t) @@ -22227,7 +21547,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt ') optional_policy(` -@@ -407,6 +449,19 @@ +@@ -406,6 +448,19 @@ allow virt_domain self:unix_dgram_socket { create_socket_perms sendto }; allow virt_domain self:tcp_socket create_stream_socket_perms; @@ -22247,7 +21567,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt append_files_pattern(virt_domain, virt_log_t, virt_log_t) append_files_pattern(virt_domain, virt_var_lib_t, virt_var_lib_t) -@@ -427,6 +482,7 @@ +@@ -426,6 +481,7 @@ corenet_tcp_bind_virt_migration_port(virt_domain) corenet_tcp_connect_virt_migration_port(virt_domain) @@ -22255,7 +21575,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt dev_read_rand(virt_domain) dev_read_sound(virt_domain) dev_read_urand(virt_domain) -@@ -434,6 +490,7 @@ +@@ -433,6 +489,7 @@ dev_rw_ksm(virt_domain) dev_rw_kvm(virt_domain) dev_rw_qemu(virt_domain) @@ -22263,7 +21583,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt domain_use_interactive_fds(virt_domain) -@@ -445,6 +502,11 @@ +@@ -444,6 +501,11 @@ fs_getattr_tmpfs(virt_domain) fs_rw_anon_inodefs_files(virt_domain) fs_rw_tmpfs_files(virt_domain) @@ -22275,7 +21595,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt term_use_all_terms(virt_domain) term_getattr_pty_fs(virt_domain) -@@ -462,8 +524,13 @@ +@@ -461,8 +523,13 @@ ') optional_policy(` @@ -22289,10 +21609,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt virt_stream_connect(virt_domain) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.8.3/policy/modules/services/w3c.te ---- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/w3c.te 2010-06-15 16:55:19.000000000 -0400 -@@ -8,11 +8,18 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.8.4/policy/modules/services/w3c.te +--- nsaserefpolicy/policy/modules/services/w3c.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/w3c.te 2010-06-18 14:36:02.000000000 -0400 +@@ -7,11 +7,18 @@ apache_content_template(w3c_validator) @@ -22311,15 +21631,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) -@@ -23,3 +30,5 @@ +@@ -22,3 +29,5 @@ miscfiles_read_certs(httpd_w3c_validator_script_t) sysnet_dns_name_resolve(httpd_w3c_validator_script_t) + +apache_dontaudit_rw_tmp_files(httpd_w3c_validator_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.8.3/policy/modules/services/xserver.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.8.4/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/xserver.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/xserver.fc 2010-06-18 14:36:02.000000000 -0400 @@ -2,13 +2,23 @@ # HOME_DIR # @@ -22441,9 +21761,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +/var/lib/pqsql/\.xauth.* -- gen_context(system_u:object_r:xauth_home_t,s0) +/var/lib/pqsql/\.Xauthority.* -- gen_context(system_u:object_r:xauth_home_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.8.3/policy/modules/services/xserver.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.8.4/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/xserver.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/xserver.if 2010-06-18 14:36:02.000000000 -0400 @@ -19,9 +19,10 @@ interface(`xserver_restricted_role',` gen_require(` @@ -23041,10 +22361,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + + manage_files_pattern($1, user_fonts_config_t, user_fonts_config_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.8.3/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/xserver.te 2010-06-16 13:35:02.000000000 -0400 -@@ -36,6 +36,13 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.8.4/policy/modules/services/xserver.te +--- nsaserefpolicy/policy/modules/services/xserver.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/xserver.te 2010-06-18 14:36:02.000000000 -0400 +@@ -35,6 +35,13 @@ ## ##

@@ -23058,7 +22378,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Allow xdm logins as sysadm ##

##
-@@ -48,6 +55,16 @@ +@@ -47,6 +54,16 @@ ## gen_tunable(xserver_object_manager, false) @@ -23075,7 +22395,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser attribute x_domain; # X Events -@@ -110,21 +127,26 @@ +@@ -109,21 +126,26 @@ type user_fonts_t; typealias user_fonts_t alias { staff_fonts_t sysadm_fonts_t }; typealias user_fonts_t alias { auditadm_fonts_t secadm_fonts_t }; @@ -23102,7 +22422,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser typealias iceauth_t alias { auditadm_iceauth_t secadm_iceauth_t }; application_domain(iceauth_t, iceauth_exec_t) ubac_constrained(iceauth_t) -@@ -132,6 +154,7 @@ +@@ -131,6 +153,7 @@ type iceauth_home_t; typealias iceauth_home_t alias { user_iceauth_home_t staff_iceauth_home_t sysadm_iceauth_home_t }; typealias iceauth_home_t alias { auditadm_iceauth_home_t secadm_iceauth_home_t }; @@ -23110,7 +22430,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_poly_member(iceauth_home_t) userdom_user_home_content(iceauth_home_t) -@@ -139,17 +162,20 @@ +@@ -138,17 +161,20 @@ type xauth_exec_t; typealias xauth_t alias { user_xauth_t staff_xauth_t sysadm_xauth_t }; typealias xauth_t alias { auditadm_xauth_t secadm_xauth_t }; @@ -23131,7 +22451,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser typealias xauth_tmp_t alias { auditadm_xauth_tmp_t secadm_xauth_tmp_t }; files_tmp_file(xauth_tmp_t) ubac_constrained(xauth_tmp_t) -@@ -164,16 +190,21 @@ +@@ -163,16 +189,21 @@ type xdm_exec_t; auth_login_pgm_domain(xdm_t) init_domain(xdm_t, xdm_exec_t) @@ -23156,7 +22476,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser type xdm_var_lib_t; files_type(xdm_var_lib_t) -@@ -181,13 +212,27 @@ +@@ -180,13 +211,27 @@ type xdm_var_run_t; files_pid_file(xdm_var_run_t) @@ -23185,7 +22505,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # type for /var/lib/xkb type xkb_var_lib_t; files_type(xkb_var_lib_t) -@@ -200,15 +245,9 @@ +@@ -199,15 +244,9 @@ init_system_domain(xserver_t, xserver_exec_t) ubac_constrained(xserver_t) @@ -23203,7 +22523,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_tmpfs_file(xserver_tmpfs_t) ubac_constrained(xserver_tmpfs_t) -@@ -238,9 +277,13 @@ +@@ -237,9 +276,13 @@ allow xdm_t iceauth_home_t:file read_file_perms; @@ -23217,7 +22537,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_files(iceauth_t) -@@ -250,30 +293,64 @@ +@@ -249,30 +292,64 @@ fs_manage_cifs_files(iceauth_t) ') @@ -23285,7 +22605,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser fs_search_auto_mountpoints(xauth_t) # cjp: why? -@@ -283,17 +360,37 @@ +@@ -282,17 +359,37 @@ userdom_use_user_terminals(xauth_t) userdom_read_user_tmp_files(xauth_t) @@ -23323,7 +22643,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser optional_policy(` ssh_sigchld(xauth_t) ssh_read_pipes(xauth_t) -@@ -305,20 +402,33 @@ +@@ -304,20 +401,33 @@ # XDM Local policy # @@ -23360,7 +22680,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Allow gdm to run gdm-binary can_exec(xdm_t, xdm_exec_t) -@@ -326,32 +436,53 @@ +@@ -325,32 +435,53 @@ allow xdm_t xdm_lock_t:file manage_file_perms; files_lock_filetrans(xdm_t, xdm_lock_t, file) @@ -23419,7 +22739,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser allow xdm_t xserver_t:unix_stream_socket connectto; allow xdm_t xserver_tmp_t:sock_file rw_sock_file_perms; -@@ -359,10 +490,13 @@ +@@ -358,10 +489,13 @@ # transition to the xdm xserver domtrans_pattern(xdm_t, xserver_exec_t, xserver_t) @@ -23433,7 +22753,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # connect to xdm xserver over stream socket stream_connect_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t, xserver_t) -@@ -371,15 +505,22 @@ +@@ -370,15 +504,22 @@ delete_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) delete_sock_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) @@ -23457,7 +22777,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser corecmd_exec_shell(xdm_t) corecmd_exec_bin(xdm_t) -@@ -394,11 +535,14 @@ +@@ -393,11 +534,14 @@ corenet_udp_sendrecv_all_ports(xdm_t) corenet_tcp_bind_generic_node(xdm_t) corenet_udp_bind_generic_node(xdm_t) @@ -23472,7 +22792,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_read_rand(xdm_t) dev_read_sysfs(xdm_t) dev_getattr_framebuffer_dev(xdm_t) -@@ -406,6 +550,7 @@ +@@ -405,6 +549,7 @@ dev_getattr_mouse_dev(xdm_t) dev_setattr_mouse_dev(xdm_t) dev_rw_apm_bios(xdm_t) @@ -23480,7 +22800,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_setattr_apm_bios_dev(xdm_t) dev_rw_dri(xdm_t) dev_rw_agp(xdm_t) -@@ -414,18 +559,22 @@ +@@ -413,18 +558,22 @@ dev_getattr_misc_dev(xdm_t) dev_setattr_misc_dev(xdm_t) dev_dontaudit_rw_misc(xdm_t) @@ -23506,7 +22826,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_read_etc_files(xdm_t) files_read_var_files(xdm_t) -@@ -436,9 +585,17 @@ +@@ -435,9 +584,17 @@ files_read_usr_files(xdm_t) # Poweroff wants to create the /poweroff file when run from xdm files_create_boot_flag(xdm_t) @@ -23524,7 +22844,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser storage_dontaudit_read_fixed_disk(xdm_t) storage_dontaudit_write_fixed_disk(xdm_t) -@@ -447,14 +604,19 @@ +@@ -446,14 +603,19 @@ storage_dontaudit_raw_write_removable_device(xdm_t) storage_dontaudit_setattr_removable_dev(xdm_t) storage_dontaudit_rw_scsi_generic(xdm_t) @@ -23544,7 +22864,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser auth_rw_faillog(xdm_t) auth_write_login_records(xdm_t) -@@ -465,10 +627,12 @@ +@@ -464,10 +626,12 @@ logging_read_generic_logs(xdm_t) @@ -23559,7 +22879,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser userdom_dontaudit_use_unpriv_user_fds(xdm_t) userdom_create_all_users_keys(xdm_t) -@@ -477,6 +641,11 @@ +@@ -476,6 +640,11 @@ # Search /proc for any user domain processes. userdom_read_all_users_state(xdm_t) userdom_signal_all_users(xdm_t) @@ -23571,7 +22891,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xserver_rw_session(xdm_t, xdm_tmpfs_t) xserver_unconfined(xdm_t) -@@ -508,11 +677,17 @@ +@@ -507,11 +676,17 @@ ') optional_policy(` @@ -23589,7 +22909,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -520,12 +695,50 @@ +@@ -519,12 +694,50 @@ ') optional_policy(` @@ -23640,7 +22960,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser hostname_exec(xdm_t) ') -@@ -543,20 +756,59 @@ +@@ -542,20 +755,59 @@ ') optional_policy(` @@ -23702,7 +23022,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifndef(`distro_redhat',` allow xdm_t self:process { execheap execmem }; -@@ -565,7 +817,6 @@ +@@ -564,7 +816,6 @@ ifdef(`distro_rhel4',` allow xdm_t self:process { execheap execmem }; ') @@ -23710,7 +23030,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser optional_policy(` userhelper_dontaudit_search_config(xdm_t) -@@ -576,6 +827,10 @@ +@@ -575,6 +826,10 @@ ') optional_policy(` @@ -23721,7 +23041,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xfs_stream_connect(xdm_t) ') -@@ -600,10 +855,9 @@ +@@ -599,10 +854,9 @@ # execheap needed until the X module loader is fixed. # NVIDIA Needs execstack @@ -23733,7 +23053,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser allow xserver_t self:fd use; allow xserver_t self:fifo_file rw_fifo_file_perms; allow xserver_t self:sock_file read_sock_file_perms; -@@ -615,6 +869,18 @@ +@@ -614,6 +868,18 @@ allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow xserver_t self:tcp_socket create_stream_socket_perms; allow xserver_t