diff --git a/.cvsignore b/.cvsignore index 1123577..7775ff2 100644 --- a/.cvsignore +++ b/.cvsignore @@ -178,3 +178,4 @@ serefpolicy-3.6.20.tgz serefpolicy-3.6.21.tgz setroubleshoot-2.2.11.tar.gz serefpolicy-3.6.22.tgz +serefpolicy-3.6.23.tgz diff --git a/customizable_types b/customizable_types index 30522c6..d5dc09f 100644 --- a/customizable_types +++ b/customizable_types @@ -1,2 +1,7 @@ svirt_image_t virt_content_t +httpd_user_htaccess_t +httpd_user_script_exec_t +httpd_user_content_ra_t +httpd_user_content_rw_t +httpd_user_content_t diff --git a/modules-targeted.conf b/modules-targeted.conf index 212fb79..7e300ae 100644 --- a/modules-targeted.conf +++ b/modules-targeted.conf @@ -557,11 +557,11 @@ gnomeclock = module hal = module # Layer: services -# Module: polkit +# Module: policykit # # Hardware abstraction layer # -polkit = module +policykit = module # Layer: services # Module: psad diff --git a/nsadiff b/nsadiff index 24d319b..60f70ef 100755 --- a/nsadiff +++ b/nsadiff @@ -1 +1 @@ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.6.22 > /tmp/diff +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.6.23 > /tmp/diff diff --git a/policy-F12.patch b/policy-F12.patch index ee34372..c1af2cb 100644 --- a/policy-F12.patch +++ b/policy-F12.patch @@ -1,6 +1,6 @@ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.22/config/appconfig-mcs/default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.23/config/appconfig-mcs/default_contexts --- nsaserefpolicy/config/appconfig-mcs/default_contexts 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/config/appconfig-mcs/default_contexts 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/config/appconfig-mcs/default_contexts 2009-07-23 16:39:09.000000000 -0400 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -22,15 +22,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con -user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 -user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 +system_r:xdm_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.22/config/appconfig-mcs/failsafe_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.23/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/config/appconfig-mcs/failsafe_context 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/config/appconfig-mcs/failsafe_context 2009-07-23 16:39:09.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.22/config/appconfig-mcs/root_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.23/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/config/appconfig-mcs/root_default_contexts 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/config/appconfig-mcs/root_default_contexts 2009-07-23 16:39:09.000000000 -0400 @@ -1,11 +1,7 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0 +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -45,9 +45,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con # -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/securetty_types serefpolicy-3.6.22/config/appconfig-mcs/securetty_types +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/securetty_types serefpolicy-3.6.23/config/appconfig-mcs/securetty_types --- nsaserefpolicy/config/appconfig-mcs/securetty_types 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/config/appconfig-mcs/securetty_types 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/config/appconfig-mcs/securetty_types 2009-07-23 16:39:09.000000000 -0400 @@ -1 +1,6 @@ +auditadm_tty_device_t +secadm_tty_device_t @@ -55,18 +55,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +sysadm_tty_device_t +unconfined_tty_device_t user_tty_device_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.22/config/appconfig-mcs/seusers +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.23/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/config/appconfig-mcs/seusers 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/config/appconfig-mcs/seusers 2009-07-23 16:39:09.000000000 -0400 @@ -1,3 +1,3 @@ system_u:system_u:s0-mcs_systemhigh -root:root:s0-mcs_systemhigh -__default__:user_u:s0 +root:unconfined_u:s0-mcs_systemhigh +__default__:unconfined_u:s0-mcs_systemhigh -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.22/config/appconfig-mcs/staff_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.23/config/appconfig-mcs/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/config/appconfig-mcs/staff_u_default_contexts 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/config/appconfig-mcs/staff_u_default_contexts 2009-07-23 16:39:09.000000000 -0400 @@ -1,10 +1,12 @@ system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -81,9 +81,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con sysadm_r:sysadm_su_t:s0 sysadm_r:sysadm_t:s0 sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.22/config/appconfig-mcs/unconfined_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.23/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/config/appconfig-mcs/unconfined_u_default_contexts 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/config/appconfig-mcs/unconfined_u_default_contexts 2009-07-23 16:39:09.000000000 -0400 @@ -1,4 +1,4 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 unconfined_r:unconfined_cronjob_t:s0 +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 @@ -97,15 +97,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:initrc_su_t:s0 unconfined_r:unconfined_t:s0 +unconfined_r:unconfined_t:s0 unconfined_r:unconfined_t:s0 system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.22/config/appconfig-mcs/userhelper_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.23/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/config/appconfig-mcs/userhelper_context 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/config/appconfig-mcs/userhelper_context 2009-07-23 16:39:09.000000000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.22/config/appconfig-mcs/user_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.23/config/appconfig-mcs/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/config/appconfig-mcs/user_u_default_contexts 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/config/appconfig-mcs/user_u_default_contexts 2009-07-23 16:39:09.000000000 -0400 @@ -1,8 +1,9 @@ system_r:local_login_t:s0 user_r:user_t:s0 system_r:remote_login_t:s0 user_r:user_t:s0 @@ -118,20 +118,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con - +system_r:initrc_su_t:s0 user_r:user_t:s0 +user_r:user_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.22/config/appconfig-mcs/virtual_domain_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.23/config/appconfig-mcs/virtual_domain_context --- nsaserefpolicy/config/appconfig-mcs/virtual_domain_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/config/appconfig-mcs/virtual_domain_context 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/config/appconfig-mcs/virtual_domain_context 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1 @@ +system_u:system_r:svirt_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.22/config/appconfig-mcs/virtual_image_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.23/config/appconfig-mcs/virtual_image_context --- nsaserefpolicy/config/appconfig-mcs/virtual_image_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/config/appconfig-mcs/virtual_image_context 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/config/appconfig-mcs/virtual_image_context 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,2 @@ +system_u:object_r:svirt_image_t:s0 +system_u:object_r:virt_content_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.22/config/appconfig-mls/default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.23/config/appconfig-mls/default_contexts --- nsaserefpolicy/config/appconfig-mls/default_contexts 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/config/appconfig-mls/default_contexts 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/config/appconfig-mls/default_contexts 2009-07-23 16:39:09.000000000 -0400 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -153,9 +153,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con -user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 -user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 +system_r:xdm_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.22/config/appconfig-mls/root_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.23/config/appconfig-mls/root_default_contexts --- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/config/appconfig-mls/root_default_contexts 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/config/appconfig-mls/root_default_contexts 2009-07-23 16:39:09.000000000 -0400 @@ -1,11 +1,11 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -174,20 +174,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con # -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.22/config/appconfig-mls/virtual_domain_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.23/config/appconfig-mls/virtual_domain_context --- nsaserefpolicy/config/appconfig-mls/virtual_domain_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/config/appconfig-mls/virtual_domain_context 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/config/appconfig-mls/virtual_domain_context 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1 @@ +system_u:system_r:qemu_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.22/config/appconfig-mls/virtual_image_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.23/config/appconfig-mls/virtual_image_context --- nsaserefpolicy/config/appconfig-mls/virtual_image_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/config/appconfig-mls/virtual_image_context 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/config/appconfig-mls/virtual_image_context 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,2 @@ +system_u:object_r:virt_image_t:s0 +system_u:object_r:virt_content_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/securetty_types serefpolicy-3.6.22/config/appconfig-standard/securetty_types +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/securetty_types serefpolicy-3.6.23/config/appconfig-standard/securetty_types --- nsaserefpolicy/config/appconfig-standard/securetty_types 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/config/appconfig-standard/securetty_types 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/config/appconfig-standard/securetty_types 2009-07-23 16:39:09.000000000 -0400 @@ -1 +1,6 @@ +auditadm_tty_device_t +secadm_tty_device_t @@ -195,9 +195,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +sysadm_tty_device_t +unconfined_tty_device_t user_tty_device_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.22/Makefile +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.23/Makefile --- nsaserefpolicy/Makefile 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/Makefile 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/Makefile 2009-07-23 16:39:09.000000000 -0400 @@ -241,7 +241,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -260,9 +260,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Mak $(appdir)/%: $(appconf)/% @mkdir -p $(appdir) $(verbose) $(INSTALL) -m 644 $< $@ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.22/policy/global_tunables ---- nsaserefpolicy/policy/global_tunables 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/global_tunables 2009-07-15 14:06:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.23/policy/global_tunables +--- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/global_tunables 2009-07-23 16:39:09.000000000 -0400 @@ -61,15 +61,6 @@ ## @@ -279,21 +279,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Allow any files/directories to be exported read/write via NFS. ##

