diff --git a/.cvsignore b/.cvsignore index 6c2469f..af24453 100644 --- a/.cvsignore +++ b/.cvsignore @@ -188,3 +188,4 @@ setroubleshoot-2.2.21.tar.gz config.tgz serefpolicy-3.6.29.tgz serefpolicy-3.6.30.tgz +serefpolicy-3.6.31.tgz diff --git a/modules-minimum.conf b/modules-minimum.conf index 421ce50..3aec438 100644 --- a/modules-minimum.conf +++ b/modules-minimum.conf @@ -240,6 +240,13 @@ chronyd = module comsat = module # Layer: services +# Module: corosync +# +# Corosync Cluster Engine Executive +# +corosync = module + +# Layer: services # Module: clamav # # ClamAV Virus Scanner @@ -1165,6 +1172,20 @@ razor = module readahead = base # Layer: services +# Module: rgmanager +# +# Red Hat Resource Group Manager +# +rgmanager = module + +# Layer: services +# Module: rhcs +# +# RHCS - Red Hat Cluster Suite +# +rhcs = module + +# Layer: services # Module: rhgb # # X windows login display manager @@ -1315,7 +1336,7 @@ sendmail = base # seunshare = module -# Layer: services +# Layer: admin # Module: shorewall # # Policy for shorewall diff --git a/modules-targeted.conf b/modules-targeted.conf index 421ce50..3aec438 100644 --- a/modules-targeted.conf +++ b/modules-targeted.conf @@ -240,6 +240,13 @@ chronyd = module comsat = module # Layer: services +# Module: corosync +# +# Corosync Cluster Engine Executive +# +corosync = module + +# Layer: services # Module: clamav # # ClamAV Virus Scanner @@ -1165,6 +1172,20 @@ razor = module readahead = base # Layer: services +# Module: rgmanager +# +# Red Hat Resource Group Manager +# +rgmanager = module + +# Layer: services +# Module: rhcs +# +# RHCS - Red Hat Cluster Suite +# +rhcs = module + +# Layer: services # Module: rhgb # # X windows login display manager @@ -1315,7 +1336,7 @@ sendmail = base # seunshare = module -# Layer: services +# Layer: admin # Module: shorewall # # Policy for shorewall diff --git a/nsadiff b/nsadiff index b0a648a..885f2a4 100755 --- a/nsadiff +++ b/nsadiff @@ -1 +1 @@ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.6.30 > /tmp/diff +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.6.31 > /tmp/diff diff --git a/policy-F12.patch b/policy-F12.patch index 5c0b223..ca5d158 100644 --- a/policy-F12.patch +++ b/policy-F12.patch @@ -1,6 +1,6 @@ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.30/Makefile +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.31/Makefile --- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.30/Makefile 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/Makefile 2009-09-09 15:38:24.000000000 -0400 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -10,9 +10,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Mak net_contexts := $(builddir)net_contexts all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.30/policy/global_tunables +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.31/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.30/policy/global_tunables 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/global_tunables 2009-09-09 15:38:24.000000000 -0400 @@ -61,15 +61,6 @@ ## @@ -48,9 +48,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +gen_tunable(mmap_low_allowed, false) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.30/policy/mcs +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.31/policy/mcs --- nsaserefpolicy/policy/mcs 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/mcs 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/mcs 2009-09-09 15:38:24.000000000 -0400 @@ -66,8 +66,8 @@ # # Note that getattr on files is always permitted. @@ -84,9 +84,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mlsconstrain process { transition dyntransition } (( h1 dom h2 ) or ( t1 == mcssetcats )); -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.30/policy/modules/admin/anaconda.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.31/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/anaconda.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/anaconda.te 2009-09-09 15:38:24.000000000 -0400 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -104,28 +104,29 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.30/policy/modules/admin/certwatch.te ---- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/certwatch.te 2009-08-31 13:40:47.000000000 -0400 -@@ -36,6 +36,7 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.31/policy/modules/admin/certwatch.te +--- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/certwatch.te 2009-09-09 15:38:24.000000000 -0400 +@@ -36,7 +36,7 @@ miscfiles_read_localization(certwatch_t) userdom_use_user_terminals(certwatch_t) +-userdom_dontaudit_list_user_home_dirs(certwatch_t) +userdom_dontaudit_list_admin_dir(certwatch_t) optional_policy(` apache_exec_modules(certwatch_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.30/policy/modules/admin/dmesg.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.31/policy/modules/admin/dmesg.fc --- nsaserefpolicy/policy/modules/admin/dmesg.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/dmesg.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/dmesg.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,2 +1,4 @@ /bin/dmesg -- gen_context(system_u:object_r:dmesg_exec_t,s0) + +/usr/sbin/mcelog -- gen_context(system_u:object_r:dmesg_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.30/policy/modules/admin/dmesg.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.31/policy/modules/admin/dmesg.te --- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/dmesg.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/dmesg.te 2009-09-09 15:38:24.000000000 -0400 @@ -9,6 +9,7 @@ type dmesg_t; type dmesg_exec_t; @@ -160,9 +161,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # for when /usr is not mounted: files_dontaudit_search_isid_type_dirs(dmesg_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.6.30/policy/modules/admin/firstboot.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.6.31/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/firstboot.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/firstboot.te 2009-09-09 15:38:24.000000000 -0400 @@ -91,8 +91,12 @@ userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file }) @@ -185,9 +186,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.30/policy/modules/admin/logrotate.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.31/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/logrotate.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/logrotate.te 2009-09-09 15:38:24.000000000 -0400 @@ -32,7 +32,7 @@ # Change ownership on log files. allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice }; @@ -230,42 +231,29 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol slrnpull_manage_spool(logrotate_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.30/policy/modules/admin/logwatch.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.31/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/logwatch.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/logwatch.te 2009-09-09 15:38:24.000000000 -0400 @@ -136,4 +136,5 @@ optional_policy(` samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.30/policy/modules/admin/mrtg.te ---- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/mrtg.te 2009-08-31 13:40:47.000000000 -0400 -@@ -116,6 +116,9 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.31/policy/modules/admin/mrtg.te +--- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/mrtg.te 2009-09-09 15:38:24.000000000 -0400 +@@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) userdom_dontaudit_use_unpriv_user_fds(mrtg_t) +userdom_dontaudit_list_admin_dir(mrtg_t) -+ -+netutils_domtrans_ping(mrtg_t) - - ifdef(`enable_mls',` - corenet_udp_sendrecv_lo_if(mrtg_t) -@@ -139,6 +142,10 @@ - ') - optional_policy(` -+ hddtemp_domtrans(mrtg_t) -+') -+ -+optional_policy(` - seutil_sigchld_newrole(mrtg_t) - ') + netutils_domtrans_ping(mrtg_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.6.30/policy/modules/admin/portage.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.6.31/policy/modules/admin/portage.te --- nsaserefpolicy/policy/modules/admin/portage.te 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/portage.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/portage.te 2009-09-09 15:38:24.000000000 -0400 @@ -196,7 +196,7 @@ # - for rsync and distfile fetching # @@ -275,9 +263,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow portage_fetch_t self:process signal; allow portage_fetch_t self:unix_stream_socket create_socket_perms; allow portage_fetch_t self:tcp_socket create_stream_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.30/policy/modules/admin/prelink.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.31/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/prelink.if 2009-09-04 10:32:08.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/prelink.if 2009-09-09 15:38:24.000000000 -0400 @@ -140,3 +140,22 @@ files_search_var_lib($1) manage_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) @@ -301,9 +289,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_var_lib($1) + relabel_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.30/policy/modules/admin/prelink.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.31/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/prelink.te 2009-09-04 11:49:19.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/prelink.te 2009-09-09 15:38:24.000000000 -0400 @@ -89,6 +89,7 @@ miscfiles_read_localization(prelink_t) @@ -312,9 +300,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` amanda_manage_lib(prelink_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.6.30/policy/modules/admin/readahead.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.6.31/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/readahead.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/readahead.te 2009-09-09 15:38:24.000000000 -0400 @@ -54,7 +54,10 @@ files_dontaudit_getattr_all_sockets(readahead_t) files_list_non_security(readahead_t) @@ -326,9 +314,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_getattr_all_fs(readahead_t) fs_search_auto_mountpoints(readahead_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.30/policy/modules/admin/rpm.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.31/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/rpm.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/rpm.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,17 +1,17 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -375,9 +363,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # SuSE ifdef(`distro_suse', ` /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.30/policy/modules/admin/rpm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.31/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/rpm.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/rpm.if 2009-09-09 15:38:24.000000000 -0400 @@ -66,6 +66,11 @@ rpm_domtrans($1) role $2 types rpm_t; @@ -602,9 +590,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 rpm_t:process signull; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.30/policy/modules/admin/rpm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.31/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/rpm.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/rpm.te 2009-09-09 15:38:24.000000000 -0400 @@ -31,11 +31,15 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -831,22 +819,84 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` java_domtrans_unconfined(rpm_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.6.30/policy/modules/admin/smoltclient.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.if serefpolicy-3.6.31/policy/modules/admin/shorewall.if +--- nsaserefpolicy/policy/modules/admin/shorewall.if 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/shorewall.if 2009-09-09 15:38:24.000000000 -0400 +@@ -75,6 +75,46 @@ + rw_files_pattern($1, shorewall_var_run_t, shorewall_var_run_t) + ') + ++###################################### ++## ++## Read shorewall /var/lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`shorewall_read_var_lib',` ++ gen_require(` ++ type shorewall_t; ++ ') ++ ++ files_search_var_lib($1) ++ search_dirs_pattern($1, shorewall_var_lib_t, shorewall_var_lib_t) ++ read_files_pattern($1, shorewall_var_lib_t, shorewall_var_lib_t) ++') ++ ++####################################### ++## ++## Read and write shorewall /var/lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`shorewall_rw_var_lib',` ++ gen_require(` ++ type shorewall_t; ++ ') ++ ++ files_search_var_lib($1) ++ search_dirs_pattern($1, shorewall_var_lib_t, shorewall_var_lib_t) ++ rw_files_pattern($1, shorewall_var_lib_t, shorewall_var_lib_t) ++') ++ + ####################################### + ## + ## All of the rules required to administrate +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.6.31/policy/modules/admin/shorewall.te +--- nsaserefpolicy/policy/modules/admin/shorewall.te 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/shorewall.te 2009-09-09 15:38:24.000000000 -0400 +@@ -80,6 +80,8 @@ + + sysnet_domtrans_ifconfig(shorewall_t) + ++userdom_dontaudit_list_admin_dir(shorewall_t) ++ + optional_policy(` + iptables_domtrans(shorewall_t) + ') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.6.31/policy/modules/admin/smoltclient.fc --- nsaserefpolicy/policy/modules/admin/smoltclient.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/admin/smoltclient.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/smoltclient.fc 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/share/smolt/client/sendProfile.py -- gen_context(system_u:object_r:smoltclient_exec_t,s0) + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.6.30/policy/modules/admin/smoltclient.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.6.31/policy/modules/admin/smoltclient.if --- nsaserefpolicy/policy/modules/admin/smoltclient.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/admin/smoltclient.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/smoltclient.if 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1 @@ +## The Fedora hardware profiler client -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.6.30/policy/modules/admin/smoltclient.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.6.31/policy/modules/admin/smoltclient.te --- nsaserefpolicy/policy/modules/admin/smoltclient.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/admin/smoltclient.te 2009-09-08 18:22:33.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/smoltclient.te 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,67 @@ +policy_module(smoltclient,1.0.0) + @@ -915,9 +965,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +permissive smoltclient_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.6.30/policy/modules/admin/sudo.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.6.31/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/sudo.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/sudo.if 2009-09-09 15:38:24.000000000 -0400 @@ -66,8 +66,8 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; @@ -962,9 +1012,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.30/policy/modules/admin/tmpreaper.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.31/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/tmpreaper.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/tmpreaper.te 2009-09-09 15:38:24.000000000 -0400 @@ -52,6 +52,10 @@ ') @@ -976,9 +1026,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kismet_manage_log(tmpreaper_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tzdata.te serefpolicy-3.6.30/policy/modules/admin/tzdata.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tzdata.te serefpolicy-3.6.31/policy/modules/admin/tzdata.te --- nsaserefpolicy/policy/modules/admin/tzdata.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/tzdata.te 2009-09-04 11:18:45.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/tzdata.te 2009-09-09 15:38:24.000000000 -0400 @@ -19,6 +19,8 @@ files_read_etc_files(tzdata_t) files_search_spool(tzdata_t) @@ -988,9 +1038,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_dontaudit_list_ptys(tzdata_t) locallogin_dontaudit_use_fds(tzdata_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.6.30/policy/modules/admin/usermanage.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.6.31/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/usermanage.if 2009-09-08 07:14:39.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/usermanage.if 2009-09-09 15:38:24.000000000 -0400 @@ -274,6 +274,11 @@ usermanage_domtrans_useradd($1) role $2 types useradd_t; @@ -1003,9 +1053,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` nscd_run(useradd_t, $2) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.30/policy/modules/admin/usermanage.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.31/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/usermanage.te 2009-09-08 07:19:05.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/usermanage.te 2009-09-09 15:38:24.000000000 -0400 @@ -209,6 +209,7 @@ files_manage_etc_files(groupadd_t) files_relabel_etc_files(groupadd_t) @@ -1095,9 +1145,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpm_use_fds(useradd_t) rpm_rw_pipes(useradd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.6.30/policy/modules/admin/vbetool.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.6.31/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/admin/vbetool.te 2009-09-08 18:00:40.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/admin/vbetool.te 2009-09-09 15:38:24.000000000 -0400 @@ -15,15 +15,22 @@ # Local policy # @@ -1132,30 +1182,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_exec_pid(vbetool_t) + xserver_write_pid(vbetool_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.6.30/policy/modules/apps/awstats.te ---- nsaserefpolicy/policy/modules/apps/awstats.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/awstats.te 2009-08-31 13:40:47.000000000 -0400 -@@ -28,6 +28,8 @@ - awstats_rw_pipes(awstats_t) - awstats_cgi_exec(awstats_t) - -+can_exec(awstats_t, awstats_exec_t) -+ - manage_dirs_pattern(awstats_t, awstats_tmp_t, awstats_tmp_t) - manage_files_pattern(awstats_t, awstats_tmp_t, awstats_tmp_t) - files_tmp_filetrans(awstats_t, awstats_tmp_t, { dir file }) -@@ -51,6 +53,8 @@ - - libs_read_lib_files(awstats_t) - -+logging_read_generic_logs(awstats_t) -+ - miscfiles_read_localization(awstats_t) - - sysnet_dns_name_resolve(awstats_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/calamaris.te serefpolicy-3.6.30/policy/modules/apps/calamaris.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/calamaris.te serefpolicy-3.6.31/policy/modules/apps/calamaris.te --- nsaserefpolicy/policy/modules/apps/calamaris.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/calamaris.te 2009-09-02 09:37:44.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/calamaris.te 2009-09-09 15:38:24.000000000 -0400 @@ -59,12 +59,12 @@ libs_read_lib_files(calamaris_t) @@ -1178,124 +1207,25 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -optional_policy(` - nis_use_ypbind(calamaris_t) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cdrecord.te serefpolicy-3.6.30/policy/modules/apps/cdrecord.te ---- nsaserefpolicy/policy/modules/apps/cdrecord.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/cdrecord.te 2009-08-31 13:40:47.000000000 -0400 -@@ -28,12 +28,13 @@ - # - - allow cdrecord_t self:capability { ipc_lock sys_nice setuid dac_override sys_rawio }; --allow cdrecord_t self:process { getsched setsched sigkill }; -+allow cdrecord_t self:process { getcap getsched setsched sigkill }; - allow cdrecord_t self:unix_dgram_socket create_socket_perms; - allow cdrecord_t self:unix_stream_socket create_stream_socket_perms; - - # allow searching for cdrom-drive - dev_list_all_dev_nodes(cdrecord_t) -+dev_read_sysfs(cdrecord_t) - - domain_interactive_fd(cdrecord_t) - domain_use_interactive_fds(cdrecord_t) -@@ -44,6 +45,7 @@ - term_list_ptys(cdrecord_t) - - # allow cdrecord to write the CD -+storage_raw_read_removable_device(cdrecord_t) - storage_raw_write_removable_device(cdrecord_t) - storage_write_scsi_generic(cdrecord_t) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.6.30/policy/modules/apps/cpufreqselector.te ---- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/cpufreqselector.te 2009-08-31 13:40:47.000000000 -0400 -@@ -8,7 +8,8 @@ - - type cpufreqselector_t; - type cpufreqselector_exec_t; --application_domain(cpufreqselector_t, cpufreqselector_exec_t) -+ -+dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) - - ######################################## - # -@@ -26,6 +27,7 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.6.31/policy/modules/apps/cpufreqselector.te +--- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/cpufreqselector.te 2009-09-09 15:38:24.000000000 -0400 +@@ -26,7 +26,7 @@ dev_rw_sysfs(cpufreqselector_t) userdom_read_all_users_state(cpufreqselector_t) +-userdom_dontaudit_search_user_home_dirs(cpufreqselector_t) +userdom_dontaudit_search_admin_dir(cpufreqselector_t) optional_policy(` - consolekit_dbus_chat(cpufreqselector_t) -@@ -36,6 +38,7 @@ + dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.6.31/policy/modules/apps/gitosis.if +--- nsaserefpolicy/policy/modules/apps/gitosis.if 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/gitosis.if 2009-09-09 15:38:24.000000000 -0400 +@@ -43,3 +43,48 @@ + role $2 types gitosis_t; ') - optional_policy(` -+ policykit_dbus_chat(cpufreqselector_t) - policykit_domtrans_auth(cpufreqselector_t) - policykit_read_lib(cpufreqselector_t) - policykit_read_reload(cpufreqselector_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.fc serefpolicy-3.6.30/policy/modules/apps/gitosis.fc ---- nsaserefpolicy/policy/modules/apps/gitosis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/gitosis.fc 2009-08-31 13:40:47.000000000 -0400 -@@ -0,0 +1,4 @@ -+ -+/usr/bin/gitosis-serve -- gen_context(system_u:object_r:gitosis_exec_t,s0) -+ -+/var/lib/gitosis(/.*)? gen_context(system_u:object_r:gitosis_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.6.30/policy/modules/apps/gitosis.if ---- nsaserefpolicy/policy/modules/apps/gitosis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/gitosis.if 2009-08-31 13:40:47.000000000 -0400 -@@ -0,0 +1,96 @@ -+## gitosis interface -+ -+####################################### -+## -+## Execute a domain transition to run gitosis. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`gitosis_domtrans',` -+ gen_require(` -+ type gitosis_t, gitosis_exec_t; -+ ') -+ -+ domtrans_pattern($1, gitosis_exec_t, gitosis_t) -+') -+ -+####################################### -+## -+## Execute gitosis-serve in the gitosis domain, and -+## allow the specified role the gitosis domain. -+## -+## -+## -+## Domain allowed access -+## -+## -+## -+## -+## The role to be allowed the gpsd domain. -+## -+## -+## -+## -+## The type of the role's terminal. -+## -+## -+# -+interface(`gitosis_run',` -+ gen_require(` -+ type gitosis_t; -+ ') -+ -+ gitosis_domtrans($1) -+ role $2 types gitosis_t; -+ allow gitosis_t $3:chr_file rw_term_perms; -+') -+ +####################################### +## +## Allow the specified domain to read @@ -1311,7 +1241,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + gen_require(` + type gitosis_var_lib_t; + -+ ') ++') + + files_search_var_lib($1) + read_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) @@ -1341,49 +1271,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_lnk_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) + manage_dirs_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.te serefpolicy-3.6.30/policy/modules/apps/gitosis.te ---- nsaserefpolicy/policy/modules/apps/gitosis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/gitosis.te 2009-08-31 13:40:47.000000000 -0400 -@@ -0,0 +1,36 @@ -+policy_module(gitosis,1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+type gitosis_t; -+type gitosis_exec_t; -+application_domain(gitosis_t, gitosis_exec_t) -+role system_r types gitosis_t; -+ -+type gitosis_var_lib_t; -+files_type(gitosis_var_lib_t) -+ -+######################################## -+# -+# gitosis local policy -+# -+ -+allow gitosis_t self:fifo_file rw_fifo_file_perms; -+ -+exec_files_pattern(gitosis_t,gitosis_var_lib_t,gitosis_var_lib_t) -+manage_files_pattern(gitosis_t,gitosis_var_lib_t,gitosis_var_lib_t) -+manage_lnk_files_pattern(gitosis_t,gitosis_var_lib_t,gitosis_var_lib_t) -+manage_dirs_pattern(gitosis_t,gitosis_var_lib_t,gitosis_var_lib_t) -+ -+corecmd_exec_bin(gitosis_t) -+corecmd_exec_shell(gitosis_t) -+ -+kernel_read_system_state(gitosis_t) -+ -+files_read_usr_files(gitosis_t) -+files_search_var_lib(gitosis_t) -+ -+miscfiles_read_localization(gitosis_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.6.30/policy/modules/apps/gnome.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.6.31/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/gnome.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/gnome.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,8 +1,16 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.config(/.*)? gen_context(system_u:object_r:gnome_home_t,s0) @@ -1403,9 +1293,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/libexec/gconf-defaults-mechanism -- gen_context(system_u:object_r:gconfdefaultsm_exec_t,s0) + +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.6.30/policy/modules/apps/gnome.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.6.31/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/gnome.if 2009-09-08 07:07:37.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/gnome.if 2009-09-09 15:38:24.000000000 -0400 @@ -89,5 +89,175 @@ allow $1 gnome_home_t:dir manage_dir_perms; @@ -1582,9 +1472,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + # Connect to pulseaudit server + stream_connect_pattern($1, gnome_home_t, gnome_home_t, $2) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.30/policy/modules/apps/gnome.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.31/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/gnome.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/gnome.te 2009-09-09 15:38:24.000000000 -0400 @@ -9,16 +9,18 @@ attribute gnomedomain; @@ -1707,59 +1597,34 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +permissive gnomesystemmm_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.6.30/policy/modules/apps/gpg.if ---- nsaserefpolicy/policy/modules/apps/gpg.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/gpg.if 2009-08-31 13:40:47.000000000 -0400 -@@ -30,7 +30,7 @@ - - # allow ps to show gpg - ps_process_pattern($2, gpg_t) -- allow $2 gpg_t:process { signal sigkill }; -+ allow $2 gpg_t:process { signull sigstop signal sigkill }; - - # communicate with the user - allow gpg_helper_t $2:fd use; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.30/policy/modules/apps/gpg.te ---- nsaserefpolicy/policy/modules/apps/gpg.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/gpg.te 2009-08-31 13:40:47.000000000 -0400 -@@ -92,6 +92,7 @@ - - dev_read_rand(gpg_t) - dev_read_urand(gpg_t) -+dev_read_generic_usb_dev(gpg_t) - - fs_getattr_xattr_fs(gpg_t) - -@@ -159,6 +160,19 @@ - xserver_rw_xdm_pipes(gpg_t) - ') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.31/policy/modules/apps/gpg.te +--- nsaserefpolicy/policy/modules/apps/gpg.te 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/gpg.te 2009-09-09 15:38:24.000000000 -0400 +@@ -151,6 +151,14 @@ + userdom_manage_user_home_content_files(gpg_t) -+userdom_manage_user_tmp_files(gpg_t) -+userdom_manage_user_home_content_files(gpg_t) -+ -+tunable_policy(`use_nfs_home_dirs',` -+ fs_manage_nfs_dirs(gpg_t) -+ fs_manage_nfs_files(gpg_t) + tunable_policy(`use_nfs_home_dirs',` ++ fs_dontaudit_rw_nfs_files(gpg_helper_t) +') + +tunable_policy(`use_samba_home_dirs',` -+ fs_manage_cifs_dirs(gpg_t) -+ fs_manage_cifs_files(gpg_t) ++ fs_dontaudit_rw_cifs_files(gpg_helper_t) +') + - ######################################## - # - # GPG agent local policy -@@ -250,5 +264,5 @@ ++tunable_policy(`use_nfs_home_dirs',` + fs_manage_nfs_dirs(gpg_t) + fs_manage_nfs_files(gpg_t) + ') +@@ -256,5 +264,5 @@ ') optional_policy(` - xserver_stream_connect(gpg_pinentry_t) + xserver_common_app(gpg_pinentry_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.6.30/policy/modules/apps/java.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.6.31/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/java.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/java.fc 2009-09-09 15:38:24.000000000 -0400 @@ -2,15 +2,16 @@ # /opt # @@ -1794,9 +1659,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) +/usr/lib/opera(/.*)?/opera -- gen_context(system_u:object_r:java_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.6.30/policy/modules/apps/java.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.6.31/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/java.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/java.if 2009-09-09 15:38:24.000000000 -0400 @@ -30,6 +30,7 @@ allow java_t $2:unix_stream_socket connectto; @@ -1937,9 +1802,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_role($1_r, $1_java_t) + ') ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.6.30/policy/modules/apps/java.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.6.31/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/java.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/java.te 2009-09-09 15:38:24.000000000 -0400 @@ -20,6 +20,8 @@ typealias java_t alias { staff_javaplugin_t user_javaplugin_t sysadm_javaplugin_t }; typealias java_t alias { auditadm_javaplugin_t secadm_javaplugin_t }; @@ -1978,22 +1843,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.6.30/policy/modules/apps/kdumpgui.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.6.31/policy/modules/apps/kdumpgui.fc --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/kdumpgui.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/kdumpgui.fc 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.6.30/policy/modules/apps/kdumpgui.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.6.31/policy/modules/apps/kdumpgui.if --- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/kdumpgui.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/kdumpgui.if 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-kdump policy + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.6.30/policy/modules/apps/kdumpgui.