self:udp_socket create_socket_perms; @@ -23752,7 +23072,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser manage_dirs_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t) manage_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t) -@@ -634,12 +900,19 @@ +@@ -633,12 +899,19 @@ manage_lnk_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t) files_search_var_lib(xserver_t) @@ -23774,7 +23094,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser kernel_read_system_state(xserver_t) kernel_read_device_sysctls(xserver_t) -@@ -673,7 +946,6 @@ +@@ -672,7 +945,6 @@ dev_rw_agp(xserver_t) dev_rw_framebuffer(xserver_t) dev_manage_dri_dev(xserver_t) @@ -23782,7 +23102,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_create_generic_dirs(xserver_t) dev_setattr_generic_dirs(xserver_t) # raw memory access is needed if not using the frame buffer -@@ -683,9 +955,12 @@ +@@ -682,9 +954,12 @@ dev_rw_xserver_misc(xserver_t) # read events - the synaptics touchpad driver reads raw events dev_rw_input_dev(xserver_t) @@ -23796,7 +23116,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_read_etc_files(xserver_t) files_read_etc_runtime_files(xserver_t) -@@ -700,8 +975,13 @@ +@@ -699,8 +974,13 @@ fs_search_nfs(xserver_t) fs_search_auto_mountpoints(xserver_t) fs_search_ramfs(xserver_t) @@ -23810,7 +23130,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser selinux_validate_context(xserver_t) selinux_compute_access_vector(xserver_t) -@@ -723,11 +1003,14 @@ +@@ -722,11 +1002,14 @@ miscfiles_read_localization(xserver_t) miscfiles_read_fonts(xserver_t) @@ -23825,7 +23145,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser userdom_search_user_home_dirs(xserver_t) userdom_use_user_ttys(xserver_t) -@@ -779,12 +1062,28 @@ +@@ -778,12 +1061,28 @@ ') optional_policy(` @@ -23855,7 +23175,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser unconfined_domtrans(xserver_t) ') -@@ -808,10 +1107,10 @@ +@@ -807,10 +1106,10 @@ # NB we do NOT allow xserver_t xdm_var_lib_t:dir, only access to an open # handle of a file inside the dir!!! @@ -23868,7 +23188,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Label pid and temporary files with derived types. manage_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t) -@@ -832,9 +1131,14 @@ +@@ -831,9 +1130,14 @@ # to read ROLE_home_t - examine this in more detail # (xauth?) userdom_read_user_home_content_files(xserver_t) @@ -23883,7 +23203,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs(xserver_t) fs_manage_nfs_files(xserver_t) -@@ -849,11 +1153,14 @@ +@@ -848,11 +1152,14 @@ optional_policy(` dbus_system_bus_client(xserver_t) @@ -23900,7 +23220,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -999,3 +1306,33 @@ +@@ -998,3 +1305,33 @@ allow xserver_unconfined_type xextension_type:x_extension *; allow xserver_unconfined_type { x_domain xserver_t }:x_resource *; allow xserver_unconfined_type xevent_type:{ x_event x_synthetic_event } *; @@ -23934,10 +23254,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +tunable_policy(`use_samba_home_dirs',` + fs_append_cifs_files(xdmhomewriter) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.8.3/policy/modules/services/zabbix.te ---- nsaserefpolicy/policy/modules/services/zabbix.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/services/zabbix.te 2010-06-16 15:16:12.000000000 -0400 -@@ -13,11 +13,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.8.4/policy/modules/services/zabbix.te +--- nsaserefpolicy/policy/modules/services/zabbix.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/zabbix.te 2010-06-18 14:36:02.000000000 -0400 +@@ -12,11 +12,9 @@ type zabbix_initrc_exec_t; init_script_file(zabbix_initrc_exec_t) @@ -23949,9 +23269,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb type zabbix_var_run_t; files_pid_file(zabbix_var_run_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.fc serefpolicy-3.8.3/policy/modules/services/zarafa.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.fc serefpolicy-3.8.4/policy/modules/services/zarafa.fc --- nsaserefpolicy/policy/modules/services/zarafa.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/zarafa.fc 2010-06-16 16:03:02.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/zarafa.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,27 @@ + +/etc/zarafa(/.*)? gen_context(system_u:object_r:zarafa_etc_t,s0) @@ -23980,9 +23300,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zara +/var/run/zarafa-spooler\.pid -- gen_context(system_u:object_r:zarafa_spooler_var_run_t,s0) +/var/run/zarafa-ical\.pid -- gen_context(system_u:object_r:zarafa_ical_var_run_t,s0) +/var/run/zarafa-monitor\.pid -- gen_context(system_u:object_r:zarafa_monitor_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.if serefpolicy-3.8.3/policy/modules/services/zarafa.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.if serefpolicy-3.8.4/policy/modules/services/zarafa.if --- nsaserefpolicy/policy/modules/services/zarafa.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/zarafa.if 2010-06-16 16:09:56.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/services/zarafa.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,105 @@ + +## policy for zarafa services @@ -24089,11 +23409,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zara + + stream_connect_pattern($1, zarafa_server_t, zarafa_server_var_run_t, zarafa_server_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.te serefpolicy-3.8.3/policy/modules/services/zarafa.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.te serefpolicy-3.8.4/policy/modules/services/zarafa.te --- nsaserefpolicy/policy/modules/services/zarafa.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/services/zarafa.te 2010-06-16 16:08:32.000000000 -0400 -@@ -0,0 +1,134 @@ -+ ++++ serefpolicy-3.8.4/policy/modules/services/zarafa.te 2010-06-18 14:36:02.000000000 -0400 +@@ -0,0 +1,133 @@ +policy_module(zarafa, 1.0.0) + +######################################## @@ -24227,10 +23546,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zara +optional_policy(` + apache_content_template(zarafa) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.8.3/policy/modules/system/application.te ---- nsaserefpolicy/policy/modules/system/application.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/application.te 2010-06-08 11:32:10.000000000 -0400 -@@ -7,6 +7,22 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.8.4/policy/modules/system/application.te +--- nsaserefpolicy/policy/modules/system/application.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/application.te 2010-06-18 14:36:02.000000000 -0400 +@@ -6,6 +6,22 @@ # Executables to be run by user attribute application_exec_type; @@ -24253,9 +23572,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic optional_policy(` ssh_sigchld(application_domain_type) ssh_rw_stream_sockets(application_domain_type) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.8.3/policy/modules/system/authlogin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.8.4/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/authlogin.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/authlogin.fc 2010-06-18 14:36:02.000000000 -0400 @@ -10,6 +10,7 @@ /sbin/pam_console_apply -- gen_context(system_u:object_r:pam_console_exec_t,s0) /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) @@ -24264,9 +23583,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo /sbin/unix_update -- gen_context(system_u:object_r:updpwd_exec_t,s0) /sbin/unix_verify -- gen_context(system_u:object_r:chkpwd_exec_t,s0) ifdef(`distro_suse', ` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.8.3/policy/modules/system/authlogin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.8.4/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/authlogin.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/authlogin.if 2010-06-18 14:36:02.000000000 -0400 @@ -91,9 +91,12 @@ interface(`auth_login_pgm_domain',` gen_require(` @@ -24388,10 +23707,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.8.3/policy/modules/system/authlogin.te ---- nsaserefpolicy/policy/modules/system/authlogin.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/authlogin.te 2010-06-08 11:32:10.000000000 -0400 -@@ -9,6 +9,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.8.4/policy/modules/system/authlogin.te +--- nsaserefpolicy/policy/modules/system/authlogin.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/authlogin.te 2010-06-18 14:36:02.000000000 -0400 +@@ -8,6 +8,7 @@ attribute can_read_shadow_passwords; attribute can_write_shadow_passwords; attribute can_relabelto_shadow_passwords; @@ -24399,7 +23718,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo type auth_cache_t; logging_log_file(auth_cache_t) -@@ -395,3 +396,11 @@ +@@ -394,3 +395,11 @@ xserver_use_xdm_fds(utempter_t) xserver_rw_xdm_pipes(utempter_t) ') @@ -24411,9 +23730,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + userdom_relabelto_user_home_dirs(polydomain) + userdom_relabelto_user_home_files(polydomain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.8.3/policy/modules/system/daemontools.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.8.4/policy/modules/system/daemontools.if --- nsaserefpolicy/policy/modules/system/daemontools.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/daemontools.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/daemontools.if 2010-06-18 14:36:02.000000000 -0400 @@ -71,6 +71,32 @@ domtrans_pattern($1, svc_start_exec_t, svc_start_t) ') @@ -24494,10 +23813,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon + + allow $1 svc_run_t:process sigchld; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.8.3/policy/modules/system/daemontools.te ---- nsaserefpolicy/policy/modules/system/daemontools.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/daemontools.te 2010-06-08 11:32:10.000000000 -0400 -@@ -39,7 +39,10 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.8.4/policy/modules/system/daemontools.te +--- nsaserefpolicy/policy/modules/system/daemontools.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/daemontools.te 2010-06-18 14:36:02.000000000 -0400 +@@ -38,7 +38,10 @@ # multilog creates /service/*/log/status manage_files_pattern(svc_multilog_t, svc_svc_t, svc_svc_t) @@ -24508,7 +23827,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon # writes to /var/log/*/* logging_manage_generic_logs(svc_multilog_t) -@@ -53,7 +56,7 @@ +@@ -52,7 +55,7 @@ # ie. softlimit, setuidgid, envuidgid, envdir, fghack .. # @@ -24517,7 +23836,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon allow svc_run_t self:process setrlimit; allow svc_run_t self:fifo_file rw_fifo_file_perms; allow svc_run_t self:unix_stream_socket create_stream_socket_perms; -@@ -65,9 +68,13 @@ +@@ -64,9 +67,13 @@ kernel_read_system_state(svc_run_t) @@ -24531,7 +23850,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon files_read_etc_files(svc_run_t) files_read_etc_runtime_files(svc_run_t) files_search_pids(svc_run_t) -@@ -89,21 +96,36 @@ +@@ -88,21 +95,36 @@ # ie svc, svscan, supervise ... # @@ -24569,9 +23888,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon + daemontools_domtrans_run(svc_start_t) daemontools_manage_svc(svc_start_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.8.3/policy/modules/system/fstools.