##
-@@ -84,13 +75,6 @@ - - ## - ##

--## Allow reading of default_t files. --##

--##
--gen_tunable(read_default_t,false) -- --## --##

- ## Support NFS home directories - ##

- ##
-@@ -111,3 +95,18 @@ +@@ -104,3 +95,18 @@ ##

## gen_tunable(user_tcp_server,false) @@ -312,9 +298,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +gen_tunable(allow_unconfined_mmap_low, false) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.22/policy/mcs +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.23/policy/mcs --- nsaserefpolicy/policy/mcs 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/mcs 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/mcs 2009-07-23 16:39:09.000000000 -0400 @@ -66,8 +66,8 @@ # # Note that getattr on files is always permitted. @@ -348,9 +334,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mlsconstrain process { transition dyntransition } (( h1 dom h2 ) or ( t1 == mcssetcats )); -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.22/policy/modules/admin/anaconda.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.23/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/anaconda.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/anaconda.te 2009-07-23 16:39:09.000000000 -0400 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -359,9 +345,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_user_home_dir_filetrans_user_home_content(anaconda_t, { dir file lnk_file fifo_file sock_file }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.22/policy/modules/admin/certwatch.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.23/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/certwatch.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/certwatch.te 2009-07-23 16:39:09.000000000 -0400 @@ -36,6 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -370,17 +356,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` apache_exec_modules(certwatch_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.22/policy/modules/admin/dmesg.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.23/policy/modules/admin/dmesg.fc --- nsaserefpolicy/policy/modules/admin/dmesg.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/dmesg.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/dmesg.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,2 +1,4 @@ /bin/dmesg -- gen_context(system_u:object_r:dmesg_exec_t,s0) + +/usr/sbin/mcelog -- gen_context(system_u:object_r:dmesg_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.22/policy/modules/admin/dmesg.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.23/policy/modules/admin/dmesg.te --- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/dmesg.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/dmesg.te 2009-07-23 16:39:09.000000000 -0400 @@ -9,6 +9,7 @@ type dmesg_t; type dmesg_exec_t; @@ -415,9 +401,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # for when /usr is not mounted: files_dontaudit_search_isid_type_dirs(dmesg_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.6.22/policy/modules/admin/kismet.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.6.23/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/kismet.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/kismet.if 2009-07-23 16:39:09.000000000 -0400 @@ -16,6 +16,7 @@ ') @@ -426,42 +412,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.6.22/policy/modules/admin/kismet.te ---- nsaserefpolicy/policy/modules/admin/kismet.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/kismet.te 2009-07-15 14:06:36.000000000 -0400 -@@ -20,21 +20,37 @@ - type kismet_log_t; - logging_log_file(kismet_log_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.6.23/policy/modules/admin/kismet.te +--- nsaserefpolicy/policy/modules/admin/kismet.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/kismet.te 2009-07-23 16:39:09.000000000 -0400 +@@ -17,6 +17,9 @@ + type kismet_tmp_t; + files_tmp_file(kismet_tmp_t) -+type kismet_tmp_t; -+files_tmp_file(kismet_tmp_t) -+ +type kismet_tmpfs_t; +files_tmp_file(kismet_tmpfs_t) + - ######################################## - # - # kismet local policy - # + type kismet_var_lib_t; + files_type(kismet_var_lib_t) --allow kismet_t self:capability { net_admin net_raw setuid setgid }; -+allow kismet_t self:capability { dac_override kill net_admin net_raw setgid setuid }; -+allow kismet_t self:process signal_perms; - allow kismet_t self:fifo_file rw_file_perms; - allow kismet_t self:packet_socket create_socket_perms; --allow kismet_t self:unix_dgram_socket create_socket_perms; -+allow kismet_t self:unix_dgram_socket { create_socket_perms sendto }; - allow kismet_t self:unix_stream_socket create_stream_socket_perms; -+allow kismet_t self:tcp_socket create_stream_socket_perms; +@@ -44,6 +47,10 @@ + manage_files_pattern(kismet_t, kismet_tmp_t, kismet_tmp_t) + files_tmp_filetrans(kismet_t, kismet_tmp_t, { file dir }) - manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t) - allow kismet_t kismet_log_t:dir setattr; - logging_log_filetrans(kismet_t, kismet_log_t, { file dir }) - -+manage_dirs_pattern(kismet_t, kismet_tmp_t, kismet_tmp_t) -+manage_files_pattern(kismet_t, kismet_tmp_t, kismet_tmp_t) -+files_tmp_filetrans(kismet_t, kismet_tmp_t, { file dir }) -+ +manage_dirs_pattern(kismet_t, kismet_tmpfs_t, kismet_tmpfs_t) +manage_files_pattern(kismet_t, kismet_tmpfs_t, kismet_tmpfs_t) +fs_tmpfs_filetrans(kismet_t, kismet_tmpfs_t, file) @@ -469,7 +436,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow kismet_t kismet_var_lib_t:file manage_file_perms; allow kismet_t kismet_var_lib_t:dir manage_dir_perms; files_var_lib_filetrans(kismet_t, kismet_var_lib_t, { file dir }) -@@ -44,13 +60,34 @@ +@@ -53,6 +60,7 @@ files_pid_filetrans(kismet_t, kismet_var_run_t, { file dir }) kernel_search_debugfs(kismet_t) @@ -477,21 +444,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_exec_bin(kismet_t) -+corenet_all_recvfrom_unlabeled(kismet_t) -+corenet_all_recvfrom_netlabel(kismet_t) -+corenet_tcp_sendrecv_generic_if(kismet_t) -+corenet_tcp_sendrecv_generic_node(kismet_t) -+corenet_tcp_sendrecv_all_ports(kismet_t) -+corenet_tcp_bind_generic_node(kismet_t) -+corenet_tcp_bind_kismet_port(kismet_t) -+corenet_tcp_connect_kismet_port(kismet_t) -+corenet_tcp_connect_pulseaudio_port(kismet_t) -+ - auth_use_nsswitch(kismet_t) - - files_read_etc_files(kismet_t) -+files_read_usr_files(kismet_t) - +@@ -74,3 +82,12 @@ miscfiles_read_localization(kismet_t) userdom_use_user_terminals(kismet_t) @@ -504,9 +457,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + networkmanager_dbus_chat(kismet_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.22/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/logrotate.te 2009-07-15 14:06:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.23/policy/modules/admin/logrotate.te +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/logrotate.te 2009-07-23 16:39:09.000000000 -0400 @@ -116,8 +116,9 @@ seutil_dontaudit_read_config(logrotate_t) @@ -529,47 +482,29 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol consoletype_exec(logrotate_t) ') -@@ -189,3 +194,7 @@ - optional_policy(` - squid_domtrans(logrotate_t) +@@ -183,6 +188,10 @@ ') + + optional_policy(` ++ psad_domtrans(logrotate_t) ++') + +optional_policy(` -+ varnishlog_manage_log(logrotate_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.22/policy/modules/admin/logwatch.te ---- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/logwatch.te 2009-07-15 14:06:36.000000000 -0400 -@@ -62,10 +62,9 @@ - files_read_usr_files(logwatch_t) - files_search_spool(logwatch_t) - files_search_mnt(logwatch_t) --files_dontaudit_search_home(logwatch_t) --files_dontaudit_search_boot(logwatch_t) - # Execs df and if file system mounted with a context avc raised --files_dontaudit_search_all_dirs(logwatch_t) -+files_search_all(logwatch_t) -+files_getattr_all_file_type_fs(logwatch_t) - - fs_getattr_all_fs(logwatch_t) - fs_dontaudit_list_auto_mountpoints(logwatch_t) -@@ -93,6 +92,7 @@ - sysnet_exec_ifconfig(logwatch_t) - - userdom_dontaudit_search_user_home_dirs(logwatch_t) -+userdom_dontaudit_list_admin_dir(logwatch_t) - - mta_send_mail(logwatch_t) + slrnpull_manage_spool(logrotate_t) + ') -@@ -131,4 +131,5 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.23/policy/modules/admin/logwatch.te +--- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/logwatch.te 2009-07-23 16:39:09.000000000 -0400 +@@ -136,4 +136,5 @@ optional_policy(` samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.22/policy/modules/admin/mrtg.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.23/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/mrtg.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/mrtg.te 2009-07-23 16:39:09.000000000 -0400 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -578,45 +513,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`enable_mls',` corenet_udp_sendrecv_lo_if(mrtg_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.6.22/policy/modules/admin/prelink.fc ---- nsaserefpolicy/policy/modules/admin/prelink.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/prelink.fc 2009-07-15 14:06:36.000000000 -0400 -@@ -5,3 +5,5 @@ - - /var/log/prelink\.log -- gen_context(system_u:object_r:prelink_log_t,s0) - /var/log/prelink(/.*)? gen_context(system_u:object_r:prelink_log_t,s0) -+ -+/var/lib/misc/prelink.* -- gen_context(system_u:object_r:prelink_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.22/policy/modules/admin/prelink.if ---- nsaserefpolicy/policy/modules/admin/prelink.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/prelink.if 2009-07-15 14:06:36.000000000 -0400 -@@ -120,3 +120,42 @@ - logging_search_logs($1) - manage_files_pattern($1, prelink_log_t, prelink_log_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.23/policy/modules/admin/prelink.if +--- nsaserefpolicy/policy/modules/admin/prelink.if 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/prelink.if 2009-07-23 16:39:09.000000000 -0400 +@@ -140,3 +140,22 @@ + files_search_var_lib($1) + manage_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) ') + +######################################## +## -+## Create, read, write, and delete -+## prelink var_lib files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`prelink_manage_var_lib',` -+ gen_require(` -+ type prelink_var_lib_t; -+ ') -+ -+ files_search_var_lib($1) -+ manage_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) -+') -+ -+######################################## -+## +## Relabel from files in the /boot directory. +## +## @@ -633,90 +539,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_var_lib($1) + relabelfrom_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.22/policy/modules/admin/prelink.te ---- nsaserefpolicy/policy/modules/admin/prelink.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/prelink.te 2009-07-15 14:06:36.000000000 -0400 -@@ -21,12 +21,15 @@ - type prelink_tmp_t; - files_tmp_file(prelink_tmp_t) - -+type prelink_var_lib_t; -+files_tmp_file(prelink_var_lib_t) -+ - ######################################## - # - # Local policy - # - --allow prelink_t self:capability { chown dac_override fowner fsetid }; -+allow prelink_t self:capability { chown dac_override fowner fsetid sys_resource }; - allow prelink_t self:process { execheap execmem execstack signal }; - allow prelink_t self:fifo_file rw_fifo_file_perms; - -@@ -40,17 +43,20 @@ - read_lnk_files_pattern(prelink_t, prelink_log_t, prelink_log_t) - logging_log_filetrans(prelink_t, prelink_log_t, file) - --allow prelink_t prelink_tmp_t:file { manage_file_perms execute relabelfrom }; -+allow prelink_t prelink_tmp_t:file { manage_file_perms execute relabelfrom execmod }; - files_tmp_filetrans(prelink_t, prelink_tmp_t, file) - fs_tmpfs_filetrans(prelink_t, prelink_tmp_t, file) - -+manage_dirs_pattern(prelink_t, prelink_var_lib_t, prelink_var_lib_t) -+manage_files_pattern(prelink_t, prelink_var_lib_t, prelink_var_lib_t) -+files_search_var_lib(prelink_t) -+ - # prelink misc objects that are not system - # libraries or entrypoints - allow prelink_t prelink_object:file { manage_file_perms execute relabelto relabelfrom }; - - kernel_read_system_state(prelink_t) --kernel_dontaudit_search_kernel_sysctl(prelink_t) --kernel_dontaudit_search_sysctl(prelink_t) -+kernel_read_kernel_sysctls(prelink_t) - - corecmd_manage_all_executables(prelink_t) - corecmd_relabel_all_executables(prelink_t) -@@ -62,9 +68,11 @@ - files_list_all(prelink_t) - files_getattr_all_files(prelink_t) - files_write_non_security_dirs(prelink_t) --files_read_etc_files(prelink_t) --files_read_etc_runtime_files(prelink_t) -+auth_read_all_files_except_shadow(prelink_t) - files_dontaudit_read_all_symlinks(prelink_t) -+files_manage_usr_files(prelink_t) -+files_manage_var_files(prelink_t) -+files_relabelfrom_usr_files(prelink_t) - - fs_getattr_xattr_fs(prelink_t) - -@@ -81,6 +89,10 @@ - - userdom_use_user_terminals(prelink_t) - -+# prelink executables in the user homedir -+userdom_manage_home_role(system_r, prelink_t) -+userdom_exec_user_home_content_files(prelink_t) -+ - optional_policy(` - amanda_manage_lib(prelink_t) - ') -@@ -88,3 +100,11 @@ - optional_policy(` - cron_system_entry(prelink_t, prelink_exec_t) - ') -+ -+optional_policy(` -+ rpm_manage_tmp_files(prelink_t) -+') -+ -+optional_policy(` -+ unconfined_domain(prelink_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.fc serefpolicy-3.6.22/policy/modules/admin/readahead.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.fc serefpolicy-3.6.23/policy/modules/admin/readahead.fc --- nsaserefpolicy/policy/modules/admin/readahead.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/readahead.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/readahead.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,3 +1,5 @@ -/etc/readahead.d(/.*)? gen_context(system_u:object_r:readahead_etc_rw_t,s0) +/usr/sbin/readahead.* -- gen_context(system_u:object_r:readahead_exec_t,s0) @@ -725,9 +550,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/readahead(/.*)? gen_context(system_u:object_r:readahead_var_lib_t,s0) -/usr/sbin/readahead -- gen_context(system_u:object_r:readahead_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.6.22/policy/modules/admin/readahead.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.6.23/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/readahead.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/readahead.te 2009-07-23 16:39:09.000000000 -0400 @@ -11,8 +11,8 @@ init_daemon_domain(readahead_t, readahead_exec_t) application_domain(readahead_t, readahead_exec_t) @@ -793,9 +618,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_dontaudit_search_audit_config(readahead_t) miscfiles_read_localization(readahead_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.22/policy/modules/admin/rpm.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.23/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/rpm.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/rpm.fc 2009-07-23 16:39:09.000000000 -0400 @@ -4,14 +4,12 @@ /usr/bin/yum -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -837,9 +662,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # SuSE ifdef(`distro_suse', ` /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.22/policy/modules/admin/rpm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.23/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/rpm.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/rpm.if 2009-07-23 16:39:09.000000000 -0400 @@ -66,6 +66,11 @@ rpm_domtrans($1) role $2 types rpm_t; @@ -1198,9 +1023,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 rpm_t:process signull; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.22/policy/modules/admin/rpm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.23/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/rpm.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/rpm.te 2009-07-23 16:39:09.000000000 -0400 @@ -9,6 +9,8 @@ type rpm_t; type rpm_exec_t; @@ -1432,9 +1257,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` java_domtrans_unconfined(rpm_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.6.22/policy/modules/admin/sudo.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.6.23/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/sudo.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/sudo.if 2009-07-23 16:39:09.000000000 -0400 @@ -32,6 +32,7 @@ gen_require(` @@ -1570,9 +1395,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 sudodomain:process sigchld; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.te serefpolicy-3.6.22/policy/modules/admin/sudo.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.te serefpolicy-3.6.23/policy/modules/admin/sudo.te --- nsaserefpolicy/policy/modules/admin/sudo.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/sudo.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/sudo.te 2009-07-23 16:39:09.000000000 -0400 @@ -4,6 +4,7 @@ ######################################## # @@ -1581,9 +1406,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type sudo_exec_t; application_executable_file(sudo_exec_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.22/policy/modules/admin/tmpreaper.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.23/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/tmpreaper.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/tmpreaper.te 2009-07-23 16:39:09.000000000 -0400 @@ -28,6 +28,9 @@ files_purge_tmp(tmpreaper_t) # why does it need setattr? @@ -1621,9 +1446,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(tmpreaper_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.22/policy/modules/admin/usermanage.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.23/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/usermanage.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/usermanage.te 2009-07-23 16:39:09.000000000 -0400 @@ -209,6 +209,7 @@ files_manage_etc_files(groupadd_t) files_relabel_etc_files(groupadd_t) @@ -1661,9 +1486,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpm_use_fds(useradd_t) rpm_rw_pipes(useradd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.6.22/policy/modules/admin/vbetool.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.6.23/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/admin/vbetool.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/admin/vbetool.te 2009-07-23 16:39:09.000000000 -0400 @@ -23,6 +23,7 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -1682,9 +1507,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_write_pid(vbetool_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.6.22/policy/modules/apps/awstats.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.6.23/policy/modules/apps/awstats.te --- nsaserefpolicy/policy/modules/apps/awstats.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/awstats.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/awstats.te 2009-07-23 16:39:09.000000000 -0400 @@ -51,6 +51,8 @@ libs_read_lib_files(awstats_t) @@ -1694,40 +1519,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(awstats_t) sysnet_dns_name_resolve(awstats_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cdrecord.te serefpolicy-3.6.22/policy/modules/apps/cdrecord.te ---- nsaserefpolicy/policy/modules/apps/cdrecord.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/cdrecord.te 2009-07-15 14:06:36.000000000 -0400 -@@ -105,16 +105,6 @@ - userdom_dontaudit_read_user_home_content_files(cdrecord_t) - ') - --# Handle default_t content --tunable_policy(`cdrecord_read_content && read_default_t',` -- files_list_default(cdrecord_t) -- files_read_default_files(cdrecord_t) -- files_read_default_symlinks(cdrecord_t) --',` -- files_dontaudit_read_default_files(cdrecord_t) -- files_dontaudit_list_default(cdrecord_t) --') -- - tunable_policy(`use_nfs_home_dirs',` - files_search_mnt(cdrecord_t) - fs_read_nfs_files(cdrecord_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.fc serefpolicy-3.6.22/policy/modules/apps/cpufreqselector.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.fc serefpolicy-3.6.23/policy/modules/apps/cpufreqselector.fc --- nsaserefpolicy/policy/modules/apps/cpufreqselector.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/cpufreqselector.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/cpufreqselector.fc 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1 @@ +/usr/bin/cpufreq-selector -- gen_context(system_u:object_r:cpufreqselector_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.if serefpolicy-3.6.22/policy/modules/apps/cpufreqselector.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.if serefpolicy-3.6.23/policy/modules/apps/cpufreqselector.if --- nsaserefpolicy/policy/modules/apps/cpufreqselector.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/cpufreqselector.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/cpufreqselector.if 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,2 @@ +## cpufreq-selector policy + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.6.22/policy/modules/apps/cpufreqselector.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.6.23/policy/modules/apps/cpufreqselector.te --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/cpufreqselector.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/cpufreqselector.te 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,43 @@ +policy_module(cpufreqselector,1.0.0) + @@ -1765,43 +1570,24 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` -+ polkit_dbus_chat(cpufreqselector_t) -+ polkit_domtrans_auth(cpufreqselector_t) -+ polkit_read_lib(cpufreqselector_t) -+ polkit_read_reload(cpufreqselector_t) ++ policykit_dbus_chat(cpufreqselector_t) ++ policykit_domtrans_auth(cpufreqselector_t) ++ policykit_read_lib(cpufreqselector_t) ++ policykit_read_reload(cpufreqselector_t) +') + +permissive cpufreqselector_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.te serefpolicy-3.6.22/policy/modules/apps/evolution.te ---- nsaserefpolicy/policy/modules/apps/evolution.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/evolution.te 2009-07-15 14:06:36.000000000 -0400 -@@ -288,15 +288,6 @@ - userdom_dontaudit_read_user_home_content_files(evolution_t) - ') - --tunable_policy(`mail_read_content && read_default_t',` -- files_list_default(evolution_t) -- files_read_default_files(evolution_t) -- files_read_default_symlinks(evolution_t) --',` -- files_dontaudit_read_default_files(evolution_t) -- files_dontaudit_list_default(evolution_t) --') -- - optional_policy(` - automount_read_state(evolution_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.fc serefpolicy-3.6.22/policy/modules/apps/gitosis.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.fc serefpolicy-3.6.23/policy/modules/apps/gitosis.fc --- nsaserefpolicy/policy/modules/apps/gitosis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/gitosis.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/gitosis.fc 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/bin/gitosis-serve -- gen_context(system_u:object_r:gitosis_exec_t,s0) + +/var/lib/gitosis(/.*)? gen_context(system_u:object_r:gitosis_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.6.22/policy/modules/apps/gitosis.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.6.23/policy/modules/apps/gitosis.if --- nsaserefpolicy/policy/modules/apps/gitosis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/gitosis.