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.6.31/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/kdumpgui.te 2009-08-31 13:40:47.000000000 -0400 -@@ -0,0 +1,66 @@ ++++ serefpolicy-3.6.31/policy/modules/apps/kdumpgui.te 2009-09-09 16:22:28.000000000 -0400 +@@ -0,0 +1,65 @@ +policy_module(kdumpgui,1.0.0) + +######################################## @@ -2016,8 +1881,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +allow kdumpgui_t self:netlink_kobject_uevent_socket create_socket_perms; + -+kdump_manage_etc(kdumpgui_t) -+kdump_domtrans(kdumpgui_t) ++kdump_manage_config(kdumpgui_t) +kdump_initrc_domtrans(kdumpgui_t) + +corecmd_exec_bin(kdumpgui_t) @@ -2060,15 +1924,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive kdumpgui_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.6.30/policy/modules/apps/livecd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.6.31/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/livecd.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/livecd.fc 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.6.30/policy/modules/apps/livecd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.6.31/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/livecd.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/livecd.if 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,50 @@ + +## policy for livecd @@ -2120,9 +1984,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + seutil_run_setfiles_mac(livecd_t, $2) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.30/policy/modules/apps/livecd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.31/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/livecd.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/livecd.te 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,26 @@ +policy_module(livecd, 1.0.0) + @@ -2150,9 +2014,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +seutil_domtrans_setfiles_mac(livecd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.6.30/policy/modules/apps/mono.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.6.31/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/mono.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/mono.if 2009-09-09 15:38:24.000000000 -0400 @@ -21,6 +21,105 @@ ######################################## @@ -2268,9 +2132,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') corecmd_search_bin($1) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.6.30/policy/modules/apps/mono.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.6.31/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/mono.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/mono.te 2009-09-09 15:38:24.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -2294,9 +2158,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + xserver_rw_shm(mono_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.6.30/policy/modules/apps/mozilla.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.6.31/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/mozilla.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/mozilla.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -2305,9 +2169,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol HOME_DIR/\.netscape(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.phoenix(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.30/policy/modules/apps/mozilla.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.31/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/mozilla.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/mozilla.if 2009-09-09 15:38:24.000000000 -0400 @@ -45,6 +45,18 @@ relabel_dirs_pattern($2, mozilla_home_t, mozilla_home_t) relabel_files_pattern($2, mozilla_home_t, mozilla_home_t) @@ -2335,9 +2199,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_search_user_home_dirs($1) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.30/policy/modules/apps/mozilla.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.31/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/mozilla.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/mozilla.te 2009-09-09 15:38:24.000000000 -0400 @@ -59,6 +59,7 @@ manage_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t) manage_lnk_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t) @@ -2412,9 +2276,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` thunderbird_domtrans(mozilla_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.6.30/policy/modules/apps/nsplugin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.6.31/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/nsplugin.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/nsplugin.fc 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,12 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -2428,9 +2292,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.30/policy/modules/apps/nsplugin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.31/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/nsplugin.if 2009-09-08 18:09:33.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/nsplugin.if 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,313 @@ + +## policy for nsplugin @@ -2745,9 +2609,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 nsplugin_home_t:fifo_file rw_fifo_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.30/policy/modules/apps/nsplugin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.31/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/nsplugin.te 2009-09-01 08:48:07.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/nsplugin.te 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,289 @@ + +policy_module(nsplugin, 1.0.0) @@ -3038,16 +2902,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.6.30/policy/modules/apps/openoffice.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.6.31/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/openoffice.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/openoffice.fc 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.6.30/policy/modules/apps/openoffice.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.6.31/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/openoffice.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/openoffice.if 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,93 @@ +## Openoffice + @@ -3142,9 +3006,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_common_x_domain_template($1, $1_openoffice_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.6.30/policy/modules/apps/openoffice.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.6.31/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/openoffice.te 2009-08-31 14:00:48.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/openoffice.te 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,11 @@ + +policy_module(openoffice, 1.0.0) @@ -3157,9 +3021,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +type openoffice_t; +type openoffice_exec_t; +application_domain(openoffice_t, openoffice_exec_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.6.30/policy/modules/apps/pulseaudio.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.6.31/policy/modules/apps/pulseaudio.te --- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/pulseaudio.te 2009-08-31 14:00:19.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/pulseaudio.te 2009-09-09 15:38:24.000000000 -0400 @@ -26,6 +26,7 @@ can_exec(pulseaudio_t, pulseaudio_exec_t) @@ -3168,7 +3032,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(pulseaudio_t) kernel_read_kernel_sysctls(pulseaudio_t) -@@ -88,6 +87,10 @@ +@@ -88,6 +89,10 @@ ') optional_policy(` @@ -3179,23 +3043,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol policykit_domtrans_auth(pulseaudio_t) policykit_read_lib(pulseaudio_t) policykit_read_reload(pulseaudio_t) -@@ -100,4 +103,5 @@ +@@ -100,4 +105,5 @@ optional_policy(` xserver_manage_xdm_tmp_files(pulseaudio_t) xserver_read_xdm_lib_files(pulseaudio_t) + xserver_common_app(pulseaudio_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.30/policy/modules/apps/qemu.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.31/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/qemu.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/qemu.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,2 +1,2 @@ -/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) -/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.6.30/policy/modules/apps/qemu.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.6.31/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2009-08-31 13:44:40.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/qemu.if 2009-08-31 13:49:59.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/qemu.if 2009-09-09 15:38:24.000000000 -0400 @@ -40,6 +40,10 @@ qemu_domtrans($1) @@ -3397,9 +3261,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_files_pattern($1, qemu_tmp_t, qemu_tmp_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.6.30/policy/modules/apps/qemu.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.6.31/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/qemu.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/qemu.te 2009-09-09 15:38:24.000000000 -0400 @@ -13,15 +13,46 @@ ## gen_tunable(qemu_full_network, false) @@ -3507,20 +3371,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role unconfined_r types qemu_unconfined_t; allow qemu_unconfined_t self:process { execstack execmem }; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.6.30/policy/modules/apps/sambagui.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.6.31/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/sambagui.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/sambagui.fc 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.6.30/policy/modules/apps/sambagui.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.6.31/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/sambagui.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/sambagui.if 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-samba policy + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.30/policy/modules/apps/sambagui.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.31/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/sambagui.te 2009-08-31 17:31:25.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/sambagui.te 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,56 @@ +policy_module(sambagui,1.0.0) + @@ -3578,14 +3442,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + policykit_dbus_chat(sambagui_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.6.30/policy/modules/apps/sandbox.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.6.31/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/sandbox.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/sandbox.fc 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1 @@ +# No types are sandbox_exec_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.6.30/policy/modules/apps/sandbox.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.6.31/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/sandbox.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/sandbox.if 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,167 @@ + +## policy for sandbox @@ -3754,9 +3618,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 sandbox_xserver_tmpfs_t:file rw_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.6.30/policy/modules/apps/sandbox.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.6.31/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/sandbox.te 2009-09-03 10:41:22.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/sandbox.te 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,304 @@ +policy_module(sandbox,1.0.0) +dbus_stub() @@ -4062,91 +3926,30 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + hal_dbus_chat(sandbox_net_client_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.6.30/policy/modules/apps/screen.if ---- nsaserefpolicy/policy/modules/apps/screen.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/screen.if 2009-08-31 13:40:47.000000000 -0400 -@@ -61,6 +61,8 @@ - manage_fifo_files_pattern($1_screen_t, screen_dir_t, screen_var_run_t) - manage_dirs_pattern($1_screen_t, screen_dir_t, screen_dir_t) - filetrans_pattern($1_screen_t, screen_dir_t, screen_var_run_t, fifo_file) -+ dontaudit $3 screen_var_run_t:fifo_file read; -+ - files_pid_filetrans($1_screen_t, screen_dir_t, dir) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.6.31/policy/modules/apps/screen.if +--- nsaserefpolicy/policy/modules/apps/screen.if 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/screen.if 2009-09-09 15:38:24.000000000 -0400 +@@ -79,6 +79,11 @@ + relabel_files_pattern($3, screen_home_t, screen_home_t) + relabel_lnk_files_pattern($3, screen_home_t, screen_home_t) - allow $1_screen_t screen_home_t:dir list_dir_perms; -@@ -73,6 +75,8 @@ - allow $3 $1_screen_t:process signal; - allow $1_screen_t $3:process signal; - -+ screen_manage_var_run($3) -+ - manage_dirs_pattern($3, screen_home_t, screen_home_t) - manage_files_pattern($3, screen_home_t, screen_home_t) - manage_lnk_files_pattern($3, screen_home_t, screen_home_t) -@@ -91,6 +95,7 @@ - # Revert to the user domain when a shell is executed. - corecmd_shell_domtrans($1_screen_t, $3) - corecmd_bin_domtrans($1_screen_t, $3) -+ allow $3 $1_screen_t:process sigchld; - - corenet_all_recvfrom_unlabeled($1_screen_t) - corenet_all_recvfrom_netlabel($1_screen_t) -@@ -124,14 +129,14 @@ - # Write to utmp. - init_rw_utmp($1_screen_t) - -+ auth_use_nsswitch($1_screen_t) ++ manage_dirs_pattern($3,screen_var_run_t,screen_var_run_t) ++ manage_files_pattern($3,screen_var_run_t,screen_var_run_t) ++ manage_lnk_files_pattern($3,screen_var_run_t,screen_var_run_t) ++ manage_fifo_files_pattern($3,screen_var_run_t,screen_var_run_t) + - logging_send_syslog_msg($1_screen_t) - - miscfiles_read_localization($1_screen_t) - - seutil_read_config($1_screen_t) - -- sysnet_read_config($1_screen_t) -- - userdom_use_user_terminals($1_screen_t) - userdom_create_user_pty($1_screen_t) - userdom_user_home_domtrans($1_screen_t, $3) -@@ -149,11 +154,25 @@ - fs_read_nfs_symlinks($1_screen_t) - ') - -- optional_policy(` -- nis_use_ypbind($1_screen_t) - ') + kernel_read_system_state($1_screen_t) + kernel_read_kernel_sysctls($1_screen_t) -- optional_policy(` -- nscd_socket_use($1_screen_t) -+######################################## -+## -+## Manage screen var_run files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`screen_manage_var_run',` -+ gen_require(` -+ type screen_var_run_t; - ') -+ -+ manage_dirs_pattern($1,screen_var_run_t,screen_var_run_t) -+ manage_files_pattern($1,screen_var_run_t,screen_var_run_t) -+ manage_lnk_files_pattern($1,screen_var_run_t,screen_var_run_t) -+ manage_fifo_files_pattern($1,screen_var_run_t,screen_var_run_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.fc serefpolicy-3.6.30/policy/modules/apps/seunshare.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.fc serefpolicy-3.6.31/policy/modules/apps/seunshare.fc --- nsaserefpolicy/policy/modules/apps/seunshare.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/seunshare.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/seunshare.fc 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/seunshare -- gen_context(system_u:object_r:seunshare_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.6.30/policy/modules/apps/seunshare.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.6.31/policy/modules/apps/seunshare.if --- nsaserefpolicy/policy/modules/apps/seunshare.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/seunshare.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/seunshare.if 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,76 @@ + +## policy for seunshare @@ -4224,9 +4027,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ps_process_pattern($2, seunshare_t) + allow $2 seunshare_t:process signal; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.6.30/policy/modules/apps/seunshare.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.6.31/policy/modules/apps/seunshare.te --- nsaserefpolicy/policy/modules/apps/seunshare.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/apps/seunshare.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/seunshare.te 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,37 @@ +policy_module(seunshare,1.0.0) + @@ -4265,20 +4068,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(seunshare_t) + +userdom_use_user_terminals(seunshare_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.6.30/policy/modules/apps/vmware.fc ---- nsaserefpolicy/policy/modules/apps/vmware.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/vmware.fc 2009-08-31 13:40:47.000000000 -0400 -@@ -18,6 +18,7 @@ - /usr/bin/vmnet-natd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) - /usr/bin/vmnet-netifup -- gen_context(system_u:object_r:vmware_host_exec_t,s0) - /usr/bin/vmnet-sniffer -- gen_context(system_u:object_r:vmware_host_exec_t,s0) -+/usr/bin/vmware-network -- gen_context(system_u:object_r:vmware_host_exec_t,s0) - /usr/bin/vmware-nmbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) - /usr/bin/vmware-ping -- gen_context(system_u:object_r:vmware_host_exec_t,s0) - /usr/bin/vmware-smbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.6.30/policy/modules/apps/vmware.te ---- nsaserefpolicy/policy/modules/apps/vmware.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/vmware.te 2009-08-31 13:40:47.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.6.31/policy/modules/apps/vmware.te +--- nsaserefpolicy/policy/modules/apps/vmware.te 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/vmware.te 2009-09-09 15:38:24.000000000 -0400 @@ -157,6 +157,7 @@ optional_policy(` xserver_read_tmp_files(vmware_host_t) @@ -4287,28 +4079,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ifdef(`TODO',` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalizer.te serefpolicy-3.6.30/policy/modules/apps/webalizer.te ---- nsaserefpolicy/policy/modules/apps/webalizer.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/webalizer.te 2009-08-31 13:40:47.000000000 -0400 -@@ -69,7 +69,6 @@ - fs_search_auto_mountpoints(webalizer_t) - fs_getattr_xattr_fs(webalizer_t) - fs_rw_anon_inodefs_files(webalizer_t) --fs_list_inotifyfs(webalizer_t) - - files_read_etc_files(webalizer_t) - files_read_etc_runtime_files(webalizer_t) -@@ -78,6 +77,7 @@ - logging_send_syslog_msg(webalizer_t) - - miscfiles_read_localization(webalizer_t) -+miscfiles_read_public_files(webalizer_t) - - sysnet_dns_name_resolve(webalizer_t) - sysnet_read_config(webalizer_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.6.30/policy/modules/apps/wine.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.6.31/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/wine.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/wine.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,4 +1,21 @@ -/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) +/usr/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -4334,9 +4107,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/opt/cxoffice/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.6.30/policy/modules/apps/wine.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.6.31/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/wine.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/wine.if 2009-09-09 15:38:24.000000000 -0400 @@ -43,3 +43,62 @@ wine_domtrans($1) role $2 types wine_t; @@ -4400,9 +4173,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + relabel_files_pattern($2, wine_home_t, wine_home_t) + relabel_lnk_files_pattern($2, wine_home_t, wine_home_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.30/policy/modules/apps/wine.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.31/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/apps/wine.te 2009-09-08 07:24:41.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/apps/wine.te 2009-09-09 15:38:24.000000000 -0400 @@ -9,20 +9,46 @@ type wine_t; type wine_exec_t; @@ -4454,9 +4227,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_common_app(wine_t) + xserver_rw_shm(wine_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.30/policy/modules/kernel/corecommands.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.31/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-07-30 13:09:10.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/corecommands.fc 2009-09-03 10:35:24.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/corecommands.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,4 +1,4 @@ - +c @@ -4528,9 +4301,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/rpm/rpmv -- gen_context(system_u:object_r:bin_t,s0) + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.30/policy/modules/kernel/corecommands.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.31/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/corecommands.if 2009-09-07 07:16:21.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/corecommands.if 2009-09-09 15:38:24.000000000 -0400 @@ -893,6 +893,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -4547,9 +4320,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern($1, bin_t, exec_type) manage_lnk_files_pattern($1, bin_t, bin_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.30/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/corenetwork.te.in 2009-09-08 18:22:33.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.31/policy/modules/kernel/corenetwork.te.in +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/corenetwork.te.in 2009-09-09 15:38:24.000000000 -0400 @@ -65,6 +65,7 @@ type server_packet_t, packet_type, server_packet_type; @@ -4558,7 +4331,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(afs_fs, tcp,2040,s0, udp,7000,s0, udp,7005,s0) network_port(afs_ka, udp,7004,s0) network_port(afs_pt, udp,7002,s0) -@@ -87,25 +88,32 @@ +@@ -87,17 +88,21 @@ network_port(comsat, udp,512,s0) network_port(cvs, tcp,2401,s0, udp,2401,s0) network_port(cyphesis, tcp,6767,s0, tcp,6769,s0, udp,32771,s0) @@ -4581,9 +4354,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(gatekeeper, udp,1718,s0, udp,1719,s0, tcp,1721,s0, tcp,7000,s0) network_port(giftd, tcp,1213,s0) network_port(gopher, tcp,70,s0, udp,70,s0) - network_port(gpsd, tcp,2947,s0) -+network_port(hddtemp, tcp,7634,s0) - network_port(howl, tcp,5335,s0, udp,5353,s0) +@@ -107,6 +112,8 @@ network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp, 8290,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0, tcp,9292,s0) network_port(http, tcp,80,s0, tcp,443,s0, tcp,488,s0, tcp,8008,s0, tcp,8009,s0, tcp,8443,s0) #8443 is mod_nss default port network_port(http_cache, tcp,3128,s0, udp,3130,s0, tcp,8080,s0, tcp,8118,s0) # 8118 is for privoxy @@ -4592,7 +4363,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(i18n_input, tcp,9010,s0) network_port(imaze, tcp,5323,s0, udp,5323,s0) network_port(inetd_child, tcp,1,s0, udp,1,s0, tcp,7,s0, udp,7,s0, tcp,9,s0, udp,9,s0, tcp,13,s0, udp,13,s0, tcp,19,s0, udp,19,s0, tcp,37,s0, udp,37,s0, tcp,512,s0, tcp,543,s0, tcp,544,s0, tcp,891,s0, udp,891,s0, tcp,892,s0, udp,892,s0, tcp,2105,s0, tcp,5666,s0) -@@ -128,7 +136,7 @@ +@@ -129,7 +136,7 @@ network_port(ldap, tcp,389,s0, udp,389,s0, tcp,636,s0, udp,636,s0, tcp,3268,s0) network_port(lmtp, tcp,24,s0, udp,24,s0) type lrrd_port_t, port_type; dnl network_port(lrrd_port_t) # no defined portcon @@ -4601,7 +4372,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(memcache, tcp,11211,s0, udp,11211,s0) network_port(mmcc, tcp,5050,s0, udp,5050,s0) network_port(monopd, tcp,1234,s0) -@@ -146,6 +154,12 @@ +@@ -147,6 +154,12 @@ network_port(pegasus_https, tcp,5989,s0) network_port(pgpkeyserver, udp, 11371,s0, tcp,11371,s0) network_port(pingd, tcp,9125,s0) @@ -4614,7 +4385,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(pop, tcp,106,s0, tcp,109,s0, tcp,110,s0, tcp,143,s0, tcp,220,s0, tcp,993,s0, tcp,995,s0, tcp,1109,s0) network_port(portmap, udp,111,s0, tcp,111,s0) network_port(postfix_policyd, tcp,10031,s0) -@@ -172,27 +186,31 @@ +@@ -173,27 +186,31 @@ network_port(sap, tcp,9875,s0, udp,9875,s0) network_port(smbd, tcp,137-139,s0, tcp,445,s0) network_port(smtp, tcp,25,s0, tcp,465,s0, tcp,587,s0) @@ -4649,7 +4420,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(xdmcp, udp,177,s0, tcp,177,s0) network_port(xen, tcp,8002,s0) network_port(xfs, tcp,7100,s0) -@@ -221,6 +239,8 @@ +@@ -222,6 +239,8 @@ type node_t, node_type; sid node gen_context(system_u:object_r:node_t,s0 - mls_systemhigh) @@ -4658,9 +4429,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # network_node examples: #network_node(lo, s0 - mls_systemhigh, 127.0.0.1, 255.255.255.255) #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.6.30/policy/modules/kernel/devices.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.6.31/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/devices.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/devices.fc 2009-09-09 15:38:24.000000000 -0400 @@ -47,8 +47,10 @@ /dev/kmem -c gen_context(system_u:object_r:memory_device_t,mls_systemhigh) /dev/kmsg -c gen_context(system_u:object_r:kmsg_device_t,mls_systemhigh) @@ -4689,9 +4460,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/usb/dc2xx.* -c gen_context(system_u:object_r:scanner_device_t,s0) /dev/usb/lp.* -c gen_context(system_u:object_r:printer_device_t,s0) /dev/usb/mdc800.* -c gen_context(system_u:object_r:scanner_device_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.6.30/policy/modules/kernel/devices.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.6.31/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/devices.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/devices.if 2009-09-09 15:38:24.000000000 -0400 @@ -1692,6 +1692,78 @@ ######################################## @@ -4884,9 +4655,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read and write Xen devices. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.6.30/policy/modules/kernel/devices.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.6.31/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/devices.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/devices.te 2009-09-09 15:38:24.000000000 -0400 @@ -84,6 +84,13 @@ dev_node(kmsg_device_t) @@ -4927,9 +4698,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type xen_device_t; dev_node(xen_device_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.30/policy/modules/kernel/domain.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.31/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/domain.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/domain.if 2009-09-09 15:38:24.000000000 -0400 @@ -44,34 +44,6 @@ interface(`domain_type',` # start with basic domain @@ -5110,9 +4881,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 unconfined_domain_type:process signal; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.30/policy/modules/kernel/domain.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.31/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/domain.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/domain.te 2009-09-09 15:38:24.000000000 -0400 @@ -5,6 +5,13 @@ # # Declarations @@ -5250,9 +5021,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + userdom_relabelto_user_home_dirs(polydomain) + userdom_relabelto_user_home_files(polydomain) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.30/policy/modules/kernel/files.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.31/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/files.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/files.fc 2009-09-09 15:38:24.000000000 -0400 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -5270,9 +5041,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib(/.*)? gen_context(system_u:object_r:var_lib_t,s0) /var/lib/nfs/rpc_pipefs(/.*)? <> -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.30/policy/modules/kernel/files.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.31/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/files.if 2009-09-07 06:40:00.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/files.if 2009-09-09 15:38:24.000000000 -0400 @@ -110,6 +110,11 @@ ## # @@ -5671,9 +5442,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + allow $1 file_type:file entrypoint; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.30/policy/modules/kernel/files.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.31/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/files.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/files.te 2009-09-09 15:38:24.000000000 -0400 @@ -42,6 +42,7 @@ # type boot_t; @@ -5701,15 +5472,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.6.30/policy/modules/kernel/filesystem.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.6.31/policy/modules/kernel/filesystem.fc --- nsaserefpolicy/policy/modules/kernel/filesystem.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/filesystem.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/filesystem.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1 +1 @@ -# This module currently does not have any file contexts. +/dev/shm -d gen_context(system_u:object_r:tmpfs_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.6.30/policy/modules/kernel/filesystem.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.6.31/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/filesystem.if 2009-09-08 19:26:15.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/filesystem.if 2009-09-09 15:38:24.000000000 -0400 @@ -1149,6 +1149,44 @@ domain_auto_transition_pattern($1, cifs_t, $2) ') @@ -5946,9 +5717,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + dontaudit $1 xenfs_t:file manage_file_perms; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.6.30/policy/modules/kernel/filesystem.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.6.31/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/filesystem.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/filesystem.te 2009-09-09 15:38:24.000000000 -0400 @@ -93,7 +93,7 @@ type hugetlbfs_t; fs_type(hugetlbfs_t) @@ -5973,9 +5744,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Rules for all filesystem types -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.30/policy/modules/kernel/kernel.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.31/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/kernel.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/kernel.if 2009-09-09 15:38:24.000000000 -0400 @@ -1807,7 +1807,7 @@ ') @@ -6033,9 +5804,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 kernel_t:unix_stream_socket connectto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.6.30/policy/modules/kernel/kernel.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.6.31/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/kernel.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/kernel.te 2009-09-09 15:38:24.000000000 -0400 @@ -63,6 +63,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -6117,9 +5888,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow kern_unconfined unlabeled_t:process ~{ transition dyntransition execmem execstack execheap }; + +files_boot(kernel_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.6.30/policy/modules/kernel/selinux.