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.8.4/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/system/fstools.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/fstools.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -24585,10 +23904,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.8.3/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/fstools.te 2010-06-08 11:32:10.000000000 -0400 -@@ -118,6 +118,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.8.4/policy/modules/system/fstools.te +--- nsaserefpolicy/policy/modules/system/fstools.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/fstools.te 2010-06-18 14:36:02.000000000 -0400 +@@ -117,6 +117,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -24597,7 +23916,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool # Recreate /mnt/cdrom. files_manage_mnt_dirs(fsadm_t) # for tune2fs -@@ -148,7 +150,7 @@ +@@ -147,7 +149,7 @@ seutil_read_config(fsadm_t) @@ -24606,7 +23925,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ifdef(`distro_redhat',` optional_policy(` -@@ -167,6 +169,14 @@ +@@ -166,6 +168,14 @@ ') optional_policy(` @@ -24621,10 +23940,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool nis_use_ypbind(fsadm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.8.3/policy/modules/system/getty.te ---- nsaserefpolicy/policy/modules/system/getty.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/getty.te 2010-06-08 11:32:10.000000000 -0400 -@@ -84,7 +84,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.8.4/policy/modules/system/getty.te +--- nsaserefpolicy/policy/modules/system/getty.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/getty.te 2010-06-18 14:36:02.000000000 -0400 +@@ -83,7 +83,7 @@ term_setattr_all_ttys(getty_t) term_setattr_unallocated_ttys(getty_t) term_setattr_console(getty_t) @@ -24633,10 +23952,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. auth_rw_login_records(getty_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.8.3/policy/modules/system/hostname.te ---- nsaserefpolicy/policy/modules/system/hostname.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/system/hostname.te 2010-06-08 11:32:10.000000000 -0400 -@@ -27,15 +27,18 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.8.4/policy/modules/system/hostname.te +--- nsaserefpolicy/policy/modules/system/hostname.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/hostname.te 2010-06-18 14:36:02.000000000 -0400 +@@ -26,15 +26,18 @@ dev_read_sysfs(hostname_t) @@ -24655,7 +23974,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna fs_dontaudit_use_tmpfs_chr_dev(hostname_t) term_dontaudit_use_console(hostname_t) -@@ -54,6 +57,10 @@ +@@ -53,6 +56,10 @@ sysnet_dns_name_resolve(hostname_t) optional_policy(` @@ -24666,10 +23985,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna xen_append_log(hostname_t) xen_dontaudit_use_fds(hostname_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.8.3/policy/modules/system/hotplug.te ---- nsaserefpolicy/policy/modules/system/hotplug.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/hotplug.te 2010-06-16 13:23:05.000000000 -0400 -@@ -24,7 +24,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.8.4/policy/modules/system/hotplug.te +--- nsaserefpolicy/policy/modules/system/hotplug.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/hotplug.te 2010-06-18 14:36:02.000000000 -0400 +@@ -23,7 +23,7 @@ # allow hotplug_t self:capability { net_admin sys_tty_config mknod sys_rawio }; @@ -24678,7 +23997,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu # for access("/etc/bashrc", X_OK) on Red Hat dontaudit hotplug_t self:capability { dac_override dac_read_search }; allow hotplug_t self:process { setpgid getsession getattr signal_perms }; -@@ -46,6 +46,7 @@ +@@ -45,6 +45,7 @@ kernel_sigchld(hotplug_t) kernel_setpgid(hotplug_t) kernel_read_system_state(hotplug_t) @@ -24686,9 +24005,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu kernel_read_kernel_sysctls(hotplug_t) kernel_read_net_sysctls(hotplug_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.8.3/policy/modules/system/init.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.8.4/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/init.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/init.fc 2010-06-18 14:36:02.000000000 -0400 @@ -44,6 +44,9 @@ /usr/sbin/apachectl -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -24699,9 +24018,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f # # /var -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.8.3/policy/modules/system/init.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.8.4/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/init.if 2010-06-14 18:39:46.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/init.if 2010-06-18 14:36:02.000000000 -0400 @@ -193,8 +193,10 @@ gen_require(` attribute direct_run_init, direct_init, direct_init_entry; @@ -24963,15 +24282,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + init_dontaudit_use_script_fds($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.8.3/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/init.te 2010-06-08 11:46:20.000000000 -0400 -@@ -17,6 +17,20 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.8.4/policy/modules/system/init.te +--- nsaserefpolicy/policy/modules/system/init.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/init.te 2010-06-18 16:13:39.000000000 -0400 +@@ -16,6 +16,27 @@ ## gen_tunable(init_upstart, false) +## +##

++## Enable support for systemd as the init program. ++##

++##
++gen_tunable(init_systemd, false) ++ ++## ++##

+## Allow all daemons the ability to read/write terminals +##

+##
@@ -24987,7 +24313,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # used for direct running of init scripts # by admin domains attribute direct_run_init; -@@ -26,6 +40,7 @@ +@@ -25,6 +46,7 @@ attribute init_script_domain_type; attribute init_script_file_type; attribute init_run_all_scripts_domain; @@ -24995,7 +24321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # Mark process types as daemons attribute daemon; -@@ -33,7 +48,7 @@ +@@ -32,7 +54,7 @@ # # init_t is the domain of the init process. # @@ -25004,7 +24330,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t type init_exec_t; domain_type(init_t) domain_entry_file(init_t, init_exec_t) -@@ -64,6 +79,7 @@ +@@ -63,6 +85,7 @@ # of the below init_upstart tunable # but this has a typeattribute in it corecmd_shell_entry_type(initrc_t) @@ -25012,7 +24338,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t type initrc_devpts_t; term_pty(initrc_devpts_t) -@@ -88,7 +104,7 @@ +@@ -87,7 +110,7 @@ # # Use capabilities. old rule: @@ -25021,7 +24347,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # is ~sys_module really needed? observed: # sys_boot # sys_tty_config -@@ -101,7 +117,9 @@ +@@ -100,7 +123,9 @@ # Re-exec itself can_exec(init_t, init_exec_t) @@ -25032,7 +24358,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # For /var/run/shutdown.pid. allow init_t init_var_run_t:file manage_file_perms; -@@ -121,6 +139,7 @@ +@@ -120,6 +145,7 @@ corecmd_exec_bin(init_t) dev_read_sysfs(init_t) @@ -25040,7 +24366,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t domain_getpgid_all_domains(init_t) domain_kill_all_domains(init_t) -@@ -169,6 +188,8 @@ +@@ -168,6 +194,8 @@ miscfiles_read_localization(init_t) @@ -25049,7 +24375,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ifdef(`distro_gentoo',` allow init_t self:process { getcap setcap }; ') -@@ -192,10 +213,23 @@ +@@ -191,10 +219,23 @@ ') optional_policy(` @@ -25073,7 +24399,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t nscd_socket_use(init_t) ') -@@ -213,7 +247,7 @@ +@@ -212,7 +253,7 @@ # allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched }; @@ -25082,7 +24408,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t dontaudit initrc_t self:capability sys_module; # sysctl is triggering this allow initrc_t self:passwd rootok; allow initrc_t self:key manage_key_perms; -@@ -242,6 +276,7 @@ +@@ -241,6 +282,7 @@ allow initrc_t initrc_var_run_t:file manage_file_perms; files_pid_filetrans(initrc_t, initrc_var_run_t, file) @@ -25090,7 +24416,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t can_exec(initrc_t, initrc_tmp_t) manage_files_pattern(initrc_t, initrc_tmp_t, initrc_tmp_t) -@@ -259,11 +294,22 @@ +@@ -258,11 +300,22 @@ kernel_clear_ring_buffer(initrc_t) kernel_get_sysvipc_info(initrc_t) kernel_read_all_sysctls(initrc_t) @@ -25113,7 +24439,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t corecmd_exec_all_executables(initrc_t) -@@ -299,8 +345,7 @@ +@@ -298,8 +351,7 @@ dev_delete_generic_symlinks(initrc_t) dev_getattr_all_blk_files(initrc_t) dev_getattr_all_chr_files(initrc_t) @@ -25123,7 +24449,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t domain_kill_all_domains(initrc_t) domain_signal_all_domains(initrc_t) -@@ -325,8 +370,10 @@ +@@ -324,8 +376,10 @@ files_getattr_all_pipes(initrc_t) files_getattr_all_sockets(initrc_t) files_purge_tmp(initrc_t) @@ -25131,11 +24457,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t +files_manage_all_locks(initrc_t) +files_manage_boot_files(initrc_t) files_read_all_pids(initrc_t) -+files_delete_root_file(initrc_t) ++files_delete_root_files(initrc_t) files_delete_all_pids(initrc_t) files_delete_all_pid_dirs(initrc_t) files_read_etc_files(initrc_t) -@@ -342,6 +389,8 @@ +@@ -341,6 +395,8 @@ files_mounton_isid_type_dirs(initrc_t) files_list_default(initrc_t) files_mounton_default(initrc_t) @@ -25144,7 +24470,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t fs_delete_cgroup_dirs(initrc_t) fs_list_cgroup_dirs(initrc_t) -@@ -355,6 +404,8 @@ +@@ -354,6 +410,8 @@ fs_unmount_all_fs(initrc_t) fs_remount_all_fs(initrc_t) fs_getattr_all_fs(initrc_t) @@ -25153,7 +24479,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # initrc_t needs to do a pidof which requires ptrace mcs_ptrace_all(initrc_t) -@@ -367,6 +418,7 @@ +@@ -366,6 +424,7 @@ mls_process_write_down(initrc_t) mls_rangetrans_source(initrc_t) mls_fd_share_all_levels(initrc_t) @@ -25161,7 +24487,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t selinux_get_enforce_mode(initrc_t) -@@ -398,13 +450,14 @@ +@@ -397,13 +456,14 @@ miscfiles_read_localization(initrc_t) # slapd needs to read cert files from its initscript @@ -25177,7 +24503,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t userdom_read_user_home_content_files(initrc_t) # Allow access to the sysadm TTYs. Note that this will give access to the # TTYs to any process in the initrc_t domain. Therefore, daemons and such -@@ -477,7 +530,7 @@ +@@ -476,7 +536,7 @@ # Red Hat systems seem to have a stray # fd open from the initrd @@ -25186,7 +24512,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t files_dontaudit_read_root_files(initrc_t) # These seem to be from the initrd -@@ -523,6 +576,19 @@ +@@ -522,6 +582,19 @@ optional_policy(` bind_manage_config_dirs(initrc_t) bind_write_config(initrc_t) @@ -25206,7 +24532,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -534,6 +600,8 @@ +@@ -533,6 +606,8 @@ optional_policy(` sysnet_rw_dhcp_config(initrc_t) sysnet_manage_config(initrc_t) @@ -25215,7 +24541,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -548,6 +616,35 @@ +@@ -547,6 +622,35 @@ ') ') @@ -25251,7 +24577,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` amavis_search_lib(initrc_t) amavis_setattr_pid_files(initrc_t) -@@ -560,6 +657,8 @@ +@@ -559,6 +663,8 @@ optional_policy(` apache_read_config(initrc_t) apache_list_modules(initrc_t) @@ -25260,7 +24586,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -588,6 +687,11 @@ +@@ -587,6 +693,11 @@ ') optional_policy(` @@ -25272,7 +24598,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t dev_getattr_printer_dev(initrc_t) cups_read_log(initrc_t) -@@ -604,6 +708,7 @@ +@@ -603,6 +714,7 @@ dbus_connect_system_bus(initrc_t) dbus_system_bus_client(initrc_t) dbus_read_config(initrc_t) @@ -25280,7 +24606,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` consolekit_dbus_chat(initrc_t) -@@ -705,7 +810,12 @@ +@@ -704,7 +816,12 @@ ') optional_policy(` @@ -25293,7 +24619,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t mta_dontaudit_read_spool_symlinks(initrc_t) ') -@@ -728,6 +838,10 @@ +@@ -727,6 +844,10 @@ ') optional_policy(` @@ -25304,7 +24630,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t postgresql_manage_db(initrc_t) postgresql_read_config(initrc_t) ') -@@ -770,8 +884,6 @@ +@@ -769,8 +890,6 @@ # bash tries ioctl for some reason files_dontaudit_ioctl_all_pids(initrc_t) @@ -25313,7 +24639,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -784,10 +896,12 @@ +@@ -783,10 +902,12 @@ squid_manage_logs(initrc_t) ') @@ -25326,7 +24652,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` ssh_dontaudit_read_server_keys(initrc_t) -@@ -809,11 +923,18 @@ +@@ -808,11 +929,18 @@ ') optional_policy(` @@ -25346,7 +24672,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ifdef(`distro_redhat',` # system-config-services causes avc messages that should be dontaudited -@@ -823,6 +944,25 @@ +@@ -822,6 +950,25 @@ optional_policy(` mono_domtrans(initrc_t) ') @@ -25372,14 +24698,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -848,3 +988,34 @@ +@@ -847,3 +994,35 @@ optional_policy(` zebra_read_config(initrc_t) ') + -+# if I start an initrc script from an random director I can generate this avc -+files_dontaudit_search_all_dirs(daemon) -+ +userdom_inherit_append_user_home_content_files(daemon) +userdom_inherit_append_user_tmp_files(daemon) +userdom_dontaudit_rw_stream(daemon) @@ -25407,9 +24730,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t +optional_policy(` + fail2ban_read_lib_files(daemon) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.8.3/policy/modules/system/ipsec.fc ++ ++ifdef(`init_systemd', ` ++ allow daemon init_t:socket_class_set { getopt read getattr ioctl setopt write }; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.8.4/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/ipsec.fc 2010-06-16 13:06:56.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/ipsec.fc 2010-06-18 14:36:02.000000000 -0400 @@ -25,6 +25,7 @@ /usr/libexec/ipsec/klipsdebug -- gen_context(system_u:object_r:ipsec_exec_t,s0) /usr/libexec/ipsec/pluto -- gen_context(system_u:object_r:ipsec_exec_t,s0) @@ -25418,9 +24745,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. /usr/local/lib(64)?/ipsec/eroute -- gen_context(system_u:object_r:ipsec_exec_t,s0) /usr/local/lib(64)?/ipsec/klipsdebug -- gen_context(system_u:object_r:ipsec_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.8.3/policy/modules/system/ipsec.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.8.4/policy/modules/system/ipsec.if --- nsaserefpolicy/policy/modules/system/ipsec.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/ipsec.if 2010-06-09 16:06:08.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/ipsec.if 2010-06-18 14:36:02.000000000 -0400 @@ -20,6 +20,24 @@ ######################################## @@ -25446,10 +24773,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. ## Connect to IPSEC using a unix domain stream socket. ##
## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.8.3/policy/modules/system/ipsec.te ---- nsaserefpolicy/policy/modules/system/ipsec.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/ipsec.te 2010-06-08 11:32:10.000000000 -0400 -@@ -73,7 +73,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.8.4/policy/modules/system/ipsec.te +--- nsaserefpolicy/policy/modules/system/ipsec.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/ipsec.te 2010-06-18 14:36:02.000000000 -0400 +@@ -72,7 +72,7 @@ # allow ipsec_t self:capability { net_admin dac_override dac_read_search setpcap sys_nice }; @@ -25458,7 +24785,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. allow ipsec_t self:process { getcap setcap getsched signal setsched }; allow ipsec_t self:tcp_socket create_stream_socket_perms; allow ipsec_t self:udp_socket create_socket_perms; -@@ -167,6 +167,8 @@ +@@ -166,6 +166,8 @@ miscfiles_read_localization(ipsec_t) sysnet_domtrans_ifconfig(ipsec_t) @@ -25467,7 +24794,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. userdom_dontaudit_use_unpriv_user_fds(ipsec_t) userdom_dontaudit_search_user_home_dirs(ipsec_t) -@@ -186,7 +188,7 @@ +@@ -185,7 +187,7 @@ allow ipsec_mgmt_t self:capability { dac_override dac_read_search net_admin setpcap sys_nice }; dontaudit ipsec_mgmt_t self:capability sys_tty_config; @@ -25476,7 +24803,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. allow ipsec_mgmt_t self:unix_stream_socket create_stream_socket_perms; allow ipsec_mgmt_t self:tcp_socket create_stream_socket_perms; allow ipsec_mgmt_t self:udp_socket create_socket_perms; -@@ -225,7 +227,6 @@ +@@ -224,7 +226,6 @@ manage_files_pattern(ipsec_mgmt_t, ipsec_key_file_t, ipsec_key_file_t) manage_lnk_files_pattern(ipsec_mgmt_t, ipsec_key_file_t, ipsec_key_file_t) @@ -25484,7 +24811,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. # whack needs to connect to pluto stream_connect_pattern(ipsec_mgmt_t, ipsec_var_run_t, ipsec_var_run_t, ipsec_t) -@@ -258,7 +259,7 @@ +@@ -257,7 +258,7 @@ domain_use_interactive_fds(ipsec_mgmt_t) # denials when ps tries to search /proc. Do not audit these denials. @@ -25493,7 +24820,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. # suppress audit messages about unnecessary socket access # cjp: this seems excessive domain_dontaudit_rw_all_udp_sockets(ipsec_mgmt_t) -@@ -276,7 +277,7 @@ +@@ -275,7 +276,7 @@ fs_list_tmpfs(ipsec_mgmt_t) term_use_console(ipsec_mgmt_t) @@ -25502,7 +24829,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. init_use_script_ptys(ipsec_mgmt_t) init_exec_script_files(ipsec_mgmt_t) -@@ -291,7 +292,9 @@ +@@ -290,7 +291,9 @@ seutil_dontaudit_search_config(ipsec_mgmt_t) @@ -25512,7 +24839,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. userdom_use_user_terminals(ipsec_mgmt_t) -@@ -386,6 +389,8 @@ +@@ -385,6 +388,8 @@ sysnet_exec_ifconfig(racoon_t) @@ -25521,7 +24848,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. auth_can_read_shadow_passwords(racoon_t) tunable_policy(`racoon_read_shadow',` auth_tunable_read_shadow(racoon_t) -@@ -412,6 +417,7 @@ +@@ -411,6 +416,7 @@ files_read_etc_files(setkey_t) init_dontaudit_use_fds(setkey_t) @@ -25529,14 +24856,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. # allow setkey to set the context for ipsec SAs and policy. ipsec_setcontext_default_spd(setkey_t) -@@ -423,3 +429,4 @@ +@@ -422,3 +428,4 @@ seutil_read_config(setkey_t) userdom_use_user_terminals(setkey_t) +userdom_read_user_tmp_files(setkey_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.8.3/policy/modules/system/iptables.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.8.4/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2010-02-12 16:41:05.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/system/iptables.fc 2010-06-14 18:22:08.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/iptables.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,12 +1,14 @@ /etc/rc\.d/init\.d/ip6?tables -- gen_context(system_u:object_r:iptables_initrc_exec_t,s0) -/etc/sysconfig/ip6?tables.* -- gen_context(system_u:object_r:iptables_conf_t,s0) @@ -25554,9 +24881,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl /usr/sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) /usr/sbin/iptables -- gen_context(system_u:object_r:iptables_exec_t,s0) /usr/sbin/iptables-multi -- gen_context(system_u:object_r:iptables_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.8.3/policy/modules/system/iptables.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.8.4/policy/modules/system/iptables.if --- nsaserefpolicy/policy/modules/system/iptables.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/system/iptables.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/iptables.if 2010-06-18 14:36:02.000000000 -0400 @@ -17,6 +17,10 @@ corecmd_search_bin($1) @@ -25568,10 +24895,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.8.3/policy/modules/system/iptables.te ---- nsaserefpolicy/policy/modules/system/iptables.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/iptables.te 2010-06-16 13:11:44.000000000 -0400 -@@ -14,9 +14,6 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.8.4/policy/modules/system/iptables.te +--- nsaserefpolicy/policy/modules/system/iptables.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/iptables.te 2010-06-18 14:36:02.000000000 -0400 +@@ -13,9 +13,6 @@ type iptables_initrc_exec_t; init_script_file(iptables_initrc_exec_t) @@ -25581,7 +24908,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl type iptables_tmp_t; files_tmp_file(iptables_tmp_t) -@@ -30,12 +27,14 @@ +@@ -29,12 +26,14 @@ allow iptables_t self:capability { dac_read_search dac_override net_admin net_raw }; dontaudit iptables_t self:capability sys_tty_config; @@ -25599,7 +24926,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl manage_files_pattern(iptables_t, iptables_var_run_t, iptables_var_run_t) files_pid_filetrans(iptables_t, iptables_var_run_t, file) -@@ -53,10 +52,16 @@ +@@ -52,10 +51,16 @@ kernel_read_modprobe_sysctls(iptables_t) kernel_use_fds(iptables_t) @@ -25616,7 +24943,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl fs_getattr_xattr_fs(iptables_t) fs_search_auto_mountpoints(iptables_t) -@@ -65,11 +70,13 @@ +@@ -64,11 +69,13 @@ mls_file_read_all_levels(iptables_t) term_dontaudit_use_console(iptables_t) @@ -25630,7 +24957,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl auth_use_nsswitch(iptables_t) -@@ -78,6 +85,7 @@ +@@ -77,6 +84,7 @@ # to allow rules to be saved on reboot: init_rw_script_tmp_files(iptables_t) init_rw_script_stream_sockets(iptables_t) @@ -25638,7 +24965,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl logging_send_syslog_msg(iptables_t) -@@ -91,6 +99,7 @@ +@@ -90,6 +98,7 @@ optional_policy(` fail2ban_append_log(iptables_t) @@ -25646,7 +24973,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ') optional_policy(` -@@ -113,6 +122,7 @@ +@@ -112,6 +121,7 @@ optional_policy(` psad_rw_tmp_files(iptables_t) @@ -25654,9 +24981,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.8.3/policy/modules/system/iscsi.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.8.4/policy/modules/system/iscsi.if --- nsaserefpolicy/policy/modules/system/iscsi.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/system/iscsi.