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/gitosis.if 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,96 @@ +## gitosis interface + @@ -1899,9 +1685,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_lnk_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) + manage_dirs_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.te serefpolicy-3.6.22/policy/modules/apps/gitosis.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.te serefpolicy-3.6.23/policy/modules/apps/gitosis.te --- nsaserefpolicy/policy/modules/apps/gitosis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/gitosis.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/gitosis.te 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,43 @@ +policy_module(gitosis,1.0.0) + @@ -1946,9 +1732,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + ssh_rw_pipes(gitosis_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.6.22/policy/modules/apps/gnome.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.6.23/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/gnome.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/gnome.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,8 +1,16 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.config(/.*)? gen_context(system_u:object_r:gnome_home_t,s0) @@ -1968,9 +1754,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/libexec/gconf-defaults-mechanism -- gen_context(system_u:object_r:gconfdefaultsm_exec_t,s0) + +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.6.22/policy/modules/apps/gnome.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.6.23/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/gnome.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/gnome.if 2009-07-23 16:39:09.000000000 -0400 @@ -89,5 +89,175 @@ allow $1 gnome_home_t:dir manage_dir_perms; @@ -2147,9 +1933,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + # Connect to pulseaudit server + stream_connect_pattern($1, gnome_home_t, gnome_home_t, $2) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.22/policy/modules/apps/gnome.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.23/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/gnome.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/gnome.te 2009-07-23 16:39:09.000000000 -0400 @@ -9,16 +9,18 @@ attribute gnomedomain; @@ -2229,10 +2015,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` -+ polkit_domtrans_auth(gconfdefaultsm_t) -+ polkit_dbus_chat(gconfdefaultsm_t) -+ polkit_read_lib(gconfdefaultsm_t) -+ polkit_read_reload(gconfdefaultsm_t) ++ policykit_domtrans_auth(gconfdefaultsm_t) ++ policykit_dbus_chat(gconfdefaultsm_t) ++ policykit_read_lib(gconfdefaultsm_t) ++ policykit_read_reload(gconfdefaultsm_t) +') + +permissive gconfdefaultsm_t; @@ -2270,126 +2056,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` -+ polkit_dbus_chat(gnomesystemmm_t) -+ polkit_domtrans_auth(gnomesystemmm_t) -+ polkit_read_lib(gnomesystemmm_t) -+ polkit_read_reload(gnomesystemmm_t) ++ policykit_dbus_chat(gnomesystemmm_t) ++ policykit_domtrans_auth(gnomesystemmm_t) ++ policykit_read_lib(gnomesystemmm_t) ++ policykit_read_reload(gnomesystemmm_t) +') + +permissive gnomesystemmm_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.6.22/policy/modules/apps/gpg.fc ---- nsaserefpolicy/policy/modules/apps/gpg.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/gpg.fc 2009-07-15 14:06:36.000000000 -0400 -@@ -5,5 +5,5 @@ - /usr/bin/kgpg -- gen_context(system_u:object_r:gpg_exec_t,s0) - /usr/bin/pinentry.* -- gen_context(system_u:object_r:pinentry_exec_t,s0) - --/usr/lib/gnupg/.* -- gen_context(system_u:object_r:gpg_exec_t,s0) --/usr/lib/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) -+/usr/lib(64)?/gnupg/.* -- gen_context(system_u:object_r:gpg_exec_t,s0) -+/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.6.22/policy/modules/apps/gpg.if ---- nsaserefpolicy/policy/modules/apps/gpg.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/gpg.if 2009-07-15 14:06:36.000000000 -0400 -@@ -30,7 +30,7 @@ - - # allow ps to show gpg - ps_process_pattern($2, gpg_t) -- allow $2 gpg_t:process signal; -+ allow $2 gpg_t:process { signal sigkill }; - - # communicate with the user - allow gpg_helper_t $2:fd use; -@@ -46,9 +46,16 @@ - manage_files_pattern($2, gpg_agent_tmp_t, gpg_agent_tmp_t) - manage_sock_files_pattern($2, gpg_agent_tmp_t, gpg_agent_tmp_t) - files_tmp_filetrans(gpg_agent_t, gpg_agent_tmp_t, { file sock_file dir }) -- - # Transition from the user domain to the agent domain. - domtrans_pattern($2, gpg_agent_exec_t, gpg_agent_t) -+ -+ #Leaked File Descriptors -+ dontaudit gpg_t $2:tcp_socket rw_socket_perms; -+ dontaudit gpg_t $2:udp_socket rw_socket_perms; -+ dontaudit gpg_t $2:unix_stream_socket rw_socket_perms; -+ dontaudit gpg_t $2:unix_dgram_socket rw_socket_perms; -+ dontaudit gpg_t $2:fifo_file rw_fifo_file_perms; -+ - ') - - ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.22/policy/modules/apps/gpg.te ---- nsaserefpolicy/policy/modules/apps/gpg.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/gpg.te 2009-07-15 14:06:36.000000000 -0400 -@@ -60,7 +60,7 @@ - - allow gpg_t self:capability { ipc_lock setuid }; - # setrlimit is for ulimit -c 0 --allow gpg_t self:process { signal setrlimit setcap setpgid }; -+allow gpg_t self:process { signal setrlimit getcap setcap setpgid }; - - allow gpg_t self:fifo_file rw_fifo_file_perms; - allow gpg_t self:tcp_socket create_stream_socket_perms; -@@ -73,6 +73,12 @@ - manage_lnk_files_pattern(gpg_t, gpg_secret_t, gpg_secret_t) - userdom_user_home_dir_filetrans(gpg_t, gpg_secret_t, dir) - -+manage_dirs_pattern(gpg_t, gpg_agent_tmp_t, gpg_agent_tmp_t) -+manage_files_pattern(gpg_t, gpg_agent_tmp_t, gpg_agent_tmp_t) -+files_tmp_filetrans(gpg_t, gpg_agent_tmp_t, { dir file }) -+ -+kernel_read_sysctl(gpg_t) -+ - corenet_all_recvfrom_unlabeled(gpg_t) - corenet_all_recvfrom_netlabel(gpg_t) - corenet_tcp_sendrecv_generic_if(gpg_t) -@@ -95,23 +101,21 @@ - files_read_usr_files(gpg_t) - files_dontaudit_search_var(gpg_t) - -+auth_use_nsswitch(gpg_t) -+ - miscfiles_read_localization(gpg_t) - - logging_send_syslog_msg(gpg_t) - --sysnet_read_config(gpg_t) -- - userdom_use_user_terminals(gpg_t) - --optional_policy(` -- nis_use_ypbind(gpg_t) --') -- - ######################################## - # - # GPG helper local policy - # - -+allow gpg_helper_t self:process { getsched setsched }; -+ - # for helper programs (which automatically fetch keys) - # Note: this is only tested with the hkp interface. If you use eg the - # mail interface you will likely need additional permissions. -@@ -136,13 +140,11 @@ - corenet_udp_bind_generic_node(gpg_helper_t) - corenet_tcp_connect_all_ports(gpg_helper_t) - --dev_read_urand(gpg_helper_t) -- - files_read_etc_files(gpg_helper_t) --# for nscd --files_dontaudit_search_var(gpg_helper_t) - --sysnet_read_config(gpg_helper_t) -+auth_use_nsswitch(gpg_helper_t) -+ -+userdom_use_user_terminals(gpg_helper_t) - - tunable_policy(`use_nfs_home_dirs',` - fs_dontaudit_rw_nfs_files(gpg_helper_t) -@@ -157,6 +159,19 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.23/policy/modules/apps/gpg.te +--- nsaserefpolicy/policy/modules/apps/gpg.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/gpg.te 2009-07-23 16:39:09.000000000 -0400 +@@ -159,6 +159,19 @@ xserver_rw_xdm_pipes(gpg_t) ') @@ -2409,16 +2087,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # GPG agent local policy -@@ -248,5 +263,5 @@ +@@ -250,5 +263,5 @@ ') optional_policy(` - xserver_stream_connect(gpg_pinentry_t) + xserver_common_app(gpg_pinentry_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.6.22/policy/modules/apps/java.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.6.23/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/java.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/java.fc 2009-07-23 16:39:09.000000000 -0400 @@ -2,15 +2,16 @@ # /opt # @@ -2453,9 +2131,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) +/usr/lib/opera(/.*)?/opera -- gen_context(system_u:object_r:java_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.6.22/policy/modules/apps/java.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.6.23/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/java.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/java.if 2009-07-23 16:39:09.000000000 -0400 @@ -30,6 +30,7 @@ allow java_t $2:unix_stream_socket connectto; @@ -2596,9 +2274,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_role($1_r, $1_java_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.6.22/policy/modules/apps/java.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.6.23/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/java.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/java.te 2009-07-23 16:39:09.000000000 -0400 @@ -20,6 +20,8 @@ typealias java_t alias { staff_javaplugin_t user_javaplugin_t sysadm_javaplugin_t }; typealias java_t alias { auditadm_javaplugin_t secadm_javaplugin_t }; @@ -2661,15 +2339,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.6.22/policy/modules/apps/livecd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.6.23/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/livecd.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/livecd.fc 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.6.22/policy/modules/apps/livecd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.6.23/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/livecd.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/livecd.if 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,50 @@ + +## policy for livecd @@ -2721,9 +2399,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + seutil_run_setfiles_mac(livecd_t, $2) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.22/policy/modules/apps/livecd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.23/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/livecd.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/livecd.te 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,26 @@ +policy_module(livecd, 1.0.0) + @@ -2751,9 +2429,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +seutil_domtrans_setfiles_mac(livecd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.6.22/policy/modules/apps/mono.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.6.23/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/mono.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/mono.if 2009-07-23 16:39:09.000000000 -0400 @@ -21,6 +21,105 @@ ######################################## @@ -2869,9 +2547,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') corecmd_search_bin($1) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.6.22/policy/modules/apps/mono.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.6.23/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/mono.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/mono.te 2009-07-23 16:39:09.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -2895,9 +2573,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + xserver_rw_shm(mono_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.6.22/policy/modules/apps/mozilla.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.6.23/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/mozilla.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/mozilla.fc 2009-07-23 16:39:09.000000000 -0400 @@ -17,7 +17,6 @@ # # /etc @@ -2912,9 +2590,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/lib(64)?/[^/]*firefox[^/]*/firefox-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0) +/usr/lib/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.22/policy/modules/apps/mozilla.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.23/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/mozilla.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/mozilla.if 2009-07-23 16:39:09.000000000 -0400 @@ -45,6 +45,18 @@ relabel_dirs_pattern($2, mozilla_home_t, mozilla_home_t) relabel_files_pattern($2, mozilla_home_t, mozilla_home_t) @@ -2951,9 +2629,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_search_user_home_dirs($1) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.22/policy/modules/apps/mozilla.te ---- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/mozilla.te 2009-07-15 14:06:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.23/policy/modules/apps/mozilla.te +--- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/mozilla.te 2009-07-23 16:39:09.000000000 -0400 @@ -59,6 +59,7 @@ manage_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t) manage_lnk_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t) @@ -3009,23 +2687,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xserver_user_x_domain_template(mozilla, mozilla_t, mozilla_tmpfs_t) xserver_dontaudit_read_xdm_tmp_files(mozilla_t) -@@ -213,15 +214,6 @@ - userdom_dontaudit_read_user_home_content_files(mozilla_t) - ') - --tunable_policy(`mozilla_read_content && read_default_t',` -- files_list_default(mozilla_t) -- files_read_default_files(mozilla_t) -- files_read_default_symlinks(mozilla_t) --',` -- files_dontaudit_read_default_files(mozilla_t) -- files_dontaudit_list_default(mozilla_t) --') -- - optional_policy(` - apache_read_user_scripts(mozilla_t) - apache_read_user_content(mozilla_t) -@@ -239,10 +231,15 @@ +@@ -230,10 +231,15 @@ optional_policy(` dbus_system_bus_client(mozilla_t) dbus_session_bus_client(mozilla_t) @@ -3041,7 +2703,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -263,5 +260,10 @@ +@@ -254,5 +260,10 @@ ') optional_policy(` @@ -3052,44 +2714,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` thunderbird_domtrans(mozilla_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.6.22/policy/modules/apps/mplayer.te ---- nsaserefpolicy/policy/modules/apps/mplayer.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/mplayer.te 2009-07-15 14:06:36.000000000 -0400 -@@ -145,15 +145,6 @@ - fs_dontaudit_list_cifs(mencoder_t) - ') - --tunable_policy(`read_default_t',` -- files_list_default(mencoder_t) -- files_read_default_files(mencoder_t) -- files_read_default_symlinks(mencoder_t) --',` -- files_dontaudit_read_default_files(mencoder_t) -- files_dontaudit_list_default(mencoder_t) --') -- - ######################################## - # - # mplayer local policy -@@ -294,15 +285,6 @@ - fs_dontaudit_list_cifs(mplayer_t) - ') - --tunable_policy(`read_default_t',` -- files_list_default(mplayer_t) -- files_read_default_files(mplayer_t) -- files_read_default_symlinks(mplayer_t) --',` -- files_dontaudit_read_default_files(mplayer_t) -- files_dontaudit_list_default(mplayer_t) --') -- - optional_policy(` - alsa_read_rw_config(mplayer_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.6.22/policy/modules/apps/nsplugin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.6.23/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/nsplugin.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/nsplugin.fc 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,12 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -3103,9 +2730,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.22/policy/modules/apps/nsplugin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.23/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/nsplugin.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/nsplugin.if 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,313 @@ + +## policy for nsplugin @@ -3420,9 +3047,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 nsplugin_home_t:fifo_file rw_fifo_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.22/policy/modules/apps/nsplugin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.23/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/nsplugin.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/nsplugin.te 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,287 @@ + +policy_module(nsplugin, 1.0.0) @@ -3711,16 +3338,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.6.22/policy/modules/apps/openoffice.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.6.23/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/openoffice.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/openoffice.fc 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.6.22/policy/modules/apps/openoffice.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.6.23/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/openoffice.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/openoffice.if 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,93 @@ +## Openoffice + @@ -3815,9 +3442,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_common_x_domain_template($1, $1_openoffice_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.6.22/policy/modules/apps/openoffice.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.6.23/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/openoffice.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/openoffice.te 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice, 1.0.0) @@ -3833,482 +3460,71 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.fc serefpolicy-3.6.22/policy/modules/apps/podsleuth.fc ---- nsaserefpolicy/policy/modules/apps/podsleuth.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/podsleuth.fc 2009-07-15 14:06:36.000000000 -0400 -@@ -1,2 +1,4 @@ - - /usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) -+/usr/libexec/hal-podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) -+/var/cache/podsleuth(/.*)? gen_context(system_u:object_r:podsleuth_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.if serefpolicy-3.6.22/policy/modules/apps/podsleuth.if ---- nsaserefpolicy/policy/modules/apps/podsleuth.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/podsleuth.if 2009-07-15 14:06:36.000000000 -0400 -@@ -16,4 +16,32 @@ - ') - - domtrans_pattern($1, podsleuth_exec_t, podsleuth_t) -+ allow $1 podsleuth_t:process signal; - ') -+ -+ -+######################################## -+## -+## Execute podsleuth in the podsleuth domain, and -+## allow the specified role the podsleuth domain. -+## -+## -+## -+## Domain allowed access -+## -+## -+## -+## -+## The role to be allowed the podsleuth domain. -+## -+## -+# -+interface(`podsleuth_run',` -+ gen_require(` -+ type podsleuth_t; -+ ') -+ -+ podsleuth_domtrans($1) -+ role $2 types podsleuth_t; -+') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.6.22/policy/modules/apps/podsleuth.te ---- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/podsleuth.te 2009-07-15 14:06:36.000000000 -0400 -@@ -11,25 +11,80 @@ - application_domain(podsleuth_t, podsleuth_exec_t) - role system_r types podsleuth_t; - -+type podsleuth_tmp_t; -+files_tmp_file(podsleuth_tmp_t) -+ -+type podsleuth_tmpfs_t; -+files_tmpfs_file(podsleuth_tmpfs_t) -+ubac_constrained(podsleuth_tmpfs_t) -+ -+type podsleuth_cache_t; -+files_type(podsleuth_cache_t) -+ - ######################################## - # - # podsleuth local policy - # -- --allow podsleuth_t self:process { signal getsched execheap execmem }; -+allow podsleuth_t self:capability { kill dac_override sys_admin sys_rawio }; -+allow podsleuth_t self:process { ptrace signal getsched execheap execmem execstack }; - allow podsleuth_t self:fifo_file rw_file_perms; - allow podsleuth_t self:unix_stream_socket create_stream_socket_perms; -+allow podsleuth_t self:sem create_sem_perms; -+allow podsleuth_t self:tcp_socket create_stream_socket_perms; -+allow podsleuth_t self:udp_socket create_socket_perms; - - kernel_read_system_state(podsleuth_t) - -+corecmd_exec_bin(podsleuth_t) -+corenet_tcp_connect_http_port(podsleuth_t) -+ - dev_read_urand(podsleuth_t) - - files_read_etc_files(podsleuth_t) - -+fs_mount_dos_fs(podsleuth_t) -+fs_unmount_dos_fs(podsleuth_t) -+fs_getattr_dos_fs(podsleuth_t) -+fs_read_dos_files(podsleuth_t) -+fs_search_dos(podsleuth_t) -+fs_getattr_tmpfs(podsleuth_t) -+fs_list_tmpfs(podsleuth_t) -+fs_mount_nfs(podsleuth_t) -+fs_unmount_nfs(podsleuth_t) -+fs_getattr_nfs(podsleuth_t) -+fs_read_nfs_files(podsleuth_t) -+fs_search_nfs(podsleuth_t) -+ -+allow podsleuth_t podsleuth_tmp_t:dir mounton; -+manage_files_pattern(podsleuth_t, podsleuth_tmp_t, podsleuth_tmp_t) -+files_tmp_filetrans(podsleuth_t, podsleuth_tmp_t, { file dir }) -+manage_dirs_pattern(podsleuth_t, podsleuth_tmp_t, podsleuth_tmp_t) -+ -+manage_dirs_pattern(podsleuth_t, podsleuth_tmpfs_t, podsleuth_tmpfs_t) -+manage_files_pattern(podsleuth_t, podsleuth_tmpfs_t, podsleuth_tmpfs_t) -+manage_lnk_files_pattern(podsleuth_t, podsleuth_tmpfs_t, podsleuth_tmpfs_t) -+fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file }) -+ -+manage_dirs_pattern(podsleuth_t, podsleuth_cache_t, podsleuth_cache_t) -+manage_files_pattern(podsleuth_t, podsleuth_cache_t, podsleuth_cache_t) -+files_var_filetrans(podsleuth_t, podsleuth_cache_t, { file dir }) -+ -+storage_raw_rw_fixed_disk(podsleuth_t) -+ -+sysnet_dns_name_resolve(podsleuth_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.23/policy/modules/apps/qemu.fc +--- nsaserefpolicy/policy/modules/apps/qemu.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/qemu.fc 2009-07-23 16:39:09.000000000 -0400 +@@ -1,2 +1,3 @@ +-/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) +-/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) ++/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) ++/usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) + - miscfiles_read_localization(podsleuth_t) - --dbus_system_bus_client(podsleuth_t) -+userdom_signal_all_users(podsleuth_t) - --mono_exec(podsleuth_t) -+optional_policy(` -+ dbus_system_bus_client(podsleuth_t) -+') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.6.23/policy/modules/apps/qemu.if +--- nsaserefpolicy/policy/modules/apps/qemu.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/qemu.if 2009-07-23 16:39:09.000000000 -0400 +@@ -40,6 +40,93 @@ -+optional_policy(` - hal_dbus_chat(podsleuth_t) -+') -+ -+optional_policy(` -+ mono_exec(podsleuth_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.6.22/policy/modules/apps/pulseaudio.fc ---- nsaserefpolicy/policy/modules/apps/pulseaudio.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/pulseaudio.fc 2009-07-15 14:06:36.000000000 -0400 -@@ -0,0 +1,2 @@ -+ -+/usr/bin/pulseaudio -- gen_context(system_u:object_r:pulseaudio_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.6.22/policy/modules/apps/pulseaudio.if ---- nsaserefpolicy/policy/modules/apps/pulseaudio.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/pulseaudio.if 2009-07-15 14:06:36.000000000 -0400 -@@ -0,0 +1,148 @@ -+ -+## policy for pulseaudio + qemu_domtrans($1) + role $2 types qemu_t; + -+######################################## -+## -+## Execute a domain transition to run pulseaudio. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`pulseaudio_domtrans',` -+ gen_require(` -+ type pulseaudio_t; -+ type pulseaudio_exec_t; ++ optional_policy(` ++ samba_run_smb(qemu_t, $2, $3) + ') -+ -+ domtrans_pattern($1,pulseaudio_exec_t,pulseaudio_t) +') + -+ -+######################################## ++####################################### +## -+## Execute pulseaudio in the pulseaudio domain, and -+## allow the specified role the pulseaudio domain. ++## The per role template for the qemu module. +## -+## ++## ++##