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.6.31/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/selinux.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/selinux.if 2009-09-09 15:38:24.000000000 -0400 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -6177,9 +5948,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_type($1) + mls_trusted_object($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.6.30/policy/modules/kernel/storage.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.6.31/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/storage.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/storage.fc 2009-09-09 15:38:24.000000000 -0400 @@ -28,6 +28,7 @@ /dev/megadev.* -c gen_context(system_u:object_r:removable_device_t,s0) /dev/mmcblk.* -b gen_context(system_u:object_r:removable_device_t,s0) @@ -6188,9 +5959,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/nb[^/]+ -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/optcd -b gen_context(system_u:object_r:removable_device_t,s0) /dev/p[fg][0-3] -b gen_context(system_u:object_r:removable_device_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.6.30/policy/modules/kernel/storage.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.6.31/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/storage.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/storage.if 2009-09-09 15:38:24.000000000 -0400 @@ -529,7 +529,7 @@ ') @@ -6200,9 +5971,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.6.30/policy/modules/kernel/terminal.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.6.31/policy/modules/kernel/terminal.fc --- nsaserefpolicy/policy/modules/kernel/terminal.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/terminal.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/terminal.fc 2009-09-09 15:38:24.000000000 -0400 @@ -13,6 +13,7 @@ /dev/ip2[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0) @@ -6211,10 +5982,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/rfcomm[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/slamr[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/tty -c gen_context(system_u:object_r:devtty_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.30/policy/modules/kernel/terminal.if ---- nsaserefpolicy/policy/modules/kernel/terminal.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/terminal.if 2009-09-08 07:17:17.000000000 -0400 -@@ -173,7 +173,7 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.31/policy/modules/kernel/terminal.if +--- nsaserefpolicy/policy/modules/kernel/terminal.if 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/terminal.if 2009-09-09 15:38:24.000000000 -0400 +@@ -196,7 +196,7 @@ dev_list_all_dev_nodes($1) allow $1 devpts_t:dir list_dir_perms; @@ -6223,7 +5994,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -250,9 +250,11 @@ +@@ -273,9 +273,11 @@ interface(`term_dontaudit_use_console',` gen_require(` type console_device_t; @@ -6235,7 +6006,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -451,6 +453,23 @@ +@@ -474,6 +476,23 @@ ######################################## ## @@ -6259,7 +6030,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ioctl of generic pty devices. ## ## -@@ -552,6 +571,25 @@ +@@ -575,6 +594,25 @@ dontaudit $1 devpts_t:chr_file { getattr read write ioctl }; ') @@ -6285,9 +6056,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## Read and write the controlling -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.6.30/policy/modules/kernel/terminal.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.6.31/policy/modules/kernel/terminal.te --- nsaserefpolicy/policy/modules/kernel/terminal.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/kernel/terminal.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/kernel/terminal.te 2009-09-09 15:38:24.000000000 -0400 @@ -44,6 +44,7 @@ type ptmx_t; dev_node(ptmx_t) @@ -6296,9 +6067,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # tty_device_t is the type of /dev/*tty* -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.6.30/policy/modules/roles/guest.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.6.31/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/roles/guest.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/roles/guest.te 2009-09-09 15:38:24.000000000 -0400 @@ -16,7 +16,11 @@ # @@ -6313,10 +6084,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +gen_user(guest_u, user, guest_r, s0, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.30/policy/modules/roles/staff.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.31/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/roles/staff.te 2009-08-31 13:40:47.000000000 -0400 -@@ -15,156 +15,110 @@ ++++ serefpolicy-3.6.31/policy/modules/roles/staff.te 2009-09-09 15:38:24.000000000 -0400 +@@ -15,156 +15,109 @@ # Local policy # @@ -6498,7 +6269,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` - vmware_role(staff_r, staff_t) + screen_role_template(staff, staff_r, staff_t) -+ screen_manage_var_run(staff_t) ') optional_policy(` @@ -6512,9 +6282,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - xserver_role(staff_r, staff_t) + virt_stream_connect(staff_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.30/policy/modules/roles/sysadm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.31/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/roles/sysadm.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/roles/sysadm.te 2009-09-09 15:38:24.000000000 -0400 @@ -15,7 +15,7 @@ role sysadm_r; @@ -6818,9 +6588,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +init_script_role_transition(sysadm_r) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.6.30/policy/modules/roles/unconfineduser.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.6.31/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/roles/unconfineduser.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/roles/unconfineduser.fc 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,36 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -6858,9 +6628,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/ghc-[^/]+/ghc-.* -- gen_context(system_u:object_r:execmem_exec_t,s0) + +/opt/real/(.*/)?realplay\.bin -- gen_context(system_u:object_r:execmem_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.6.30/policy/modules/roles/unconfineduser.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.6.31/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/roles/unconfineduser.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/roles/unconfineduser.if 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,638 @@ +## Unconfiend user role + @@ -7500,9 +7270,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 unconfined_r; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.6.30/policy/modules/roles/unconfineduser.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.6.31/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/roles/unconfineduser.te 2009-09-04 10:33:43.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/roles/unconfineduser.te 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,393 @@ +policy_module(unconfineduser, 1.0.0) + @@ -7897,9 +7667,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# + +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.30/policy/modules/roles/unprivuser.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.31/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/roles/unprivuser.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/roles/unprivuser.te 2009-09-09 15:38:24.000000000 -0400 @@ -14,142 +14,21 @@ userdom_unpriv_user_template(user) @@ -8048,9 +7818,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - xserver_role(user_r, user_t) + setroubleshoot_dontaudit_stream_connect(user_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.30/policy/modules/roles/xguest.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.31/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/roles/xguest.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/roles/xguest.te 2009-09-09 15:38:24.000000000 -0400 @@ -36,11 +36,17 @@ # Local policy # @@ -8097,9 +7867,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#gen_user(xguest_u,, xguest_r, s0, s0) +gen_user(xguest_u, user, xguest_r, s0, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.6.30/policy/modules/services/abrt.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.6.31/policy/modules/services/abrt.fc --- nsaserefpolicy/policy/modules/services/abrt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/abrt.fc 2009-09-07 13:12:20.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/abrt.fc 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,13 @@ + +/etc/rc\.d/init\.d/abrt -- gen_context(system_u:object_r:abrt_initrc_exec_t,s0) @@ -8114,9 +7884,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/abrt\.pid -- gen_context(system_u:object_r:abrt_var_run_t,s0) +/var/run/abrt\.lock -- gen_context(system_u:object_r:abrt_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.6.30/policy/modules/services/abrt.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.6.31/policy/modules/services/abrt.if --- nsaserefpolicy/policy/modules/services/abrt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/abrt.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/abrt.if 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,126 @@ +## ABRT - automated bug-reporting tool + @@ -8244,9 +8014,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, abrt_tmp_t) + +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.6.30/policy/modules/services/abrt.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.6.31/policy/modules/services/abrt.te --- nsaserefpolicy/policy/modules/services/abrt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/abrt.te 2009-09-06 15:27:50.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/abrt.te 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,120 @@ + +policy_module(abrt,1.0.0) @@ -8368,9 +8138,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive abrt_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.6.30/policy/modules/services/afs.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.6.31/policy/modules/services/afs.fc --- nsaserefpolicy/policy/modules/services/afs.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/afs.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/afs.fc 2009-09-09 15:38:24.000000000 -0400 @@ -25,6 +25,7 @@ /usr/vice/etc/afsd -- gen_context(system_u:object_r:afs_exec_t,s0) @@ -8379,9 +8149,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /vicepa gen_context(system_u:object_r:afs_files_t,s0) /vicepb gen_context(system_u:object_r:afs_files_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.6.30/policy/modules/services/afs.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.6.31/policy/modules/services/afs.te --- nsaserefpolicy/policy/modules/services/afs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/afs.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/afs.te 2009-09-09 15:38:24.000000000 -0400 @@ -83,6 +83,7 @@ files_mounton_mnt(afs_t) @@ -8390,9 +8160,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_rw_etc_runtime_files(afs_t) fs_getattr_xattr_fs(afs_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.6.30/policy/modules/services/amavis.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.6.31/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/amavis.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/amavis.te 2009-09-09 15:38:24.000000000 -0400 @@ -103,6 +103,8 @@ kernel_dontaudit_read_proc_symlinks(amavis_t) kernel_dontaudit_read_system_state(amavis_t) @@ -8402,9 +8172,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # find perl corecmd_exec_bin(amavis_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.30/policy/modules/services/apache.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.31/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/apache.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/apache.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,12 +1,13 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) +HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -8499,9 +8269,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/svn(/.*)? gen_context(system_u:object_r:httpd_sys_content_rw_t,s0) +/var/www/svn/hooks(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.30/policy/modules/services/apache.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.31/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/apache.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/apache.if 2009-09-09 15:38:24.000000000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -9059,9 +8829,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + typeattribute $1 httpd_rw_content; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.30/policy/modules/services/apache.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.31/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/apache.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/apache.te 2009-09-09 15:38:24.000000000 -0400 @@ -19,6 +19,8 @@ # Declarations # @@ -9831,9 +9601,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +typealias httpd_sys_script_t alias httpd_fastcgi_script_t; +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.6.30/policy/modules/services/apm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.6.31/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/apm.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/apm.te 2009-09-09 15:38:24.000000000 -0400 @@ -60,7 +60,7 @@ # mknod: controlling an orderly resume of PCMCIA requires creating device # nodes 254,{0,1,2} for some reason. @@ -9843,9 +9613,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow apmd_t self:process { signal_perms getsession }; allow apmd_t self:fifo_file rw_fifo_file_perms; allow apmd_t self:unix_dgram_socket create_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.6.30/policy/modules/services/automount.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.6.31/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/automount.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/automount.te 2009-09-09 15:38:24.000000000 -0400 @@ -129,6 +129,7 @@ fs_unmount_autofs(automount_t) fs_mount_autofs(automount_t) @@ -9854,9 +9624,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol storage_rw_fuse(automount_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.30/policy/modules/services/bind.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.31/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/bind.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/bind.if 2009-09-09 15:38:24.000000000 -0400 @@ -235,7 +235,7 @@ ######################################## @@ -9918,9 +9688,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an bind environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.30/policy/modules/services/bluetooth.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.31/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/bluetooth.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/bluetooth.te 2009-09-09 15:38:24.000000000 -0400 @@ -56,7 +56,7 @@ allow bluetooth_t self:capability { dac_override net_bind_service net_admin net_raw sys_tty_config ipc_lock }; @@ -9957,9 +9727,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol pulseaudio_dbus_chat(bluetooth_t) ') ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.6.30/policy/modules/services/certmaster.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.6.31/policy/modules/services/certmaster.te --- nsaserefpolicy/policy/modules/services/certmaster.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/certmaster.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/certmaster.te 2009-09-09 15:38:24.000000000 -0400 @@ -30,7 +30,7 @@ # certmaster local policy # @@ -9969,9 +9739,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow certmaster_t self:tcp_socket create_stream_socket_perms; # config files -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.fc serefpolicy-3.6.30/policy/modules/services/chronyd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.fc serefpolicy-3.6.31/policy/modules/services/chronyd.fc --- nsaserefpolicy/policy/modules/services/chronyd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/chronyd.fc 2009-09-08 18:22:33.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/chronyd.fc 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,11 @@ + +/etc/rc\.d/init\.d/chronyd -- gen_context(system_u:object_r:chronyd_initrc_exec_t,s0) @@ -9984,9 +9754,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/chronyd\.pid -- gen_context(system_u:object_r:chronyd_var_run_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.6.30/policy/modules/services/chronyd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.6.31/policy/modules/services/chronyd.if --- nsaserefpolicy/policy/modules/services/chronyd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/chronyd.if 2009-09-08 18:22:33.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/chronyd.if 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,105 @@ +## chrony background daemon + @@ -10093,9 +9863,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.6.30/policy/modules/services/chronyd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.6.31/policy/modules/services/chronyd.te --- nsaserefpolicy/policy/modules/services/chronyd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/chronyd.te 2009-09-08 18:22:33.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/chronyd.te 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,67 @@ +policy_module(chronyd,1.0.0) + @@ -10164,9 +9934,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(chronyd_t) + +permissive chronyd_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.30/policy/modules/services/clamav.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.31/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/clamav.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/clamav.te 2009-09-09 15:38:24.000000000 -0400 @@ -117,9 +117,9 @@ logging_send_syslog_msg(clamd_t) @@ -10201,9 +9971,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` apache_read_sys_content(clamscan_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.6.30/policy/modules/services/consolekit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.6.31/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/consolekit.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/consolekit.if 2009-09-09 15:38:24.000000000 -0400 @@ -57,3 +57,42 @@ read_files_pattern($1, consolekit_log_t, consolekit_log_t) files_search_pids($1) @@ -10247,9 +10017,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_files_pattern($1, consolekit_var_run_t, consolekit_var_run_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.6.30/policy/modules/services/consolekit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.6.31/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/consolekit.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/consolekit.te 2009-09-09 15:38:24.000000000 -0400 @@ -62,12 +62,15 @@ init_telinit(consolekit_t) @@ -10308,9 +10078,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_stream_connect(consolekit_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.6.30/policy/modules/services/corosync.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.6.31/policy/modules/services/corosync.fc --- nsaserefpolicy/policy/modules/services/corosync.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/corosync.fc 2009-09-08 19:26:20.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/corosync.fc 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,13 @@ + +/etc/rc\.d/init\.d/corosync -- gen_context(system_u:object_r:corosync_initrc_exec_t,s0) @@ -10325,9 +10095,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/corosync\.pid -- gen_context(system_u:object_r:corosync_var_run_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.6.30/policy/modules/services/corosync.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.6.31/policy/modules/services/corosync.if --- nsaserefpolicy/policy/modules/services/corosync.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/corosync.if 2009-09-08 19:26:20.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/corosync.if 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,108 @@ +## SELinux policy for Corosync Cluster Engine + @@ -10437,9 +10207,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.6.30/policy/modules/services/corosync.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.6.31/policy/modules/services/corosync.te --- nsaserefpolicy/policy/modules/services/corosync.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/corosync.te 2009-09-08 19:26:20.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/corosync.te 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,109 @@ + +policy_module(corosync,1.0.0) @@ -10550,9 +10320,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive corosync_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.6.30/policy/modules/services/courier.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.6.31/policy/modules/services/courier.if --- nsaserefpolicy/policy/modules/services/courier.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/courier.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/courier.if 2009-09-09 15:38:24.000000000 -0400 @@ -179,6 +179,24 @@ ######################################## @@ -10578,9 +10348,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read and write to courier spool pipes. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.6.30/policy/modules/services/courier.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.6.31/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/courier.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/courier.te 2009-09-09 15:38:24.000000000 -0400 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -10589,9 +10359,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol courier_domain_template(pcp) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.30/policy/modules/services/cron.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.31/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/cron.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/cron.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/atd -- gen_context(system_u:object_r:crond_initrc_exec_t,s0) @@ -10623,9 +10393,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/glpi/files(/.*)? gen_context(system_u:object_r:cron_var_lib_t,s0) + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.6.30/policy/modules/services/cron.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.6.31/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/cron.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/cron.if 2009-09-09 15:38:24.000000000 -0400 @@ -12,6 +12,10 @@ ## # @@ -10927,9 +10697,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + init_labeled_script_domtrans($1, crond_initrc_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.30/policy/modules/services/cron.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.31/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/cron.te 2009-09-08 18:12:58.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/cron.te 2009-09-09 15:38:24.000000000 -0400 @@ -38,6 +38,10 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -11317,9 +11087,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - unconfined_domain(unconfined_cronjob_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.30/policy/modules/services/cups.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.31/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/cups.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/cups.fc 2009-09-09 15:38:24.000000000 -0400 @@ -13,10 +13,14 @@ /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/rc\.d/init\.d/cups -- gen_context(system_u:object_r:cupsd_initrc_exec_t,s0) @@ -11363,9 +11133,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/local/Printer/(.*/)?inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.30/policy/modules/services/cups.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.31/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/cups.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/cups.te 2009-09-09 15:38:24.000000000 -0400 @@ -23,6 +23,9 @@ type cupsd_initrc_exec_t; init_script_file(cupsd_initrc_exec_t) @@ -11457,37 +11227,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_fifo_files_pattern(hplip_t, hplip_tmp_t, hplip_tmp_t) files_tmp_filetrans(hplip_t, hplip_tmp_t, fifo_file ) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.30/policy/modules/services/cvs.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.31/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/cvs.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/cvs.te 2009-09-09 15:38:24.000000000 -0400 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) manage_files_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.6.30/policy/modules/services/dbus.fc ---- nsaserefpolicy/policy/modules/services/dbus.fc 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/dbus.fc 2009-08-31 13:40:47.000000000 -0400 -@@ -1,13 +1,12 @@ - /etc/dbus-1(/.*)? gen_context(system_u:object_r:dbusd_etc_t,s0) - -+# Sorting does not work correctly if I combine these next two roles -+/usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:dbusd_exec_t,s0) - /bin/dbus-daemon -- gen_context(system_u:object_r:dbusd_exec_t,s0) - - /lib/dbus-1/dbus-daemon-launch-helper -- gen_context(system_u:object_r:dbusd_exec_t,s0) - /lib64/dbus-1/dbus-daemon-launch-helper -- gen_context(system_u:object_r:dbusd_exec_t,s0) - --/usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:dbusd_exec_t,s0) --/usr/libexec/dbus-daemon-launch-helper -- gen_context(system_u:object_r:dbusd_exec_t,s0) -- - /var/lib/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_lib_t,s0) - - /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.30/policy/modules/services/dbus.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.31/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/dbus.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/dbus.if 2009-09-09 15:38:24.000000000 -0400 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -11613,9 +11364,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_files_pattern($1, system_dbusd_var_lib_t, system_dbusd_var_lib_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.6.30/policy/modules/services/dbus.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.6.31/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/dbus.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/dbus.te 2009-09-09 15:38:24.000000000 -0400 @@ -86,6 +86,7 @@ dev_read_sysfs(system_dbusd_t) @@ -11668,9 +11419,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow dbusd_unconfined session_bus_type:dbus all_dbus_perms; +allow dbusd_unconfined dbusd_unconfined:dbus all_dbus_perms; +allow session_bus_type dbusd_unconfined:dbus send_msg; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.6.30/policy/modules/services/dcc.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.6.31/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/dcc.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/dcc.te 2009-09-09 15:38:24.000000000 -0400 @@ -130,11 +130,13 @@ # Access files in /var/dcc. The map file can be updated @@ -11697,9 +11448,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol spamassassin_read_spamd_tmp_files(dcc_client_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.6.30/policy/modules/services/ddclient.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.6.31/policy/modules/services/ddclient.if --- nsaserefpolicy/policy/modules/services/ddclient.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/ddclient.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/ddclient.if 2009-09-09 15:38:24.000000000 -0400 @@ -21,6 +21,31 @@ ######################################## @@ -11732,18 +11483,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an ddclient environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.6.30/policy/modules/services/devicekit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.6.31/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/devicekit.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/devicekit.fc 2009-09-09 15:38:24.000000000 -0400 @@ -5,4 +5,4 @@ /var/lib/DeviceKit-.* gen_context(system_u:object_r:devicekit_var_lib_t,s0) /var/run/devkit(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) -/var/run/DeviceKit-disk(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) +/var/run/DeviceKit-disks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.6.30/policy/modules/services/devicekit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.6.31/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/devicekit.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/devicekit.if 2009-09-09 15:38:24.000000000 -0400 @@ -139,6 +139,26 @@ ######################################## @@ -11780,9 +11531,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') allow $1 devicekit_t:process { ptrace signal_perms getattr }; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.30/policy/modules/services/devicekit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.31/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/devicekit.te 2009-09-07 07:18:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/devicekit.te 2009-09-09 15:38:24.000000000 -0400 @@ -36,12 +36,15 @@ manage_dirs_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) manage_files_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) @@ -11957,9 +11708,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` vbetool_domtrans(devicekit_power_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.6.30/policy/modules/services/dnsmasq.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.6.31/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/dnsmasq.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/dnsmasq.te 2009-09-09 15:38:24.000000000 -0400 @@ -83,6 +83,14 @@ userdom_dontaudit_search_user_home_dirs(dnsmasq_t) @@ -11975,9 +11726,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(dnsmasq_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.6.30/policy/modules/services/dovecot.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.6.31/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/dovecot.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/dovecot.te 2009-09-09 15:38:24.000000000 -0400 @@ -103,6 +103,7 @@ dev_read_urand(dovecot_t) @@ -12002,9 +11753,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # dovecot deliver local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.6.30/policy/modules/services/exim.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.6.31/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/exim.te 2009-09-07 06:39:57.