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/iscsi.if 2010-06-18 14:36:02.000000000 -0400 @@ -56,3 +56,21 @@ allow $1 iscsi_var_lib_t:dir list_dir_perms; files_search_var_lib($1) @@ -25679,10 +25006,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. + + allow $1 iscsid_t:sem create_sem_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.8.3/policy/modules/system/iscsi.te ---- nsaserefpolicy/policy/modules/system/iscsi.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/iscsi.te 2010-06-09 16:41:53.000000000 -0400 -@@ -77,6 +77,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.8.4/policy/modules/system/iscsi.te +--- nsaserefpolicy/policy/modules/system/iscsi.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/iscsi.te 2010-06-18 14:36:02.000000000 -0400 +@@ -76,6 +76,8 @@ dev_rw_sysfs(iscsid_t) dev_rw_userio_dev(iscsid_t) @@ -25691,9 +25018,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. domain_use_interactive_fds(iscsid_t) domain_dontaudit_read_all_domains_state(iscsid_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.8.3/policy/modules/system/libraries.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.8.4/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2010-03-23 11:19:40.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/libraries.fc 2010-06-16 13:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/libraries.fc 2010-06-18 14:36:02.000000000 -0400 @@ -131,13 +131,13 @@ /usr/lib/vlc/codec/libdmo_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/vlc/codec/librealaudio_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -25901,10 +25228,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/opt/lgtonmc/bin/.*\.so(\.[0-9])? -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/opt/google/picasa/.*\.dll -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/opt/google/picasa/.*\.yti -- gen_context(system_u:object_r:textrel_shlib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.8.3/policy/modules/system/libraries.te ---- nsaserefpolicy/policy/modules/system/libraries.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/libraries.te 2010-06-08 11:32:10.000000000 -0400 -@@ -62,7 +62,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.8.4/policy/modules/system/libraries.te +--- nsaserefpolicy/policy/modules/system/libraries.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/libraries.te 2010-06-18 14:36:02.000000000 -0400 +@@ -61,7 +61,7 @@ manage_files_pattern(ldconfig_t, ldconfig_cache_t, ldconfig_cache_t) @@ -25913,7 +25240,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar files_etc_filetrans(ldconfig_t, ld_so_cache_t, file) manage_dirs_pattern(ldconfig_t, ldconfig_tmp_t, ldconfig_tmp_t) -@@ -80,6 +80,7 @@ +@@ -79,6 +79,7 @@ domain_use_interactive_fds(ldconfig_t) @@ -25921,7 +25248,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar files_search_var_lib(ldconfig_t) files_read_etc_files(ldconfig_t) files_read_usr_files(ldconfig_t) -@@ -95,6 +96,7 @@ +@@ -94,6 +95,7 @@ logging_send_syslog_msg(ldconfig_t) @@ -25929,7 +25256,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar userdom_use_user_terminals(ldconfig_t) userdom_use_all_users_fds(ldconfig_t) -@@ -104,6 +106,10 @@ +@@ -103,6 +105,10 @@ ') ') @@ -25940,10 +25267,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ifdef(`hide_broken_symptoms',` ifdef(`distro_gentoo',` # leaked fds from portage -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.8.3/policy/modules/system/locallogin.te ---- nsaserefpolicy/policy/modules/system/locallogin.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/system/locallogin.te 2010-06-08 11:32:10.000000000 -0400 -@@ -33,9 +33,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.8.4/policy/modules/system/locallogin.te +--- nsaserefpolicy/policy/modules/system/locallogin.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/locallogin.te 2010-06-18 14:36:02.000000000 -0400 +@@ -32,9 +32,8 @@ # Local login local policy # @@ -25955,7 +25282,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall allow local_login_t self:fd use; allow local_login_t self:fifo_file rw_fifo_file_perms; allow local_login_t self:sock_file read_sock_file_perms; -@@ -74,6 +73,8 @@ +@@ -73,6 +72,8 @@ dev_setattr_power_mgmt_dev(local_login_t) dev_getattr_sound_dev(local_login_t) dev_setattr_sound_dev(local_login_t) @@ -25964,7 +25291,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall dev_dontaudit_getattr_apm_bios_dev(local_login_t) dev_dontaudit_setattr_apm_bios_dev(local_login_t) dev_dontaudit_read_framebuffer(local_login_t) -@@ -152,6 +153,12 @@ +@@ -151,6 +152,12 @@ fs_read_cifs_symlinks(local_login_t) ') @@ -25977,7 +25304,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall optional_policy(` alsa_domtrans(local_login_t) ') -@@ -181,7 +188,7 @@ +@@ -180,7 +187,7 @@ ') optional_policy(` @@ -25986,7 +25313,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall ') optional_policy(` -@@ -198,9 +205,10 @@ +@@ -197,9 +204,10 @@ # Sulogin local policy # @@ -25998,7 +25325,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall allow sulogin_t self:unix_dgram_socket create_socket_perms; allow sulogin_t self:unix_stream_socket create_stream_socket_perms; allow sulogin_t self:unix_dgram_socket sendto; -@@ -220,6 +228,7 @@ +@@ -219,6 +227,7 @@ files_dontaudit_search_isid_type_dirs(sulogin_t) auth_read_shadow(sulogin_t) @@ -26006,7 +25333,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall init_getpgid_script(sulogin_t) -@@ -233,14 +242,23 @@ +@@ -232,14 +241,23 @@ userdom_search_user_home_dirs(sulogin_t) userdom_use_user_ptys(sulogin_t) @@ -26032,7 +25359,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall init_getpgid(sulogin_t) ', ` allow sulogin_t self:process setexec; -@@ -251,11 +269,3 @@ +@@ -250,11 +268,3 @@ selinux_compute_relabel_context(sulogin_t) selinux_compute_user_contexts(sulogin_t) ') @@ -26044,9 +25371,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -optional_policy(` - nscd_socket_use(sulogin_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.8.3/policy/modules/system/logging.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.8.4/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/logging.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/logging.fc 2010-06-18 14:36:02.000000000 -0400 @@ -17,6 +17,10 @@ /sbin/syslogd -- gen_context(system_u:object_r:syslogd_exec_t,s0) /sbin/syslog-ng -- gen_context(system_u:object_r:syslogd_exec_t,s0) @@ -26085,9 +25412,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + +/var/webmin(/.*)? gen_context(system_u:object_r:var_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.8.3/policy/modules/system/logging.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.8.4/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/logging.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/logging.if 2010-06-18 14:36:02.000000000 -0400 @@ -545,6 +545,25 @@ ######################################## @@ -26159,10 +25486,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin init_labeled_script_domtrans($1, syslogd_initrc_exec_t) domain_system_change_exemption($1) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.8.3/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/logging.te 2010-06-16 11:55:48.000000000 -0400 -@@ -61,6 +61,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.8.4/policy/modules/system/logging.te +--- nsaserefpolicy/policy/modules/system/logging.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/logging.te 2010-06-18 14:36:02.000000000 -0400 +@@ -60,6 +60,7 @@ type syslogd_t; type syslogd_exec_t; init_daemon_domain(syslogd_t, syslogd_exec_t) @@ -26170,7 +25497,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin type syslogd_initrc_exec_t; init_script_file(syslogd_initrc_exec_t) -@@ -180,6 +181,8 @@ +@@ -179,6 +180,8 @@ logging_domtrans_dispatcher(auditd_t) logging_signal_dispatcher(auditd_t) @@ -26179,7 +25506,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin miscfiles_read_localization(auditd_t) mls_file_read_all_levels(auditd_t) -@@ -235,7 +238,11 @@ +@@ -234,7 +237,11 @@ files_read_etc_files(audisp_t) files_read_etc_runtime_files(audisp_t) @@ -26191,7 +25518,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin logging_send_syslog_msg(audisp_t) -@@ -245,14 +252,22 @@ +@@ -244,14 +251,22 @@ optional_policy(` dbus_system_bus_client(audisp_t) @@ -26215,7 +25542,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin corenet_all_recvfrom_unlabeled(audisp_remote_t) corenet_all_recvfrom_netlabel(audisp_remote_t) -@@ -267,9 +282,16 @@ +@@ -266,9 +281,16 @@ files_read_etc_files(audisp_remote_t) logging_send_syslog_msg(audisp_remote_t) @@ -26232,7 +25559,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin sysnet_dns_name_resolve(audisp_remote_t) ######################################## -@@ -373,8 +395,10 @@ +@@ -372,8 +394,10 @@ manage_files_pattern(syslogd_t, syslogd_var_lib_t, syslogd_var_lib_t) files_search_var_lib(syslogd_t) @@ -26245,7 +25572,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin # manage pid file manage_files_pattern(syslogd_t, syslogd_var_run_t, syslogd_var_run_t) -@@ -492,6 +516,10 @@ +@@ -491,6 +515,10 @@ ') optional_policy(` @@ -26256,9 +25583,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin udev_read_db(syslogd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.8.3/policy/modules/system/lvm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.8.4/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/lvm.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/lvm.fc 2010-06-18 14:36:02.000000000 -0400 @@ -28,10 +28,12 @@ # /lib/lvm-10/.* -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -26272,10 +25599,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /sbin/cryptsetup -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/dmraid -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/dmsetup -- gen_context(system_u:object_r:lvm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.8.3/policy/modules/system/lvm.te ---- nsaserefpolicy/policy/modules/system/lvm.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/lvm.te 2010-06-08 11:32:10.000000000 -0400 -@@ -142,6 +142,11 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.8.4/policy/modules/system/lvm.te +--- nsaserefpolicy/policy/modules/system/lvm.