++## This template creates a derived domains which are used ++## for qemu web browser. ++##

++##

++## This template is invoked automatically for each user, and ++## generally does not need to be invoked directly ++## by policy writers. ++##

++##
++## +## -+## Domain allowed access ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). +## +## -+## ++## ++## ++## The role associated with the user domain. ++## ++## ++## +## -+## The role to be allowed the pulseaudio domain. ++## The type of the user domain. +## +## +# -+interface(`pulseaudio_run',` ++interface(`qemu_role_notrans',` + gen_require(` -+ type pulseaudio_t; ++ type qemu_t; + ') + -+ pulseaudio_domtrans($1) -+ role $2 types pulseaudio_t; ++ role $1 types qemu_t; +') + -+######################################## ++####################################### +## -+## Execute a pulseaudio in the current domain -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`pulseaudio_exec',` -+ gen_require(` -+ type pulseaudio_exec_t; -+ ') -+ -+ can_exec($1,pulseaudio_exec_t) -+') -+ -+######################################## -+## -+## Role access for pulseaudio -+## -+## -+## -+## Role allowed access -+## -+## -+## -+## -+## User domain for the role -+## -+## -+# -+interface(`pulseaudio_role',` -+ gen_require(` -+ type pulseaudio_t, pulseaudio_exec_t, print_spool_t; -+ class dbus { send_msg }; -+ ') -+ -+ role $1 types pulseaudio_t; -+ -+ # Transition from the user domain to the derived domain. -+ domtrans_pattern($2, pulseaudio_exec_t, pulseaudio_t) -+ -+ ps_process_pattern($2, pulseaudio_t) -+ -+ allow pulseaudio_t $2:process { signal signull }; -+ allow $2 pulseaudio_t:process { signal signull }; -+ ps_process_pattern(pulseaudio_t, $2) -+ -+ allow pulseaudio_t $2:unix_stream_socket connectto; -+ allow $2 pulseaudio_t:unix_stream_socket connectto; -+ -+ userdom_manage_home_role($1, pulseaudio_t) -+ userdom_manage_tmp_role($1, pulseaudio_t) -+ userdom_manage_tmpfs_role($1, pulseaudio_t) -+ -+ allow $2 pulseaudio_t:dbus send_msg; -+ allow pulseaudio_t $2:dbus send_msg; -+') -+ -+######################################## -+## -+## Send and receive messages from -+## pulseaudio over dbus. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`pulseaudio_dbus_chat',` -+ gen_require(` -+ type pulseaudio_t; -+ class dbus send_msg; -+ ') -+ -+ allow $1 pulseaudio_t:dbus send_msg; -+ allow pulseaudio_t $1:dbus send_msg; -+') -+ -+######################################## -+## -+## pulsaudio connection template. -+## -+## -+## -+## The type of the user domain. -+## -+## -+# -+interface(`pulseaudio_stream_connect',` -+ gen_require(` -+ type pulseaudio_t; -+ ') -+ -+ allow nsplugin_t pulseaudio_t:process signull; -+ allow $1 pulseaudio_t:unix_stream_socket connectto; -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.6.22/policy/modules/apps/pulseaudio.te ---- nsaserefpolicy/policy/modules/apps/pulseaudio.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/pulseaudio.te 2009-07-15 14:06:36.000000000 -0400 -@@ -0,0 +1,117 @@ -+policy_module(pulseaudio,1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+type pulseaudio_t; -+type pulseaudio_exec_t; -+application_domain(pulseaudio_t, pulseaudio_exec_t) -+role system_r types pulseaudio_t; -+ -+permissive pulseaudio_t; -+ -+## -+##

-+## Allow pulseaudio to connect to the network -+##

-+##
-+gen_tunable(pulseaudio_network,false) -+ -+######################################## -+# -+# pulseaudio local policy -+# -+allow pulseaudio_t self:process { getcap setcap setrlimit setsched getsched signal signull }; -+ -+## internal communication is often done using fifo and unix sockets. -+allow pulseaudio_t self:fifo_file rw_file_perms; -+allow pulseaudio_t self:unix_stream_socket create_stream_socket_perms; -+allow pulseaudio_t self:unix_dgram_socket { sendto create_socket_perms }; -+allow pulseaudio_t self:tcp_socket create_stream_socket_perms; -+allow pulseaudio_t self:udp_socket create_socket_perms; -+allow pulseaudio_t self:netlink_kobject_uevent_socket create_socket_perms; -+ -+corecmd_exec_bin(pulseaudio_t) -+ -+corenet_all_recvfrom_unlabeled(pulseaudio_t) -+corenet_all_recvfrom_netlabel(pulseaudio_t) -+corenet_tcp_bind_pulseaudio_port(pulseaudio_t) -+corenet_tcp_bind_soundd_port(pulseaudio_t) -+corenet_tcp_sendrecv_generic_if(pulseaudio_t) -+corenet_tcp_sendrecv_generic_node(pulseaudio_t) -+corenet_udp_bind_sap_port(pulseaudio_t) -+corenet_udp_sendrecv_generic_if(pulseaudio_t) -+corenet_udp_sendrecv_generic_node(pulseaudio_t) -+ -+dev_read_sound(pulseaudio_t) -+dev_write_sound(pulseaudio_t) -+dev_read_sysfs(pulseaudio_t) -+dev_read_urand(pulseaudio_t) -+ -+kernel_read_kernel_sysctls(pulseaudio_t) -+ -+files_read_etc_files(pulseaudio_t) -+files_read_usr_files(pulseaudio_t) -+ -+fs_rw_anon_inodefs_files(pulseaudio_t) -+fs_getattr_tmpfs(pulseaudio_t) -+ -+term_use_all_user_ttys(pulseaudio_t) -+term_use_all_user_ptys(pulseaudio_t) -+ -+auth_use_nsswitch(pulseaudio_t) -+ -+miscfiles_read_localization(pulseaudio_t) -+ -+logging_send_syslog_msg(pulseaudio_t) -+ -+optional_policy(` -+ gnome_manage_config(pulseaudio_t) -+') -+ -+optional_policy(` -+ dbus_system_bus_client(pulseaudio_t) -+ dbus_session_bus_client(pulseaudio_t) -+ dbus_connect_session_bus(pulseaudio_t) -+ -+ optional_policy(` -+ consolekit_dbus_chat(pulseaudio_t) -+ ') -+ -+ optional_policy(` -+ hal_dbus_chat(pulseaudio_t) -+ ') -+') -+ -+optional_policy(` -+ polkit_dbus_chat(pulseaudio_t) -+ polkit_domtrans_auth(pulseaudio_t) -+ polkit_read_lib(pulseaudio_t) -+ polkit_read_reload(pulseaudio_t) -+') -+ -+optional_policy(` -+ rtkit_daemon_system_domain(pulseaudio_t) -+') -+ -+optional_policy(` -+ udev_read_db(pulseaudio_t) -+') -+ -+optional_policy(` -+ xserver_common_app(pulseaudio_t) -+ xserver_read_xdm_pid(pulseaudio_t) -+ xserver_common_app(pulseaudio_t) -+ xserver_manage_xdm_tmp_files(pulseaudio_t) -+ xserver_read_xdm_lib_files(pulseaudio_t) -+') -+ -+tunable_policy(`pulseaudio_network',` -+#TRUE -+',` -+#FALSE -+') -+ -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.22/policy/modules/apps/qemu.fc ---- nsaserefpolicy/policy/modules/apps/qemu.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/qemu.fc 2009-07-15 14:06:36.000000000 -0400 -@@ -1,2 +1,3 @@ --/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) --/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) -+/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) -+/usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.6.22/policy/modules/apps/qemu.if ---- nsaserefpolicy/policy/modules/apps/qemu.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/qemu.if 2009-07-15 14:06:36.000000000 -0400 -@@ -40,6 +40,93 @@ - - qemu_domtrans($1) - role $2 types qemu_t; -+ -+ optional_policy(` -+ samba_run_smb(qemu_t, $2, $3) -+ ') -+') -+ -+####################################### -+## -+## The per role template for the qemu module. -+## -+## -+##

-+## This template creates a derived domains which are used -+## for qemu web browser. -+##

-+##

-+## This template is invoked automatically for each user, and -+## generally does not need to be invoked directly -+## by policy writers. -+##

-+##
-+## -+## -+## The prefix of the user domain (e.g., user -+## is the prefix for user_t). -+## -+## -+## -+## -+## The role associated with the user domain. -+## -+## -+## -+## -+## The type of the user domain. -+## -+## -+# -+interface(`qemu_role_notrans',` -+ gen_require(` -+ type qemu_t; -+ ') -+ -+ role $1 types qemu_t; -+') -+ -+####################################### -+## -+## The per role template for the qemu module. ++## The per role template for the qemu module. +## +## +##

@@ -4562,9 +3778,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - ') + manage_files_pattern($1, qemu_tmp_t, qemu_tmp_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.6.22/policy/modules/apps/qemu.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.6.23/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/qemu.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/qemu.te 2009-07-23 16:39:09.000000000 -0400 @@ -13,28 +13,97 @@ ## gen_tunable(qemu_full_network, false) @@ -4681,23 +3897,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role unconfined_r types qemu_unconfined_t; allow qemu_unconfined_t self:process { execstack execmem }; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.6.22/policy/modules/apps/sambagui.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.6.23/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/sambagui.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/sambagui.fc 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,4 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) + + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.6.22/policy/modules/apps/sambagui.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.6.23/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/sambagui.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/sambagui.if 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,2 @@ +##