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/exim.te 2009-09-09 15:38:24.000000000 -0400 @@ -111,6 +111,7 @@ files_search_var(exim_t) files_read_etc_files(exim_t) @@ -12024,9 +11775,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol spamassassin_exec(exim_t) spamassassin_exec_client(exim_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.6.30/policy/modules/services/fetchmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.6.31/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/fetchmail.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/fetchmail.te 2009-09-09 15:38:24.000000000 -0400 @@ -47,6 +47,8 @@ kernel_read_proc_symlinks(fetchmail_t) kernel_dontaudit_read_system_state(fetchmail_t) @@ -12036,9 +11787,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(fetchmail_t) corenet_all_recvfrom_netlabel(fetchmail_t) corenet_tcp_sendrecv_generic_if(fetchmail_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.6.30/policy/modules/services/fprintd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.6.31/policy/modules/services/fprintd.te --- nsaserefpolicy/policy/modules/services/fprintd.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/fprintd.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/fprintd.te 2009-09-09 15:38:24.000000000 -0400 @@ -37,6 +37,8 @@ files_read_etc_files(fprintd_t) files_read_usr_files(fprintd_t) @@ -12056,9 +11807,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol policykit_domtrans_auth(fprintd_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.6.30/policy/modules/services/ftp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.6.31/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/ftp.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/ftp.te 2009-09-09 15:38:24.000000000 -0400 @@ -41,6 +41,13 @@ ## @@ -12175,16 +11926,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(ftpd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.6.30/policy/modules/services/gnomeclock.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.6.31/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/gnomeclock.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/gnomeclock.fc 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.6.30/policy/modules/services/gnomeclock.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.6.31/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/gnomeclock.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/gnomeclock.if 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,69 @@ + +## policy for gnomeclock @@ -12255,9 +12006,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 gnomeclock_t:dbus send_msg; + allow gnomeclock_t $1:dbus send_msg; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.6.30/policy/modules/services/gnomeclock.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.6.31/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/gnomeclock.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/gnomeclock.te 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,50 @@ +policy_module(gnomeclock, 1.0.0) +######################################## @@ -12309,9 +12060,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + policykit_read_reload(gnomeclock_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm.te serefpolicy-3.6.30/policy/modules/services/gpm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm.te serefpolicy-3.6.31/policy/modules/services/gpm.te --- nsaserefpolicy/policy/modules/services/gpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/gpm.te 2009-09-08 10:45:28.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/gpm.te 2009-09-09 15:38:24.000000000 -0400 @@ -27,7 +27,8 @@ # Local policy # @@ -12322,9 +12073,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow gpm_t self:unix_stream_socket create_stream_socket_perms; allow gpm_t gpm_conf_t:dir list_dir_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.6.30/policy/modules/services/gpsd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.6.31/policy/modules/services/gpsd.fc --- nsaserefpolicy/policy/modules/services/gpsd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/gpsd.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/gpsd.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1 +1,6 @@ +/etc/rc\.d/init\.d/gpsd -- gen_context(system_u:object_r:gpsd_initrc_exec_t,s0) + @@ -12332,9 +12083,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/gpsd\.pid -- gen_context(system_u:object_r:gpsd_var_run_t,s0) +/var/run/gpsd\.sock -s gen_context(system_u:object_r:gpsd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.6.30/policy/modules/services/gpsd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.6.31/policy/modules/services/gpsd.if --- nsaserefpolicy/policy/modules/services/gpsd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/gpsd.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/gpsd.if 2009-09-09 15:38:24.000000000 -0400 @@ -33,11 +33,6 @@ ## The role to be allowed the gpsd domain. ## @@ -12380,9 +12131,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rw_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) + read_lnk_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.6.30/policy/modules/services/gpsd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.6.31/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/gpsd.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/gpsd.te 2009-09-09 15:38:24.000000000 -0400 @@ -11,15 +11,21 @@ application_domain(gpsd_t, gpsd_exec_t) init_daemon_domain(gpsd_t, gpsd_exec_t) @@ -12424,9 +12175,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - ntpd_rw_shm(gpsd_t) + ntp_rw_shm(gpsd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.30/policy/modules/services/hal.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.31/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/hal.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/hal.fc 2009-09-09 15:38:24.000000000 -0400 @@ -26,6 +26,7 @@ /var/run/pm(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) /var/run/pm-utils(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) @@ -12435,9 +12186,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_gentoo',` /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.30/policy/modules/services/hal.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.31/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/hal.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/hal.if 2009-09-09 15:38:24.000000000 -0400 @@ -413,3 +413,21 @@ files_search_pids($1) manage_files_pattern($1, hald_var_run_t, hald_var_run_t) @@ -12460,9 +12211,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + dontaudit $1 hald_t:unix_dgram_socket { read write }; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.30/policy/modules/services/hal.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.31/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/hal.te 2009-09-07 07:18:31.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/hal.te 2009-09-09 15:38:24.000000000 -0400 @@ -55,6 +55,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -12607,103 +12358,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + dbus_system_bus_client(hald_dccm_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.fc serefpolicy-3.6.30/policy/modules/services/hddtemp.fc ---- nsaserefpolicy/policy/modules/services/hddtemp.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/hddtemp.fc 2009-08-31 13:40:47.000000000 -0400 -@@ -0,0 +1,4 @@ -+ -+/etc/rc\.d/init\.d/hddtemp -- gen_context(system_u:object_r:hddtemp_initrc_exec_t,s0) -+ -+/usr/sbin/hddtemp -- gen_context(system_u:object_r:hddtemp_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.if serefpolicy-3.6.30/policy/modules/services/hddtemp.if ---- nsaserefpolicy/policy/modules/services/hddtemp.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/hddtemp.if 2009-08-31 13:40:47.000000000 -0400 -@@ -0,0 +1,38 @@ -+## hddtemp hard disk temperature tool running as a daemon -+ -+####################################### -+## -+## Execute hddtemp in the hddtemp domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`hddtemp_domtrans',` -+ gen_require(` -+ type hddtemp_t, hddtemp_exec_t; -+ ') -+ -+ corecmd_search_bin($1) -+ domtrans_pattern($1, hddtemp_exec_t, hddtemp_t) -+') -+ -+###################################### -+## -+## Execute hddtemp -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`hddtemp_exec',` -+ gen_require(` -+ type hddtemp_exec_t; -+ ') -+ -+ can_exec($1, hddtemp_exec_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.te serefpolicy-3.6.30/policy/modules/services/hddtemp.te ---- nsaserefpolicy/policy/modules/services/hddtemp.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/hddtemp.te 2009-08-31 13:40:47.000000000 -0400 -@@ -0,0 +1,40 @@ -+policy_module(hddtemp,1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+type hddtemp_t; -+type hddtemp_exec_t; -+init_daemon_domain(hddtemp_t,hddtemp_exec_t) -+ -+type hddtemp_initrc_exec_t; -+init_script_file(hddtemp_initrc_exec_t) -+ -+######################################## -+# -+# hddtemp local policy -+# -+ -+allow hddtemp_t self:capability sys_rawio; -+dontaudit hddtemp_t self:capability sys_admin; -+ -+allow hddtemp_t self:netlink_route_socket r_netlink_socket_perms; -+allow hddtemp_t self:tcp_socket create_stream_socket_perms; -+allow hddtemp_t self:udp_socket create_socket_perms; -+ -+corenet_tcp_bind_all_nodes(hddtemp_t) -+corenet_tcp_bind_hddtemp_port(hddtemp_t) -+ -+storage_raw_read_fixed_disk(hddtemp_t) -+ -+# read hddtemp db file -+files_read_usr_files(hddtemp_t) -+ -+logging_send_syslog_msg(hddtemp_t) -+ -+miscfiles_read_localization(hddtemp_t) -+ -+permissive hddtemp_t; -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.6.30/policy/modules/services/inetd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.6.31/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/inetd.te 2009-09-08 06:38:44.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/inetd.te 2009-09-09 15:38:24.000000000 -0400 @@ -138,6 +138,8 @@ files_read_etc_files(inetd_t) files_read_etc_runtime_files(inetd_t) @@ -12713,9 +12370,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(inetd_t) miscfiles_read_localization(inetd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.30/policy/modules/services/kerberos.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.31/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/kerberos.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/kerberos.te 2009-09-09 15:38:24.000000000 -0400 @@ -277,6 +277,8 @@ # @@ -12755,9 +12412,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol sysnet_dns_name_resolve(kpropd_t) kerberos_use(kpropd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.30/policy/modules/services/kerneloops.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.31/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/kerneloops.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/kerneloops.te 2009-09-09 15:38:24.000000000 -0400 @@ -22,7 +22,7 @@ # @@ -12767,9 +12424,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow kerneloops_t self:fifo_file rw_file_perms; manage_files_pattern(kerneloops_t, kerneloops_tmp_t, kerneloops_tmp_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.30/policy/modules/services/ktalk.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.31/policy/modules/services/ktalk.te --- nsaserefpolicy/policy/modules/services/ktalk.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/ktalk.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/ktalk.te 2009-09-09 15:38:24.000000000 -0400 @@ -69,6 +69,7 @@ files_read_etc_files(ktalkd_t) @@ -12778,9 +12435,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(ktalkd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.6.30/policy/modules/services/lircd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.6.31/policy/modules/services/lircd.te --- nsaserefpolicy/policy/modules/services/lircd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/lircd.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/lircd.te 2009-09-09 15:38:24.000000000 -0400 @@ -42,7 +42,18 @@ # /dev/lircd socket manage_sock_files_pattern(lircd_t, lircd_sock_t, lircd_sock_t) @@ -12800,9 +12457,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + miscfiles_read_localization(lircd_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.30/policy/modules/services/mailman.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.31/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/mailman.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/mailman.te 2009-09-09 15:38:24.000000000 -0400 @@ -78,6 +78,10 @@ mta_dontaudit_rw_queue(mailman_mail_t) @@ -12814,9 +12471,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol cron_read_pipes(mailman_mail_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.6.30/policy/modules/services/memcached.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.6.31/policy/modules/services/memcached.te --- nsaserefpolicy/policy/modules/services/memcached.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/memcached.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/memcached.te 2009-09-09 15:38:24.000000000 -0400 @@ -44,6 +44,8 @@ files_read_etc_files(memcached_t) @@ -12826,15 +12483,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(memcached_t) sysnet_dns_name_resolve(memcached_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.fc serefpolicy-3.6.30/policy/modules/services/modemmanager.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.fc serefpolicy-3.6.31/policy/modules/services/modemmanager.fc --- nsaserefpolicy/policy/modules/services/modemmanager.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/modemmanager.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/modemmanager.fc 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/modem-manager -- gen_context(system_u:object_r:ModemManager_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.if serefpolicy-3.6.30/policy/modules/services/modemmanager.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.if serefpolicy-3.6.31/policy/modules/services/modemmanager.if --- nsaserefpolicy/policy/modules/services/modemmanager.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/modemmanager.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/modemmanager.if 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,43 @@ + +## policy for ModemManager @@ -12879,9 +12536,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 ModemManager_t:dbus send_msg; + allow ModemManager_t $1:dbus send_msg; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.6.30/policy/modules/services/modemmanager.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.6.31/policy/modules/services/modemmanager.te --- nsaserefpolicy/policy/modules/services/modemmanager.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/modemmanager.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/modemmanager.te 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,46 @@ +policy_module(ModemManager,1.0.0) + @@ -12929,18 +12586,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +permissive ModemManager_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.30/policy/modules/services/mta.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.31/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/mta.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/mta.fc 2009-09-09 15:38:24.000000000 -0400 @@ -26,3 +26,5 @@ /var/spool/imap(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) /var/spool/(client)?mqueue(/.*)? gen_context(system_u:object_r:mqueue_spool_t,s0) /var/spool/mail(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) +HOME_DIR/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) +/root/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.30/policy/modules/services/mta.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.31/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/mta.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/mta.if 2009-09-09 15:38:24.000000000 -0400 @@ -311,6 +311,7 @@ allow $1 mail_spool_t:dir list_dir_perms; create_files_pattern($1, mail_spool_t, mail_spool_t) @@ -12974,9 +12631,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_lnk_files_pattern($1, mail_spool_t, mail_spool_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.30/policy/modules/services/mta.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.31/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/mta.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/mta.te 2009-09-09 15:38:24.000000000 -0400 @@ -27,6 +27,9 @@ type mail_spool_t; files_mountpoint(mail_spool_t) @@ -13018,54 +12675,27 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -93,13 +103,9 @@ - ') - +@@ -100,6 +110,7 @@ optional_policy(` -- clamav_stream_connect(system_mail_t) -- clamav_append_log(system_mail_t) --') -- --optional_policy(` cron_read_system_job_tmp_files(system_mail_t) cron_dontaudit_write_pipes(system_mail_t) + cron_rw_system_stream_sockets(system_mail_t) ') optional_policy(` -@@ -118,10 +124,6 @@ +@@ -178,6 +189,10 @@ ') optional_policy(` -- fail2ban_append_log(system_mail_t) --') -- --optional_policy(` - logrotate_read_tmp_files(system_mail_t) ++ spamd_stream_connect(system_mail_t) ++') ++ ++optional_policy(` + smartmon_read_tmp_files(system_mail_t) ') -@@ -178,6 +180,19 @@ - ') - - optional_policy(` -+ clamav_stream_connect(system_mail_t) -+ clamav_append_log(system_mail_t) -+') -+ -+optional_policy(` -+ fail2ban_append_log(system_mail_t) -+ ') -+ -+ optional_policy(` -+ spamd_stream_connect(system_mail_t) -+') -+ -+optional_policy(` - smartmon_read_tmp_files(system_mail_t) - ') - -@@ -197,6 +212,25 @@ - ') +@@ -197,6 +212,25 @@ + ') ') +read_files_pattern(mailserver_delivery, system_mail_tmp_t, system_mail_tmp_t) @@ -13090,9 +12720,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # User send mail local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.30/policy/modules/services/munin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.31/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/munin.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/munin.fc 2009-09-09 15:38:24.000000000 -0400 @@ -9,3 +9,6 @@ /var/lib/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0) /var/log/munin.* gen_context(system_u:object_r:munin_log_t,s0) @@ -13100,9 +12730,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/html/munin(/.*)? gen_context(system_u:object_r:httpd_munin_content_t,s0) +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.30/policy/modules/services/munin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.31/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/munin.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/munin.te 2009-09-09 15:38:24.000000000 -0400 @@ -33,7 +33,7 @@ # Local policy # @@ -13120,9 +12750,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.30/policy/modules/services/mysql.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.31/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/mysql.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/mysql.te 2009-09-09 15:38:24.000000000 -0400 @@ -136,7 +136,12 @@ domtrans_pattern(mysqld_safe_t, mysqld_exec_t, mysqld_t) @@ -13145,9 +12775,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mysql_read_config(mysqld_safe_t) mysql_search_pid_files(mysqld_safe_t) mysql_write_log(mysqld_safe_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.30/policy/modules/services/nagios.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.31/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/nagios.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/nagios.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,16 +1,21 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -13173,9 +12803,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +/usr/lib(64)?/nagios/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.30/policy/modules/services/nagios.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.31/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/nagios.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/nagios.if 2009-09-09 15:38:24.000000000 -0400 @@ -64,7 +64,7 @@ ######################################## @@ -13275,9 +12905,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, nrpe_etc_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.30/policy/modules/services/nagios.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.31/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/nagios.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/nagios.te 2009-09-09 15:38:24.000000000 -0400 @@ -10,13 +10,12 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -13373,9 +13003,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.30/policy/modules/services/networkmanager.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.31/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/networkmanager.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/networkmanager.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,12 +1,25 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -13402,9 +13032,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.30/policy/modules/services/networkmanager.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.31/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/networkmanager.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/networkmanager.if 2009-09-09 15:38:24.000000000 -0400 @@ -118,6 +118,24 @@ ######################################## @@ -13461,9 +13091,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types NetworkManager_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.30/policy/modules/services/networkmanager.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.31/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/networkmanager.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/networkmanager.te 2009-09-09 15:38:24.000000000 -0400 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -13701,9 +13331,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.30/policy/modules/services/nis.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.31/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/nis.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/nis.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -13713,9 +13343,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /etc/ypserv\.conf -- gen_context(system_u:object_r:ypserv_conf_t,s0) /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.30/policy/modules/services/nis.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.31/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/nis.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/nis.if 2009-09-09 15:38:24.000000000 -0400 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -13857,9 +13487,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types ypbind_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.30/policy/modules/services/nis.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.31/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/nis.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/nis.te 2009-09-09 15:38:24.000000000 -0400 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -13909,9 +13539,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_bind_all_rpc_ports(ypxfr_t) corenet_udp_bind_all_rpc_ports(ypxfr_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.6.30/policy/modules/services/nscd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.6.31/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/nscd.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/nscd.if 2009-09-09 15:38:24.000000000 -0400 @@ -236,6 +236,24 @@ ######################################## @@ -13937,9 +13567,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an nscd environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.30/policy/modules/services/nscd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.31/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/nscd.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/nscd.te 2009-09-09 15:38:24.000000000 -0400 @@ -65,6 +65,7 @@ fs_getattr_all_fs(nscd_t) @@ -13969,215 +13599,32 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + samba_read_config(nscd_t) + samba_read_var_files(nscd_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.fc serefpolicy-3.6.30/policy/modules/services/nslcd.fc ---- nsaserefpolicy/policy/modules/services/nslcd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/nslcd.fc 2009-08-31 13:40:47.000000000 -0400 -@@ -0,0 +1,4 @@ -+/usr/sbin/nslcd -- gen_context(system_u:object_r:nslcd_exec_t,s0) -+/etc/nss-ldapd.conf -- gen_context(system_u:object_r:nslcd_conf_t,s0) -+/etc/rc\.d/init\.d/nslcd -- gen_context(system_u:object_r:nslcd_initrc_exec_t,s0) -+/var/run/nslcd(/.*)? gen_context(system_u:object_r:nslcd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.6.30/policy/modules/services/nslcd.if ---- nsaserefpolicy/policy/modules/services/nslcd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/nslcd.if 2009-08-31 13:40:47.000000000 -0400 -@@ -0,0 +1,142 @@ -+ -+## policy for nslcd -+ -+######################################## -+## -+## Execute a domain transition to run nslcd. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`nslcd_domtrans',` -+ gen_require(` -+ type nslcd_t; -+ type nslcd_exec_t; -+ ') -+ -+ domtrans_pattern($1,nslcd_exec_t,nslcd_t) -+') -+ -+ -+######################################## -+## -+## Execute nslcd server in the nslcd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`nslcd_initrc_domtrans',` -+ gen_require(` -+ type nslcd_initrc_exec_t; -+ ') -+ -+ init_labeled_script_domtrans($1,nslcd_initrc_exec_t) -+') -+ -+######################################## -+## -+## Read nslcd PID files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`nslcd_read_pid_files',` -+ gen_require(` -+ type nslcd_var_run_t; -+ ') -+ -+ files_search_pids($1) -+ allow $1 nslcd_var_run_t:file read_file_perms; -+') -+ -+######################################## -+## -+## Manage nslcd var_run files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`nslcd_manage_var_run',` -+ gen_require(` -+ type nslcd_var_run_t; -+ ') -+ -+ manage_dirs_pattern($1,nslcd_var_run_t,nslcd_var_run_t) -+ manage_files_pattern($1,nslcd_var_run_t,nslcd_var_run_t) -+ manage_lnk_files_pattern($1,nslcd_var_run_t,nslcd_var_run_t) -+') -+ -+######################################## -+## -+## Connect to nslcd over an unix stream socket. -+## -+## -+## -+## Domain allowed to connect. -+## -+## -+# -+interface(`nslcd_stream_connect',` -+ gen_require(` -+ type nslcd_t, nslcd_var_run_t; -+ ') -+ -+ stream_connect_pattern($1, nslcd_var_run_t, nslcd_var_run_t, nslcd_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an nslcd environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the nslcd domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`nslcd_admin',` -+ gen_require(` -+ type nslcd_t; -+ ') -+ -+ allow $1 nslcd_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, nslcd_t, nslcd_t) -+ allow $1 nslcd_conf_t:file read_file_perms; -+ -+ gen_require(` -+ type nslcd_initrc_exec_t; -+ ') -+ -+ # Allow nslcd_t to restart the apache service -+ nslcd_initrc_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 nslcd_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ nslcd_manage_var_run($1) -+') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.6.30/policy/modules/services/nslcd.te ---- nsaserefpolicy/policy/modules/services/nslcd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/nslcd.te 2009-08-31 13:40:47.000000000 -0400 -@@ -0,0 +1,48 @@ -+policy_module(nslcd,1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+type nslcd_t; -+type nslcd_exec_t; -+init_daemon_domain(nslcd_t, nslcd_exec_t) -+ -+type nslcd_initrc_exec_t; -+init_script_file(nslcd_initrc_exec_t) -+ -+type nslcd_var_run_t; -+files_pid_file(nslcd_var_run_t) -+ -+type nslcd_conf_t; -+files_type(nslcd_conf_t) -+allow nslcd_t nslcd_conf_t:file read_file_perms; -+ -+######################################## -+# -+# nslcd local policy -+# -+ -+allow nslcd_t self:capability { setgid setuid dac_override }; -+ -+# Init script handling -+domain_use_interactive_fds(nslcd_t) -+ -+# internal communication is often done using fifo and unix sockets. -+allow nslcd_t self:sock_file rw_file_perms; -+allow nslcd_t self:unix_stream_socket create_stream_socket_perms; -+allow nslcd_t self:process signal; -+ -+files_read_etc_files(nslcd_t) -+ -+miscfiles_read_localization(nslcd_t) -+ -+manage_dirs_pattern(nslcd_t, nslcd_var_run_t, nslcd_var_run_t) -+manage_files_pattern(nslcd_t, nslcd_var_run_t, nslcd_var_run_t) -+files_pid_filetrans(nslcd_t,nslcd_var_run_t, { file dir }) -+allow nslcd_t nslcd_var_run_t:sock_file manage_sock_file_perms; +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.6.31/policy/modules/services/nslcd.if +--- nsaserefpolicy/policy/modules/services/nslcd.if 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/nslcd.if 2009-09-09 15:38:24.000000000 -0400 +@@ -94,6 +94,7 @@ + interface(`nslcd_admin',` + gen_require(` + type nslcd_t, nslcd_initrc_exec_t; ++ type nslcd_conf_t, nslcd_var_run_t; + ') + + ps_process_pattern($1, nslcd_t) +@@ -105,5 +106,10 @@ + role_transition $2 nslcd_initrc_exec_t system_r; + allow $2 system_r; + +- allow $1 nslcd_conf_t:file read_file_perms; ++ manage_files_pattern($1, nslcd_conf_t, nslcd_conf_t) + -+auth_use_nsswitch(nslcd_t) ++ manage_dirs_pattern($1,nslcd_var_run_t,nslcd_var_run_t) ++ manage_files_pattern($1,nslcd_var_run_t,nslcd_var_run_t) ++ manage_lnk_files_pattern($1,nslcd_var_run_t,nslcd_var_run_t) + ') + -+logging_send_syslog_msg(nslcd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.30/policy/modules/services/ntp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.31/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/ntp.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/ntp.if 2009-09-09 15:38:24.000000000 -0400 @@ -37,6 +37,32 @@ ######################################## @@ -14245,9 +13692,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an ntp environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.30/policy/modules/services/ntp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.31/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/ntp.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/ntp.te 2009-09-09 15:38:24.000000000 -0400 @@ -41,10 +41,11 @@ # sys_resource and setrlimit is for locking memory @@ -14286,9 +13733,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.6.30/policy/modules/services/nx.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.6.31/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/nx.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/nx.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,6 +1,7 @@ /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -14297,9 +13744,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /opt/NX/var(/.