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/lvm.te 2010-06-18 14:36:02.000000000 -0400 +@@ -141,6 +141,11 @@ ') optional_policy(` @@ -26287,7 +25614,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te ccs_stream_connect(clvmd_t) ') -@@ -171,6 +176,7 @@ +@@ -170,6 +175,7 @@ allow lvm_t self:process { sigchld sigkill sigstop signull signal }; # LVM will complain a lot if it cannot set its priority. allow lvm_t self:process setsched; @@ -26295,7 +25622,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te allow lvm_t self:file rw_file_perms; allow lvm_t self:fifo_file manage_fifo_file_perms; allow lvm_t self:unix_dgram_socket create_socket_perms; -@@ -218,6 +224,7 @@ +@@ -217,6 +223,7 @@ # it has no reason to need this kernel_dontaudit_getattr_core_if(lvm_t) kernel_use_fds(lvm_t) @@ -26303,7 +25630,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te kernel_search_debugfs(lvm_t) corecmd_exec_bin(lvm_t) -@@ -244,6 +251,7 @@ +@@ -243,6 +250,7 @@ dev_dontaudit_getattr_generic_blk_files(lvm_t) dev_dontaudit_getattr_generic_pipes(lvm_t) dev_create_generic_dirs(lvm_t) @@ -26311,7 +25638,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te domain_use_interactive_fds(lvm_t) domain_read_all_domains_state(lvm_t) -@@ -253,8 +261,9 @@ +@@ -252,8 +260,9 @@ files_read_etc_runtime_files(lvm_t) # for when /usr is not mounted: files_dontaudit_search_isid_type_dirs(lvm_t) @@ -26322,7 +25649,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te fs_search_auto_mountpoints(lvm_t) fs_list_tmpfs(lvm_t) fs_read_tmpfs_symlinks(lvm_t) -@@ -264,6 +273,7 @@ +@@ -263,6 +272,7 @@ mls_file_read_all_levels(lvm_t) mls_file_write_to_clearance(lvm_t) @@ -26330,7 +25657,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te selinux_get_fs_mount(lvm_t) selinux_validate_context(lvm_t) -@@ -311,6 +321,11 @@ +@@ -310,6 +320,11 @@ ') optional_policy(` @@ -26342,7 +25669,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te bootloader_rw_tmp_files(lvm_t) ') -@@ -331,6 +346,10 @@ +@@ -330,6 +345,10 @@ ') optional_policy(` @@ -26353,9 +25680,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te modutils_domtrans_insmod(lvm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.8.3/policy/modules/system/miscfiles.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.8.4/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/system/miscfiles.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/miscfiles.fc 2010-06-18 14:36:02.000000000 -0400 @@ -76,6 +76,8 @@ /var/cache/man(/.*)? gen_context(system_u:object_r:man_t,s0) @@ -26365,9 +25692,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi /var/named/chroot/etc/pki(/.*)? gen_context(system_u:object_r:cert_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.8.3/policy/modules/system/miscfiles.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.8.4/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/system/miscfiles.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/miscfiles.if 2010-06-18 14:36:02.000000000 -0400 @@ -305,9 +305,6 @@ allow $1 locale_t:dir list_dir_perms; read_files_pattern($1, locale_t, locale_t) @@ -26378,9 +25705,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.8.3/policy/modules/system/modutils.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.8.4/policy/modules/system/modutils.if --- nsaserefpolicy/policy/modules/system/modutils.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/system/modutils.if 2010-06-14 18:25:54.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/modutils.if 2010-06-18 14:36:02.000000000 -0400 @@ -39,6 +39,26 @@ ######################################## @@ -26408,10 +25735,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## Read the configuration options used when ## loading modules. ##
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.8.3/policy/modules/system/modutils.te ---- nsaserefpolicy/policy/modules/system/modutils.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/modutils.te 2010-06-08 11:32:10.000000000 -0400 -@@ -19,6 +19,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.8.4/policy/modules/system/modutils.te +--- nsaserefpolicy/policy/modules/system/modutils.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/modutils.te 2010-06-18 14:36:02.000000000 -0400 +@@ -18,6 +18,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) mls_file_write_all_levels(insmod_t) @@ -26419,7 +25746,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti role system_r types insmod_t; # module loading config -@@ -56,12 +57,14 @@ +@@ -55,12 +56,14 @@ domain_use_interactive_fds(depmod_t) @@ -26434,7 +25761,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti fs_getattr_xattr_fs(depmod_t) -@@ -75,6 +78,7 @@ +@@ -74,6 +77,7 @@ # Read System.map from home directories. files_list_home(depmod_t) userdom_read_user_home_content_files(depmod_t) @@ -26442,7 +25769,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ifdef(`distro_ubuntu',` optional_policy(` -@@ -105,7 +109,7 @@ +@@ -104,7 +108,7 @@ # insmod local policy # @@ -26451,7 +25778,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti allow insmod_t self:process { execmem sigchld sigkill sigstop signull signal }; allow insmod_t self:udp_socket create_socket_perms; -@@ -126,6 +130,7 @@ +@@ -125,6 +129,7 @@ kernel_mount_debugfs(insmod_t) kernel_mount_kvmfs(insmod_t) kernel_read_debugfs(insmod_t) @@ -26459,7 +25786,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti # Rules for /proc/sys/kernel/tainted kernel_read_kernel_sysctls(insmod_t) kernel_rw_kernel_sysctl(insmod_t) -@@ -143,6 +148,7 @@ +@@ -142,6 +147,7 @@ dev_read_sound(insmod_t) dev_write_sound(insmod_t) dev_rw_apm_bios(insmod_t) @@ -26467,7 +25794,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti domain_signal_all_domains(insmod_t) domain_use_interactive_fds(insmod_t) -@@ -161,11 +167,14 @@ +@@ -160,11 +166,14 @@ fs_getattr_xattr_fs(insmod_t) fs_dontaudit_use_tmpfs_chr_dev(insmod_t) @@ -26482,7 +25809,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti logging_send_syslog_msg(insmod_t) logging_search_logs(insmod_t) -@@ -174,8 +183,7 @@ +@@ -173,8 +182,7 @@ seutil_read_file_contexts(insmod_t) @@ -26492,9 +25819,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti userdom_dontaudit_search_user_home_dirs(insmod_t) if( ! secure_mode_insmod ) { -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.8.3/policy/modules/system/mount.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.8.4/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/mount.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/mount.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,4 +1,10 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -26507,9 +25834,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. -/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.8.3/policy/modules/system/mount.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.8.4/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/mount.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/mount.if 2010-06-18 14:36:02.000000000 -0400 @@ -16,6 +16,14 @@ ') @@ -26707,10 +26034,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + mount_domtrans_showmount($1) + role $2 types showmount_t; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.8.3/policy/modules/system/mount.te ---- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/mount.te 2010-06-16 13:27:43.000000000 -0400 -@@ -18,8 +18,15 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.8.4/policy/modules/system/mount.te +--- nsaserefpolicy/policy/modules/system/mount.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/mount.te 2010-06-18 14:36:02.000000000 -0400 +@@ -17,8 +17,15 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -26726,7 +26053,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. type mount_tmp_t; files_tmp_file(mount_tmp_t) -@@ -29,6 +36,17 @@ +@@ -28,6 +35,17 @@ # policy--duplicate type declaration type unconfined_mount_t; application_domain(unconfined_mount_t, mount_exec_t) @@ -26744,7 +26071,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ######################################## # -@@ -36,7 +54,11 @@ +@@ -35,7 +53,11 @@ # # setuid/setgid needed to mount cifs @@ -26757,7 +26084,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. allow mount_t mount_loopback_t:file read_file_perms; -@@ -47,30 +69,50 @@ +@@ -46,30 +68,50 @@ files_tmp_filetrans(mount_t, mount_tmp_t, { file dir }) @@ -26810,7 +26137,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. files_mount_all_file_type_fs(mount_t) files_unmount_all_file_type_fs(mount_t) # for when /etc/mtab loses its type -@@ -80,15 +122,19 @@ +@@ -79,15 +121,19 @@ files_read_usr_files(mount_t) files_list_mnt(mount_t) @@ -26833,7 +26160,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. mls_file_read_all_levels(mount_t) mls_file_write_all_levels(mount_t) -@@ -99,6 +145,7 @@ +@@ -98,6 +144,7 @@ storage_raw_write_fixed_disk(mount_t) storage_raw_read_removable_device(mount_t) storage_raw_write_removable_device(mount_t) @@ -26841,7 +26168,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. term_use_all_terms(mount_t) -@@ -107,6 +154,8 @@ +@@ -106,6 +153,8 @@ init_use_fds(mount_t) init_use_script_ptys(mount_t) init_dontaudit_getattr_initctl(mount_t) @@ -26850,7 +26177,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. logging_send_syslog_msg(mount_t) -@@ -117,6 +166,12 @@ +@@ -116,6 +165,12 @@ seutil_read_config(mount_t) userdom_use_all_users_fds(mount_t) @@ -26863,7 +26190,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ifdef(`distro_redhat',` optional_policy(` -@@ -132,10 +187,17 @@ +@@ -131,10 +186,17 @@ ') ') @@ -26881,7 +26208,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ') optional_policy(` -@@ -165,6 +227,8 @@ +@@ -164,6 +226,8 @@ fs_search_rpc(mount_t) rpc_stub(mount_t) @@ -26890,7 +26217,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ') optional_policy(` -@@ -172,6 +236,25 @@ +@@ -171,6 +235,25 @@ ') optional_policy(` @@ -26916,7 +26243,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ifdef(`hide_broken_symptoms',` # for a bug in the X server rhgb_dontaudit_rw_stream_sockets(mount_t) -@@ -179,6 +262,11 @@ +@@ -178,6 +261,11 @@ ') ') @@ -26928,7 +26255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. # for kernel package installation optional_policy(` rpm_rw_pipes(mount_t) -@@ -186,6 +274,19 @@ +@@ -185,6 +273,19 @@ optional_policy(` samba_domtrans_smbmount(mount_t) @@ -26948,7 +26275,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ') ######################################## -@@ -194,6 +295,42 @@ +@@ -193,6 +294,42 @@ # optional_policy(` @@ -26992,10 +26319,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +sysnet_dns_name_resolve(showmount_t) + +userdom_use_user_terminals(showmount_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.8.3/policy/modules/system/raid.te ---- nsaserefpolicy/policy/modules/system/raid.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/raid.te 2010-06-08 11:32:10.000000000 -0400 -@@ -58,6 +58,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.8.4/policy/modules/system/raid.te +--- nsaserefpolicy/policy/modules/system/raid.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/raid.te 2010-06-18 14:36:02.000000000 -0400 +@@ -57,6 +57,7 @@ files_read_etc_files(mdadm_t) files_read_etc_runtime_files(mdadm_t) @@ -27003,9 +26330,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t fs_search_auto_mountpoints(mdadm_t) fs_dontaudit_list_tmpfs(mdadm_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.8.3/policy/modules/system/selinuxutil.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.8.4/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/selinuxutil.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/selinuxutil.fc 2010-06-18 14:36:02.000000000 -0400 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -27045,9 +26372,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.8.3/policy/modules/system/selinuxutil.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.8.4/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/system/selinuxutil.