system-config-samba policy + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.22/policy/modules/apps/sambagui.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.23/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/sambagui.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/sambagui.te 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,57 @@ +policy_module(sambagui,1.0.0) + @@ -4752,18 +3968,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` -+ polkit_dbus_chat(sambagui_t) ++ policykit_dbus_chat(sambagui_t) +') + +permissive sambagui_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.6.22/policy/modules/apps/sandbox.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.6.23/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/sandbox.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/sandbox.fc 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1 @@ +# No types are sandbox_exec_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.6.22/policy/modules/apps/sandbox.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.6.23/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/sandbox.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/sandbox.if 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,145 @@ + +## policy for sandbox @@ -4910,9 +4126,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 sandbox_xserver_tmpfs_t:file rw_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.6.22/policy/modules/apps/sandbox.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.6.23/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/sandbox.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/sandbox.te 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,274 @@ +policy_module(sandbox,1.0.0) +dbus_stub() @@ -5188,25 +4404,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + hal_dbus_chat(sandbox_net_client_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.6.22/policy/modules/apps/screen.if ---- nsaserefpolicy/policy/modules/apps/screen.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/screen.if 2009-07-15 14:06:36.000000000 -0400 -@@ -137,14 +137,6 @@ - userdom_user_home_domtrans($1_screen_t, $3) - userdom_setattr_user_ptys($1_screen_t) - -- tunable_policy(`read_default_t',` -- files_list_default($1_screen_t) -- files_read_default_files($1_screen_t) -- files_read_default_symlinks($1_screen_t) -- files_read_default_sockets($1_screen_t) -- files_read_default_pipes($1_screen_t) -- ') -- - tunable_policy(`use_samba_home_dirs',` - fs_cifs_domtrans($1_screen_t, $3) - fs_read_cifs_symlinks($1_screen_t) -@@ -165,3 +157,24 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.6.23/policy/modules/apps/screen.if +--- nsaserefpolicy/policy/modules/apps/screen.if 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/screen.if 2009-07-23 16:39:09.000000000 -0400 +@@ -157,3 +157,24 @@ nscd_socket_use($1_screen_t) ') ') @@ -5231,28 +4432,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_lnk_files_pattern($1,screen_var_run_t,screen_var_run_t) + manage_fifo_files_pattern($1,screen_var_run_t,screen_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.6.22/policy/modules/apps/thunderbird.te ---- nsaserefpolicy/policy/modules/apps/thunderbird.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/thunderbird.te 2009-07-15 14:06:36.000000000 -0400 -@@ -181,15 +181,6 @@ - userdom_dontaudit_read_user_home_content_files(thunderbird_t) - ') - --tunable_policy(`mail_read_content && read_default_t',` -- files_list_default(thunderbird_t) -- files_read_default_files(thunderbird_t) -- files_read_default_symlinks(thunderbird_t) --',` -- files_dontaudit_read_default_files(thunderbird_t) -- files_dontaudit_list_default(thunderbird_t) --') -- - optional_policy(` - dbus_system_bus_client(thunderbird_t) - dbus_session_bus_client(thunderbird_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.6.22/policy/modules/apps/vmware.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.6.23/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/vmware.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/vmware.fc 2009-07-23 16:39:09.000000000 -0400 @@ -18,6 +18,7 @@ /usr/bin/vmnet-natd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmnet-netifup -- gen_context(system_u:object_r:vmware_host_exec_t,s0) @@ -5269,9 +4451,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/vmnat.* -s gen_context(system_u:object_r:vmware_var_run_t,s0) /var/run/vmware.* gen_context(system_u:object_r:vmware_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.6.22/policy/modules/apps/vmware.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.6.23/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/vmware.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/vmware.te 2009-07-23 16:39:09.000000000 -0400 @@ -29,6 +29,10 @@ type vmware_host_exec_t; init_daemon_domain(vmware_host_t, vmware_host_exec_t) @@ -5360,9 +4542,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_search_auto_mountpoints(vmware_t) storage_raw_read_removable_device(vmware_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalizer.te serefpolicy-3.6.22/policy/modules/apps/webalizer.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalizer.te serefpolicy-3.6.23/policy/modules/apps/webalizer.te --- nsaserefpolicy/policy/modules/apps/webalizer.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/webalizer.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/webalizer.te 2009-07-23 16:39:09.000000000 -0400 @@ -69,7 +69,6 @@ fs_search_auto_mountpoints(webalizer_t) fs_getattr_xattr_fs(webalizer_t) @@ -5371,9 +4553,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(webalizer_t) files_read_etc_runtime_files(webalizer_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.6.22/policy/modules/apps/wine.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.6.23/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/wine.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/wine.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,4 +1,21 @@ -/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) +/usr/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -5399,9 +4581,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/opt/cxoffice/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.6.22/policy/modules/apps/wine.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.6.23/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/wine.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/wine.if 2009-07-23 16:39:09.000000000 -0400 @@ -43,3 +43,63 @@ wine_domtrans($1) role $2 types wine_t; @@ -5466,10 +4648,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + relabel_lnk_files_pattern($2, wine_home_t, wine_home_t) + +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.22/policy/modules/apps/wine.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.23/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/apps/wine.te 2009-07-15 14:06:36.000000000 -0400 -@@ -9,6 +9,7 @@ ++++ serefpolicy-3.6.23/policy/modules/apps/wine.te 2009-07-23 16:39:09.000000000 -0400 +@@ -9,20 +9,33 @@ type wine_t; type wine_exec_t; application_domain(wine_t, wine_exec_t) @@ -5477,38 +4659,46 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # -@@ -19,10 +20,20 @@ + # Local policy + # - optional_policy(` +-userdom_use_user_terminals(wine_t) +- +-optional_policy(` allow wine_t self:process { execstack execmem execheap }; - unconfined_domain_noaudit(wine_t) -+ domain_mmap_low_type(wine_t) -+ domain_mmap_low(wine_t) -+ unconfined_domain(wine_t) ++ ++domain_mmap_low_type(wine_t) ++domain_mmap_low(wine_t) ++ files_execmod_all_files(wine_t) -+') ++userdom_use_user_terminals(wine_t) + optional_policy(` hal_dbus_chat(wine_t) ') + +optional_policy(` ++ unconfined_domain(wine_t) ++') ++ ++optional_policy(` + xserver_common_app(wine_t) + xserver_read_xdm_pid(wine_t) + xserver_common_app(wine_t) + xserver_rw_shm(wine_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.fc serefpolicy-3.6.22/policy/modules/apps/wm.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.fc serefpolicy-3.6.23/policy/modules/apps/wm.fc --- nsaserefpolicy/policy/modules/apps/wm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/wm.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/wm.fc 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/bin/twm -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/openbox -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/metacity -- gen_context(system_u:object_r:wm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.6.22/policy/modules/apps/wm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.6.23/policy/modules/apps/wm.if --- nsaserefpolicy/policy/modules/apps/wm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/wm.if 2009-07-16 07:00:40.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/wm.if 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,108 @@ +## Window Manager. + @@ -5618,9 +4808,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_use_xdm($1_wm_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.te serefpolicy-3.6.22/policy/modules/apps/wm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.te serefpolicy-3.6.23/policy/modules/apps/wm.te --- nsaserefpolicy/policy/modules/apps/wm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/apps/wm.te 2009-07-15 15:11:12.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/apps/wm.te 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,9 @@ +policy_module(wm,0.0.4) + @@ -5631,9 +4821,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +type wm_exec_t; +corecmd_executable_file(wm_exec_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.22/policy/modules/kernel/corecommands.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.23/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/kernel/corecommands.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/kernel/corecommands.fc 2009-07-23 16:39:09.000000000 -0400 @@ -139,6 +139,9 @@ /opt/vmware/workstation/lib/lib/wrapper-gtk24\.sh -- gen_context(system_u:object_r:bin_t,s0) ') @@ -5666,9 +4856,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/rpm/rpmv -- gen_context(system_u:object_r:bin_t,s0) + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.22/policy/modules/kernel/corecommands.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.23/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/kernel/corecommands.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/kernel/corecommands.if 2009-07-23 16:39:09.000000000 -0400 @@ -893,6 +893,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -5677,9 +4867,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.22/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/kernel/corenetwork.te.in 2009-07-15 14:06:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.23/policy/modules/kernel/corenetwork.te.in +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/kernel/corenetwork.te.in 2009-07-23 16:39:09.000000000 -0400 @@ -65,6 +65,7 @@ type server_packet_t, packet_type, server_packet_type; @@ -5688,16 +4878,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(afs_fs, tcp,2040,s0, udp,7000,s0, udp,7005,s0) network_port(afs_ka, udp,7004,s0) network_port(afs_pt, udp,7002,s0) -@@ -86,22 +87,28 @@ - network_port(cluster, tcp,5149,s0, udp,5149,s0, tcp,40040,s0, tcp,50006,s0, udp,50006,s0, tcp,50007,s0, udp,50007,s0, tcp,50008,s0, udp,50008,s0) +@@ -87,16 +88,21 @@ network_port(comsat, udp,512,s0) + network_port(cvs, tcp,2401,s0, udp,2401,s0) network_port(cyphesis, tcp,6767,s0, tcp,6769,s0, udp,32771,s0) +portcon tcp 6780-6799 gen_context(system_u:object_r:cyphesis_port_t, s0) - network_port(cvs, tcp,2401,s0, udp,2401,s0) - network_port(dcc, udp,6276,s0, udp,6277,s0) -+network_port(dccm, tcp,5679,s0, udp,5679,s0) network_port(dbskkd, tcp,1178,s0) + network_port(dcc, udp,6276,s0, udp,6277,s0) -network_port(dhcpc, udp,68,s0) ++network_port(dccm, tcp,5679,s0, udp,5679,s0) +network_port(dhcpc, udp,68,s0, tcp,68,s0) network_port(dhcpd, udp,67,s0, tcp,647,s0, udp,647,s0, tcp,847,s0, udp,847,s0, tcp,7911,s0) network_port(dict, tcp,2628,s0) @@ -5706,36 +4895,32 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +network_port(festival, tcp,1314,s0) network_port(fingerd, tcp,79,s0) +network_port(flash, tcp,843,s0, tcp,1935,s0, udp,1935,s0) - network_port(ftp_data, tcp,20,s0) network_port(ftp, tcp,21,s0) + network_port(ftp_data, tcp,20,s0) +network_port(ftps, tcp,990,s0, udp,990,s0) network_port(gatekeeper, udp,1718,s0, udp,1719,s0, tcp,1721,s0, tcp,7000,s0) network_port(giftd, tcp,1213,s0) network_port(gopher, tcp,70,s0, udp,70,s0) - network_port(gpsd, tcp,2947,s0) +@@ -105,6 +111,7 @@ + network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp, 8290,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0, tcp,9292,s0) + network_port(http, tcp,80,s0, tcp,443,s0, tcp,488,s0, tcp,8008,s0, tcp,8009,s0, tcp,8443,s0) #8443 is mod_nss default port network_port(http_cache, tcp,3128,s0, udp,3130,s0, tcp,8080,s0, tcp,8118,s0) # 8118 is for privoxy +portcon tcp 10001-10010 gen_context(system_u:object_r:http_cache_port_t, s0) - network_port(http, tcp,80,s0, tcp,443,s0, tcp,488,s0, tcp,8008,s0, tcp,8009,s0, tcp,8443,s0) #8443 is mod_nss default port - network_port(howl, tcp,5335,s0, udp,5353,s0) - network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp, 8290,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0, tcp,9292,s0) -@@ -121,12 +128,13 @@ - network_port(kerberos_admin, tcp,464,s0, udp,464,s0, tcp,749,s0) - network_port(kerberos_master, tcp,4444,s0, udp,4444,s0) - network_port(kerberos, tcp,88,s0, udp,88,s0, tcp,750,s0, udp,750,s0) -+network_port(kismet, tcp,2501,s0) - network_port(kprop, tcp,754,s0) - network_port(ktalkd, udp,517,s0, udp,518,s0) + network_port(i18n_input, tcp,9010,s0) + network_port(imaze, tcp,5323,s0, udp,5323,s0) + network_port(inetd_child, tcp,1,s0, udp,1,s0, tcp,7,s0, udp,7,s0, tcp,9,s0, udp,9,s0, tcp,13,s0, udp,13,s0, tcp,19,s0, udp,19,s0, tcp,37,s0, udp,37,s0, tcp,512,s0, tcp,543,s0, tcp,544,s0, tcp,891,s0, udp,891,s0, tcp,892,s0, udp,892,s0, tcp,2105,s0, tcp,5666,s0) +@@ -127,7 +134,7 @@ network_port(ldap, tcp,389,s0, udp,389,s0, tcp,636,s0, udp,636,s0, tcp,3268,s0) - type lrrd_port_t, port_type; dnl network_port(lrrd_port_t) # no defined portcon network_port(lmtp, tcp,24,s0, udp,24,s0) + type lrrd_port_t, port_type; dnl network_port(lrrd_port_t) # no defined portcon -network_port(mail, tcp,2000,s0) +network_port(mail, tcp,2000,s0, tcp,3905,s0) network_port(memcache, tcp,11211,s0, udp,11211,s0) network_port(mmcc, tcp,5050,s0, udp,5050,s0) network_port(monopd, tcp,1234,s0) -@@ -143,7 +151,14 @@ - network_port(pegasus_http, tcp,5988,s0) +@@ -145,6 +152,12 @@ network_port(pegasus_https, tcp,5989,s0) + network_port(pgpkeyserver, udp, 11371,s0, tcp,11371,s0) network_port(pingd, tcp,9125,s0) +network_port(pki_ca, tcp, 9180, s0, tcp, 9701, s0, tcp, 9443, s0, tcp, 9444, s0, tcp, 9445, s0) +network_port(pki_kra, tcp, 10180, s0, tcp, 10701, s0, tcp, 10443, s0, tcp, 10444, s0, tcp, 10445, s0) @@ -5743,28 +4928,24 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +network_port(pki_tks, tcp, 13180, s0, tcp, 13701, s0, tcp, 13443, s0, tcp, 13444, s0, tcp, 13445, s0) +network_port(pki_ra, tcp, 12888, s0, tcp, 12889, s0) +network_port(pki_tps, tcp, 7888, s0, tcp, 7889, s0) - network_port(postfix_policyd, tcp,10031,s0) -+network_port(pulseaudio, tcp,4713,s0) - network_port(pgpkeyserver, udp, 11371,s0, tcp,11371,s0) network_port(pop, tcp,106,s0, tcp,109,s0, tcp,110,s0, tcp,143,s0, tcp,220,s0, tcp,993,s0, tcp,995,s0, tcp,1109,s0) network_port(portmap, udp,111,s0, tcp,111,s0) -@@ -166,11 +181,14 @@ - network_port(rsh, tcp,514,s0) - network_port(rsync, tcp,873,s0, udp,873,s0) - network_port(rwho, udp,513,s0) -+network_port(sap, tcp,9875,s0, udp,9875,s0) + network_port(postfix_policyd, tcp,10031,s0) +@@ -171,26 +184,31 @@ + network_port(sap, tcp,9875,s0, udp,9875,s0) network_port(smbd, tcp,137-139,s0, tcp,445,s0) network_port(smtp, tcp,25,s0, tcp,465,s0, tcp,587,s0) -network_port(snmp, udp,161,s0, udp,162,s0, tcp,199,s0) +network_port(snmp, udp,161,s0, udp,162,s0, tcp,199,s0, tcp, 1161, s0) + type socks_port_t, port_type; dnl network_port(socks) # no defined portcon + network_port(soundd, tcp,8000,s0, tcp,9433,s0, tcp, 16001, s0) network_port(spamd, tcp,783,s0) +network_port(speech, tcp,8036,s0) + network_port(squid, udp,3401,s0, tcp,3401,s0, udp,4827,s0, tcp,4827,s0) # snmp and htcp network_port(ssh, tcp,22,s0) +network_port(streaming, tcp, 1755, s0, udp, 1755, s0) - network_port(soundd, tcp,8000,s0, tcp,9433,s0, tcp, 16001, s0) - type socks_port_t, port_type; dnl network_port(socks) # no defined portcon type stunnel_port_t, port_type; dnl network_port(stunnel) # no defined portcon in current strict -@@ -179,15 +197,18 @@ + network_port(swat, tcp,901,s0) network_port(syslogd, udp,514,s0) network_port(telnetd, tcp,23,s0) network_port(tftp, udp,69,s0) @@ -5777,15 +4958,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(varnishd, tcp,6081,s0, tcp,6082,s0) +network_port(virt, tcp,16509,s0, udp,16509,s0, tcp,16514,s0, udp,16514,s0) network_port(vnc, tcp,5900,s0) - network_port(wccp, udp,2048,s0) --network_port(whois, tcp,43,s0, udp,43,s0) +# Reserve 100 ports for vnc/virt machines +portcon tcp 5901-5999 gen_context(system_u:object_r:vnc_port_t,s0) + network_port(wccp, udp,2048,s0) +-network_port(whois, tcp,43,s0, udp,43,s0) +network_port(whois, tcp,43,s0, udp,43,s0, tcp, 4321, s0 , udp, 4321, s0 ) network_port(xdmcp, udp,177,s0, tcp,177,s0) network_port(xen, tcp,8002,s0) network_port(xfs, tcp,7100,s0) -@@ -216,6 +237,8 @@ +@@ -219,6 +237,8 @@ type node_t, node_type; sid node gen_context(system_u:object_r:node_t,s0 - mls_systemhigh) @@ -5794,9 +4975,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # network_node examples: #network_node(lo, s0 - mls_systemhigh, 127.0.0.1, 255.255.255.255) #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.6.22/policy/modules/kernel/devices.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.6.23/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/kernel/devices.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/kernel/devices.fc 2009-07-23 16:39:09.000000000 -0400 @@ -47,8 +47,10 @@ /dev/kmem -c gen_context(system_u:object_r:memory_device_t,mls_systemhigh) /dev/kmsg -c gen_context(system_u:object_r:kmsg_device_t,mls_systemhigh) @@ -5808,9 +4989,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/lircm -c gen_context(system_u:object_r:mouse_device_t,s0) /dev/logibm -c gen_context(system_u:object_r:mouse_device_t,s0) /dev/lp.* -c gen_context(system_u:object_r:printer_device_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.6.22/policy/modules/kernel/devices.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.6.23/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/kernel/devices.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/kernel/devices.if 2009-07-23 16:39:09.000000000 -0400 @@ -1655,6 +1655,78 @@ ######################################## @@ -5978,9 +5159,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read and write to the null device (/dev/null). ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.6.22/policy/modules/kernel/devices.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.6.23/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/kernel/devices.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/kernel/devices.te 2009-07-23 16:39:09.000000000 -0400 @@ -84,6 +84,13 @@ dev_node(kmsg_device_t) @@ -6008,9 +5189,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Type for /dev/mapper/control # type lvm_control_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.22/policy/modules/kernel/domain.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.23/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/kernel/domain.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/kernel/domain.if 2009-07-23 16:39:09.000000000 -0400 @@ -44,34 +44,6 @@ interface(`domain_type',` # start with basic domain @@ -6191,9 +5372,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 unconfined_domain_type:process signal; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.22/policy/modules/kernel/domain.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.23/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/kernel/domain.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/kernel/domain.te 2009-07-23 16:39:09.000000000 -0400 @@ -5,6 +5,13 @@ # # Declarations @@ -6264,7 +5445,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Act upon any other process. allow unconfined_domain_type domain:process ~{ transition dyntransition execmem execstack execheap }; -@@ -153,3 +174,75 @@ +@@ -153,3 +174,76 @@ # receive from all domains over labeled networking domain_all_recvfrom_all_domains(unconfined_domain_type) @@ -6307,6 +5488,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + dontaudit domain self:udp_socket listen; + allow domain domain:key { link search }; + dbus_dontaudit_system_bus_rw_tcp_sockets(domain) ++ cron_dontaudit_rw_tcp_sockets(domain) +') +') + @@ -6340,9 +5522,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + userdom_relabelto_user_home_dirs(polydomain) + userdom_relabelto_user_home_files(polydomain) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.22/policy/modules/kernel/files.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.23/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/kernel/files.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/kernel/files.fc 2009-07-23 16:39:09.000000000 -0400 @@ -5,10 +5,11 @@ /.* gen_context(system_u:object_r:default_t,s0) / -d gen_context(system_u:object_r:root_t,s0) @@ -6373,9 +5555,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib(/.*)? gen_context(system_u:object_r:var_lib_t,s0) /var/lib/nfs/rpc_pipefs(/.