*)? gen_context(system_u:object_r:nx_server_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.6.30/policy/modules/services/nx.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.6.31/policy/modules/services/nx.if --- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/nx.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/nx.if 2009-09-09 15:38:24.000000000 -0400 @@ -17,3 +17,21 @@ spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t) @@ -14322,9 +13769,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + read_files_pattern($1, nx_server_home_ssh_t, nx_server_home_ssh_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.30/policy/modules/services/nx.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.31/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/nx.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/nx.te 2009-09-09 15:38:24.000000000 -0400 @@ -25,6 +25,9 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -14345,9 +13792,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(nx_server_t) kernel_read_kernel_sysctls(nx_server_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.30/policy/modules/services/oddjob.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.31/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/oddjob.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/oddjob.if 2009-09-09 15:38:24.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -14356,18 +13803,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.6.30/policy/modules/services/openvpn.te ---- nsaserefpolicy/policy/modules/services/openvpn.te 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/openvpn.te 2009-08-31 13:40:47.000000000 -0400 -@@ -87,6 +87,7 @@ - corenet_udp_bind_openvpn_port(openvpn_t) - corenet_tcp_connect_openvpn_port(openvpn_t) - corenet_tcp_connect_http_port(openvpn_t) -+corenet_tcp_connect_http_cache_port(openvpn_t) - corenet_rw_tun_tap_dev(openvpn_t) - corenet_sendrecv_openvpn_server_packets(openvpn_t) - corenet_sendrecv_openvpn_client_packets(openvpn_t) -@@ -99,6 +100,8 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.6.31/policy/modules/services/openvpn.te +--- nsaserefpolicy/policy/modules/services/openvpn.te 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/openvpn.te 2009-09-09 15:38:24.000000000 -0400 +@@ -100,6 +100,8 @@ files_read_etc_files(openvpn_t) files_read_etc_runtime_files(openvpn_t) @@ -14376,26 +13815,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(openvpn_t) miscfiles_read_localization(openvpn_t) -@@ -115,6 +118,16 @@ - userdom_read_user_home_content_files(openvpn_t) - ') - -+tunable_policy(`openvpn_enable_homedirs && use_nfs_home_dirs',` -+ fs_read_nfs_files(openvpn_t) -+ fs_read_nfs_symlinks(openvpn_t) -+') -+ -+tunable_policy(`openvpn_enable_homedirs && use_samba_home_dirs',` -+ fs_read_cifs_files(openvpn_t) -+ fs_read_cifs_symlinks(openvpn_t) -+') -+ - optional_policy(` - daemontools_service_domain(openvpn_t, openvpn_exec_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.6.30/policy/modules/services/pcscd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.6.31/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/pcscd.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/pcscd.te 2009-09-09 15:38:24.000000000 -0400 @@ -29,6 +29,7 @@ manage_dirs_pattern(pcscd_t, pcscd_var_run_t, pcscd_var_run_t) @@ -14413,9 +13835,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_use_unallocated_ttys(pcscd_t) term_dontaudit_getattr_pty_dirs(pcscd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.30/policy/modules/services/pegasus.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.31/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/pegasus.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/pegasus.te 2009-09-09 15:38:24.000000000 -0400 @@ -30,7 +30,7 @@ # Local policy # @@ -14487,15 +13909,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_stream_connect(pegasus_t) + xen_stream_connect_xenstore(pegasus_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.6.30/policy/modules/services/policykit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.6.31/policy/modules/services/policykit.fc --- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/policykit.fc 2009-08-31 13:40:47.000000000 -0400 -@@ -1,15 +1,13 @@ --/usr/lib/policykit/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) --/usr/lib/policykit/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) --/usr/lib/policykit/polkit-resolve-exe-helper.* -- gen_context(system_u:object_r:policykit_resolve_exec_t,s0) --/usr/lib/policykit/polkitd -- gen_context(system_u:object_r:policykit_exec_t,s0) -- ++++ serefpolicy-3.6.31/policy/modules/services/policykit.fc 2009-09-09 15:38:24.000000000 -0400 +@@ -6,10 +6,13 @@ /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) /usr/libexec/polkit-resolve-exe-helper.* -- gen_context(system_u:object_r:policykit_resolve_exec_t,s0) @@ -14510,9 +13927,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:policykit_var_lib_t,s0) /var/run/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.6.30/policy/modules/services/policykit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.6.31/policy/modules/services/policykit.if --- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/policykit.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/policykit.if 2009-09-09 15:38:24.000000000 -0400 @@ -17,6 +17,8 @@ class dbus send_msg; ') @@ -14522,15 +13939,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 policykit_t:dbus send_msg; allow policykit_t $1:dbus send_msg; ') -@@ -41,7 +43,6 @@ - - ######################################## - ## --## Execute a policy_auth in the policy_auth domain, and - ## allow the specified role the policy_auth domain, - ## - ## -@@ -62,6 +63,9 @@ +@@ -62,6 +64,9 @@ policykit_domtrans_auth($1) role $2 types policykit_auth_t; @@ -14540,7 +13949,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -206,4 +210,47 @@ +@@ -206,4 +211,47 @@ files_search_var_lib($1) read_files_pattern($1, policykit_var_lib_t, policykit_var_lib_t) @@ -14588,9 +13997,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 policykit_auth_t:process signal; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.6.30/policy/modules/services/policykit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.6.31/policy/modules/services/policykit.te --- nsaserefpolicy/policy/modules/services/policykit.te 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/policykit.te 2009-09-04 11:37:59.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/policykit.te 2009-09-09 15:38:24.000000000 -0400 @@ -36,11 +36,12 @@ # policykit local policy # @@ -14733,9 +14142,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow policykit_resolve_t self:unix_dgram_socket create_socket_perms; allow policykit_resolve_t self:unix_stream_socket create_stream_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.30/policy/modules/services/postfix.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.31/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/postfix.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/postfix.fc 2009-09-09 15:38:24.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -14749,9 +14158,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.30/policy/modules/services/postfix.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.31/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/postfix.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/postfix.if 2009-09-09 15:38:24.000000000 -0400 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -14998,9 +14407,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types postfix_postdrop_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.30/policy/modules/services/postfix.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.31/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/postfix.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/postfix.te 2009-09-09 15:38:24.000000000 -0400 @@ -6,6 +6,15 @@ # Declarations # @@ -15380,9 +14789,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_manage_user_home_content(postfix_virtual_t) +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.30/policy/modules/services/postgresql.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.31/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/postgresql.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/postgresql.fc 2009-09-09 15:38:24.000000000 -0400 @@ -2,6 +2,7 @@ # /etc # @@ -15391,9 +14800,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /usr -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.30/policy/modules/services/postgresql.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.31/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/postgresql.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/postgresql.if 2009-09-09 15:38:24.000000000 -0400 @@ -384,3 +384,46 @@ typeattribute $1 sepgsql_unconfined_type; @@ -15441,9 +14850,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, postgresql_tmp_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.30/policy/modules/services/postgresql.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.31/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/postgresql.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/postgresql.te 2009-09-09 15:38:24.000000000 -0400 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -15488,9 +14897,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(postgresql_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.30/policy/modules/services/ppp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.31/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/ppp.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/ppp.if 2009-09-09 15:38:24.000000000 -0400 @@ -177,10 +177,16 @@ interface(`ppp_run',` gen_require(` @@ -15508,9 +14917,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.30/policy/modules/services/ppp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.31/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/ppp.te 2009-09-04 10:22:17.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/ppp.te 2009-09-09 15:38:24.000000000 -0400 @@ -38,7 +38,7 @@ files_type(pppd_etc_rw_t) @@ -15553,9 +14962,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol hostname_exec(pptp_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.6.30/policy/modules/services/privoxy.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.6.31/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/privoxy.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/privoxy.te 2009-09-09 15:38:24.000000000 -0400 @@ -47,9 +47,8 @@ manage_files_pattern(privoxy_t, privoxy_var_run_t, privoxy_var_run_t) files_pid_filetrans(privoxy_t, privoxy_var_run_t, file) @@ -15567,9 +14976,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(privoxy_t) corenet_all_recvfrom_netlabel(privoxy_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.30/policy/modules/services/procmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.31/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/procmail.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/procmail.te 2009-09-09 15:38:24.000000000 -0400 @@ -22,7 +22,7 @@ # Local policy # @@ -15617,9 +15026,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.30/policy/modules/services/pyzor.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.31/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/pyzor.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/pyzor.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -15631,9 +15040,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.30/policy/modules/services/pyzor.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.31/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/pyzor.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/pyzor.if 2009-09-09 15:38:24.000000000 -0400 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -15685,9 +15094,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.30/policy/modules/services/pyzor.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.31/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/pyzor.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/pyzor.te 2009-09-09 15:38:24.000000000 -0400 @@ -6,6 +6,38 @@ # Declarations # @@ -15752,17 +15161,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_dontaudit_search_user_home_dirs(pyzor_t) optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.6.30/policy/modules/services/razor.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.6.31/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/razor.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/razor.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.30/policy/modules/services/razor.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.31/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/razor.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/razor.if 2009-09-09 15:38:24.000000000 -0400 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -15809,9 +15218,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_files_pattern($1, razor_var_lib_t, razor_var_lib_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.30/policy/modules/services/razor.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.31/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/razor.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/razor.te 2009-09-09 15:38:24.000000000 -0400 @@ -6,6 +6,32 @@ # Declarations # @@ -15863,9 +15272,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.6.30/policy/modules/services/rgmanager.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.6.31/policy/modules/services/rgmanager.fc --- nsaserefpolicy/policy/modules/services/rgmanager.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/rgmanager.fc 2009-09-08 19:26:25.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/rgmanager.fc 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,6 @@ + +/usr/sbin/rgmanager -- gen_context(system_u:object_r:rgmanager_exec_t,s0) @@ -15873,9 +15282,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/cluster/rgmanager\.log -- gen_context(system_u:object_r:rgmanager_var_log_t,s0) + +/var/run/rgmanager\.pid -- gen_context(system_u:object_r:rgmanager_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.6.30/policy/modules/services/rgmanager.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.6.31/policy/modules/services/rgmanager.if --- nsaserefpolicy/policy/modules/services/rgmanager.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/rgmanager.if 2009-09-08 19:26:25.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/rgmanager.if 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,40 @@ +## SELinux policy for rgmanager + @@ -15917,9 +15326,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 rgmanager_t:sem { unix_read unix_write associate read write }; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.6.30/policy/modules/services/rgmanager.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.6.31/policy/modules/services/rgmanager.te --- nsaserefpolicy/policy/modules/services/rgmanager.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/rgmanager.te 2009-09-08 19:26:25.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/rgmanager.te 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,54 @@ + +policy_module(rgmanager,1.0.0) @@ -15975,22 +15384,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive rgmanager_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.6.30/policy/modules/services/rhcs.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.6.31/policy/modules/services/rhcs.fc --- nsaserefpolicy/policy/modules/services/rhcs.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/rhcs.fc 2009-09-08 19:26:15.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/rhcs.fc 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,22 @@ + +/usr/sbin/dlm_controld -- gen_context(system_u:object_r:dlm_controld_exec_t,s0) -+/var/log/cluster/dlm_controld\.log -- gen_context(system_u:object_r:dlm_controld_var_log_t,s0) ++/var/log/cluster/dlm_controld\.log.* -- gen_context(system_u:object_r:dlm_controld_var_log_t,s0) +/var/run/dlm_controld\.pid -- gen_context(system_u:object_r:dlm_controld_var_run_t,s0) + +/usr/sbin/fenced -- gen_context(system_u:object_r:fenced_exec_t,s0) +/usr/sbin/fence_node -- gen_context(system_u:object_r:fenced_exec_t,s0) -+/var/log/cluster/fenced\.log -- gen_context(system_u:object_r:fenced_var_log_t,s0) ++/var/log/cluster/fenced\.log.* -- gen_context(system_u:object_r:fenced_var_log_t,s0) +/var/run/fenced\.pid -- gen_context(system_u:object_r:fenced_var_run_t,s0) + +/usr/sbin/gfs_controld -- gen_context(system_u:object_r:gfs_controld_exec_t,s0) -+/var/log/cluster/gfs_controld\.log -- gen_context(system_u:object_r:gfs_controld_var_log_t,s0) ++/var/log/cluster/gfs_controld\.log.* -- gen_context(system_u:object_r:gfs_controld_var_log_t,s0) +/var/run/gfs_controld\.pid -- gen_context(system_u:object_r:gfs_controld_var_run_t,s0) + +/usr/sbin/groupd -- gen_context(system_u:object_r:groupd_exec_t,s0) @@ -15998,12 +15407,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/usr/sbin/qdiskd -- gen_context(system_u:object_r:qdiskd_exec_t,s0) +/var/lib/qdiskd(/.*)? gen_context(system_u:object_r:qdiskd_var_lib_t,s0) -+/var/log/cluster/qdiskd\.log -- gen_context(system_u:object_r:qdiskd_var_log_t,s0) ++/var/log/cluster/qdiskd\.log.* -- gen_context(system_u:object_r:qdiskd_var_log_t,s0) +/var/run/qdiskd\.pid -- gen_context(system_u:object_r:qdiskd_var_run_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.6.30/policy/modules/services/rhcs.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.6.31/policy/modules/services/rhcs.if --- nsaserefpolicy/policy/modules/services/rhcs.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/rhcs.if 2009-09-08 19:26:15.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/rhcs.if 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,214 @@ +## SELinux policy for RHCS - Red Hat Cluster Suite + @@ -16219,9 +15628,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 gfs_controld_t:sem { rw_sem_perms destroy }; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.6.30/policy/modules/services/rhcs.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.6.31/policy/modules/services/rhcs.te --- nsaserefpolicy/policy/modules/services/rhcs.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/rhcs.te 2009-09-08 19:26:15.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/rhcs.te 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,336 @@ + +policy_module(rhcs,1.0.0) @@ -16559,9 +15968,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(qdiskd_t) + +permissive qdiskd_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.30/policy/modules/services/ricci.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.31/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/ricci.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/ricci.te 2009-09-09 15:38:24.000000000 -0400 @@ -264,6 +264,7 @@ allow ricci_modclusterd_t self:socket create_socket_perms; @@ -16581,9 +15990,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol storage_raw_read_fixed_disk(ricci_modstorage_t) term_dontaudit_use_console(ricci_modstorage_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.6.30/policy/modules/services/rpcbind.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.6.31/policy/modules/services/rpcbind.if --- nsaserefpolicy/policy/modules/services/rpcbind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/rpcbind.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/rpcbind.if 2009-09-09 15:38:24.000000000 -0400 @@ -97,6 +97,26 @@ ######################################## @@ -16611,9 +16020,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an rpcbind environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.6.30/policy/modules/services/rpc.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.6.31/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/rpc.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/rpc.if 2009-09-09 15:38:24.000000000 -0400 @@ -54,7 +54,7 @@ allow $1_t self:unix_dgram_socket create_socket_perms; allow $1_t self:unix_stream_socket create_stream_socket_perms; @@ -16634,9 +16043,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole($1_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.30/policy/modules/services/rpc.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.31/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/rpc.te 2009-09-08 19:48:58.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/rpc.te 2009-09-09 15:38:24.000000000 -0400 @@ -91,6 +91,8 @@ seutil_dontaudit_search_config(rpcd_t) @@ -16709,9 +16118,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`allow_gssd_read_tmp',` userdom_list_user_tmp(gssd_t) userdom_read_user_tmp_files(gssd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.6.30/policy/modules/services/rsync.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.6.31/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/rsync.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/rsync.te 2009-09-09 15:38:24.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -16754,15 +16163,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + auth_can_read_shadow_passwords(rsync_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.fc serefpolicy-3.6.30/policy/modules/services/rtkit_daemon.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.fc serefpolicy-3.6.31/policy/modules/services/rtkit_daemon.fc --- nsaserefpolicy/policy/modules/services/rtkit_daemon.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/rtkit_daemon.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/rtkit_daemon.fc 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/rtkit-daemon -- gen_context(system_u:object_r:rtkit_daemon_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.if serefpolicy-3.6.30/policy/modules/services/rtkit_daemon.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.if serefpolicy-3.6.31/policy/modules/services/rtkit_daemon.if --- nsaserefpolicy/policy/modules/services/rtkit_daemon.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/rtkit_daemon.if 2009-09-04 10:33:29.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/rtkit_daemon.if 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,63 @@ + +## policy for rtkit_daemon @@ -16827,9 +16236,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow rtkit_daemon_t $1:process { getsched setsched }; + rtkit_daemon_dbus_chat($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.te serefpolicy-3.6.30/policy/modules/services/rtkit_daemon.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.te serefpolicy-3.6.31/policy/modules/services/rtkit_daemon.te --- nsaserefpolicy/policy/modules/services/rtkit_daemon.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/rtkit_daemon.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/rtkit_daemon.te 2009-09-09 15:38:24.000000000 -0400 @@ -0,0 +1,38 @@ +policy_module(rtkit_daemon,1.0.0) + @@ -16869,9 +16278,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + policykit_dbus_chat(rtkit_daemon_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.30/policy/modules/services/samba.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.31/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/samba.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/samba.fc 2009-09-09 15:38:24.000000000 -0400 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -16880,9 +16289,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +ifndef(`enable_mls',` +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.30/policy/modules/services/samba.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.31/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/samba.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/samba.if 2009-09-09 15:38:24.000000000 -0400 @@ -62,6 +62,25 @@ ######################################## @@ -17055,9 +16464,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol admin_pattern($1, winbind_var_run_t) + admin_pattern($1, samba_unconfined_script_exec_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.30/policy/modules/services/samba.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.31/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/samba.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/samba.te 2009-09-09 15:38:24.000000000 -0400 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -17280,9 +16689,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +',` + can_exec(smbd_t, samba_unconfined_script_exec_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.6.30/policy/modules/services/sasl.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.6.31/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/sasl.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/sasl.te 2009-09-09 15:38:24.000000000 -0400 @@ -31,7 +31,7 @@ # Local policy # @@ -17345,9 +16754,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(saslauthd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.30/policy/modules/services/sendmail.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.31/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/sendmail.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/sendmail.if 2009-09-09 15:38:24.000000000 -0400 @@ -59,20 +59,20 @@ ######################################## @@ -17520,9 +16929,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 sendmail_t:fifo_file rw_fifo_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.30/policy/modules/services/sendmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.31/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/sendmail.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/sendmail.te 2009-09-09 15:38:24.000000000 -0400 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -17698,18 +17107,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.30/policy/modules/services/setroubleshoot.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.31/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/setroubleshoot.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/setroubleshoot.fc 2009-09-09 15:38:24.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) /var/lib/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_lib_t,s0) + +/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.30/policy/modules/services/setroubleshoot.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.31/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/setroubleshoot.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/setroubleshoot.if 2009-09-09 15:38:24.000000000 -0400 @@ -16,8 +16,8 @@ ') @@ -17807,9 +17216,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, setroubleshoot_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.30/policy/modules/services/setroubleshoot.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.31/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/setroubleshoot.te 2009-09-06 21:25:04.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/setroubleshoot.te 2009-09-09 15:38:24.000000000 -0400 @@ -22,13 +22,19 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -17947,398 +17356,113 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +permissive setroubleshoot_fixit_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.fc serefpolicy-3.6.30/policy/modules/services/shorewall.fc ---- nsaserefpolicy/policy/modules/services/shorewall.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/shorewall.fc 2009-08-31 13:40:47.000000000 -0400 -@@ -0,0 +1,12 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.31/policy/modules/services/smartmon.te +--- nsaserefpolicy/policy/modules/services/smartmon.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/smartmon.te 2009-09-09 15:38:24.000000000 -0400 +@@ -19,14 +19,18 @@ + type fsdaemon_tmp_t; + files_tmp_file(fsdaemon_tmp_t) + ++ifdef(`enable_mls',` ++ init_ranged_daemon_domain(fsdaemon_t,fsdaemon_exec_t,mls_systemhigh) ++') + -+/etc/rc\.d/init\.d/shorewall -- gen_context(system_u:object_r:shorewall_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/shorewall-lite -- gen_context(system_u:object_r:shorewall_initrc_exec_t,s0) + ######################################## + # + # Local policy + # + +-allow fsdaemon_t self:capability { setgid sys_rawio sys_admin }; ++allow fsdaemon_t self:capability { setpcap setgid sys_rawio sys_admin }; + dontaudit fsdaemon_t self:capability sys_tty_config; +-allow fsdaemon_t self:process signal_perms; ++allow fsdaemon_t self:process { getcap setcap signal_perms setfscreate }; + allow fsdaemon_t self:fifo_file rw_fifo_file_perms; + allow fsdaemon_t self:unix_dgram_socket create_socket_perms; + allow fsdaemon_t self:unix_stream_socket create_stream_socket_perms; +@@ -52,6 +56,7 @@ + corenet_udp_sendrecv_generic_node(fsdaemon_t) + corenet_udp_sendrecv_all_ports(fsdaemon_t) + ++dev_delete_generic_dirs(fsdaemon_t) + dev_read_sysfs(fsdaemon_t) + dev_read_urand(fsdaemon_t) + +@@ -66,10 +71,13 @@ + fs_search_auto_mountpoints(fsdaemon_t) + + mls_file_read_all_levels(fsdaemon_t) ++mls_rangetrans_target(fsdaemon_t) + ++storage_dev_filetrans_fixed_disk(fsdaemon_t) + storage_raw_read_fixed_disk(fsdaemon_t) + storage_raw_write_fixed_disk(fsdaemon_t) + storage_raw_read_removable_device(fsdaemon_t) ++storage_manage_fixed_disk(fsdaemon_t) + + term_dontaudit_search_ptys(fsdaemon_t) + +@@ -80,6 +88,8 @@ + + miscfiles_read_localization(fsdaemon_t) + ++selinux_validate_context(fsdaemon_t) + -+/etc/shorewall(/.*)? gen_context(system_u:object_r:shorewall_etc_t,s0) -+/etc/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_etc_t,s0) + sysnet_dns_name_resolve(fsdaemon_t) + + userdom_dontaudit_use_unpriv_user_fds(fsdaemon_t) +@@ -91,6 +101,7 @@ + + optional_policy(` + seutil_sigchld_newrole(fsdaemon_t) ++ seutil_read_file_contexts(fsdaemon_t) + ') + + optional_policy(` +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.31/policy/modules/services/spamassassin.fc +--- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/spamassassin.fc 2009-09-09 15:38:24.000000000 -0400 +@@ -1,15 +1,25 @@ +-HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) ++HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) ++/root/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) + -+/sbin/shorewall -- gen_context(system_u:object_r:shorewall_exec_t,s0) -+/sbin/shorewall-lite -- gen_context(system_u:object_r:shorewall_exec_t,s0) ++/etc/rc\.d/init\.d/spamd -- gen_context(system_u:object_r:spamd_initrc_exec_t,s0) ++/etc/rc\.d/init\.d/mimedefang.* -- gen_context(system_u:object_r:spamd_initrc_exec_t,s0) + + /usr/bin/sa-learn -- gen_context(system_u:object_r:spamc_exec_t,s0) +-/usr/bin/spamassassin -- gen_context(system_u:object_r:spamassassin_exec_t,s0) ++/usr/bin/spamassassin -- gen_context(system_u:object_r:spamc_exec_t,s0) + /usr/bin/spamc -- gen_context(system_u:object_r:spamc_exec_t,s0) + /usr/bin/spamd -- gen_context(system_u:object_r:spamd_exec_t,s0) + + /usr/sbin/spamd -- gen_context(system_u:object_r:spamd_exec_t,s0) ++/usr/bin/mimedefang-multiplexor -- gen_context(system_u:object_r:spamd_exec_t,s0) + + /var/lib/spamassassin(/.