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/selinuxutil.if 2010-06-18 14:36:02.000000000 -0400 @@ -361,6 +361,27 @@ ######################################## @@ -27424,10 +26751,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + hotplug_use_fds($1) +') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.8.3/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/selinuxutil.te 2010-06-08 11:32:10.000000000 -0400 -@@ -23,6 +23,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.8.4/policy/modules/system/selinuxutil.te +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/selinuxutil.te 2010-06-18 14:36:02.000000000 -0400 +@@ -22,6 +22,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -27437,7 +26764,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu type checkpolicy_t, can_write_binary_policy; type checkpolicy_exec_t; application_domain(checkpolicy_t, checkpolicy_exec_t) -@@ -58,8 +61,9 @@ +@@ -57,8 +60,9 @@ # policy_config_t is the type of /etc/security/selinux/* # the security server policy configuration. # @@ -27449,7 +26776,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu neverallow ~can_relabelto_binary_policy policy_config_t:file relabelto; #neverallow ~can_write_binary_policy policy_config_t:file { write append }; -@@ -75,7 +79,6 @@ +@@ -74,7 +78,6 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t, restorecond_exec_t) domain_obj_id_change_exemption(restorecond_t) @@ -27457,7 +26784,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu type restorecond_var_run_t; files_pid_file(restorecond_var_run_t) -@@ -89,9 +92,14 @@ +@@ -88,9 +91,14 @@ type semanage_t; type semanage_exec_t; application_domain(semanage_t, semanage_exec_t) @@ -27472,7 +26799,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu type semanage_store_t; files_type(semanage_store_t) -@@ -109,6 +117,11 @@ +@@ -108,6 +116,11 @@ init_system_domain(setfiles_t, setfiles_exec_t) domain_obj_id_change_exemption(setfiles_t) @@ -27484,7 +26811,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ######################################## # # Checkpolicy local policy -@@ -177,6 +190,7 @@ +@@ -176,6 +189,7 @@ init_use_script_fds(load_policy_t) init_use_script_ptys(load_policy_t) @@ -27492,7 +26819,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu miscfiles_read_localization(load_policy_t) -@@ -217,7 +231,7 @@ +@@ -216,7 +230,7 @@ allow newrole_t self:msg { send receive }; allow newrole_t self:unix_dgram_socket sendto; allow newrole_t self:unix_stream_socket { create_stream_socket_perms connectto }; @@ -27501,7 +26828,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu read_files_pattern(newrole_t, default_context_t, default_context_t) read_lnk_files_pattern(newrole_t, default_context_t, default_context_t) -@@ -261,25 +275,25 @@ +@@ -260,25 +274,25 @@ term_getattr_unallocated_ttys(newrole_t) term_dontaudit_use_unallocated_ttys(newrole_t) @@ -27533,7 +26860,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ifdef(`distro_ubuntu',` optional_policy(` unconfined_domain(newrole_t) -@@ -313,6 +327,8 @@ +@@ -312,6 +326,8 @@ kernel_rw_pipes(restorecond_t) kernel_read_system_state(restorecond_t) @@ -27542,7 +26869,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu fs_relabelfrom_noxattr_fs(restorecond_t) fs_dontaudit_list_nfs(restorecond_t) fs_getattr_xattr_fs(restorecond_t) -@@ -336,6 +352,8 @@ +@@ -335,6 +351,8 @@ seutil_libselinux_linked(restorecond_t) @@ -27551,7 +26878,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ifdef(`distro_ubuntu',` optional_policy(` unconfined_domain(restorecond_t) -@@ -354,7 +372,7 @@ +@@ -353,7 +371,7 @@ allow run_init_t self:process setexec; allow run_init_t self:capability setuid; allow run_init_t self:fifo_file rw_file_perms; @@ -27560,7 +26887,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # often the administrator runs such programs from a directory that is owned # by a different user or has restrictive SE permissions, do not want to audit -@@ -406,6 +424,10 @@ +@@ -405,6 +423,10 @@ ') ') @@ -27571,7 +26898,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ifdef(`distro_ubuntu',` optional_policy(` unconfined_domain(run_init_t) -@@ -421,61 +443,22 @@ +@@ -420,61 +442,22 @@ # semodule local policy # @@ -27641,7 +26968,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # netfilter_contexts: seutil_manage_default_contexts(semanage_t) -@@ -484,12 +467,23 @@ +@@ -483,12 +466,23 @@ files_read_var_lib_symlinks(semanage_t) ') @@ -27665,7 +26992,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # cjp: need a more general way to handle this: ifdef(`enable_mls',` # read secadm tmp files -@@ -499,112 +493,50 @@ +@@ -498,112 +492,50 @@ userdom_read_user_tmp_files(semanage_t) ') @@ -27810,10 +27137,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.8.3/policy/modules/system/setrans.te ---- nsaserefpolicy/policy/modules/system/setrans.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/setrans.te 2010-06-08 11:32:10.000000000 -0400 -@@ -13,6 +13,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.8.4/policy/modules/system/setrans.te +--- nsaserefpolicy/policy/modules/system/setrans.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/setrans.te 2010-06-18 14:36:02.000000000 -0400 +@@ -12,6 +12,7 @@ type setrans_t; type setrans_exec_t; init_daemon_domain(setrans_t, setrans_exec_t) @@ -27821,15 +27148,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran type setrans_initrc_exec_t; init_script_file(setrans_initrc_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.fc serefpolicy-3.8.3/policy/modules/system/sosreport.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.fc serefpolicy-3.8.4/policy/modules/system/sosreport.fc --- nsaserefpolicy/policy/modules/system/sosreport.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/system/sosreport.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/sosreport.fc 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/sosreport -- gen_context(system_u:object_r:sosreport_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.if serefpolicy-3.8.3/policy/modules/system/sosreport.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.if serefpolicy-3.8.4/policy/modules/system/sosreport.if --- nsaserefpolicy/policy/modules/system/sosreport.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/system/sosreport.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/sosreport.if 2010-06-18 14:36:02.000000000 -0400 @@ -0,0 +1,131 @@ + +## policy for sosreport @@ -27962,11 +27289,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep + + allow $1 sosreport_tmp_t:file append; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.te serefpolicy-3.8.3/policy/modules/system/sosreport.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.te serefpolicy-3.8.4/policy/modules/system/sosreport.te --- nsaserefpolicy/policy/modules/system/sosreport.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/system/sosreport.te 2010-06-08 11:32:10.000000000 -0400 -@@ -0,0 +1,155 @@ -+ ++++ serefpolicy-3.8.4/policy/modules/system/sosreport.te 2010-06-18 14:36:02.000000000 -0400 +@@ -0,0 +1,154 @@ +policy_module(sosreport,1.0.0) + +######################################## @@ -28121,18 +27447,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep +optional_policy(` + unconfined_domain(sosreport_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.8.3/policy/modules/system/sysnetwork.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.8.4/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/sysnetwork.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/sysnetwork.fc 2010-06-18 14:36:02.000000000 -0400 @@ -64,3 +64,5 @@ ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) ') + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.8.3/policy/modules/system/sysnetwork.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.8.4/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/sysnetwork.if 2010-06-15 15:03:31.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/sysnetwork.if 2010-06-18 14:36:02.000000000 -0400 @@ -60,25 +60,24 @@ netutils_run(dhcpc_t, $2) netutils_run_ping(dhcpc_t, $2) @@ -28380,10 +27706,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + + role_transition $1 dhcpc_exec_t system_r; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.8.3/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/sysnetwork.te 2010-06-14 18:53:49.000000000 -0400 -@@ -20,6 +20,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.8.4/policy/modules/system/sysnetwork.te +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/sysnetwork.te 2010-06-18 14:36:02.000000000 -0400 +@@ -19,6 +19,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -28393,7 +27719,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet type dhcpc_state_t; files_type(dhcpc_state_t) -@@ -58,6 +61,7 @@ +@@ -57,6 +60,7 @@ exec_files_pattern(dhcpc_t, dhcp_etc_t, dhcp_etc_t) allow dhcpc_t dhcp_state_t:file read_file_perms; @@ -28401,7 +27727,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet manage_files_pattern(dhcpc_t, dhcpc_state_t, dhcpc_state_t) filetrans_pattern(dhcpc_t, dhcp_state_t, dhcpc_state_t, file) -@@ -67,6 +71,8 @@ +@@ -66,6 +70,8 @@ # Allow read/write to /etc/resolv.conf and /etc/ntp.conf. Note that any files # in /etc created by dhcpcd will be labelled net_conf_t. @@ -28410,7 +27736,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet sysnet_manage_config(dhcpc_t) files_etc_filetrans(dhcpc_t, net_conf_t, file) -@@ -111,6 +117,7 @@ +@@ -110,6 +116,7 @@ # for SSP: dev_read_urand(dhcpc_t) @@ -28418,7 +27744,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet domain_use_interactive_fds(dhcpc_t) domain_dontaudit_read_all_domains_state(dhcpc_t) -@@ -156,6 +163,10 @@ +@@ -155,6 +162,10 @@ ') optional_policy(` @@ -28429,7 +27755,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet init_dbus_chat_script(dhcpc_t) dbus_system_bus_client(dhcpc_t) -@@ -172,6 +183,8 @@ +@@ -171,6 +182,8 @@ optional_policy(` hal_dontaudit_rw_dgram_sockets(dhcpc_t) @@ -28438,7 +27764,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') optional_policy(` -@@ -193,6 +206,12 @@ +@@ -192,6 +205,12 @@ ') optional_policy(` @@ -28451,7 +27777,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet nis_read_ypbind_pid(dhcpc_t) ') -@@ -214,6 +233,7 @@ +@@ -213,6 +232,7 @@ optional_policy(` seutil_sigchld_newrole(dhcpc_t) seutil_dontaudit_search_config(dhcpc_t) @@ -28459,7 +27785,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') optional_policy(` -@@ -277,8 +297,11 @@ +@@ -276,8 +296,11 @@ domain_use_interactive_fds(ifconfig_t) @@ -28471,7 +27797,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet fs_getattr_xattr_fs(ifconfig_t) fs_search_auto_mountpoints(ifconfig_t) -@@ -306,6 +329,8 @@ +@@ -305,6 +328,8 @@ seutil_use_runinit_fds(ifconfig_t) @@ -28480,7 +27806,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet userdom_use_user_terminals(ifconfig_t) userdom_use_all_users_fds(ifconfig_t) -@@ -328,6 +353,8 @@ +@@ -327,6 +352,8 @@ optional_policy(` hal_dontaudit_rw_pipes(ifconfig_t) hal_dontaudit_rw_dgram_sockets(ifconfig_t) @@ -28489,18 +27815,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.8.3/policy/modules/system/udev.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.8.4/policy/modules/system/udev.fc --- nsaserefpolicy/policy/modules/system/udev.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/udev.