*)? <> -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.22/policy/modules/kernel/files.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.23/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/kernel/files.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/kernel/files.if 2009-07-23 16:39:09.000000000 -0400 @@ -110,6 +110,11 @@ ## # @@ -6748,9 +5930,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + allow $1 file_type:file entrypoint; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.22/policy/modules/kernel/files.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.23/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/kernel/files.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/kernel/files.te 2009-07-23 16:39:09.000000000 -0400 @@ -52,7 +52,9 @@ # # etc_t is the type of the system etc directories. @@ -6762,15 +5944,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_type(etc_t) # compatibility aliases for removed types: typealias etc_t alias automount_etc_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.6.22/policy/modules/kernel/filesystem.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.6.23/policy/modules/kernel/filesystem.fc --- nsaserefpolicy/policy/modules/kernel/filesystem.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/kernel/filesystem.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/kernel/filesystem.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1 +1 @@ -# This module currently does not have any file contexts. +/dev/shm -d gen_context(system_u:object_r:tmpfs_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.6.22/policy/modules/kernel/filesystem.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.6.23/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/kernel/filesystem.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/kernel/filesystem.if 2009-07-23 16:39:09.000000000 -0400 @@ -3971,3 +3971,23 @@ relabelfrom_blk_files_pattern($1, noxattrfs, noxattrfs) relabelfrom_chr_files_pattern($1, noxattrfs, noxattrfs) @@ -6795,9 +5977,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + dontaudit $1 cifs_t:dir list_dir_perms; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.22/policy/modules/kernel/kernel.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.23/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/kernel/kernel.if 2009-07-15 14:51:40.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/kernel/kernel.if 2009-07-23 16:39:09.000000000 -0400 @@ -1807,7 +1807,7 @@ ') @@ -6856,9 +6038,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 kernel_t:unix_stream_socket connectto; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.6.22/policy/modules/kernel/kernel.te ---- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/kernel/kernel.te 2009-07-15 14:06:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.6.23/policy/modules/kernel/kernel.te +--- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/kernel/kernel.te 2009-07-23 16:39:09.000000000 -0400 @@ -63,6 +63,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -6902,7 +6084,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mcs_process_set_categories(kernel_t) -@@ -276,19 +289,17 @@ +@@ -276,12 +289,18 @@ mls_process_write_down(kernel_t) mls_file_write_all_levels(kernel_t) mls_file_read_all_levels(kernel_t) @@ -6916,18 +6098,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_rw_tmpfs_chr_files(kernel_t) ') --tunable_policy(`read_default_t',` -- files_list_default(kernel_t) -- files_read_default_files(kernel_t) -- files_read_default_symlinks(kernel_t) -- files_read_default_sockets(kernel_t) -- files_read_default_pipes(kernel_t) --') +userdom_user_home_dir_filetrans_user_home_content(kernel_t, { file dir }) - ++ optional_policy(` hotplug_search_config(kernel_t) -@@ -363,7 +374,11 @@ + ') +@@ -355,7 +374,11 @@ ') optional_policy(` @@ -6940,7 +6116,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -395,3 +410,7 @@ +@@ -387,3 +410,7 @@ allow kern_unconfined unlabeled_t:association *; allow kern_unconfined unlabeled_t:packet *; allow kern_unconfined unlabeled_t:process ~{ transition dyntransition execmem execstack execheap }; @@ -6948,9 +6124,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +files_boot(kernel_t) + +permissive kernel_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.6.22/policy/modules/kernel/selinux.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.6.23/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/kernel/selinux.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/kernel/selinux.if 2009-07-23 16:39:09.000000000 -0400 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -7008,9 +6184,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_type($1) + mls_trusted_object($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.6.22/policy/modules/kernel/storage.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.6.23/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/kernel/storage.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/kernel/storage.fc 2009-07-23 16:39:09.000000000 -0400 @@ -57,7 +57,7 @@ /dev/cciss/[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -7020,9 +6196,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/floppy/[^/]* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/i2o/hd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.6.22/policy/modules/kernel/terminal.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.6.23/policy/modules/kernel/terminal.fc --- nsaserefpolicy/policy/modules/kernel/terminal.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/kernel/terminal.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/kernel/terminal.fc 2009-07-23 16:39:09.000000000 -0400 @@ -13,6 +13,7 @@ /dev/ip2[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0) @@ -7031,9 +6207,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/rfcomm[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/slamr[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/tty -c gen_context(system_u:object_r:devtty_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.22/policy/modules/kernel/terminal.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.23/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/kernel/terminal.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/kernel/terminal.if 2009-07-23 16:39:09.000000000 -0400 @@ -173,7 +173,7 @@ dev_list_all_dev_nodes($1) @@ -7105,9 +6281,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## Read and write the controlling -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.6.22/policy/modules/roles/guest.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.6.23/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/roles/guest.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/roles/guest.te 2009-07-23 16:39:09.000000000 -0400 @@ -16,7 +16,11 @@ # @@ -7122,26 +6298,33 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +gen_user(guest_u, user, guest_r, s0, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.22/policy/modules/roles/staff.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.23/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/roles/staff.te 2009-07-15 14:06:36.000000000 -0400 -@@ -15,156 +15,107 @@ ++++ serefpolicy-3.6.23/policy/modules/roles/staff.te 2009-07-23 17:28:40.000000000 -0400 +@@ -15,156 +15,105 @@ # Local policy # -optional_policy(` - apache_role(staff_r, staff_t) -') -- ++kernel_read_ring_buffer(staff_t) ++kernel_getattr_core_if(staff_t) ++kernel_getattr_message_if(staff_t) ++kernel_read_software_raid_state(staff_t) + -optional_policy(` - auth_role(staff_r, staff_t) -') -- ++auth_domtrans_pam_console(staff_t) + -optional_policy(` - auditadm_role_change(staff_r) -') -- --optional_policy(` ++seutil_run_newrole(staff_t, staff_r) ++netutils_run_ping(staff_t, staff_r) + + optional_policy(` - bluetooth_role(staff_r, staff_t) -') - @@ -7156,11 +6339,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -optional_policy(` - dbus_role_template(staff, staff_r, staff_t) -') -+kernel_read_ring_buffer(staff_t) -+kernel_getattr_core_if(staff_t) -+kernel_getattr_message_if(staff_t) -+kernel_read_software_raid_state(staff_t) - +- -optional_policy(` - ethereal_role(staff_r, staff_t) -') @@ -7172,20 +6351,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -optional_policy(` - games_role(staff_r, staff_t) -') -+auth_domtrans_pam_console(staff_t) - +- -optional_policy(` - gift_role(staff_r, staff_t) -') -+libs_manage_shared_libs(staff_t) - +- -optional_policy(` - gnome_role(staff_r, staff_t) -') -+seutil_run_newrole(staff_t, staff_r) -+netutils_run_ping(staff_t, staff_r) - - optional_policy(` +- +-optional_policy(` - gpg_role(staff_r, staff_t) + sudo_role_template(staff, staff_r, staff_t) ') @@ -7319,9 +6494,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -optional_policy(` - xserver_role(staff_r, staff_t) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.22/policy/modules/roles/sysadm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.23/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/roles/sysadm.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/roles/sysadm.te 2009-07-23 16:39:09.000000000 -0400 @@ -15,7 +15,7 @@ role sysadm_r; @@ -7423,7 +6598,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol hostname_run(sysadm_t, sysadm_r) ') -@@ -212,11 +175,7 @@ +@@ -205,6 +168,8 @@ + ipsec_stream_connect(sysadm_t) + # for lsof + ipsec_getattr_key_sockets(sysadm_t) ++ ipsec_run_setkey(sysadm_t, sysadm_r) ++ ipsec_run_racoon(sysadm_t, sysadm_r) + ') + + optional_policy(` +@@ -212,11 +177,7 @@ ') optional_policy(` @@ -7436,7 +6620,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -228,10 +187,6 @@ +@@ -228,10 +189,6 @@ ') optional_policy(` @@ -7447,7 +6631,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logrotate_run(sysadm_t, sysadm_r) ') -@@ -255,14 +210,6 @@ +@@ -255,14 +212,6 @@ ') optional_policy(` @@ -7462,7 +6646,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mta_role(sysadm_r, sysadm_t) ') -@@ -290,11 +237,6 @@ +@@ -290,11 +239,6 @@ ') optional_policy(` @@ -7474,7 +6658,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol pcmcia_run_cardctl(sysadm_t, sysadm_r) ') -@@ -308,7 +250,7 @@ +@@ -308,7 +252,7 @@ ') optional_policy(` @@ -7483,7 +6667,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -320,10 +262,6 @@ +@@ -320,10 +264,6 @@ ') optional_policy(` @@ -7494,7 +6678,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpc_domtrans_nfsd(sysadm_t) ') -@@ -332,10 +270,6 @@ +@@ -332,10 +272,6 @@ ') optional_policy(` @@ -7505,7 +6689,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rsync_exec(sysadm_t) ') -@@ -345,10 +279,6 @@ +@@ -345,10 +281,6 @@ ') optional_policy(` @@ -7516,7 +6700,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol secadm_role_change(sysadm_r) ') -@@ -358,35 +288,15 @@ +@@ -358,35 +290,15 @@ ') optional_policy(` @@ -7552,7 +6736,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tripwire_run_siggen(sysadm_t, sysadm_r) tripwire_run_tripwire(sysadm_t, sysadm_r) tripwire_run_twadmin(sysadm_t, sysadm_r) -@@ -394,18 +304,10 @@ +@@ -394,18 +306,10 @@ ') optional_policy(` @@ -7571,7 +6755,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_domtrans(sysadm_t) ') -@@ -418,20 +320,12 @@ +@@ -418,20 +322,12 @@ ') optional_policy(` @@ -7592,7 +6776,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol vpn_run(sysadm_t, sysadm_r) ') -@@ -440,13 +334,12 @@ +@@ -440,13 +336,12 @@ ') optional_policy(` @@ -7610,9 +6794,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +init_script_role_transition(sysadm_r) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.6.22/policy/modules/roles/unconfineduser.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.6.23/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/roles/unconfineduser.fc 2009-07-19 11:59:51.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/roles/unconfineduser.fc 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,37 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -7651,9 +6835,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/opt/real/(.*/)?realplay\.bin -- gen_context(system_u:object_r:execmem_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.6.22/policy/modules/roles/unconfineduser.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.6.23/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/roles/unconfineduser.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/roles/unconfineduser.if 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,638 @@ +## Unconfiend user role + @@ -8293,9 +7477,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 unconfined_r; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.6.22/policy/modules/roles/unconfineduser.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.6.23/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/roles/unconfineduser.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/roles/unconfineduser.te 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,410 @@ +policy_module(unconfineduser, 1.0.0) + @@ -8707,9 +7891,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.22/policy/modules/roles/unprivuser.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.23/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/roles/unprivuser.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/roles/unprivuser.te 2009-07-23 16:39:09.000000000 -0400 @@ -14,142 +14,21 @@ userdom_unpriv_user_template(user) @@ -8858,9 +8042,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - xserver_role(user_r, user_t) + setroubleshoot_dontaudit_stream_connect(user_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.6.22/policy/modules/roles/webadm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.6.23/policy/modules/roles/webadm.te --- nsaserefpolicy/policy/modules/roles/webadm.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/roles/webadm.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/roles/webadm.te 2009-07-23 16:39:09.000000000 -0400 @@ -42,7 +42,7 @@ userdom_dontaudit_search_user_home_dirs(webadm_t) @@ -8870,9 +8054,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`webadm_manage_user_files',` userdom_manage_user_home_content_files(webadm_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.22/policy/modules/roles/xguest.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.23/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/roles/xguest.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/roles/xguest.te 2009-07-23 16:39:09.000000000 -0400 @@ -36,11 +36,17 @@ # Local policy # @@ -8919,214 +8103,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#gen_user(xguest_u,, xguest_r, s0, s0) +gen_user(xguest_u, user, xguest_r, s0, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.6.22/policy/modules/services/afs.fc ---- nsaserefpolicy/policy/modules/services/afs.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/afs.fc 2009-07-15 14:06:36.000000000 -0400 -@@ -1,3 +1,6 @@ -+/etc/rc\.d/init\.d/openafs-client -- gen_context(system_u:object_r:afs_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/afs -- gen_context(system_u:object_r:afs_initrc_exec_t,s0) -+ - /usr/afs/bin/bosserver -- gen_context(system_u:object_r:afs_bosserver_exec_t,s0) - /usr/afs/bin/fileserver -- gen_context(system_u:object_r:afs_fsserver_exec_t,s0) - /usr/afs/bin/kaserver -- gen_context(system_u:object_r:afs_kaserver_exec_t,s0) -@@ -17,6 +20,13 @@ - - /usr/afs/logs(/.*)? gen_context(system_u:object_r:afs_logfile_t,s0) - -+/usr/sbin/afsd -- gen_context(system_u:object_r:afs_exec_t,s0) -+ - /vicepa gen_context(system_u:object_r:afs_files_t,s0) - /vicepb gen_context(system_u:object_r:afs_files_t,s0) - /vicepc gen_context(system_u:object_r:afs_files_t,s0) -+ -+ -+/usr/vice/etc/afsd -- gen_context(system_u:object_r:afs_exec_t,s0) -+ -+/var/cache/afs(/.*)? gen_context(system_u:object_r:afs_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.if serefpolicy-3.6.22/policy/modules/services/afs.if ---- nsaserefpolicy/policy/modules/services/afs.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/afs.if 2009-07-15 14:06:36.000000000 -0400 -@@ -1 +1,110 @@ - ## Andrew Filesystem server -+ -+######################################## -+## -+## Execute a domain transition to run afs. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`afs_domtrans',` -+ gen_require(` -+ type afs_t; -+ type afs_exec_t; -+ ') -+ -+ domtrans_pattern($1,afs_exec_t,afs_t) -+') -+ -+ -+######################################## -+## -+## Read and write afs UDP sockets. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`afs_rw_udp_sockets',` -+ gen_require(` -+ type afs_t; -+ ') -+ -+ allow $1 afs_t:udp_socket { read write }; -+') -+ -+######################################## -+## -+## read/write afs cache files -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`afs_rw_cache',` -+ gen_require(` -+ type afs_cache_t; -+ ') -+ -+ allow $1 afs_cache_t:file {read write}; -+') -+ -+ -+######################################## -+## -+## Execute afs server in the afs domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`afs_initrc_domtrans',` -+ gen_require(` -+ type afs_initrc_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,afs_initrc_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an afs environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the afs domain. -+## -+## -+## -+# -+interface(`afs_admin',` -+ gen_require(` -+ type afs_t; -+ type afs_initrc_exec_t; -+ ') -+ -+ allow $1 afs_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, afs_t, afs_t) -+ -+ # Allow afs_t to restart the apache service -+ afs_initrc_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 afs_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.6.22/policy/modules/services/afs.te ---- nsaserefpolicy/policy/modules/services/afs.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/afs.te 2009-07-15 14:06:36.000000000 -0400 -@@ -6,6 +6,16 @@ - # Declarations - # - -+type afs_t; -+type afs_exec_t; -+init_daemon_domain(afs_t, afs_exec_t) -+ -+type afs_initrc_exec_t; -+init_script_file(afs_initrc_exec_t) -+ -+type afs_cache_t; -+files_type(afs_cache_t) -+ - type afs_bosserver_t; - type afs_bosserver_exec_t; - init_daemon_domain(afs_bosserver_t, afs_bosserver_exec_t) -@@ -302,3 +312,46 @@ - sysnet_read_config(afs_vlserver_t) - - userdom_dontaudit_use_user_terminals(afs_vlserver_t) -+ -+######################################## -+# -+# afs local policy -+# -+ -+allow afs_t self:capability { sys_nice sys_tty_config }; -+allow afs_t self:process setsched; -+allow afs_t self:udp_socket create_socket_perms; -+allow afs_t self:fifo_file rw_file_perms; -+allow afs_t self:unix_stream_socket create_stream_socket_perms; -+ -+manage_files_pattern(afs_t,afs_cache_t,afs_cache_t) -+manage_dirs_pattern(afs_t,afs_cache_t,afs_cache_t) -+files_var_filetrans(afs_t,afs_cache_t,{file dir}) -+ -+files_mounton_mnt(afs_t) -+files_read_etc_files(afs_t) -+files_rw_etc_runtime_files(afs_t) -+ -+fs_getattr_xattr_fs(afs_t) -+fs_mount_nfs(afs_t) -+ -+kernel_rw_afs_state(afs_t) -+ -+# Init script handling -+domain_use_interactive_fds(afs_t) -+ -+corenet_all_recvfrom_unlabeled(afs_t) -+corenet_all_recvfrom_netlabel(afs_t) -+corenet_tcp_sendrecv_generic_if(afs_t) -+corenet_udp_sendrecv_generic_if(afs_t) -+corenet_tcp_sendrecv_generic_node(afs_t) -+corenet_udp_sendrecv_generic_node(afs_t) -+corenet_tcp_sendrecv_all_ports(afs_t) -+corenet_udp_sendrecv_all_ports(afs_t) -+corenet_udp_bind_generic_node(afs_t) -+ -+miscfiles_read_localization(afs_t) -+ -+logging_send_syslog_msg(afs_t) -+ -+permissive afs_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.6.22/policy/modules/services/amavis.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.6.23/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/amavis.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/amavis.te 2009-07-23 16:39:09.000000000 -0400 @@ -103,6 +103,8 @@ kernel_dontaudit_read_proc_symlinks(amavis_t) kernel_dontaudit_read_system_state(amavis_t) @@ -9136,9 +8115,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # find perl corecmd_exec_bin(amavis_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.22/policy/modules/services/apache.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.23/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/apache.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/apache.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,12 +1,13 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) +HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -9232,9 +8211,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/svn(/.*)? gen_context(system_u:object_r:httpd_sys_script_rw_t,s0) +/var/www/svn/hooks(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.22/policy/modules/services/apache.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.23/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/apache.