*)? gen_context(system_u:object_r:spamd_var_lib_t,s0) + ++/var/log/spamd\.log -- gen_context(system_u:object_r:spamd_log_t,s0) ++/var/log/mimedefang -- gen_context(system_u:object_r:spamd_log_t,s0) + -+/var/lib/shorewall(/.*)? gen_context(system_u:object_r:shorewall_var_lib_t,s0) -+/var/lib/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.if serefpolicy-3.6.30/policy/modules/services/shorewall.if ---- nsaserefpolicy/policy/modules/services/shorewall.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/shorewall.if 2009-08-31 13:40:47.000000000 -0400 -@@ -0,0 +1,166 @@ -+## policy for shorewall + /var/run/spamassassin(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) + + /var/spool/spamassassin(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) + /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) ++/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) ++/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.31/policy/modules/services/spamassassin.if +--- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/spamassassin.if 2009-09-09 15:38:24.000000000 -0400 +@@ -111,6 +111,27 @@ + ') + + domtrans_pattern($1, spamc_exec_t, spamc_t) ++ allow $1 spamc_exec_t:file ioctl; ++') + +######################################## +## -+## Execute a domain transition to run shorewall. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`shorewall_domtrans',` -+ gen_require(` -+ type shorewall_t; -+ type shorewall_exec_t; -+ ') -+ -+ domtrans_pattern($1, shorewall_exec_t, shorewall_t) -+') -+ -+####################################### -+## -+## Read shorewall etc configuration files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`shorewall_read_etc',` -+ gen_require(` -+ type shorewall_etc_t; -+ ') -+ -+ files_search_etc($1) -+ read_files_pattern($1, shorewall_etc_t, shorewall_etc_t) -+') -+ -+####################################### -+## -+## Read shorewall PID files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`shorewall_read_pid_files',` -+ gen_require(` -+ type shorewall_var_run_t; -+ ') -+ -+ files_search_pids($1) -+ read_files_pattern($1, shorewall_var_run_t, shorewall_var_run_t) -+') -+ -+####################################### -+## -+## Read and write shorewall PID files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`shorewall_rw_pid_files',` -+ gen_require(` -+ type shorewall_var_run_t; -+ ') -+ -+ files_search_pids($1) -+ rw_files_pattern($1, shorewall_var_run_t, shorewall_var_run_t) -+') -+ -+###################################### -+## -+## Read shorewall /var/lib files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`shorewall_read_var_lib',` -+ gen_require(` -+ type shorewall_t; -+ ') -+ -+ files_search_var_lib($1) -+ search_dirs_pattern($1, shorewall_var_lib_t, shorewall_var_lib_t) -+ read_files_pattern($1, shorewall_var_lib_t, shorewall_var_lib_t) -+') -+ -+####################################### -+## -+## Read and write shorewall /var/lib files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`shorewall_rw_var_lib',` -+ gen_require(` -+ type shorewall_t; -+ ') -+ -+ files_search_var_lib($1) -+ search_dirs_pattern($1, shorewall_var_lib_t, shorewall_var_lib_t) -+ rw_files_pattern($1, shorewall_var_lib_t, shorewall_var_lib_t) -+') -+ -+####################################### -+## -+## All of the rules required to administrate -+## an shorewall environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the syslog domain. -+## -+## -+## -+# -+interface(`shorewall_admin',` -+ gen_require(` -+ type shorewall_t, shorewall_var_run_t, shorewall_lock_t; -+ type shorewall_initrc_exec_t, shorewall_var_lib_t; -+ type shorewall_tmp_t; -+ ') -+ -+ allow $1 shorewall_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, shorewall_t) -+ -+ init_labeled_script_domtrans($1, shorewall_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 shorewall_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ files_search_etc($1) -+ admin_pattern($1, shorewall_etc_t) -+ -+ files_search_locks($1) -+ admin_pattern($1, shorewall_lock_t) -+ -+ files_search_pids($1) -+ admin_pattern($1, shorewall_var_run_t) -+ -+ files_search_var_lib($1) -+ admin_pattern($1, shorewall_var_lib_t) -+ -+ files_search_tmp($1) -+ admin_pattern($1, shorewall_tmp_t) -+') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.te serefpolicy-3.6.30/policy/modules/services/shorewall.te ---- nsaserefpolicy/policy/modules/services/shorewall.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/services/shorewall.te 2009-08-31 13:40:47.000000000 -0400 -@@ -0,0 +1,95 @@ -+policy_module(shorewall,1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+type shorewall_t; -+type shorewall_exec_t; -+init_daemon_domain(shorewall_t, shorewall_exec_t) -+ -+type shorewall_initrc_exec_t; -+init_script_file(shorewall_initrc_exec_t) -+ -+# etc files -+type shorewall_etc_t; -+files_config_file(shorewall_etc_t) -+ -+# lock files -+type shorewall_lock_t; -+files_lock_file(shorewall_lock_t) -+ -+# tmp files -+type shorewall_tmp_t; -+files_tmp_file(shorewall_tmp_t) -+ -+# var/lib files -+type shorewall_var_lib_t; -+files_type(shorewall_var_lib_t) -+ -+######################################## -+# -+# shorewall local policy -+# -+ -+allow shorewall_t self:capability { dac_override net_admin net_raw setuid setgid sys_nice sys_ptrace}; -+dontaudit shorewall_t self:capability sys_tty_config; -+ -+allow shorewall_t self:fifo_file rw_fifo_file_perms; -+ -+read_files_pattern(shorewall_t, shorewall_etc_t, shorewall_etc_t) -+list_dirs_pattern(shorewall_t, shorewall_etc_t, shorewall_etc_t) -+ -+manage_files_pattern(shorewall_t,shorewall_lock_t,shorewall_lock_t) -+files_lock_filetrans(shorewall_t, shorewall_lock_t, file) -+ -+exec_files_pattern(shorewall_t,shorewall_var_lib_t,shorewall_var_lib_t) -+manage_dirs_pattern(shorewall_t,shorewall_var_lib_t,shorewall_var_lib_t) -+manage_files_pattern(shorewall_t,shorewall_var_lib_t,shorewall_var_lib_t) -+files_var_lib_filetrans(shorewall_t,shorewall_var_lib_t, { dir file }) -+ -+manage_dirs_pattern(shorewall_t,shorewall_tmp_t,shorewall_tmp_t) -+manage_files_pattern(shorewall_t,shorewall_tmp_t,shorewall_tmp_t) -+files_tmp_filetrans(shorewall_t, shorewall_tmp_t, { file dir }) -+ -+kernel_read_kernel_sysctls(shorewall_t) -+kernel_read_network_state(shorewall_t) -+kernel_read_system_state(shorewall_t) -+kernel_rw_net_sysctls(shorewall_t) -+ -+corecmd_exec_bin(shorewall_t) -+corecmd_exec_shell(shorewall_t) -+ -+dev_read_urand(shorewall_t) -+ -+domain_read_all_domains_state(shorewall_t) -+ -+files_getattr_kernel_modules(shorewall_t) -+files_read_etc_files(shorewall_t) -+files_read_usr_files(shorewall_t) -+files_search_kernel_modules(shorewall_t) -+ -+fs_getattr_all_fs(shorewall_t) -+ -+init_rw_utmp(shorewall_t) -+ -+logging_send_syslog_msg(shorewall_t) -+ -+miscfiles_read_localization(shorewall_t) -+ -+sysnet_domtrans_ifconfig(shorewall_t) -+ -+userdom_dontaudit_list_admin_dir(shorewall_t) -+ -+optional_policy(` -+ iptables_domtrans(shorewall_t) -+') -+ -+optional_policy(` -+ modutils_domtrans_insmod(shorewall_t) -+') -+ -+optional_policy(` -+ ulogd_search_log(shorewall_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.30/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/smartmon.te 2009-08-31 13:40:47.000000000 -0400 -@@ -19,14 +19,18 @@ - type fsdaemon_tmp_t; - files_tmp_file(fsdaemon_tmp_t) - -+ifdef(`enable_mls',` -+ init_ranged_daemon_domain(fsdaemon_t,fsdaemon_exec_t,mls_systemhigh) -+') -+ - ######################################## - # - # Local policy - # - --allow fsdaemon_t self:capability { setgid sys_rawio sys_admin }; -+allow fsdaemon_t self:capability { setpcap setgid sys_rawio sys_admin }; - dontaudit fsdaemon_t self:capability sys_tty_config; --allow fsdaemon_t self:process signal_perms; -+allow fsdaemon_t self:process { getcap setcap signal_perms setfscreate }; - allow fsdaemon_t self:fifo_file rw_fifo_file_perms; - allow fsdaemon_t self:unix_dgram_socket create_socket_perms; - allow fsdaemon_t self:unix_stream_socket create_stream_socket_perms; -@@ -52,6 +56,7 @@ - corenet_udp_sendrecv_generic_node(fsdaemon_t) - corenet_udp_sendrecv_all_ports(fsdaemon_t) - -+dev_delete_generic_dirs(fsdaemon_t) - dev_read_sysfs(fsdaemon_t) - dev_read_urand(fsdaemon_t) - -@@ -66,10 +71,13 @@ - fs_search_auto_mountpoints(fsdaemon_t) - - mls_file_read_all_levels(fsdaemon_t) -+mls_rangetrans_target(fsdaemon_t) - -+storage_dev_filetrans_fixed_disk(fsdaemon_t) - storage_raw_read_fixed_disk(fsdaemon_t) - storage_raw_write_fixed_disk(fsdaemon_t) - storage_raw_read_removable_device(fsdaemon_t) -+storage_manage_fixed_disk(fsdaemon_t) - - term_dontaudit_search_ptys(fsdaemon_t) - -@@ -80,6 +88,8 @@ - - miscfiles_read_localization(fsdaemon_t) - -+selinux_validate_context(fsdaemon_t) -+ - sysnet_dns_name_resolve(fsdaemon_t) - - userdom_dontaudit_use_unpriv_user_fds(fsdaemon_t) -@@ -91,6 +101,7 @@ - - optional_policy(` - seutil_sigchld_newrole(fsdaemon_t) -+ seutil_read_file_contexts(fsdaemon_t) - ') - - optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.30/policy/modules/services/spamassassin.fc ---- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/spamassassin.fc 2009-08-31 13:40:47.000000000 -0400 -@@ -1,15 +1,25 @@ --HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) -+HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) -+/root/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) -+ -+/etc/rc\.d/init\.d/spamd -- gen_context(system_u:object_r:spamd_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/mimedefang.* -- gen_context(system_u:object_r:spamd_initrc_exec_t,s0) - - /usr/bin/sa-learn -- gen_context(system_u:object_r:spamc_exec_t,s0) --/usr/bin/spamassassin -- gen_context(system_u:object_r:spamassassin_exec_t,s0) -+/usr/bin/spamassassin -- gen_context(system_u:object_r:spamc_exec_t,s0) - /usr/bin/spamc -- gen_context(system_u:object_r:spamc_exec_t,s0) - /usr/bin/spamd -- gen_context(system_u:object_r:spamd_exec_t,s0) - - /usr/sbin/spamd -- gen_context(system_u:object_r:spamd_exec_t,s0) -+/usr/bin/mimedefang-multiplexor -- gen_context(system_u:object_r:spamd_exec_t,s0) - - /var/lib/spamassassin(/.*)? gen_context(system_u:object_r:spamd_var_lib_t,s0) - -+/var/log/spamd\.log -- gen_context(system_u:object_r:spamd_log_t,s0) -+/var/log/mimedefang -- gen_context(system_u:object_r:spamd_log_t,s0) -+ - /var/run/spamassassin(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) - - /var/spool/spamassassin(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) - /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) -+/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) -+/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.30/policy/modules/services/spamassassin.if ---- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/spamassassin.if 2009-09-08 18:13:29.000000000 -0400 -@@ -111,6 +111,27 @@ - ') - - domtrans_pattern($1, spamc_exec_t, spamc_t) -+ allow $1 spamc_exec_t:file ioctl; -+') -+ -+######################################## -+## -+## Manage spamc home files. ++## Manage spamc home files. +## +## +## @@ -18435,9 +17559,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, spamd_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.30/policy/modules/services/spamassassin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.31/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/spamassassin.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/spamassassin.te 2009-09-09 15:38:24.000000000 -0400 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -18730,9 +17854,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` udev_read_db(spamd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.30/policy/modules/services/squid.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.31/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/squid.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/squid.te 2009-09-09 15:38:24.000000000 -0400 @@ -67,7 +67,9 @@ can_exec(squid_t, squid_exec_t) @@ -18761,18 +17885,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#squid requires the following when run in diskd mode, the recommended setting -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.30/policy/modules/services/ssh.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.31/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/ssh.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/ssh.fc 2009-09-09 15:38:24.000000000 -0400 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) /var/run/sshd\.init\.pid -- gen_context(system_u:object_r:sshd_var_run_t,s0) + +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.30/policy/modules/services/ssh.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.31/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/ssh.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/ssh.if 2009-09-09 15:38:24.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -19093,9 +18217,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_pids($1) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.30/policy/modules/services/ssh.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.31/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/ssh.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/ssh.te 2009-09-09 15:38:24.000000000 -0400 @@ -41,6 +41,9 @@ files_tmp_file(sshd_tmp_t) files_poly_parent(sshd_tmp_t) @@ -19278,18 +18402,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(ssh_keygen_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.6.30/policy/modules/services/sssd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.6.31/policy/modules/services/sssd.fc --- nsaserefpolicy/policy/modules/services/sssd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/sssd.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/sssd.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,4 +1,4 @@ -/etc/rc.d/init.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) +/etc/rc\.d/init\.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) /usr/sbin/sssd -- gen_context(system_u:object_r:sssd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.6.30/policy/modules/services/sssd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.6.31/policy/modules/services/sssd.if --- nsaserefpolicy/policy/modules/services/sssd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/sssd.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/sssd.if 2009-09-09 15:38:24.000000000 -0400 @@ -12,12 +12,32 @@ # interface(`sssd_domtrans',` @@ -19352,9 +18476,39 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Send and receive messages from ## sssd over dbus. ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.6.30/policy/modules/services/sysstat.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.6.31/policy/modules/services/sssd.te +--- nsaserefpolicy/policy/modules/services/sssd.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/sssd.te 2009-09-09 15:38:24.000000000 -0400 +@@ -23,7 +23,7 @@ + # + # sssd local policy + # +-allow sssd_t self:capability { sys_nice setuid }; ++allow sssd_t self:capability { sys_nice setgid setuid }; + allow sssd_t self:process { setsched signal getsched }; + allow sssd_t self:fifo_file rw_file_perms; + allow sssd_t self:unix_stream_socket { create_stream_socket_perms connectto }; +@@ -37,6 +37,8 @@ + manage_files_pattern(sssd_t, sssd_var_run_t, sssd_var_run_t) + files_pid_filetrans(sssd_t, sssd_var_run_t, { file dir }) + ++fs_list_inotifyfs(sssd_t) ++ + kernel_read_system_state(sssd_t) + + corecmd_exec_bin(sssd_t) +@@ -58,6 +60,8 @@ + + miscfiles_read_localization(sssd_t) + ++userdom_manage_tmp_role(system_t, sssd_t) ++ + optional_policy(` + dbus_system_bus_client(sssd_t) + dbus_connect_system_bus(sssd_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.6.31/policy/modules/services/sysstat.te --- nsaserefpolicy/policy/modules/services/sysstat.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/sysstat.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/sysstat.te 2009-09-09 15:38:24.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -19364,9 +18518,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dontaudit sysstat_t self:capability sys_admin; allow sysstat_t self:fifo_file rw_fifo_file_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.30/policy/modules/services/uucp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.31/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/uucp.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/uucp.te 2009-09-09 15:38:24.000000000 -0400 @@ -95,6 +95,8 @@ files_search_home(uucpd_t) files_search_spool(uucpd_t) @@ -19395,9 +18549,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.30/policy/modules/services/virt.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.31/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/virt.fc 2009-09-08 18:45:04.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/virt.fc 2009-09-09 15:38:24.000000000 -0400 @@ -8,5 +8,17 @@ /var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) @@ -19416,9 +18570,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/libvirt(/.*)? gen_context(system_u:object_r:svirt_cache_t,s0) + +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.6.30/policy/modules/services/virt.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.6.31/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/virt.if 2009-08-31 14:02:00.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/virt.if 2009-09-09 15:38:24.000000000 -0400 @@ -136,7 +136,7 @@ ') @@ -19581,9 +18735,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_files_pattern($1, svirt_cache_t, svirt_cache_t) + manage_lnk_files_pattern($1, svirt_cache_t, svirt_cache_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.30/policy/modules/services/virt.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.31/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/virt.te 2009-09-08 10:19:57.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/virt.te 2009-09-09 15:38:24.000000000 -0400 @@ -20,6 +20,28 @@ ## gen_tunable(virt_use_samba, false) @@ -19970,9 +19124,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + virt_read_content(virt_domain) + virt_stream_connect(virt_domain) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.30/policy/modules/services/w3c.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.31/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/w3c.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/w3c.te 2009-09-09 15:38:24.000000000 -0400 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -19992,9 +19146,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.30/policy/modules/services/xserver.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.31/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/xserver.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/xserver.fc 2009-09-09 15:38:24.000000000 -0400 @@ -3,12 +3,17 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -20067,208 +19221,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.30/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/xserver.if 2009-08-31 13:40:47.000000000 -0400 -@@ -3,7 +3,7 @@ - ######################################## - ## - ## Rules required for using the X Windows server --## and environment, for restricted users. -+## and environment. - ## - ## - ## -@@ -16,7 +16,7 @@ - ## - ## - # --interface(`xserver_restricted_role',` -+interface(`xserver_role',` - gen_require(` - type xserver_t, xserver_exec_t, xserver_tmp_t, xserver_tmpfs_t; - type user_fonts_t, user_fonts_cache_t, user_fonts_config_t; -@@ -44,37 +44,41 @@ - - role $1 types { xserver_t xauth_t iceauth_t }; - -- # Xserver read/write client shm -- allow xserver_t $2:fd use; -- allow xserver_t $2:shm rw_shm_perms; -- - domtrans_pattern($2, xserver_exec_t, xserver_t) - allow xserver_t $2:process signal; - - allow xserver_t $2:shm rw_shm_perms; - -- allow $2 user_fonts_t:dir list_dir_perms; -- allow $2 user_fonts_t:file read_file_perms; -- -- allow $2 user_fonts_config_t:dir list_dir_perms; -- allow $2 user_fonts_config_t:file read_file_perms; -+ manage_dirs_pattern($2, user_fonts_t, user_fonts_t) -+ manage_files_pattern($2, user_fonts_t, user_fonts_t) -+ relabel_dirs_pattern($2, user_fonts_t, user_fonts_t) -+ relabel_files_pattern($2, user_fonts_t, user_fonts_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.31/policy/modules/services/xserver.if +--- nsaserefpolicy/policy/modules/services/xserver.if 2009-09-09 15:37:17.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/xserver.if 2009-09-09 15:38:24.000000000 -0400 +@@ -211,6 +211,7 @@ + relabel_dirs_pattern($2, user_fonts_config_t, user_fonts_config_t) + relabel_files_pattern($2, user_fonts_config_t, user_fonts_config_t) - manage_dirs_pattern($2, user_fonts_cache_t, user_fonts_cache_t) - manage_files_pattern($2, user_fonts_cache_t, user_fonts_cache_t) -+ relabel_dirs_pattern($2, user_fonts_cache_t, user_fonts_cache_t) -+ relabel_files_pattern($2, user_fonts_cache_t, user_fonts_cache_t) -+ -+ manage_dirs_pattern($2, user_fonts_config_t, user_fonts_config_t) -+ manage_files_pattern($2, user_fonts_config_t, user_fonts_config_t) -+ relabel_dirs_pattern($2, user_fonts_config_t, user_fonts_config_t) -+ relabel_files_pattern($2, user_fonts_config_t, user_fonts_config_t) - - stream_connect_pattern($2, xserver_tmp_t, xserver_tmp_t, xserver_t) -- files_search_tmp($2) -+ -+ allow $2 xserver_tmpfs_t:file rw_file_perms; - - # Communicate via System V shared memory. -- allow $2 xserver_t:shm r_shm_perms; -- allow $2 xserver_tmpfs_t:file read_file_perms; -+ allow xserver_t $2:shm rw_shm_perms; -+ allow $2 xserver_t:shm rw_shm_perms; - - # allow ps to show iceauth - ps_process_pattern($2, iceauth_t) - - domtrans_pattern($2, iceauth_exec_t, iceauth_t) - -- allow $2 iceauth_home_t:file read_file_perms; -+ allow $2 iceauth_home_t:file manage_file_perms; -+ allow $2 iceauth_home_t:file { relabelfrom relabelto }; - - domtrans_pattern($2, xauth_exec_t, xauth_t) - -@@ -82,53 +86,11 @@ - - # allow ps to show xauth - ps_process_pattern($2, xauth_t) -- allow $2 xserver_t:process signal; -- -- allow $2 xauth_home_t:file read_file_perms; -- -- # for when /tmp/.X11-unix is created by the system -- allow $2 xdm_t:fd use; -- allow $2 xdm_t:fifo_file { getattr read write ioctl }; -- allow $2 xdm_tmp_t:dir search; -- allow $2 xdm_tmp_t:sock_file { read write }; -- dontaudit $2 xdm_t:tcp_socket { read write }; -- -- # Client read xserver shm -- allow $2 xserver_t:fd use; -- allow $2 xserver_tmpfs_t:file read_file_perms; - -- # Read /tmp/.X0-lock -- allow $2 xserver_tmp_t:file { getattr read }; -- -- dev_rw_xserver_misc($2) -- dev_rw_power_management($2) -- dev_read_input($2) -- dev_read_misc($2) -- dev_write_misc($2) -- # open office is looking for the following -- dev_getattr_agp_dev($2) -- dev_dontaudit_rw_dri($2) -- # GNOME checks for usb and other devices: -- dev_rw_usbfs($2) -- -- miscfiles_read_fonts($2) -- -- xserver_common_x_domain_template(user, $2) -- xserver_xsession_entry_type($2) -- xserver_dontaudit_write_log($2) -- xserver_stream_connect_xdm($2) -- # certain apps want to read xdm.pid file -- xserver_read_xdm_pid($2) -- # gnome-session creates socket under /tmp/.ICE-unix/ -- xserver_create_xdm_tmp_sockets($2) -- # Needed for escd, remove if we get escd policy -- xserver_manage_xdm_tmp_files($2) -+ allow $2 xauth_home_t:file manage_file_perms; -+ allow $2 xauth_home_t:file { relabelfrom relabelto }; - -- # Client write xserver shm -- tunable_policy(`allow_write_xshm',` -- allow $2 xserver_t:shm rw_shm_perms; -- allow $2 xserver_tmpfs_t:file rw_file_perms; -- ') + xserver_common_app($2) - - ############################## - # -@@ -153,7 +115,8 @@ - # write: gnome-settings-daemon RANDR:SelectInput - # setattr: gnome-settings-daemon X11:GrabKey - # manage: metacity X11:ChangeWindowAttributes -- allow $2 rootwindow_t:x_drawable { read write manage setattr }; -+ allow $2 rootwindow_t:x_drawable { read write manage get_property getattr setattr }; -+ allow $2 $2:x_drawable all_x_drawable_perms; - - # setattr: metacity X11:InstallColormap - allow $2 xserver_t:x_screen { saver_getattr saver_setattr setattr }; -@@ -162,57 +125,6 @@ - allow $2 info_xproperty_t:x_property { create append write }; ') --######################################## --## --## Rules required for using the X Windows server --## and environment. --## --## --## --## Role allowed access. --## --## --## --## --## Domain allowed access. --## --## --# --interface(`xserver_role',` -- gen_require(` -- type iceauth_home_t, xserver_t, xserver_tmpfs_t, xauth_home_t; -- type user_fonts_t, user_fonts_cache_t, user_fonts_config_t; -- ') -- -- xserver_restricted_role($1, $2) -- -- # Communicate via System V shared memory. -- allow $2 xserver_t:shm rw_shm_perms; -- allow $2 xserver_tmpfs_t:file rw_file_perms; -- -- allow $2 iceauth_home_t:file manage_file_perms; -- allow $2 iceauth_home_t:file { relabelfrom relabelto }; -- -- allow $2 xauth_home_t:file manage_file_perms; -- allow $2 xauth_home_t:file { relabelfrom relabelto }; -- -- manage_dirs_pattern($2, user_fonts_t, user_fonts_t) -- manage_files_pattern($2, user_fonts_t, user_fonts_t) -- relabel_dirs_pattern($2, user_fonts_t, user_fonts_t) -- relabel_files_pattern($2, user_fonts_t, user_fonts_t) -- -- manage_dirs_pattern($2, user_fonts_cache_t, user_fonts_cache_t) -- manage_files_pattern($2, user_fonts_cache_t, user_fonts_cache_t) -- relabel_dirs_pattern($2, user_fonts_cache_t, user_fonts_cache_t) -- relabel_files_pattern($2, user_fonts_cache_t, user_fonts_cache_t) -- -- manage_dirs_pattern($2, user_fonts_config_t, user_fonts_config_t) -- manage_files_pattern($2, user_fonts_config_t, user_fonts_config_t) -- relabel_dirs_pattern($2, user_fonts_config_t, user_fonts_config_t) -- relabel_files_pattern($2, user_fonts_config_t, user_fonts_config_t) -- --') -- ####################################### - ## - ## Create sessions on the X server, with read-only -@@ -245,7 +157,7 @@ +@@ -245,7 +246,7 @@ allow $1 xserver_t:process signal; # Read /tmp/.X0-lock @@ -20277,16 +19241,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Client read xserver shm allow $1 xserver_t:fd use; -@@ -297,7 +209,7 @@ - ## - # - interface(`xserver_user_client',` -- refpolicywarn(`$0() has been deprecated, please use xserver_user_x_domain_template instead.') -+# refpolicywarn(`$0() has been deprecated, please use xserver_user_x_domain_template instead.') - gen_require(` - type xdm_t, xdm_tmp_t; - type xauth_home_t, iceauth_home_t, xserver_t, xserver_tmpfs_t; -@@ -308,12 +220,12 @@ +@@ -308,12 +309,12 @@ allow $1 self:unix_stream_socket { connectto create_stream_socket_perms }; # Read .Xauthority file @@ -20302,7 +19257,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 xdm_tmp_t:dir search; allow $1 xdm_tmp_t:sock_file { read write }; dontaudit $1 xdm_t:tcp_socket { read write }; -@@ -367,7 +279,6 @@ +@@ -367,7 +368,6 @@ type input_xevent_t, focus_xevent_t, property_xevent_t, manage_xevent_t; type xevent_t, client_xevent_t; @@ -20310,7 +19265,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol attribute xproperty_type; attribute xevent_type; attribute input_xevent_type; -@@ -376,6 +287,8 @@ +@@ -376,6 +376,8 @@ class x_property all_x_property_perms; class x_event all_x_event_perms; class x_synthetic_event all_x_synthetic_event_perms; @@ -20319,7 +19274,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ############################## -@@ -383,20 +296,11 @@ +@@ -383,20 +385,11 @@ # Local Policy # @@ -20340,7 +19295,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $2 $1_input_xevent_t:{ x_event x_synthetic_event } receive; allow $2 $1_property_xevent_t:{ x_event x_synthetic_event } receive; allow $2 $1_focus_xevent_t:{ x_event x_synthetic_event } receive; -@@ -409,8 +313,10 @@ +@@ -409,8 +402,10 @@ type_transition $2 manage_xevent_t:x_event $1_manage_xevent_t; type_transition $2 client_xevent_t:x_event $1_client_xevent_t; type_transition $2 xevent_t:x_event $1_default_xevent_t; @@ -20352,7 +19307,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -486,11 +392,12 @@ +@@ -486,11 +481,12 @@ gen_require(` type xdm_t, xdm_tmp_t; type xauth_home_t, iceauth_home_t, xserver_t, xserver_tmpfs_t; @@ -20368,7 +19323,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Read .Xauthority file allow $2 xauth_home_t:file read_file_perms; -@@ -498,7 +405,7 @@ +@@ -498,7 +494,7 @@ # for when /tmp/.X11-unix is created by the system allow $2 xdm_t:fd use; @@ -20377,7 +19332,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $2 xdm_tmp_t:dir search_dir_perms; allow $2 xdm_tmp_t:sock_file { read write }; dontaudit $2 xdm_t:tcp_socket { read write }; -@@ -526,6 +433,10 @@ +@@ -526,6 +522,10 @@ allow $2 xserver_t:shm rw_shm_perms; allow $2 xserver_tmpfs_t:file rw_file_perms; ') @@ -20388,7 +19343,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -728,7 +639,7 @@ +@@ -728,7 +728,7 @@ type xdm_t; ') @@ -20397,7 +19352,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -827,6 +738,7 @@ +@@ -827,6 +827,7 @@ files_search_tmp($1) allow $1 xdm_tmp_t:dir list_dir_perms; create_sock_files_pattern($1, xdm_tmp_t, xdm_tmp_t) @@ -20405,7 +19360,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -845,7 +757,44 @@ +@@ -845,7 +846,44 @@ ') files_search_pids($1) @@ -20451,7 +19406,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -868,6 +817,50 @@ +@@ -868,6 +906,50 @@ ######################################## ## @@ -20502,7 +19457,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Make an X session script an entrypoint for the specified domain. ## ## -@@ -886,6 +879,24 @@ +@@ -886,6 +968,24 @@ ######################################## ## @@ -20527,7 +19482,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Execute an X session in the target domain. This ## is an explicit transition, requiring the ## caller to use setexeccon(). -@@ -961,6 +972,27 @@ +@@ -961,6 +1061,27 @@ ######################################## ## @@ -20555,7 +19510,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Do not audit attempts to write the X server ## log files. ## -@@ -1107,10 +1139,11 @@ +@@ -1107,10 +1228,11 @@ # interface(`xserver_domtrans',` gen_require(` @@ -20568,7 +19523,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domtrans_pattern($1, xserver_exec_t, xserver_t) ') -@@ -1248,6 +1281,278 @@ +@@ -1248,6 +1370,278 @@ ######################################## ## @@ -20847,7 +19802,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Interface to provide X object permissions on a given X server to ## an X client domain. Gives the domain complete control over the ## display. -@@ -1261,7 +1566,103 @@ +@@ -1261,7 +1655,103 @@ interface(`xserver_unconfined',` gen_require(` attribute xserver_unconfined_type; @@ -20856,7 +19811,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol typeattribute $1 xserver_unconfined_type; + typeattribute $1 x_domain; - ') ++') + +######################################## +## @@ -20884,7 +19839,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $2 $1:x_drawable all_x_drawable_perms; + allow $1 $2:x_resource all_x_resource_perms; + allow $2 $1:x_resource all_x_resource_perms; -+') + ') + +####################################### +## @@ -20951,9 +19906,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow xdm_t $1:dbus send_msg; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.30/policy/modules/services/xserver.