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/udev.fc 2010-06-18 14:36:02.000000000 -0400 @@ -22,3 +22,4 @@ /usr/bin/udevinfo -- gen_context(system_u:object_r:udev_exec_t,s0) /var/run/PackageKit/udev(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) +/var/run/libgpod(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.8.3/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/udev.te 2010-06-08 11:32:10.000000000 -0400 -@@ -53,6 +53,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.8.4/policy/modules/system/udev.te +--- nsaserefpolicy/policy/modules/system/udev.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/udev.te 2010-06-18 14:36:02.000000000 -0400 +@@ -52,6 +52,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; allow udev_t self:rawip_socket create_socket_perms; @@ -28508,7 +27834,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t allow udev_t udev_exec_t:file write; can_exec(udev_t, udev_exec_t) -@@ -217,6 +218,10 @@ +@@ -216,6 +217,10 @@ ') optional_policy(` @@ -28519,7 +27845,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t consoletype_exec(udev_t) ') -@@ -260,6 +265,10 @@ +@@ -259,6 +264,10 @@ ') optional_policy(` @@ -28530,7 +27856,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t openct_read_pid_files(udev_t) openct_domtrans(udev_t) ') -@@ -274,6 +283,10 @@ +@@ -273,6 +282,10 @@ ') optional_policy(` @@ -28541,9 +27867,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t unconfined_signal(udev_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.8.3/policy/modules/system/unconfined.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.8.4/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/system/unconfined.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/unconfined.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,15 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -28560,9 +27886,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -ifdef(`distro_gentoo',` -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.8.3/policy/modules/system/unconfined.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.8.4/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.8.3/policy/modules/system/unconfined.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/unconfined.if 2010-06-18 14:36:02.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -29057,10 +28383,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - - allow $1 unconfined_t:dbus acquire_svc; -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.8.3/policy/modules/system/unconfined.te ---- nsaserefpolicy/policy/modules/system/unconfined.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/unconfined.te 2010-06-08 11:32:10.000000000 -0400 -@@ -5,227 +5,5 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.8.4/policy/modules/system/unconfined.te +--- nsaserefpolicy/policy/modules/system/unconfined.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/unconfined.te 2010-06-18 14:36:02.000000000 -0400 +@@ -4,227 +4,5 @@ # # Declarations # @@ -29289,9 +28615,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - hal_dbus_chat(unconfined_execmem_t) - ') -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.8.3/policy/modules/system/userdomain.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.8.4/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/userdomain.fc 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/userdomain.fc 2010-06-18 14:36:02.000000000 -0400 @@ -1,4 +1,13 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -29307,9 +28633,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +HOME_DIR/\.cert(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.pki(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.gvfs(/.*)? <> -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.8.3/policy/modules/system/userdomain.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.8.4/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/userdomain.if 2010-06-10 09:12:21.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/userdomain.if 2010-06-18 14:36:02.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -31574,10 +30900,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + dontaudit $1 user_tmp_t:dir search_dir_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.8.3/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2010-06-08 10:35:49.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/userdomain.te 2010-06-08 11:49:22.000000000 -0400 -@@ -60,6 +60,15 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.8.4/policy/modules/system/userdomain.te +--- nsaserefpolicy/policy/modules/system/userdomain.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/userdomain.te 2010-06-18 14:36:02.000000000 -0400 +@@ -59,6 +59,15 @@ attribute untrusted_content_type; attribute untrusted_content_tmp_type; @@ -31593,7 +30919,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo type user_home_dir_t alias { staff_home_dir_t sysadm_home_dir_t secadm_home_dir_t auditadm_home_dir_t unconfined_home_dir_t }; fs_associate_tmpfs(user_home_dir_t) files_type(user_home_dir_t) -@@ -72,6 +81,7 @@ +@@ -71,6 +80,7 @@ type user_home_t alias { staff_home_t sysadm_home_t secadm_home_t auditadm_home_t unconfined_home_t }; typealias user_home_t alias { staff_untrusted_content_t sysadm_untrusted_content_t secadm_untrusted_content_t auditadm_untrusted_content_t unconfined_untrusted_content_t }; @@ -31601,7 +30927,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_user_home_content(user_home_t) fs_associate_tmpfs(user_home_t) files_associate_tmp(user_home_t) -@@ -85,7 +95,7 @@ +@@ -84,7 +94,7 @@ files_type(user_devpts_t) ubac_constrained(user_devpts_t) @@ -31610,7 +30936,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo typealias user_tmp_t alias { staff_untrusted_content_tmp_t sysadm_untrusted_content_tmp_t secadm_untrusted_content_tmp_t auditadm_untrusted_content_tmp_t unconfined_untrusted_content_tmp_t }; files_tmp_file(user_tmp_t) userdom_user_home_content(user_tmp_t) -@@ -97,3 +107,20 @@ +@@ -96,3 +106,20 @@ type user_tty_device_t alias { staff_tty_device_t sysadm_tty_device_t secadm_tty_device_t auditadm_tty_device_t unconfined_tty_device_t }; dev_node(user_tty_device_t) ubac_constrained(user_tty_device_t) @@ -31631,9 +30957,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + +# Nautilus causes this avc +dontaudit unpriv_userdomain self:dir setattr; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.8.3/policy/modules/system/xen.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.8.4/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/xen.if 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/xen.if 2010-06-18 14:36:02.000000000 -0400 @@ -213,8 +213,9 @@ interface(`xen_domtrans_xm',` gen_require(` @@ -31645,10 +30971,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if domtrans_pattern($1, xm_exec_t, xm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.8.3/policy/modules/system/xen.te ---- nsaserefpolicy/policy/modules/system/xen.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/modules/system/xen.te 2010-06-08 11:32:10.000000000 -0400 -@@ -5,6 +5,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.8.4/policy/modules/system/xen.te +--- nsaserefpolicy/policy/modules/system/xen.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.4/policy/modules/system/xen.te 2010-06-18 14:36:02.000000000 -0400 +@@ -4,6 +4,7 @@ # # Declarations # @@ -31656,7 +30982,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te ## ##

-@@ -347,6 +348,7 @@ +@@ -346,6 +347,7 @@ files_read_usr_files(xenstored_t) @@ -31664,7 +30990,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te fs_manage_xenfs_files(xenstored_t) storage_raw_read_fixed_disk(xenstored_t) -@@ -371,7 +373,7 @@ +@@ -370,7 +372,7 @@ # allow xm_t self:capability { dac_override ipc_lock sys_tty_config }; @@ -31673,7 +30999,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te # internal communication is often done using fifo and unix sockets. allow xm_t self:fifo_file rw_fifo_file_perms; -@@ -388,6 +390,7 @@ +@@ -387,6 +389,7 @@ allow xm_t xen_image_t:blk_file read_blk_file_perms; kernel_read_system_state(xm_t) @@ -31681,7 +31007,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te kernel_read_kernel_sysctls(xm_t) kernel_read_sysctl(xm_t) kernel_read_xen_state(xm_t) -@@ -438,6 +441,12 @@ +@@ -437,6 +440,12 @@ ') optional_policy(` @@ -31694,7 +31020,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te virt_domtrans(xm_t) virt_manage_images(xm_t) virt_manage_config(xm_t) -@@ -454,11 +463,14 @@ +@@ -453,11 +462,14 @@ kernel_read_xen_state(xm_ssh_t) kernel_write_xen_state(xm_ssh_t) @@ -31709,9 +31035,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te #Should have a boolean wrapping these fs_list_auto_mountpoints(xend_t) files_search_mnt(xend_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.8.3/policy/support/misc_patterns.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.8.4/policy/support/misc_patterns.spt --- nsaserefpolicy/policy/support/misc_patterns.spt 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.3/policy/support/misc_patterns.spt 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/support/misc_patterns.spt 2010-06-18 14:36:02.000000000 -0400 @@ -15,7 +15,7 @@ domain_transition_pattern($1,$2,$3) @@ -31735,9 +31061,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns ') # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.8.3/policy/support/obj_perm_sets.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.8.4/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2010-03-04 11:44:07.000000000 -0500 -+++ serefpolicy-3.8.3/policy/support/obj_perm_sets.spt 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/support/obj_perm_sets.spt 2010-06-18 14:36:02.000000000 -0400 @@ -28,7 +28,7 @@ # # All socket classes. @@ -31847,9 +31173,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_dbus_perms', `{ acquire_svc send_msg } ') +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ') +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.8.3/policy/users +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.8.4/policy/users --- nsaserefpolicy/policy/users 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.8.3/policy/users 2010-06-08 11:32:10.000000000 -0400 ++++ serefpolicy-3.8.4/policy/users 2010-06-18 14:36:02.000000000 -0400 @@ -15,7 +15,7 @@ # and a user process should never be assigned the system user # identity. diff --git a/selinux-policy.spec b/selinux-policy.spec index 4d7c28b..c2c2746 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -19,8 +19,8 @@ %define CHECKPOLICYVER 2.0.21-1 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.8.3 -Release: 4%{?dist} +Version: 3.8.4 +Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -469,7 +469,10 @@ exit 0 %endif %changelog -* Wed Jun 9 2010 Dan Walsh 3.8.3-4 +* Thu Jun 17 2010 Dan Walsh 3.8.4-1 +-Update to upstream + +* Wed Jun 16 2010 Dan Walsh 3.8.3-4 - Add Zarafa policy * Wed Jun 9 2010 Dan Walsh 3.8.3-3 diff --git a/sources b/sources index ba10ccd..62dd057 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ 4c7d323036f1662a06a7a4f2a7da57a5 config.tgz -f2b4f51e91fa6f6560710b730ba898ed serefpolicy-3.8.3.tgz +c31c42f22692c5edc30652ffc59386c9 serefpolicy-3.8.4.tgz