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/apache.if 2009-07-23 16:39:09.000000000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -9290,12 +8269,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow httpd_$1_script_t self:fifo_file rw_file_perms; allow httpd_$1_script_t self:unix_stream_socket connectto; -@@ -65,29 +62,27 @@ +@@ -65,29 +62,26 @@ dontaudit httpd_$1_script_t httpd_t:unix_stream_socket { read write }; # Allow the script process to search the cgi directory, and users directory - allow httpd_$1_script_t httpd_$1_content_t:dir search_dir_perms; -+ allow httpd_$1_script_t httpd_$1_content_t:dir list_dir_perms; + list_dirs_pattern(httpd_$1_script_t, httpd_$1_content_t, httpd_$1_content_t) + read_files_pattern(httpd_$1_script_t, httpd_$1_content_t, httpd_$1_content_t) + read_lnk_files_pattern(httpd_$1_script_t, httpd_$1_content_t, httpd_$1_content_t) @@ -9335,7 +8313,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_dontaudit_search_sysctl(httpd_$1_script_t) kernel_dontaudit_search_kernel_sysctl(httpd_$1_script_t) -@@ -96,6 +91,7 @@ +@@ -96,6 +90,7 @@ dev_read_urand(httpd_$1_script_t) corecmd_exec_all_executables(httpd_$1_script_t) @@ -9343,7 +8321,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_exec_etc_files(httpd_$1_script_t) files_read_etc_files(httpd_$1_script_t) -@@ -109,34 +105,21 @@ +@@ -109,34 +104,21 @@ seutil_dontaudit_search_config(httpd_$1_script_t) @@ -9391,7 +8369,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow httpd_t httpd_$1_content_t:dir list_dir_perms; read_files_pattern(httpd_t, httpd_$1_content_t, httpd_$1_content_t) -@@ -149,9 +132,13 @@ +@@ -149,9 +131,13 @@ # privileged users run the script: domtrans_pattern(httpd_exec_scripts, httpd_$1_script_exec_t, httpd_$1_script_t) @@ -9405,7 +8383,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow httpd_t httpd_$1_script_t:process { signal sigkill sigstop }; allow httpd_t httpd_$1_script_exec_t:dir list_dir_perms; -@@ -175,50 +162,6 @@ +@@ -175,50 +161,6 @@ miscfiles_read_localization(httpd_$1_script_t) ') @@ -9456,7 +8434,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` tunable_policy(`httpd_enable_cgi && allow_ypbind',` nis_use_ypbind_uncond(httpd_$1_script_t) -@@ -227,15 +170,13 @@ +@@ -227,15 +169,13 @@ optional_policy(` postgresql_unpriv_client(httpd_$1_script_t) @@ -9474,7 +8452,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -504,6 +445,47 @@ +@@ -504,6 +444,47 @@ ######################################## ## ## Allow the specified domain to read @@ -9522,7 +8500,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## apache configuration files. ## ## -@@ -579,7 +561,7 @@ +@@ -579,7 +560,7 @@ ## ## ## @@ -9531,7 +8509,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -715,6 +697,7 @@ +@@ -715,6 +696,7 @@ ') allow $1 httpd_modules_t:dir list_dir_perms; @@ -9539,7 +8517,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -782,6 +765,32 @@ +@@ -782,6 +764,32 @@ ######################################## ## @@ -9572,7 +8550,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Execute all web scripts in the system ## script domain. ## -@@ -791,16 +800,18 @@ +@@ -791,16 +799,18 @@ ## ## # @@ -9595,7 +8573,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -859,6 +870,8 @@ +@@ -859,6 +869,8 @@ ## ## # @@ -9604,7 +8582,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol interface(`apache_run_all_scripts',` gen_require(` attribute httpd_exec_scripts, httpd_script_domains; -@@ -884,7 +897,7 @@ +@@ -884,7 +896,7 @@ type httpd_squirrelmail_t; ') @@ -9613,7 +8591,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1040,3 +1053,160 @@ +@@ -1040,3 +1052,160 @@ allow httpd_t $1:process signal; ') @@ -9774,9 +8752,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + typeattribute $1 httpd_rw_content; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.22/policy/modules/services/apache.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.23/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/apache.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/apache.te 2009-07-23 16:39:09.000000000 -0400 @@ -19,6 +19,8 @@ # Declarations # @@ -10485,9 +9463,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +typealias httpd_sys_script_t alias httpd_fastcgi_script_t; +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.6.22/policy/modules/services/apm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.6.23/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/apm.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/apm.te 2009-07-23 16:39:09.000000000 -0400 @@ -60,7 +60,7 @@ # mknod: controlling an orderly resume of PCMCIA requires creating device # nodes 254,{0,1,2} for some reason. @@ -10497,9 +9475,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow apmd_t self:process { signal_perms getsession }; allow apmd_t self:fifo_file rw_fifo_file_perms; allow apmd_t self:unix_dgram_socket create_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.6.22/policy/modules/services/automount.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.6.23/policy/modules/services/automount.if --- nsaserefpolicy/policy/modules/services/automount.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/automount.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/automount.if 2009-07-23 16:39:09.000000000 -0400 @@ -109,6 +109,25 @@ ######################################## @@ -10526,9 +9504,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an automount environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.6.22/policy/modules/services/automount.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.6.23/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/automount.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/automount.te 2009-07-23 16:39:09.000000000 -0400 @@ -71,6 +71,7 @@ files_mounton_all_mountpoints(automount_t) files_mount_all_file_type_fs(automount_t) @@ -10570,9 +9548,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kerberos_read_config(automount_t) kerberos_dontaudit_write_config(automount_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.6.22/policy/modules/services/avahi.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.6.23/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/avahi.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/avahi.te 2009-07-23 16:39:09.000000000 -0400 @@ -33,6 +33,7 @@ allow avahi_t self:tcp_socket create_stream_socket_perms; allow avahi_t self:udp_socket create_socket_perms; @@ -10589,18 +9567,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.22/policy/modules/services/bind.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.23/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/bind.if 2009-07-15 14:06:36.000000000 -0400 -@@ -38,7 +38,7 @@ - - ######################################## - ## --## Send null sigals to BIND. -+## Send signulls to BIND. - ## - ## - ## ++++ serefpolicy-3.6.23/policy/modules/services/bind.if 2009-07-23 16:39:09.000000000 -0400 @@ -287,6 +287,25 @@ ######################################## @@ -10627,18 +9596,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an bind environment ## -@@ -319,7 +338,7 @@ - - bind_run_ndc($1, $2) - -- init_labeled_script_domtrans($1, bind_initrc_exec_t) -+ bind_initrc_domtrans($1) - domain_system_change_exemption($1) - role_transition $2 named_initrc_exec_t system_r; - allow $2 system_r; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.22/policy/modules/services/bluetooth.te ---- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/bluetooth.te 2009-07-15 14:06:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.23/policy/modules/services/bluetooth.te +--- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/bluetooth.te 2009-07-23 16:39:09.000000000 -0400 @@ -64,6 +64,7 @@ allow bluetooth_t self:unix_stream_socket { connectto create_stream_socket_perms }; allow bluetooth_t self:tcp_socket create_stream_socket_perms; @@ -10647,211 +9607,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_files_pattern(bluetooth_t, bluetooth_conf_t, bluetooth_conf_t) -@@ -152,6 +153,10 @@ - optional_policy(` - hal_dbus_chat(bluetooth_t) - ') -+ -+ optional_policy(` -+ pulseaudio_dbus_chat(bluetooth_t) -+ ') - ') - - optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.6.22/policy/modules/services/clamav.fc ---- nsaserefpolicy/policy/modules/services/clamav.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/clamav.fc 2009-07-15 14:06:36.000000000 -0400 -@@ -1,20 +1,23 @@ - /etc/clamav(/.*)? gen_context(system_u:object_r:clamd_etc_t,s0) -+/etc/rc\.d/init\.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_initrc_exec_t,s0) - - /usr/bin/clamscan -- gen_context(system_u:object_r:clamscan_exec_t,s0) - /usr/bin/clamdscan -- gen_context(system_u:object_r:clamscan_exec_t,s0) - /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) - - /usr/sbin/clamd -- gen_context(system_u:object_r:clamd_exec_t,s0) -+/usr/sbin/clamav-milter -- gen_context(system_u:object_r:clamd_exec_t,s0) - - /var/run/amavis(d)?/clamd\.pid -- gen_context(system_u:object_r:clamd_var_run_t,s0) --/var/run/clamav(/.*)? gen_context(system_u:object_r:clamd_var_run_t,s0) --/var/run/clamd\..* gen_context(system_u:object_r:clamd_var_run_t,s0) --/var/run/clamav\..* gen_context(system_u:object_r:clamd_var_run_t,s0) -+/var/run/clamav.* gen_context(system_u:object_r:clamd_var_run_t,s0) -+/var/run/clamd.* gen_context(system_u:object_r:clamd_var_run_t,s0) - - /var/lib/clamav(/.*)? gen_context(system_u:object_r:clamd_var_lib_t,s0) -+/var/clamav(/.*)? gen_context(system_u:object_r:clamd_var_lib_t,s0) - --/var/log/clamav -d gen_context(system_u:object_r:clamd_var_log_t,s0) --/var/log/clamav/clamav.* -- gen_context(system_u:object_r:clamd_var_log_t,s0) -+/var/log/clamav.* gen_context(system_u:object_r:clamd_var_log_t,s0) - /var/log/clamav/freshclam.* -- gen_context(system_u:object_r:freshclam_var_log_t,s0) -+/var/log/clamd.* gen_context(system_u:object_r:clamd_var_log_t,s0) - - /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) -+/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:clamd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.6.22/policy/modules/services/clamav.if ---- nsaserefpolicy/policy/modules/services/clamav.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/clamav.if 2009-07-15 14:06:36.000000000 -0400 -@@ -38,6 +38,27 @@ - - ######################################## - ## -+## Allow the specified domain to append -+## to clamav log files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`clamav_append_log',` -+ gen_require(` -+ type clamav_log_t; -+ ') -+ -+ logging_search_logs($1) -+ allow $1 clamav_log_t:dir list_dir_perms; -+ append_files_pattern($1, clamav_log_t, clamav_log_t) -+') -+ -+######################################## -+## - ## Read clamav configuration files. - ## - ## -@@ -91,3 +112,86 @@ - - domtrans_pattern($1, clamscan_exec_t, clamscan_t) - ') -+ -+######################################## -+## -+## Execute clamscan without a transition. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`clamav_exec_clamscan',` -+ gen_require(` -+ type clamscan_exec_t; -+ ') -+ -+ can_exec($1, clamscan_exec_t) -+ -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an clamav environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the clamav domain. -+## -+## -+## -+# -+interface(`clamav_admin',` -+ gen_require(` -+ type clamd_t, clamd_etc_t, clamd_tmp_t; -+ type clamd_var_log_t, clamd_var_lib_t; -+ type clamd_var_run_t; -+ -+ type clamscan_t, clamscan_tmp_t; -+ -+ type freshclam_t, freshclam_var_log_t; -+ -+ type clamd_initrc_exec_t; -+ ') -+ -+ allow $1 clamd_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, clamd_t) -+ -+ allow $1 clamscan_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, clamscan_t) -+ -+ allow $1 freshclam_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, freshclam_t) -+ -+ init_labeled_script_domtrans($1, clamd_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 clamd_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_tmp($1) -+ admin_pattern($1, clamd_tmp_t) -+ -+ files_list_etc($1) -+ admin_pattern($1, clamd_etc_t) -+ -+ logging_list_logs($1) -+ admin_pattern($1, clamd_var_log_t) -+ -+ files_list_var_lib($1) -+ admin_pattern($1, clamd_var_lib_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, clamd_var_run_t) -+ -+ admin_pattern($1, clamscan_tmp_t) -+ -+ admin_pattern($1, freshclam_var_log_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.22/policy/modules/services/clamav.te ---- nsaserefpolicy/policy/modules/services/clamav.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/clamav.te 2009-07-15 14:06:36.000000000 -0400 -@@ -13,7 +13,10 @@ - - # configuration files - type clamd_etc_t; --files_type(clamd_etc_t) -+files_config_file(clamd_etc_t) -+ -+type clamd_initrc_exec_t; -+init_script_file(clamd_initrc_exec_t) - - # tmp files - type clamd_tmp_t; -@@ -55,7 +58,7 @@ - - allow clamd_t self:capability { kill setgid setuid dac_override }; - allow clamd_t self:fifo_file rw_fifo_file_perms; --allow clamd_t self:unix_stream_socket create_stream_socket_perms; -+allow clamd_t self:unix_stream_socket { create_stream_socket_perms connectto }; - allow clamd_t self:unix_dgram_socket create_socket_perms; - allow clamd_t self:tcp_socket { listen accept }; - -@@ -87,6 +90,9 @@ - kernel_dontaudit_list_proc(clamd_t) - kernel_read_sysctl(clamd_t) - kernel_read_kernel_sysctls(clamd_t) -+kernel_read_system_state(clamd_t) -+ -+corecmd_exec_shell(clamd_t) - - corenet_all_recvfrom_unlabeled(clamd_t) - corenet_all_recvfrom_netlabel(clamd_t) -@@ -97,6 +103,8 @@ - corenet_tcp_bind_generic_node(clamd_t) - corenet_tcp_bind_clamd_port(clamd_t) - corenet_sendrecv_clamd_server_packets(clamd_t) -+corenet_tcp_bind_generic_port(clamd_t) -+corenet_tcp_connect_generic_port(clamd_t) - - dev_read_rand(clamd_t) - dev_read_urand(clamd_t) -@@ -109,14 +117,17 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.23/policy/modules/services/clamav.te +--- nsaserefpolicy/policy/modules/services/clamav.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/clamav.te 2009-07-23 16:39:09.000000000 -0400 +@@ -117,9 +117,9 @@ logging_send_syslog_msg(clamd_t) @@ -10863,26 +9622,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol cron_use_fds(clamd_t) cron_use_system_job_fds(clamd_t) - cron_rw_pipes(clamd_t) - -+mta_read_config(clamd_t) -+mta_send_mail(clamd_t) -+ - optional_policy(` - amavis_read_lib_files(clamd_t) - amavis_read_spool_files(clamd_t) -@@ -124,6 +135,10 @@ - amavis_create_pid_files(clamd_t) - ') - -+optional_policy(` -+ exim_read_spool_files(clamd_t) -+') -+ - ######################################## - # - # Freshclam local policy -@@ -172,9 +187,9 @@ +@@ -187,9 +187,9 @@ files_read_etc_files(freshclam_t) files_read_etc_runtime_files(freshclam_t) @@ -10894,46 +9634,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol clamav_stream_connect(freshclam_t) -@@ -191,7 +206,7 @@ - allow clamscan_t self:fifo_file rw_file_perms; - allow clamscan_t self:unix_stream_socket create_stream_socket_perms; - allow clamscan_t self:unix_dgram_socket create_socket_perms; --allow clamscan_t self:tcp_socket { listen accept }; -+allow clamscan_t self:tcp_socket create_stream_socket_perms; - - # configuration files - allow clamscan_t clamd_etc_t:dir list_dir_perms; -@@ -207,6 +222,14 @@ - manage_files_pattern(clamscan_t, clamd_var_lib_t, clamd_var_lib_t) - allow clamscan_t clamd_var_lib_t:dir list_dir_perms; - -+corenet_all_recvfrom_unlabeled(clamscan_t) -+corenet_all_recvfrom_netlabel(clamscan_t) -+corenet_tcp_sendrecv_generic_if(clamscan_t) -+corenet_tcp_sendrecv_generic_node(clamscan_t) -+corenet_tcp_sendrecv_all_ports(clamscan_t) -+corenet_tcp_sendrecv_clamd_port(clamscan_t) -+corenet_tcp_connect_clamd_port(clamscan_t) -+ - kernel_read_kernel_sysctls(clamscan_t) - - files_read_etc_files(clamscan_t) -@@ -221,6 +244,12 @@ - - clamav_stream_connect(clamscan_t) +@@ -247,5 +247,9 @@ + mta_send_mail(clamscan_t) -+mta_send_mail(clamscan_t) -+ -+optional_policy(` + optional_policy(` + amavis_read_spool_files(clamscan_t) +') + - optional_policy(` ++optional_policy(` apache_read_sys_content(clamscan_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.6.22/policy/modules/services/consolekit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.6.23/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/consolekit.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/consolekit.if 2009-07-23 16:39:09.000000000 -0400 @@ -57,3 +57,23 @@ read_files_pattern($1, consolekit_log_t, consolekit_log_t) files_search_pids($1) @@ -10958,9 +9671,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_files_pattern($1, consolekit_var_run_t, consolekit_var_run_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.6.22/policy/modules/services/consolekit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.6.23/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/consolekit.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/consolekit.te 2009-07-23 16:39:09.000000000 -0400 @@ -11,7 +11,7 @@ init_daemon_domain(consolekit_t, consolekit_exec_t) @@ -11014,10 +9727,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -+ polkit_dbus_chat(consolekit_t) -+ polkit_domtrans_auth(consolekit_t) -+ polkit_read_lib(consolekit_t) -+ polkit_read_reload(consolekit_t) ++ policykit_dbus_chat(consolekit_t) ++ policykit_domtrans_auth(consolekit_t) ++ policykit_read_lib(consolekit_t) ++ policykit_read_reload(consolekit_t) +') + +optional_policy(` @@ -11040,9 +9753,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_stream_connect(consolekit_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.6.22/policy/modules/services/courier.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.6.23/policy/modules/services/courier.if --- nsaserefpolicy/policy/modules/services/courier.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/courier.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/courier.if 2009-07-23 16:39:09.000000000 -0400 @@ -179,6 +179,24 @@ ######################################## @@ -11068,9 +9781,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read and write to courier spool pipes. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.6.22/policy/modules/services/courier.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.6.23/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/courier.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/courier.te 2009-07-23 16:39:09.000000000 -0400 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -11079,9 +9792,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol courier_domain_template(pcp) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.22/policy/modules/services/cron.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.23/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/cron.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/cron.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/atd -- gen_context(system_u:object_r:crond_initrc_exec_t,s0) @@ -11113,9 +9826,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/glpi/files(/.*)? gen_context(system_u:object_r:cron_var_lib_t,s0) + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.6.22/policy/modules/services/cron.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.6.23/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/cron.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/cron.if 2009-07-23 16:39:09.000000000 -0400 @@ -12,6 +12,10 @@ ## # @@ -11417,9 +10130,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + init_labeled_script_domtrans($1, crond_initrc_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.22/policy/modules/services/cron.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.23/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/cron.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/cron.te 2009-07-23 16:39:09.000000000 -0400 @@ -38,6 +38,10 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -11709,11 +10422,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -447,6 +530,8 @@ - prelink_read_cache(system_cronjob_t) - prelink_manage_log(system_cronjob_t) +@@ -444,9 +527,11 @@ + ') + + optional_policy(` +- prelink_read_cache(system_cronjob_t) +- prelink_manage_log(system_cronjob_t) prelink_delete_cache(system_cronjob_t) -+ prelink_manage_var_lib(system_cronjob_t) ++ prelink_manage_lib(system_cronjob_t) ++ prelink_manage_log(system_cronjob_t) ++ prelink_read_cache(system_cronjob_t) + prelink_relabelfrom_var_lib(system_cronjob_t) ') @@ -11737,16 +10455,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + unconfined_domain(crond_t) unconfined_domain(system_cronjob_t) - userdom_user_home_dir_filetrans_user_home_content(system_cronjob_t, { dir file lnk_file fifo_file sock_file }) --') -- --ifdef(`TODO',` + ') + +-ifdef(`TODO',` -ifdef(`mta.te', ` -allow system_cronjob_t mail_spool_t:lnk_file read; -allow mta_user_agent system_cronjob_t:fd use; -r_dir_file(system_mail_t, crond_tmp_t) - ') +-') -') dnl end TODO - +- ######################################## # # User cronjobs local policy @@ -11766,9 +10484,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`fcron_crond', ` allow crond_t user_cron_spool_t:file manage_file_perms; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.22/policy/modules/services/cups.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.23/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/cups.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/cups.fc 2009-07-23 16:39:09.000000000 -0400 @@ -5,27 +5,40 @@ /etc/cups/classes\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/cupsd\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -11844,9 +10562,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.6.22/policy/modules/services/cups.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.6.23/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/cups.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/cups.if 2009-07-23 16:39:09.000000000 -0400 @@ -20,6 +20,30 @@ ######################################## @@ -11971,9 +10689,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, hplip_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.22/policy/modules/services/cups.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.23/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/cups.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/cups.te 2009-07-23 16:39:09.000000000 -0400 @@ -20,9 +20,18 @@ type cupsd_etc_t; files_config_file(cupsd_etc_t) @@ -12414,18 +11132,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_files_pattern(cups_pdf_t, cupsd_log_t, cupsd_log_t) +miscfiles_read_fonts(cups_pdf_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.22/policy/modules/services/cvs.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.23/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/cvs.