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.31/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/services/xserver.te 2009-09-04 09:41:10.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/services/xserver.te 2009-09-09 15:38:24.000000000 -0400 @@ -34,6 +34,13 @@ ## @@ -21686,9 +20641,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -# -allow xdm_t user_home_type:file unlink; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.6.30/policy/modules/system/application.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.6.31/policy/modules/system/application.if --- nsaserefpolicy/policy/modules/system/application.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/application.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/application.if 2009-09-09 15:38:24.000000000 -0400 @@ -2,7 +2,7 @@ ######################################## @@ -21720,9 +20675,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 application_domain_type:process signull; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.30/policy/modules/system/application.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.31/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/application.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/application.te 2009-09-09 15:38:24.000000000 -0400 @@ -7,7 +7,18 @@ # Executables to be run by user attribute application_exec_type; @@ -21742,9 +20697,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + sudo_sigchld(application_domain_type) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.30/policy/modules/system/authlogin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.31/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/authlogin.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/authlogin.fc 2009-09-09 15:38:24.000000000 -0400 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -21770,9 +20725,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/sudo(/.*)? gen_context(system_u:object_r:pam_var_run_t,s0) +/var/run/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.30/policy/modules/system/authlogin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.31/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/authlogin.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/authlogin.if 2009-09-09 15:38:24.000000000 -0400 @@ -40,17 +40,76 @@ ## ## @@ -22080,9 +21035,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.30/policy/modules/system/authlogin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.31/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/authlogin.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/authlogin.te 2009-09-09 15:38:24.000000000 -0400 @@ -125,9 +125,18 @@ ') @@ -22102,106 +21057,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # PAM local policy -@@ -159,8 +168,6 @@ - - kernel_read_system_state(pam_t) - --files_read_etc_files(pam_t) -- - fs_search_auto_mountpoints(pam_t) - - miscfiles_read_localization(pam_t) -@@ -170,6 +177,8 @@ - - init_dontaudit_rw_utmp(pam_t) - -+files_read_etc_files(pam_t) -+ - logging_send_syslog_msg(pam_t) - - ifdef(`distro_ubuntu',` -@@ -231,17 +240,6 @@ - dev_setattr_xserver_misc_dev(pam_console_t) - dev_read_urand(pam_console_t) - --files_read_etc_files(pam_console_t) --files_search_pids(pam_console_t) --files_list_mnt(pam_console_t) --files_dontaudit_search_isid_type_dirs(pam_console_t) --# read /etc/mtab --files_read_etc_runtime_files(pam_console_t) -- --fs_list_auto_mountpoints(pam_console_t) --fs_list_noxattr_fs(pam_console_t) --fs_getattr_all_fs(pam_console_t) -- - mls_file_read_all_levels(pam_console_t) - mls_file_write_all_levels(pam_console_t) - -@@ -264,6 +262,17 @@ - - domain_use_interactive_fds(pam_console_t) - -+files_read_etc_files(pam_console_t) -+files_search_pids(pam_console_t) -+files_list_mnt(pam_console_t) -+files_dontaudit_search_isid_type_dirs(pam_console_t) -+# read /etc/mtab -+files_read_etc_runtime_files(pam_console_t) -+ -+fs_list_auto_mountpoints(pam_console_t) -+fs_list_noxattr_fs(pam_console_t) -+fs_getattr_all_fs(pam_console_t) -+ - init_use_fds(pam_console_t) - init_use_script_ptys(pam_console_t) - -@@ -352,8 +361,6 @@ - - dev_read_urand(utempter_t) - --files_read_etc_files(utempter_t) -- - term_getattr_all_user_ttys(utempter_t) - term_getattr_all_user_ptys(utempter_t) - term_dontaudit_use_all_user_ttys(utempter_t) -@@ -362,6 +369,8 @@ - - init_rw_utmp(utempter_t) - -+files_read_etc_files(utempter_t) -+ - domain_use_interactive_fds(utempter_t) - - logging_search_logs(utempter_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/clock.te serefpolicy-3.6.30/policy/modules/system/clock.te ---- nsaserefpolicy/policy/modules/system/clock.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/clock.te 2009-08-31 13:40:47.000000000 -0400 -@@ -38,10 +38,6 @@ - dev_read_sysfs(hwclock_t) - dev_rw_realtime_clock(hwclock_t) - --files_read_etc_files(hwclock_t) --# for when /usr is not mounted: --files_dontaudit_search_isid_type_dirs(hwclock_t) -- - fs_getattr_xattr_fs(hwclock_t) - fs_search_auto_mountpoints(hwclock_t) - -@@ -55,6 +51,10 @@ - init_use_fds(hwclock_t) - init_use_script_ptys(hwclock_t) - -+files_read_etc_files(hwclock_t) -+# for when /usr is not mounted: -+files_dontaudit_search_isid_type_dirs(hwclock_t) -+ - logging_send_audit_msgs(hwclock_t) - logging_send_syslog_msg(hwclock_t) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.30/policy/modules/system/fstools.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.31/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/fstools.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/fstools.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -22215,99 +21073,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.30/policy/modules/system/fstools.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.31/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/fstools.te 2009-08-31 13:40:47.000000000 -0400 -@@ -65,13 +65,7 @@ - kernel_rw_unlabeled_dirs(fsadm_t) - kernel_rw_unlabeled_blk_files(fsadm_t) - --corecmd_exec_bin(fsadm_t) --#RedHat bug #201164 --corecmd_exec_shell(fsadm_t) --# cjp: these are probably not needed: --corecmd_read_bin_files(fsadm_t) --corecmd_read_bin_pipes(fsadm_t) --corecmd_read_bin_sockets(fsadm_t) -+files_getattr_boot_dirs(fsadm_t) - - dev_getattr_all_chr_files(fsadm_t) - dev_dontaudit_getattr_all_blk_files(fsadm_t) -@@ -92,22 +86,6 @@ - # Access to /dev/mapper/control - dev_rw_lvm_control(fsadm_t) - --domain_use_interactive_fds(fsadm_t) -- --files_getattr_boot_dirs(fsadm_t) --files_list_home(fsadm_t) --files_read_usr_files(fsadm_t) --files_read_etc_files(fsadm_t) --files_manage_lost_found(fsadm_t) --files_manage_isid_type_dirs(fsadm_t) --# Write to /etc/mtab. --files_manage_etc_runtime_files(fsadm_t) --files_etc_filetrans_etc_runtime(fsadm_t, file) --# Access to /initrd devices --files_rw_isid_type_dirs(fsadm_t) --files_rw_isid_type_blk_files(fsadm_t) --files_read_isid_type_files(fsadm_t) -- - fs_search_auto_mountpoints(fsadm_t) - fs_getattr_xattr_fs(fsadm_t) - fs_rw_ramfs_pipes(fsadm_t) -@@ -118,10 +96,10 @@ ++++ serefpolicy-3.6.31/policy/modules/system/fstools.te 2009-09-09 15:38:24.000000000 -0400 +@@ -118,6 +118,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) --# Recreate /mnt/cdrom. --files_manage_mnt_dirs(fsadm_t) --# for tune2fs --files_search_all(fsadm_t) -+ +fs_manage_nfs_files(fsadm_t) -+ +fs_manage_cifs_files(fsadm_t) - - mls_file_read_all_levels(fsadm_t) - mls_file_write_all_levels(fsadm_t) -@@ -135,6 +113,35 @@ - - term_use_console(fsadm_t) - -+corecmd_exec_bin(fsadm_t) -+#RedHat bug #201164 -+corecmd_exec_shell(fsadm_t) -+ -+# cjp: these are probably not needed: -+corecmd_read_bin_files(fsadm_t) -+corecmd_read_bin_pipes(fsadm_t) -+corecmd_read_bin_sockets(fsadm_t) -+ -+domain_use_interactive_fds(fsadm_t) -+ -+files_list_home(fsadm_t) -+files_read_usr_files(fsadm_t) -+files_read_etc_files(fsadm_t) -+files_manage_lost_found(fsadm_t) -+files_manage_isid_type_dirs(fsadm_t) -+# Write to /etc/mtab. -+files_manage_etc_runtime_files(fsadm_t) -+files_etc_filetrans_etc_runtime(fsadm_t, file) -+# Access to /initrd devices -+files_rw_isid_type_dirs(fsadm_t) -+files_rw_isid_type_blk_files(fsadm_t) -+files_read_isid_type_files(fsadm_t) -+ -+# Recreate /mnt/cdrom. -+files_manage_mnt_dirs(fsadm_t) -+# for tune2fs -+files_search_all(fsadm_t) -+ - init_use_fds(fsadm_t) - init_use_script_ptys(fsadm_t) - init_dontaudit_getattr_initctl(fsadm_t) -@@ -144,11 +151,11 @@ + # Recreate /mnt/cdrom. + files_manage_mnt_dirs(fsadm_t) + # for tune2fs +@@ -144,11 +146,11 @@ miscfiles_read_localization(fsadm_t) modutils_read_module_config(fsadm_t) @@ -22321,103 +21099,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_redhat',` optional_policy(` -@@ -177,4 +184,6 @@ +@@ -177,4 +179,5 @@ optional_policy(` xen_append_log(fsadm_t) + xen_rw_image_files(fsadm_t) ') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.6.30/policy/modules/system/getty.te ---- nsaserefpolicy/policy/modules/system/getty.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/getty.te 2009-08-31 13:40:47.000000000 -0400 -@@ -59,16 +59,8 @@ - kernel_list_proc(getty_t) - kernel_read_proc_symlinks(getty_t) - --corecmd_search_bin(getty_t) --corecmd_read_bin_symlinks(getty_t) -- - dev_read_sysfs(getty_t) - --files_rw_generic_pids(getty_t) --files_read_etc_runtime_files(getty_t) --files_read_etc_files(getty_t) --files_search_spool(getty_t) -- - fs_search_auto_mountpoints(getty_t) - # for error condition handling - fs_getattr_xattr_fs(getty_t) -@@ -88,6 +80,14 @@ - - auth_rw_login_records(getty_t) - -+corecmd_search_bin(getty_t) -+corecmd_read_bin_symlinks(getty_t) -+ -+files_rw_generic_pids(getty_t) -+files_read_etc_runtime_files(getty_t) -+files_read_etc_files(getty_t) -+files_search_spool(getty_t) -+ - init_rw_utmp(getty_t) - init_use_script_ptys(getty_t) - init_dontaudit_use_script_ptys(getty_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.6.30/policy/modules/system/hostname.te ---- nsaserefpolicy/policy/modules/system/hostname.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/hostname.te 2009-08-31 13:40:47.000000000 -0400 -@@ -8,7 +8,9 @@ - - type hostname_t; - type hostname_exec_t; --init_system_domain(hostname_t, hostname_exec_t) -+ -+#dont transition from initrc -+application_domain(hostname_t, hostname_exec_t) - role system_r types hostname_t; - - ######################################## -@@ -27,13 +29,6 @@ - - dev_read_sysfs(hostname_t) - --domain_use_interactive_fds(hostname_t) -- --files_read_etc_files(hostname_t) --files_dontaudit_search_var(hostname_t) --# for when /usr is not mounted: --files_dontaudit_search_isid_type_dirs(hostname_t) -- - fs_getattr_xattr_fs(hostname_t) - fs_search_auto_mountpoints(hostname_t) - fs_dontaudit_use_tmpfs_chr_dev(hostname_t) -@@ -46,6 +41,13 @@ - init_use_script_fds(hostname_t) - init_use_script_ptys(hostname_t) - -+domain_use_interactive_fds(hostname_t) -+ -+files_read_etc_files(hostname_t) -+files_dontaudit_search_var(hostname_t) -+# for when /usr is not mounted: -+files_dontaudit_search_isid_type_dirs(hostname_t) -+ - logging_send_syslog_msg(hostname_t) - - miscfiles_read_localization(hostname_t) -@@ -59,5 +61,9 @@ - ') - - optional_policy(` -+ xen_append_log(hostname_t) -+') -+ -+optional_policy(` - unconfined_dontaudit_rw_pipes(hostname_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.30/policy/modules/system/init.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.31/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/init.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/init.fc 2009-09-09 15:38:24.000000000 -0400 @@ -4,10 +4,10 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -22440,9 +21130,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /var # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.30/policy/modules/system/init.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.31/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/init.if 2009-09-03 10:39:12.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/init.if 2009-09-09 15:38:24.000000000 -0400 @@ -174,6 +174,7 @@ role system_r types $1; @@ -22680,9 +21370,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 init_t:unix_dgram_socket sendto; + allow init_t $1:unix_dgram_socket sendto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.30/policy/modules/system/init.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.31/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/init.te 2009-09-08 07:47:24.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/init.te 2009-09-09 15:38:24.000000000 -0400 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -23245,18 +21935,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + fail2ban_read_lib_files(daemon) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.6.30/policy/modules/system/ipsec.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.6.31/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/ipsec.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/ipsec.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,3 +1,5 @@ +/etc/rc\.d/init\.d/ipsec -- gen_context(system_u:object_r:ipsec_initrc_exec_t,s0) + /etc/ipsec\.secrets -- gen_context(system_u:object_r:ipsec_key_file_t,s0) /etc/ipsec\.conf -- gen_context(system_u:object_r:ipsec_conf_file_t,s0) /etc/racoon/psk\.txt -- gen_context(system_u:object_r:ipsec_key_file_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.6.30/policy/modules/system/ipsec.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.6.31/policy/modules/system/ipsec.if --- nsaserefpolicy/policy/modules/system/ipsec.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/ipsec.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/ipsec.if 2009-09-09 15:38:24.000000000 -0400 @@ -229,3 +229,28 @@ ipsec_domtrans_setkey($1) role $2 types setkey_t; @@ -23286,9 +21976,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ipsec_domtrans_racoon($1) + role $2 types racoon_t; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.30/policy/modules/system/ipsec.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.31/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/ipsec.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/ipsec.te 2009-09-09 15:38:24.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -23350,14 +22040,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_lnk_files_pattern(ipsec_t, ipsec_key_file_t, ipsec_key_file_t) manage_files_pattern(ipsec_t, ipsec_var_run_t, ipsec_var_run_t) -@@ -76,13 +91,13 @@ - - can_exec(ipsec_t, ipsec_mgmt_exec_t) - --# pluto runs an updown script (by calling popen()!) as this is by default -+# pluto runs an updown script (by calling popen()!); as this is by default - # a shell script, we need to find a way to make things work without - # letting all sorts of stuff possibly be run... +@@ -82,7 +97,7 @@ # so try flipping back into the ipsec_mgmt_t domain corecmd_shell_domtrans(ipsec_t, ipsec_mgmt_t) allow ipsec_mgmt_t ipsec_t:fd use; @@ -23366,62 +22049,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow ipsec_mgmt_t ipsec_t:process sigchld; kernel_read_kernel_sysctls(ipsec_t) -@@ -95,9 +110,6 @@ - kernel_getattr_core_if(ipsec_t) - kernel_getattr_message_if(ipsec_t) +@@ -120,7 +135,9 @@ --corecmd_exec_shell(ipsec_t) --corecmd_exec_bin(ipsec_t) -- - # Pluto needs network access - corenet_all_recvfrom_unlabeled(ipsec_t) - corenet_tcp_sendrecv_all_if(ipsec_t) -@@ -107,10 +119,11 @@ - corenet_tcp_sendrecv_all_ports(ipsec_t) - corenet_tcp_bind_all_nodes(ipsec_t) - corenet_udp_bind_all_nodes(ipsec_t) -+corenet_udp_bind_isakmp_port(ipsec_t) - corenet_tcp_bind_reserved_port(ipsec_t) - corenet_tcp_bind_isakmp_port(ipsec_t) --corenet_udp_bind_isakmp_port(ipsec_t) - corenet_udp_bind_ipsecnat_port(ipsec_t) -+ - corenet_sendrecv_generic_server_packets(ipsec_t) - corenet_sendrecv_isakmp_server_packets(ipsec_t) - -@@ -118,21 +131,26 @@ - dev_read_rand(ipsec_t) - dev_read_urand(ipsec_t) + domain_use_interactive_fds(ipsec_t) --domain_use_interactive_fds(ipsec_t) -- --files_read_etc_files(ipsec_t) -- - fs_getattr_all_fs(ipsec_t) - fs_search_auto_mountpoints(ipsec_t) - - term_use_console(ipsec_t) - term_dontaudit_use_all_user_ttys(ipsec_t) - --auth_use_nsswitch(ipsec_t) -+corecmd_exec_shell(ipsec_t) -+corecmd_exec_bin(ipsec_t) -+ -+domain_use_interactive_fds(ipsec_t) -+ -+files_read_etc_files(ipsec_t) -+files_read_usr_files(ipsec_t) +files_list_tmp(ipsec_t) + files_read_etc_files(ipsec_t) ++files_read_usr_files(ipsec_t) - init_use_fds(ipsec_t) - init_use_script_ptys(ipsec_t) - -+auth_use_nsswitch(ipsec_t) -+ - logging_send_syslog_msg(ipsec_t) - - miscfiles_read_localization(ipsec_t) -@@ -154,12 +172,12 @@ + fs_getattr_all_fs(ipsec_t) + fs_search_auto_mountpoints(ipsec_t) +@@ -154,12 +171,12 @@ # allow ipsec_mgmt_t self:capability { net_admin sys_tty_config dac_override dac_read_search }; @@ -23436,45 +22074,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow ipsec_mgmt_t ipsec_mgmt_lock_t:file manage_file_perms; files_lock_filetrans(ipsec_mgmt_t, ipsec_mgmt_lock_t, file) -@@ -209,15 +227,21 @@ - files_read_kernel_symbol_table(ipsec_mgmt_t) - files_getattr_kernel_modules(ipsec_mgmt_t) - -+dev_read_rand(ipsec_mgmt_t) -+dev_read_urand(ipsec_mgmt_t) -+ -+fs_getattr_xattr_fs(ipsec_mgmt_t) -+fs_list_tmpfs(ipsec_mgmt_t) -+ -+term_use_console(ipsec_mgmt_t) -+term_dontaudit_getattr_unallocated_ttys(ipsec_mgmt_t) -+ - # the default updown script wants to run route - # the ipsec wrapper wants to run /usr/bin/logger (should we put - # it in its own domain?) - corecmd_exec_bin(ipsec_mgmt_t) - corecmd_exec_shell(ipsec_mgmt_t) - --dev_read_rand(ipsec_mgmt_t) --dev_read_urand(ipsec_mgmt_t) -- - domain_use_interactive_fds(ipsec_mgmt_t) - # denials when ps tries to search /proc. Do not audit these denials. - domain_dontaudit_list_all_domains_state(ipsec_mgmt_t) -@@ -232,12 +256,6 @@ - files_dontaudit_getattr_default_dirs(ipsec_mgmt_t) - files_dontaudit_getattr_default_files(ipsec_mgmt_t) - --fs_getattr_xattr_fs(ipsec_mgmt_t) --fs_list_tmpfs(ipsec_mgmt_t) -- --term_use_console(ipsec_mgmt_t) --term_dontaudit_getattr_unallocated_ttys(ipsec_mgmt_t) -- - init_use_script_ptys(ipsec_mgmt_t) - init_exec_script_files(ipsec_mgmt_t) - init_use_fds(ipsec_mgmt_t) -@@ -280,6 +298,13 @@ +@@ -280,6 +297,13 @@ allow racoon_t self:netlink_selinux_socket { bind create read }; allow racoon_t self:udp_socket create_socket_perms; allow racoon_t self:key_socket create_socket_perms; @@ -23488,7 +22088,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # manage pid file manage_files_pattern(racoon_t, ipsec_var_run_t, ipsec_var_run_t) -@@ -297,6 +322,13 @@ +@@ -297,6 +321,13 @@ kernel_read_system_state(racoon_t) kernel_read_network_state(racoon_t) @@ -23502,7 +22102,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(racoon_t) corenet_tcp_sendrecv_all_if(racoon_t) corenet_udp_sendrecv_all_if(racoon_t) -@@ -314,13 +346,15 @@ +@@ -314,6 +345,8 @@ files_read_etc_files(racoon_t) @@ -23511,16 +22111,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # allow racoon to use avc_has_perm to check context on proposed SA selinux_compute_access_vector(racoon_t) --auth_use_nsswitch(racoon_t) -- - ipsec_setcontext_default_spd(racoon_t) - -+auth_use_nsswitch(racoon_t) -+ - locallogin_use_fds(racoon_t) - - logging_send_syslog_msg(racoon_t) -@@ -328,6 +362,14 @@ +@@ -328,6 +361,14 @@ miscfiles_read_localization(racoon_t) @@ -23535,7 +22126,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Setkey local policy -@@ -347,6 +389,7 @@ +@@ -347,6 +388,7 @@ files_read_etc_files(setkey_t) init_dontaudit_use_fds(setkey_t) @@ -23543,10 +22134,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # allow setkey to set the context for ipsec SAs and policy. ipsec_setcontext_default_spd(setkey_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.30/policy/modules/system/iptables.fc ---- nsaserefpolicy/policy/modules/system/iptables.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/iptables.fc 2009-08-31 13:40:47.000000000 -0400 -@@ -1,9 +1,10 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.31/policy/modules/system/iptables.fc +--- nsaserefpolicy/policy/modules/system/iptables.fc 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/iptables.fc 2009-09-09 15:38:24.000000000 -0400 +@@ -1,7 +1,10 @@ -/sbin/ip6tables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) /sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) -/sbin/iptables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) @@ -23560,11 +22151,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/sbin/iptables -- gen_context(system_u:object_r:iptables_exec_t,s0) +/usr/sbin/iptables-restore -- gen_context(system_u:object_r:iptables_exec_t,s0) +/usr/sbin/iptables-multi -- gen_context(system_u:object_r:iptables_exec_t,s0) - --/var/lib/shorewall(/.*)? -- gen_context(system_u:object_r:iptables_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.30/policy/modules/system/iptables.te ---- nsaserefpolicy/policy/modules/system/iptables.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/iptables.te 2009-08-31 13:40:47.000000000 -0400 ++ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.31/policy/modules/system/iptables.te +--- nsaserefpolicy/policy/modules/system/iptables.te 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/iptables.te 2009-09-09 15:38:24.000000000 -0400 @@ -53,6 +53,7 @@ mls_file_read_all_levels(iptables_t) @@ -23584,9 +22174,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rhgb_dontaudit_use_ptys(iptables_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.6.30/policy/modules/system/iscsi.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.6.31/policy/modules/system/iscsi.if --- nsaserefpolicy/policy/modules/system/iscsi.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/iscsi.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/iscsi.if 2009-09-09 15:38:24.000000000 -0400 @@ -17,3 +17,43 @@ domtrans_pattern($1, iscsid_exec_t, iscsid_t) @@ -23631,9 +22221,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + stream_connect_pattern($1,iscsi_var_lib_t,iscsi_var_lib_t,iscsid_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.30/policy/modules/system/iscsi.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.31/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/iscsi.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/iscsi.te 2009-09-09 15:38:24.000000000 -0400 @@ -55,6 +55,7 @@ files_pid_filetrans(iscsid_t, iscsi_var_run_t, file) @@ -23657,178 +22247,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -sysnet_dns_name_resolve(iscsid_t) +miscfiles_read_localization(iscsid_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.fc serefpolicy-3.6.30/policy/modules/system/kdump.fc ---- nsaserefpolicy/policy/modules/system/kdump.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/system/kdump.fc 2009-08-31 13:40:47.000000000 -0400 -@@ -0,0 +1,8 @@ -+ -+/etc/rc\.d/init\.d/kdump -- gen_context(system_u:object_r:kdump_initrc_exec_t,s0) -+ -+/sbin/kdump -- gen_context(system_u:object_r:kdump_exec_t,s0) -+/sbin/kexec -- gen_context(system_u:object_r:kdump_exec_t,s0) -+ -+/etc/kdump\.conf -- gen_context(system_u:object_r:kdump_etc_t,s0) -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.if serefpolicy-3.6.30/policy/modules/system/kdump.if ---- nsaserefpolicy/policy/modules/system/kdump.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/system/kdump.if 2009-08-31 13:40:47.000000000 -0400 -@@ -0,0 +1,111 @@ -+## kdump is kernel crash dumping mechanism -+ -+###################################### -+## -+## Execute kdump in the kdump domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`kdump_domtrans',` -+ gen_require(` -+ type kdump_t, kdump_exec_t; -+ ') -+ -+ corecmd_search_bin($1) -+ domtrans_pattern($1, kdump_exec_t, kdump_t) -+') -+ -+####################################### -+## -+## Execute kdump in the kdump domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`kdump_initrc_domtrans',` -+ gen_require(` -+ type kdump_initrc_exec_t; -+ ') -+ -+ init_labeled_script_domtrans($1, kdump_initrc_exec_t) -+') -+ -+##################################### -+## -+## Read kdump configuration file. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`kdump_read_etc',` -+ gen_require(` -+ type kdump_etc_t; -+ ') -+ -+ files_search_etc($1) -+ read_files_pattern($1, kdump_etc_t, kdump_etc_t) -+') -+ -+#################################### -+## -+## Manage kdump configuration file. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`kdump_manage_etc',` -+ gen_require(` -+ type kdump_etc_t; -+ ') -+ -+ files_search_etc($1) -+ manage_files_pattern($1, kdump_etc_t, kdump_etc_t) -+') -+ -+###################################### -+## -+## All of the rules required to administrate -+## an kdump environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the kdump domain. -+## -+## -+## -+# -+interface(`kdump_admin',` -+ gen_require(` -+ type kdump_t,kdump_etc_t; -+ type kdump_initrc_exec_t; -+ ') -+ -+ allow $1 kdump_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, kdump_t) -+ -+ init_labeled_script_domtrans($1, kdump_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 kdump_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ files_search_etc($1) -+ admin_pattern($1, kdump_etc_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.te serefpolicy-3.6.30/policy/modules/system/kdump.te ---- nsaserefpolicy/policy/modules/system/kdump.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.30/policy/modules/system/kdump.te 2009-08-31 13:40:47.000000000 -0400 -@@ -0,0 +1,38 @@ -+policy_module(kdump,1.0.0) -+ -+####################################### -+# -+# Declarations -+# -+ -+type kdump_t; -+type kdump_exec_t; -+init_system_domain(kdump_t, kdump_exec_t) -+ -+type kdump_etc_t; -+files_config_file(kdump_etc_t) -+ -+type kdump_initrc_exec_t; -+init_script_file(kdump_initrc_exec_t) -+ -+##################################### -+# -+# kdump local policy -+# -+ -+allow kdump_t self:capability { sys_boot dac_override }; -+ -+read_files_pattern(kdump_t, kdump_etc_t, kdump_etc_t) -+ -+files_read_etc_runtime_files(kdump_t) -+files_read_kernel_img(kdump_t) -+ -+kernel_read_system_state(kdump_t) -+ -+dev_read_framebuffer(kdump_t) -+dev_read_sysfs(kdump_t) -+ -+term_use_console(kdump_t) -+ -+permissive kdump_t; -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.30/policy/modules/system/libraries.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.31/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/libraries.fc 2009-09-04 11:35:21.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/libraries.fc 2009-09-09 15:38:24.000000000 -0400 @@ -60,12 +60,15 @@ # # /opt @@ -24114,9 +22535,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/xorg/modules/extensions/libglx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/x11R6/lib/modules/extensions/libglx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.6.30/policy/modules/system/libraries.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.6.31/policy/modules/system/libraries.if --- nsaserefpolicy/policy/modules/system/libraries.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/libraries.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/libraries.if 2009-09-09 15:38:24.000000000 -0400 @@ -247,7 +247,7 @@ type lib_t; ') @@ -24135,9 +22556,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 lib_t:dir list_dir_perms; read_lnk_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) mmap_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.30/policy/modules/system/libraries.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.31/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/libraries.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/libraries.te 2009-09-09 15:38:24.000000000 -0400 @@ -58,11 +58,11 @@ # ldconfig local policy # @@ -24191,23 +22612,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(ldconfig_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.30/policy/modules/system/locallogin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.31/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/locallogin.te 2009-08-31 13:40:47.000000000 -0400 -@@ -61,19 +61,13 @@ - kernel_search_key(local_login_t) - kernel_link_key(local_login_t) - --corecmd_list_bin(local_login_t) --corecmd_read_bin_symlinks(local_login_t) --# cjp: these are probably not needed: --corecmd_read_bin_files(local_login_t) --corecmd_read_bin_pipes(local_login_t) --corecmd_read_bin_sockets(local_login_t) -- - dev_setattr_mouse_dev(local_login_t) - dev_getattr_mouse_dev(local_login_t) - dev_getattr_power_mgmt_dev(local_login_t) ++++ serefpolicy-3.6.31/policy/modules/system/locallogin.te 2009-09-09 15:40:01.000000000 -0400 +@@ -74,6 +74,7 @@ dev_setattr_power_mgmt_dev(local_login_t) dev_getattr_sound_dev(local_login_t) dev_setattr_sound_dev(local_login_t) @@ -24215,55 +22623,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_dontaudit_getattr_apm_bios_dev(local_login_t) dev_dontaudit_setattr_apm_bios_dev(local_login_t) dev_dontaudit_read_framebuffer(local_login_t) -@@ -91,20 +85,6 @@ - dev_dontaudit_getattr_video_dev(local_login_t) - dev_dontaudit_setattr_video_dev(local_login_t) - --domain_read_all_entry_files(local_login_t) -- --files_read_etc_files(local_login_t) --files_read_etc_runtime_files(local_login_t) --files_read_usr_files(local_login_t) --files_list_mnt(local_login_t) --files_list_world_readable(local_login_t) --files_read_world_readable_files(local_login_t) --files_read_world_readable_symlinks(local_login_t) --files_read_world_readable_pipes(local_login_t) --files_read_world_readable_sockets(local_login_t) --# for when /var/mail is a symlink --files_read_var_symlinks(local_login_t) -- - fs_search_auto_mountpoints(local_login_t) - - storage_dontaudit_getattr_fixed_disk_dev(local_login_t) -@@ -125,6 +105,27 @@ - auth_manage_pam_console_data(local_login_t) - auth_domtrans_pam_console(local_login_t) - -+corecmd_list_bin(local_login_t) -+corecmd_read_bin_symlinks(local_login_t) -+# cjp: these are probably not needed: -+corecmd_read_bin_files(local_login_t) -+corecmd_read_bin_pipes(local_login_t) -+corecmd_read_bin_sockets(local_login_t) -+ -+domain_read_all_entry_files(local_login_t) -+ -+files_read_etc_files(local_login_t) -+files_read_etc_runtime_files(local_login_t) -+files_read_usr_files(local_login_t) -+files_list_mnt(local_login_t) -+files_list_world_readable(local_login_t) -+files_read_world_readable_files(local_login_t) -+files_read_world_readable_symlinks(local_login_t) -+files_read_world_readable_pipes(local_login_t) -+files_read_world_readable_sockets(local_login_t) -+# for when /var/mail is a symlink -+files_read_var_symlinks(local_login_t) -+ - init_dontaudit_use_fds(local_login_t) - - miscfiles_read_localization(local_login_t) @@ -152,6 +153,11 @@ fs_read_cifs_symlinks(local_login_t) ') @@ -24293,24 +22652,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow sulogin_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow sulogin_t self:fd use; allow sulogin_t self:fifo_file rw_file_perms; -@@ -219,8 +226,6 @@ - # because file systems are not mounted: +@@ -220,6 +227,7 @@ files_dontaudit_search_isid_type_dirs(sulogin_t) --auth_read_shadow(sulogin_t) -- - init_getpgid_script(sulogin_t) - - logging_send_syslog_msg(sulogin_t) -@@ -228,16 +233,29 @@ - seutil_read_config(sulogin_t) - seutil_read_default_contexts(sulogin_t) - -+auth_read_shadow(sulogin_t) + auth_read_shadow(sulogin_t) +auth_use_nsswitch(sulogin_t) -+ - userdom_use_unpriv_users_fds(sulogin_t) + init_getpgid_script(sulogin_t) + +@@ -233,11 +241,21 @@ userdom_search_user_home_dirs(sulogin_t) userdom_use_user_ptys(sulogin_t) @@ -24344,9 +22694,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -optional_policy(` - nscd_socket_use(sulogin_t) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.30/policy/modules/system/logging.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.31/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/logging.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/logging.fc 2009-09-09 15:38:24.000000000 -0400 @@ -53,15 +53,18 @@ /var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) ') @@ -24370,9 +22720,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.30/policy/modules/system/logging.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.31/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/logging.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/logging.if 2009-09-09 15:38:24.000000000 -0400 @@ -624,7 +624,7 @@ ') @@ -24391,9 +22741,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.30/policy/modules/system/logging.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.31/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/logging.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/logging.te 2009-09-09 15:38:24.000000000 -0400 @@ -123,10 +123,10 @@ allow auditd_t self:capability { chown fsetid sys_nice sys_resource }; @@ -24490,9 +22840,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow syslogd_t self:udp_socket create_socket_perms; allow syslogd_t self:tcp_socket create_stream_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.30/policy/modules/system/lvm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.31/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/lvm.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/lvm.te 2009-09-09 15:42:36.000000000 -0400 @@ -10,6 +10,9 @@ type clvmd_exec_t; init_daemon_domain(clvmd_t, clvmd_exec_t) @@ -24520,56 +22870,39 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow lvm_t self:unix_dgram_socket create_socket_perms; allow lvm_t self:netlink_kobject_uevent_socket create_socket_perms; -@@ -214,9 +218,14 @@ +@@ -214,6 +218,7 @@ # it has no reason to need this kernel_dontaudit_getattr_core_if(lvm_t) kernel_use_fds(lvm_t) +kernel_search_debugfs(lvm_t) --corecmd_exec_bin(lvm_t) --corecmd_exec_shell(lvm_t) -+selinux_get_fs_mount(lvm_t) -+selinux_validate_context(lvm_t) -+selinux_compute_access_vector(lvm_t) -+selinux_compute_create_context(lvm_t) -+selinux_compute_relabel_context(lvm_t) -+selinux_compute_user_contexts(lvm_t) - - dev_create_generic_chr_files(lvm_t) - dev_delete_generic_dirs(lvm_t) -@@ -239,15 +248,7 @@ + corecmd_exec_bin(lvm_t) + corecmd_exec_shell(lvm_t) +@@ -239,6 +244,7 @@ dev_dontaudit_getattr_generic_blk_files(lvm_t) dev_dontaudit_getattr_generic_pipes(lvm_t) dev_create_generic_dirs(lvm_t) -- --domain_use_interactive_fds(lvm_t) --domain_read_all_domains_state(lvm_t) -- --files_read_usr_files(lvm_t) --files_read_etc_files(lvm_t) --files_read_etc_runtime_files(lvm_t) --# for when /usr is not mounted: --files_dontaudit_search_isid_type_dirs(lvm_t) +dev_rw_generic_files(lvm_t) + domain_use_interactive_fds(lvm_t) + domain_read_all_domains_state(lvm_t) +@@ -248,6 +254,7 @@ + files_read_etc_runtime_files(lvm_t) + # for when /usr is not mounted: + files_dontaudit_search_isid_type_dirs(lvm_t) ++files_dontaudit_getattr_tmpfs_files(lvm_t) + fs_getattr_xattr_fs(lvm_t) fs_search_auto_mountpoints(lvm_t) -@@ -255,13 +256,7 @@ +@@ -255,6 +262,7 @@ fs_read_tmpfs_symlinks(lvm_t) fs_dontaudit_read_removable_files(lvm_t) fs_dontaudit_getattr_tmpfs_files(lvm_t) -- --selinux_get_fs_mount(lvm_t) --selinux_validate_context(lvm_t) --selinux_compute_access_vector(lvm_t) --selinux_compute_create_context(lvm_t) --selinux_compute_relabel_context(lvm_t) --selinux_compute_user_contexts(lvm_t) +fs_rw_anon_inodefs_files(lvm_t) - storage_relabel_fixed_disk(lvm_t) - storage_dontaudit_read_removable_device(lvm_t) -@@ -273,10 +268,28 @@ + selinux_get_fs_mount(lvm_t) + selinux_validate_context(lvm_t) +@@ -273,10 +281,15 @@ storage_dev_filetrans_fixed_disk(lvm_t) # Access raw devices and old /dev/lvm (c 109,0). Is this needed? storage_manage_fixed_disk(lvm_t) @@ -24577,19 +22910,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +mls_file_write_to_clearance(lvm_t) + +term_use_all_terms(lvm_t) -+ -+corecmd_exec_bin(lvm_t) -+corecmd_exec_shell(lvm_t) -+ -+domain_use_interactive_fds(lvm_t) -+domain_read_all_domains_state(lvm_t) -+ -+files_read_usr_files(lvm_t) -+files_read_etc_files(lvm_t) -+files_read_etc_runtime_files(lvm_t) -+# for when /usr is not mounted: -+files_dontaudit_search_isid_type_dirs(lvm_t) -+files_dontaudit_getattr_tmpfs_files(lvm_t) init_use_fds(lvm_t) init_dontaudit_getattr_initctl(lvm_t) @@ -24609,9 +22929,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` modutils_domtrans_insmod(lvm_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.6.30/policy/modules/system/miscfiles.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.6.31/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/miscfiles.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/miscfiles.if 2009-09-09 15:38:24.000000000 -0400 @@ -87,6 +87,25 @@ ######################################## @@ -24638,9 +22958,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Do not audit attempts to write fonts. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.30/policy/modules/system/modutils.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.31/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/modutils.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/modutils.te 2009-09-09 15:47:14.000000000 -0400 @@ -19,6 +19,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -24649,59 +22969,29 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol role system_r types insmod_t; # module loading config -@@ -39,59 +40,10 @@ +@@ -56,6 +57,7 @@ + + domain_use_interactive_fds(depmod_t) + ++files_delete_kernel_modules(depmod_t) + files_read_kernel_symbol_table(depmod_t) + files_read_kernel_modules(depmod_t) + files_read_etc_runtime_files(depmod_t) +@@ -83,7 +85,13 @@ + ') + + optional_policy(` ++ # Read System.map from home directories. ++ unconfined_domain(depmod_t) ++') ++ ++optional_policy(` + rpm_rw_pipes(depmod_t) ++ rpm_manage_script_tmp_files(depmod_t) + ') ######################################## - # --# depmod local policy --# -- --can_exec(depmod_t, depmod_exec_t) -- --# Read conf.modules. --allow depmod_t modules_conf_t:file read_file_perms; -- --allow depmod_t modules_dep_t:file manage_file_perms; --files_kernel_modules_filetrans(depmod_t, modules_dep_t, file) -- --kernel_read_system_state(depmod_t) -- --corecmd_search_bin(depmod_t) -- --domain_use_interactive_fds(depmod_t) -- --files_read_kernel_symbol_table(depmod_t) --files_read_kernel_modules(depmod_t) --files_read_etc_runtime_files(depmod_t) --files_read_etc_files(depmod_t) --files_read_usr_src_files(depmod_t) --files_list_usr(depmod_t) -- --fs_getattr_xattr_fs(depmod_t) -- --term_use_console(depmod_t) -- --init_use_fds(depmod_t) --init_use_script_fds(depmod_t) --init_use_script_ptys(depmod_t) -- --userdom_use_user_terminals(depmod_t) --# Read System.map from home directories. --files_list_home(depmod_t) --userdom_read_user_home_content_files(depmod_t) -- --ifdef(`distro_ubuntu',` -- optional_policy(` -- unconfined_domain(depmod_t) -- ') --') -- --optional_policy(` -- rpm_rw_pipes(depmod_t) --') -- --######################################## --# +@@ -91,7 +99,7 @@ # insmod local policy # @@ -24710,7 +23000,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow insmod_t self:process { execmem sigchld sigkill sigstop signull signal }; allow insmod_t self:udp_socket create_socket_perms; -@@ -104,6 +56,7 @@ +@@ -104,6 +112,7 @@ kernel_load_module(insmod_t) kernel_read_system_state(insmod_t) @@ -24718,21 +23008,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_write_proc_files(insmod_t) kernel_mount_debugfs(insmod_t) kernel_mount_kvmfs(insmod_t) -@@ -112,9 +65,11 @@ +@@ -112,6 +121,7 @@ kernel_read_kernel_sysctls(insmod_t) kernel_rw_kernel_sysctl(insmod_t) kernel_read_hotplug_sysctls(insmod_t) +kernel_setsched(insmod_t) --corecmd_exec_bin(insmod_t) --corecmd_exec_shell(insmod_t) -+files_read_kernel_modules(insmod_t) -+# for locking: (cjp: ????) -+files_write_kernel_modules(insmod_t) - - dev_rw_sysfs(insmod_t) - dev_search_usbfs(insmod_t) -@@ -124,14 +79,17 @@ + corecmd_exec_bin(insmod_t) + corecmd_exec_shell(insmod_t) +@@ -124,9 +134,7 @@ dev_read_sound(insmod_t) dev_write_sound(insmod_t) dev_rw_apm_bios(insmod_t) @@ -24740,28 +23024,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -# and it also transitions to mount -dev_mount_usbfs(insmod_t) +dev_create_generic_chr_files(insmod_t) -+ -+fs_getattr_xattr_fs(insmod_t) -+fs_dontaudit_use_tmpfs_chr_dev(insmod_t) -+ -+corecmd_exec_bin(insmod_t) -+corecmd_exec_shell(insmod_t) domain_signal_all_domains(insmod_t) domain_use_interactive_fds(insmod_t) +@@ -144,11 +152,14 @@ + files_write_kernel_modules(insmod_t) --files_read_kernel_modules(insmod_t) - files_read_etc_runtime_files(insmod_t) - files_read_etc_files(insmod_t) - files_read_usr_files(insmod_t) -@@ -140,15 +98,13 @@ - files_dontaudit_search_pids(insmod_t) - # for when /var is not mounted early in the boot: - files_dontaudit_search_isid_type_dirs(insmod_t) --# for locking: (cjp: ????) --files_write_kernel_modules(insmod_t) -- --fs_getattr_xattr_fs(insmod_t) + fs_getattr_xattr_fs(insmod_t) ++fs_dontaudit_use_tmpfs_chr_dev(insmod_t) init_rw_initctl(insmod_t) init_use_fds(insmod_t) @@ -24772,7 +23042,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(insmod_t) logging_search_logs(insmod_t) -@@ -157,19 +113,30 @@ +@@ -157,19 +168,30 @@ seutil_read_file_contexts(insmod_t) @@ -24806,107 +23076,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol hotplug_search_config(insmod_t) ') -@@ -215,6 +182,63 @@ - xserver_getattr_log(insmod_t) - ') - -+######################################## -+# -+# depmod local policy -+# -+ -+can_exec(depmod_t, depmod_exec_t) -+ -+# Read conf.modules. -+allow depmod_t modules_conf_t:file read_file_perms; -+ -+allow depmod_t modules_dep_t:file manage_file_perms; -+files_kernel_modules_filetrans(depmod_t, modules_dep_t, file) -+ -+kernel_read_system_state(depmod_t) -+ -+files_read_kernel_symbol_table(depmod_t) -+files_read_kernel_modules(depmod_t) -+files_delete_kernel_modules(depmod_t) -+ -+fs_getattr_xattr_fs(depmod_t) -+ -+term_use_console(depmod_t) -+ -+corecmd_search_bin(depmod_t) -+ -+domain_use_interactive_fds(depmod_t) -+ -+init_use_fds(depmod_t) -+init_use_script_fds(depmod_t) -+init_use_script_ptys(depmod_t) -+ -+files_read_etc_runtime_files(depmod_t) -+files_read_etc_files(depmod_t) -+files_read_usr_src_files(depmod_t) -+files_list_usr(depmod_t) -+ -+userdom_use_user_terminals(depmod_t) -+# Read System.map from home directories. -+files_list_home(depmod_t) -+userdom_read_user_home_content_files(depmod_t) -+ -+ifdef(`distro_ubuntu',` -+ optional_policy(` -+ unconfined_domain(depmod_t) -+ ') -+') -+ -+optional_policy(` -+ # Read System.map from home directories. -+ unconfined_domain(depmod_t) -+') -+ -+optional_policy(` -+ rpm_rw_pipes(depmod_t) -+ rpm_manage_script_tmp_files(depmod_t) -+') -+ - ################################# - # - # update-modules local policy -@@ -246,17 +270,8 @@ - kernel_read_kernel_sysctls(update_modules_t) - kernel_read_system_state(update_modules_t) - --corecmd_exec_bin(update_modules_t) --corecmd_exec_shell(update_modules_t) -- - dev_read_urand(update_modules_t) - --domain_use_interactive_fds(update_modules_t) -- --files_read_etc_runtime_files(update_modules_t) --files_read_etc_files(update_modules_t) --files_exec_etc_files(update_modules_t) -- - fs_getattr_xattr_fs(update_modules_t) - - term_use_console(update_modules_t) -@@ -265,6 +280,15 @@ - init_use_script_fds(update_modules_t) - init_use_script_ptys(update_modules_t) - -+domain_use_interactive_fds(update_modules_t) -+ -+files_read_etc_runtime_files(update_modules_t) -+files_read_etc_files(update_modules_t) -+files_exec_etc_files(update_modules_t) -+ -+corecmd_exec_bin(update_modules_t) -+corecmd_exec_shell(update_modules_t) -+ - logging_send_syslog_msg(update_modules_t) - - miscfiles_read_localization(update_modules_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.30/policy/modules/system/mount.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.31/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/mount.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/mount.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,4 +1,9 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -24918,9 +23090,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.6.30/policy/modules/system/mount.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.6.31/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/mount.if 2009-09-08 06:58:15.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/mount.if 2009-09-09 15:38:24.000000000 -0400 @@ -84,9 +84,11 @@ interface(`mount_signal',` gen_require(` @@ -24933,9 +23105,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.30/policy/modules/system/mount.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.31/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/mount.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/mount.te 2009-09-09 15:38:24.000000000 -0400 @@ -18,8 +18,12 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -25137,9 +23309,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rpc_domtrans_rpcd(unconfined_mount_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.6.30/policy/modules/system/raid.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.6.31/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/raid.te 2009-09-06 15:32:46.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/raid.te 2009-09-09 15:38:24.000000000 -0400 @@ -44,11 +44,13 @@ dev_dontaudit_getattr_generic_chr_files(mdadm_t) dev_dontaudit_getattr_generic_blk_files(mdadm_t) @@ -25154,9 +23326,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_search_auto_mountpoints(mdadm_t) fs_dontaudit_list_tmpfs(mdadm_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.30/policy/modules/system/selinuxutil.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.31/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/selinuxutil.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/selinuxutil.fc 2009-09-09 15:38:24.000000000 -0400 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -25196,9 +23368,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.30/policy/modules/system/selinuxutil.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.31/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/selinuxutil.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/selinuxutil.if 2009-09-09 15:38:24.000000000 -0400 @@ -535,6 +535,53 @@ ######################################## @@ -25526,9 +23698,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hotplug_use_fds($1) +') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.30/policy/modules/system/selinuxutil.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.31/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/selinuxutil.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/selinuxutil.te 2009-09-09 15:38:24.000000000 -0400 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -25892,9 +24064,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.30/policy/modules/system/setrans.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.31/policy/modules/system/setrans.if --- nsaserefpolicy/policy/modules/system/setrans.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/setrans.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/setrans.if 2009-09-09 15:38:24.000000000 -0400 @@ -21,3 +21,23 @@ stream_connect_pattern($1, setrans_var_run_t, setrans_var_run_t, setrans_t) files_list_pids($1) @@ -25919,9 +24091,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + init_labeled_script_domtrans($1, setrans_initrc_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.30/policy/modules/system/sysnetwork.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.31/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/sysnetwork.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/sysnetwork.fc 2009-09-09 15:38:24.000000000 -0400 @@ -11,15 +11,20 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -25950,9 +24122,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.30/policy/modules/system/sysnetwork.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.31/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/sysnetwork.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/sysnetwork.if 2009-09-09 15:38:24.000000000 -0400 @@ -43,6 +43,39 @@ sysnet_domtrans_dhcpc($1) @@ -26130,9 +24302,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + role_transition $1 dhcpc_exec_t system_r; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.30/policy/modules/system/sysnetwork.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.31/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/sysnetwork.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/sysnetwork.te 2009-09-09 15:51:28.000000000 -0400 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -26181,53 +24353,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_etc_filetrans(dhcpc_t, net_conf_t, file) # create temp files -@@ -83,9 +90,6 @@ - kernel_read_kernel_sysctls(dhcpc_t) - kernel_use_fds(dhcpc_t) - --corecmd_exec_bin(dhcpc_t) --corecmd_exec_shell(dhcpc_t) -- - corenet_all_recvfrom_unlabeled(dhcpc_t) - corenet_all_recvfrom_netlabel(dhcpc_t) - corenet_tcp_sendrecv_all_if(dhcpc_t) -@@ -107,15 +111,6 @@ +@@ -107,11 +114,13 @@ # for SSP: dev_read_urand(dhcpc_t) --domain_use_interactive_fds(dhcpc_t) --domain_dontaudit_list_all_domains_state(dhcpc_t) -- --files_read_etc_files(dhcpc_t) --files_read_etc_runtime_files(dhcpc_t) --files_search_home(dhcpc_t) --files_search_var_lib(dhcpc_t) --files_dontaudit_search_locks(dhcpc_t) -- - fs_getattr_all_fs(dhcpc_t) - fs_search_auto_mountpoints(dhcpc_t) - -@@ -124,6 +119,20 @@ - term_dontaudit_use_unallocated_ttys(dhcpc_t) - term_dontaudit_use_generic_ptys(dhcpc_t) - -+corecmd_exec_bin(dhcpc_t) -+corecmd_exec_shell(dhcpc_t) -+ +domain_obj_id_change_exemption(dhcpc_t) -+domain_use_interactive_fds(dhcpc_t) + domain_use_interactive_fds(dhcpc_t) +-domain_dontaudit_list_all_domains_state(dhcpc_t) +domain_dontaudit_read_all_domains_state(dhcpc_t) -+ -+files_read_etc_files(dhcpc_t) -+files_read_etc_runtime_files(dhcpc_t) -+files_read_usr_files(dhcpc_t) -+files_search_home(dhcpc_t) -+files_search_var_lib(dhcpc_t) -+files_dontaudit_search_locks(dhcpc_t) -+ - init_rw_utmp(dhcpc_t) - logging_send_syslog_msg(dhcpc_t) + files_read_etc_files(dhcpc_t) + files_read_etc_runtime_files(dhcpc_t) ++files_read_usr_files(dhcpc_t) + files_search_home(dhcpc_t) + files_search_var_lib(dhcpc_t) + files_dontaudit_search_locks(dhcpc_t) @@ -183,25 +192,23 @@ ') @@ -26281,19 +24421,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_xen_state(dhcpc_t) kernel_write_xen_state(dhcpc_t) xen_append_log(dhcpc_t) -@@ -234,9 +246,9 @@ - # Ifconfig local policy +@@ -235,7 +247,6 @@ # --allow ifconfig_t self:capability { net_raw net_admin sys_tty_config }; + allow ifconfig_t self:capability { net_raw net_admin sys_tty_config }; -dontaudit ifconfig_t self:capability sys_module; allow ifconfig_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execheap execstack }; -+allow ifconfig_t self:capability { net_raw net_admin sys_tty_config }; -+ allow ifconfig_t self:fd use; allow ifconfig_t self:fifo_file rw_fifo_file_perms; - allow ifconfig_t self:sock_file read_sock_file_perms; -@@ -249,8 +261,11 @@ +@@ -249,6 +260,8 @@ allow ifconfig_t self:sem create_sem_perms; allow ifconfig_t self:msgq create_msgq_perms; allow ifconfig_t self:msg { send receive }; @@ -26301,20 +24437,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + # Create UDP sockets, necessary when called from dhcpc allow ifconfig_t self:udp_socket create_socket_perms; -+ # for /sbin/ip - allow ifconfig_t self:packet_socket create_socket_perms; - allow ifconfig_t self:netlink_route_socket create_netlink_socket_perms; -@@ -257,11 +272,19 @@ - allow ifconfig_t self:netlink_xfrm_socket { create_netlink_socket_perms nlmsg_read }; - allow ifconfig_t self:tcp_socket { create ioctl }; - -+read_files_pattern(ifconfig_t, dhcpc_state_t, dhcpc_state_t) -+ -+files_read_etc_files(ifconfig_t) -+files_read_etc_runtime_files(ifconfig_t) -+ - kernel_use_fds(ifconfig_t) +@@ -261,7 +274,10 @@ kernel_read_system_state(ifconfig_t) kernel_read_network_state(ifconfig_t) kernel_search_network_sysctl(ifconfig_t) @@ -26325,14 +24449,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_rw_tun_tap_dev(ifconfig_t) -@@ -269,15 +292,18 @@ +@@ -269,15 +285,23 @@ # for IPSEC setup: dev_read_urand(ifconfig_t) -domain_use_interactive_fds(ifconfig_t) -- --files_read_etc_files(ifconfig_t) -- ++read_files_pattern(ifconfig_t, dhcpc_state_t, dhcpc_state_t) + + files_read_etc_files(ifconfig_t) ++files_read_etc_runtime_files(ifconfig_t) + fs_getattr_xattr_fs(ifconfig_t) fs_search_auto_mountpoints(ifconfig_t) @@ -26348,7 +24474,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_dontaudit_read_root_files(ifconfig_t) -@@ -294,6 +320,8 @@ +@@ -294,6 +318,8 @@ seutil_use_runinit_fds(ifconfig_t) @@ -26357,7 +24483,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_use_user_terminals(ifconfig_t) userdom_use_all_users_fds(ifconfig_t) -@@ -330,8 +358,21 @@ +@@ -330,8 +356,21 @@ ') optional_policy(` @@ -26379,9 +24505,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hal_dontaudit_rw_dgram_sockets(dhcpc_t) + hal_dontaudit_rw_pipes(ifconfig_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.30/policy/modules/system/udev.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.31/policy/modules/system/udev.fc --- nsaserefpolicy/policy/modules/system/udev.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/udev.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/udev.fc 2009-09-09 15:38:24.000000000 -0400 @@ -7,6 +7,9 @@ /etc/hotplug\.d/default/udev.* -- gen_context(system_u:object_r:udev_helper_exec_t,s0) @@ -26392,9 +24518,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/start_udev -- gen_context(system_u:object_r:udev_exec_t,s0) /sbin/udev -- gen_context(system_u:object_r:udev_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.6.30/policy/modules/system/udev.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.6.31/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/udev.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/udev.if 2009-09-09 15:38:24.000000000 -0400 @@ -168,4 +168,25 @@ dev_list_all_dev_nodes($1) @@ -26421,9 +24547,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_var_lib($1) + manage_files_pattern($1, udev_var_run_t, udev_var_run_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.30/policy/modules/system/udev.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.31/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/udev.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/udev.te 2009-09-09 15:38:24.000000000 -0400 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -26533,9 +24659,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_write_xen_state(udev_t) kernel_read_xen_state(udev_t) xen_manage_log(udev_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.30/policy/modules/system/unconfined.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.31/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/unconfined.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/unconfined.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,16 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -26553,9 +24679,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -ifdef(`distro_gentoo',` -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.30/policy/modules/system/unconfined.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.31/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/unconfined.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/unconfined.if 2009-09-09 15:38:24.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -27061,9 +25187,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - - allow $1 unconfined_t:dbus acquire_svc; -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.30/policy/modules/system/unconfined.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.31/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/unconfined.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/unconfined.te 2009-09-09 15:38:24.000000000 -0400 @@ -5,227 +5,5 @@ # # Declarations @@ -27293,9 +25419,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - hal_dbus_chat(unconfined_execmem_t) - ') -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.30/policy/modules/system/userdomain.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.31/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/userdomain.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/userdomain.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,4 +1,8 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -27306,9 +25432,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/dev/shm/pulse-shm.* gen_context(system_u:object_r:user_tmpfs_t,s0) +/dev/shm/mono.* gen_context(system_u:object_r:user_tmpfs_t,s0) +HOME_DIR/\.gvfs(/.*)? <> -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.30/policy/modules/system/userdomain.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.31/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/userdomain.if 2009-09-07 06:34:54.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/userdomain.if 2009-09-09 15:38:24.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -29283,9 +27409,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 user_tmp_t:file { getattr append }; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.30/policy/modules/system/userdomain.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.31/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/userdomain.te 2009-08-31 15:25:54.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/userdomain.te 2009-09-09 15:38:24.000000000 -0400 @@ -8,13 +8,6 @@ ## @@ -29371,9 +27497,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +allow userdomain userdomain:process signull; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.30/policy/modules/system/xen.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.31/policy/modules/system/xen.fc --- nsaserefpolicy/policy/modules/system/xen.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/xen.fc 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/xen.fc 2009-09-09 15:38:24.000000000 -0400 @@ -1,5 +1,7 @@ /dev/xen/tapctrl.* -p gen_context(system_u:object_r:xenctl_t,s0) @@ -29401,9 +27527,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/xenstore\.pid -- gen_context(system_u:object_r:xenstored_var_run_t,s0) /var/run/xenstored(/.*)? gen_context(system_u:object_r:xenstored_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.30/policy/modules/system/xen.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.31/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/xen.if 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/xen.if 2009-09-09 15:38:24.000000000 -0400 @@ -71,6 +71,8 @@ ') @@ -29454,9 +27580,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 xend_var_lib_t:dir search_dir_perms; + rw_files_pattern($1, xen_image_t, xen_image_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.30/policy/modules/system/xen.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.31/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.30/policy/modules/system/xen.te 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/modules/system/xen.te 2009-09-09 15:38:24.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -29754,9 +27880,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_sock_files_pattern(evtchnd_t,evtchnd_var_run_t,evtchnd_var_run_t) +files_pid_filetrans(evtchnd_t, evtchnd_var_run_t, { file sock_file dir }) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.30/policy/support/obj_perm_sets.spt +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.31/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/support/obj_perm_sets.spt 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/support/obj_perm_sets.spt 2009-09-09 15:38:24.000000000 -0400 @@ -201,7 +201,7 @@ define(`setattr_file_perms',`{ setattr }') define(`read_file_perms',`{ getattr open read lock ioctl }') @@ -29789,9 +27915,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') + +define(`manage_key_perms', `{ create link read search setattr view write } ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.30/policy/users +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.31/policy/users --- nsaserefpolicy/policy/users 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.30/policy/users 2009-08-31 13:40:47.000000000 -0400 ++++ serefpolicy-3.6.31/policy/users 2009-09-09 15:38:24.000000000 -0400 @@ -25,11 +25,8 @@ # permit any access to such users, then remove this entry. # diff --git a/selinux-policy.spec b/selinux-policy.spec index 2983fa1..4ca26a3 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -19,8 +19,8 @@ %define CHECKPOLICYVER 2.0.16-3 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.6.30 -Release: 6%{?dist} +Version: 3.6.31 +Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz diff --git a/sources b/sources index e7ac3b8..85b63a6 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ 3651679c4b12a31d2ba5f4305bba5540 config.tgz -454029dae056657855a1c54b283f34ac serefpolicy-3.6.30.tgz +bef42231597656c5dc04374547144441 serefpolicy-3.6.31.tgz