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/cvs.te 2009-07-23 16:39:09.000000000 -0400 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) manage_files_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.6.22/policy/modules/services/dbus.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.6.23/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/dbus.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/dbus.fc 2009-07-23 16:39:09.000000000 -0400 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:dbusd_exec_t,s0) @@ -12436,9 +11154,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_lib_t,s0) /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.22/policy/modules/services/dbus.if ---- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/dbus.if 2009-07-15 14:06:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.23/policy/modules/services/dbus.if +--- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/dbus.if 2009-07-23 16:39:09.000000000 -0400 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -12476,7 +11194,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files($1_dbusd_t) files_list_home($1_dbusd_t) -@@ -145,18 +148,17 @@ +@@ -145,13 +148,20 @@ seutil_read_config($1_dbusd_t) seutil_read_default_contexts($1_dbusd_t) @@ -12489,18 +11207,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dontaudit $3 $1_dbusd_t:netlink_selinux_socket { read write }; ') -- tunable_policy(`read_default_t',` -- files_list_default($1_dbusd_t) -- files_read_default_files($1_dbusd_t) -- files_read_default_symlinks($1_dbusd_t) -- files_read_default_sockets($1_dbusd_t) -- files_read_default_pipes($1_dbusd_t) -+ optional_policy(` + optional_policy(` + gnome_read_gconf_home_files($1_dbusd_t) ++ ') ++ ++ optional_policy(` + hal_dbus_chat($1_dbusd_t) ') - optional_policy(` -@@ -169,6 +171,26 @@ +@@ -161,6 +171,26 @@ ') ') @@ -12527,7 +11242,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ####################################### ## ## Template for creating connections to -@@ -185,10 +207,12 @@ +@@ -177,10 +207,12 @@ type system_dbusd_t, system_dbusd_t; type system_dbusd_var_run_t, system_dbusd_var_lib_t; class dbus send_msg; @@ -12541,7 +11256,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_files_pattern($1, system_dbusd_var_lib_t, system_dbusd_var_lib_t) files_search_var_lib($1) -@@ -197,6 +221,10 @@ +@@ -189,6 +221,10 @@ files_search_pids($1) stream_connect_pattern($1, system_dbusd_var_run_t, system_dbusd_var_run_t, system_dbusd_t) dbus_read_config($1) @@ -12552,7 +11267,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -244,6 +272,35 @@ +@@ -236,6 +272,35 @@ ######################################## ## @@ -12588,7 +11303,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read dbus configuration. ## ## -@@ -318,3 +375,79 @@ +@@ -310,3 +375,79 @@ allow $1 system_dbusd_t:dbus *; ') @@ -12668,9 +11383,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 system_dbusd_t:tcp_socket { read write }; + allow $1 system_dbusd_t:fd use; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.6.22/policy/modules/services/dbus.te ---- nsaserefpolicy/policy/modules/services/dbus.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/dbus.te 2009-07-15 14:06:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.6.23/policy/modules/services/dbus.te +--- nsaserefpolicy/policy/modules/services/dbus.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/dbus.te 2009-07-23 16:39:09.000000000 -0400 @@ -9,14 +9,15 @@ # # Delcarations @@ -12765,22 +11480,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_audit_msgs(system_dbusd_t) logging_send_syslog_msg(system_dbusd_t) -@@ -115,16 +136,22 @@ - userdom_dontaudit_use_unpriv_user_fds(system_dbusd_t) - userdom_dontaudit_search_user_home_dirs(system_dbusd_t) - --tunable_policy(`read_default_t',` -- files_list_default(system_dbusd_t) -- files_read_default_files(system_dbusd_t) -- files_read_default_symlinks(system_dbusd_t) -- files_read_default_sockets(system_dbusd_t) -- files_read_default_pipes(system_dbusd_t) -+optional_policy(` -+ bind_domtrans(system_dbusd_t) +@@ -120,9 +141,39 @@ ') optional_policy(` -- bind_domtrans(system_dbusd_t) + gnome_exec_gconf(system_dbusd_t) +') + @@ -12789,14 +11492,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` -+ polkit_dbus_chat(system_dbusd_t) -+ polkit_domtrans_auth(system_dbusd_t) -+ polkit_search_lib(system_dbusd_t) ++ policykit_dbus_chat(system_dbusd_t) ++ policykit_domtrans_auth(system_dbusd_t) ++ policykit_search_lib(system_dbusd_t) ++') ++ ++optional_policy(` + sysnet_domtrans_dhcpc(system_dbusd_t) ') optional_policy(` -@@ -134,3 +161,19 @@ - optional_policy(` udev_read_db(system_dbusd_t) ') + @@ -12815,9 +11520,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow dbusd_unconfined session_bus_type:dbus all_dbus_perms; +allow dbusd_unconfined dbusd_unconfined:dbus all_dbus_perms; +allow session_bus_type dbusd_unconfined:dbus send_msg; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.6.22/policy/modules/services/dcc.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.6.23/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/dcc.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/dcc.te 2009-07-23 16:39:09.000000000 -0400 @@ -130,11 +130,13 @@ # Access files in /var/dcc. The map file can be updated @@ -12844,9 +11549,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol spamassassin_read_spamd_tmp_files(dcc_client_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.6.22/policy/modules/services/ddclient.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.6.23/policy/modules/services/ddclient.if --- nsaserefpolicy/policy/modules/services/ddclient.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/ddclient.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/ddclient.if 2009-07-23 16:39:09.000000000 -0400 @@ -21,6 +21,31 @@ ######################################## @@ -12879,9 +11584,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an ddclient environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.6.22/policy/modules/services/devicekit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.6.23/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/devicekit.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/devicekit.fc 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/libexec/devkit-daemon -- gen_context(system_u:object_r:devicekit_exec_t,s0) @@ -12892,9 +11597,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/devkit(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) +/var/run/DeviceKit-disks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.6.22/policy/modules/services/devicekit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.6.23/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/devicekit.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/devicekit.if 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,197 @@ + +## policy for devicekit @@ -13093,10 +11798,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 devicekit_disk_t:dbus send_msg; + allow devicekit_disk_t $1:dbus send_msg; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.22/policy/modules/services/devicekit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.23/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/devicekit.te 2009-07-15 14:06:36.000000000 -0400 -@@ -0,0 +1,243 @@ ++++ serefpolicy-3.6.23/policy/modules/services/devicekit.te 2009-07-23 16:39:09.000000000 -0400 +@@ -0,0 +1,244 @@ +policy_module(devicekit,1.0.0) + +######################################## @@ -13158,6 +11863,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow devicekit_power_t self:capability { dac_override sys_tty_config sys_nice sys_ptrace }; +allow devicekit_power_t self:fifo_file rw_fifo_file_perms; +allow devicekit_power_t self:unix_dgram_socket create_socket_perms; ++allow devicekit_power_t self:netlink_kobject_uevent_socket create_socket_perms; + +manage_dirs_pattern(devicekit_power_t, devicekit_var_lib_t, devicekit_var_lib_t) +manage_files_pattern(devicekit_power_t, devicekit_var_lib_t, devicekit_var_lib_t) @@ -13206,10 +11912,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` -+ polkit_dbus_chat(devicekit_power_t) -+ polkit_domtrans_auth(devicekit_power_t) -+ polkit_read_lib(devicekit_power_t) -+ polkit_read_reload(devicekit_power_t) ++ policykit_dbus_chat(devicekit_power_t) ++ policykit_domtrans_auth(devicekit_power_t) ++ policykit_read_lib(devicekit_power_t) ++ policykit_read_reload(devicekit_power_t) +') + +optional_policy(` @@ -13303,10 +12009,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` -+ polkit_dbus_chat(devicekit_disk_t) -+ polkit_domtrans_auth(devicekit_disk_t) -+ polkit_read_lib(devicekit_disk_t) -+ polkit_read_reload(devicekit_disk_t) ++ policykit_dbus_chat(devicekit_disk_t) ++ policykit_domtrans_auth(devicekit_disk_t) ++ policykit_read_lib(devicekit_disk_t) ++ policykit_read_reload(devicekit_disk_t) +') + +optional_policy(` @@ -13340,78 +12046,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# unconfined_domain(devicekit_disk_t) +#') +#') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.6.22/policy/modules/services/dhcp.if ---- nsaserefpolicy/policy/modules/services/dhcp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/dhcp.if 2009-07-15 14:06:36.000000000 -0400 -@@ -22,6 +22,25 @@ - - ######################################## - ## -+## Execute dhcp server in the dhcp domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+# -+interface(`dhcpd_initrc_domtrans',` -+ gen_require(` -+ type dhcpd_initrc_exec_t; -+ ') -+ -+ init_labeled_script_domtrans($1, dhcpd_initrc_exec_t) -+') -+ -+######################################## -+## - ## All of the rules required to administrate - ## an dhcp environment - ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.6.22/policy/modules/services/dnsmasq.if ---- nsaserefpolicy/policy/modules/services/dnsmasq.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/dnsmasq.if 2009-07-15 14:06:36.000000000 -0400 -@@ -22,6 +22,25 @@ - - ######################################## - ## -+## Execute dnsmasq server in the dnsmasq domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+# -+interface(`dnsmasq_initrc_domtrans',` -+ gen_require(` -+ type dnsmasq_initrc_exec_t; -+ ') -+ -+ init_labeled_script_domtrans($1, dnsmasq_initrc_exec_t) -+') -+ -+######################################## -+## - ## Send dnsmasq a signal - ## - ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.6.22/policy/modules/services/dnsmasq.te ---- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/dnsmasq.te 2009-07-15 14:06:36.000000000 -0400 -@@ -42,8 +42,7 @@ - files_pid_filetrans(dnsmasq_t, dnsmasq_var_run_t, file) - - kernel_read_kernel_sysctls(dnsmasq_t) --kernel_list_proc(dnsmasq_t) --kernel_read_proc_symlinks(dnsmasq_t) -+kernel_read_system_state(dnsmasq_t) - - corenet_all_recvfrom_unlabeled(dnsmasq_t) - corenet_all_recvfrom_netlabel(dnsmasq_t) -@@ -84,6 +83,18 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.6.23/policy/modules/services/dnsmasq.te +--- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/dnsmasq.te 2009-07-23 16:39:09.000000000 -0400 +@@ -83,6 +83,14 @@ userdom_dontaudit_search_user_home_dirs(dnsmasq_t) optional_policy(` @@ -13423,16 +12061,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` -+ tftp_read_content(dnsmasq_t) -+') -+ -+optional_policy(` seutil_sigchld_newrole(dnsmasq_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.6.22/policy/modules/services/dovecot.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.6.23/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/dovecot.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/dovecot.te 2009-07-23 16:39:09.000000000 -0400 @@ -103,6 +103,7 @@ dev_read_urand(dovecot_t) @@ -13457,9 +12091,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # dovecot deliver local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.6.22/policy/modules/services/fetchmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.6.23/policy/modules/services/exim.te +--- nsaserefpolicy/policy/modules/services/exim.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/exim.te 2009-07-23 16:39:09.000000000 -0400 +@@ -191,6 +191,10 @@ + ') + + optional_policy(` ++ sendmail_manage_tmp(exim_t) ++') ++ ++optional_policy(` + spamassassin_exec(exim_t) + spamassassin_exec_client(exim_t) + ') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.6.23/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/fetchmail.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/fetchmail.te 2009-07-23 16:39:09.000000000 -0400 @@ -47,6 +47,8 @@ kernel_read_proc_symlinks(fetchmail_t) kernel_dontaudit_read_system_state(fetchmail_t) @@ -13469,17 +12117,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(fetchmail_t) corenet_all_recvfrom_netlabel(fetchmail_t) corenet_tcp_sendrecv_generic_if(fetchmail_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.fc serefpolicy-3.6.22/policy/modules/services/fprintd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.fc serefpolicy-3.6.23/policy/modules/services/fprintd.fc --- nsaserefpolicy/policy/modules/services/fprintd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/fprintd.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/fprintd.fc 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/libexec/fprintd -- gen_context(system_u:object_r:fprintd_exec_t,s0) + +/var/lib/fprint(/.*)? gen_context(system_u:object_r:fprintd_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.if serefpolicy-3.6.22/policy/modules/services/fprintd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.if serefpolicy-3.6.23/policy/modules/services/fprintd.if --- nsaserefpolicy/policy/modules/services/fprintd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/fprintd.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/fprintd.if 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,43 @@ + +## policy for fprintd @@ -13524,9 +12172,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow fprintd_t $1:dbus send_msg; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.6.22/policy/modules/services/fprintd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.6.23/policy/modules/services/fprintd.te --- nsaserefpolicy/policy/modules/services/fprintd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/fprintd.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/fprintd.te 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,55 @@ +policy_module(fprintd,1.0.0) + @@ -13575,17 +12223,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` -+ polkit_dbus_chat(fprintd_t) -+ polkit_domtrans_auth(fprintd_t) -+ polkit_read_lib(fprintd_t) -+ polkit_read_reload(fprintd_t) ++ policykit_dbus_chat(fprintd_t) ++ policykit_domtrans_auth(fprintd_t) ++ policykit_read_lib(fprintd_t) ++ policykit_read_reload(fprintd_t) +') + +permissive fprintd_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.6.22/policy/modules/services/ftp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.6.23/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/ftp.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/ftp.te 2009-07-23 16:39:09.000000000 -0400 @@ -41,6 +41,13 @@ ## @@ -13687,16 +12335,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(ftpd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.6.22/policy/modules/services/gnomeclock.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.6.23/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/gnomeclock.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/gnomeclock.fc 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.6.22/policy/modules/services/gnomeclock.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.6.23/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/gnomeclock.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/gnomeclock.if 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,69 @@ + +## policy for gnomeclock @@ -13767,9 +12415,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 gnomeclock_t:dbus send_msg; + allow gnomeclock_t $1:dbus send_msg; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.6.22/policy/modules/services/gnomeclock.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.6.23/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/gnomeclock.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/gnomeclock.te 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,50 @@ +policy_module(gnomeclock, 1.0.0) +######################################## @@ -13815,15 +12463,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` -+ polkit_dbus_chat(gnomeclock_t) -+ polkit_domtrans_auth(gnomeclock_t) -+ polkit_read_lib(gnomeclock_t) -+ polkit_read_reload(gnomeclock_t) ++ policykit_dbus_chat(gnomeclock_t) ++ policykit_domtrans_auth(gnomeclock_t) ++ policykit_read_lib(gnomeclock_t) ++ policykit_read_reload(gnomeclock_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.6.22/policy/modules/services/gpsd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.6.23/policy/modules/services/gpsd.fc --- nsaserefpolicy/policy/modules/services/gpsd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/gpsd.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/gpsd.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1 +1,6 @@ +/etc/rc\.d/init\.d/gpsd -- gen_context(system_u:object_r:gpsd_initrc_exec_t,s0) + @@ -13831,9 +12479,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/gpsd\.pid -- gen_context(system_u:object_r:gpsd_var_run_t,s0) +/var/run/gpsd\.sock -s gen_context(system_u:object_r:gpsd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.6.22/policy/modules/services/gpsd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.6.23/policy/modules/services/gpsd.if --- nsaserefpolicy/policy/modules/services/gpsd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/gpsd.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/gpsd.if 2009-07-23 16:39:09.000000000 -0400 @@ -33,11 +33,6 @@ ## The role to be allowed the gpsd domain. ## @@ -13879,9 +12527,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rw_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) + read_lnk_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.6.22/policy/modules/services/gpsd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.6.23/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/gpsd.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/gpsd.te 2009-07-23 16:39:09.000000000 -0400 @@ -11,9 +11,15 @@ application_domain(gpsd_t, gpsd_exec_t) init_daemon_domain(gpsd_t, gpsd_exec_t) @@ -13909,9 +12557,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(gpsd_t) corenet_all_recvfrom_netlabel(gpsd_t) corenet_tcp_sendrecv_generic_if(gpsd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.22/policy/modules/services/hal.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.23/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/hal.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/hal.fc 2009-07-23 16:39:09.000000000 -0400 @@ -5,6 +5,7 @@ /usr/bin/hal-setup-keymap -- gen_context(system_u:object_r:hald_keymap_exec_t,s0) @@ -13920,9 +12568,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) /usr/libexec/hald-addon-macbookpro-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.22/policy/modules/services/hal.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.23/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/hal.if 2009-07-15 14:55:28.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/hal.if 2009-07-23 16:39:09.000000000 -0400 @@ -20,6 +20,24 @@ ######################################## @@ -14048,9 +12696,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + logging_log_filetrans($1, hald_log_t, file) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.22/policy/modules/services/hal.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.23/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/hal.te 2009-07-15 14:59:38.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/hal.te 2009-07-23 16:39:09.000000000 -0400 @@ -49,6 +49,15 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -14112,11 +12760,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` -+ polkit_dbus_chat(hald_t) -+ polkit_domtrans_auth(hald_t) -+ polkit_domtrans_resolve(hald_t) -+ polkit_read_lib(hald_t) -+ polkit_read_reload(hald_t) ++ policykit_dbus_chat(hald_t) ++ policykit_domtrans_auth(hald_t) ++ policykit_domtrans_resolve(hald_t) ++ policykit_read_lib(hald_t) ++ policykit_read_reload(hald_t) +') + +optional_policy(` @@ -14167,10 +12815,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(hald_acl_t) +optional_policy(` -+ polkit_dbus_chat(hald_acl_t) -+ polkit_domtrans_auth(hald_acl_t) -+ polkit_read_lib(hald_acl_t) -+ polkit_read_reload(hald_acl_t) ++ policykit_dbus_chat(hald_acl_t) ++ policykit_domtrans_auth(hald_acl_t) ++ policykit_read_lib(hald_acl_t) ++ policykit_read_reload(hald_acl_t) +') + ######################################## @@ -14255,95 +12903,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +permissive hald_dccm_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.6.22/policy/modules/services/kerberos.fc ---- nsaserefpolicy/policy/modules/services/kerberos.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/kerberos.fc 2009-07-15 14:06:36.000000000 -0400 -@@ -1,3 +1,6 @@ -+HOME_DIR/\.k5login -- gen_context(system_u:object_r:krb5_home_t,s0) -+/root/\.k5login -- gen_context(system_u:object_r:krb5_home_t,s0) -+ - /etc/krb5\.conf -- gen_context(system_u:object_r:krb5_conf_t,s0) - /etc/krb5\.keytab gen_context(system_u:object_r:krb5_keytab_t,s0) - -@@ -6,13 +9,14 @@ - /etc/krb5kdc/principal.* gen_context(system_u:object_r:krb5kdc_principal_t,s0) - - /etc/rc\.d/init\.d/kadmind -- gen_context(system_u:object_r:kerberos_initrc_exec_t,s0) --/etc/rc\.d/init\.d/kpropd -- gen_context(system_u:object_r:kerberos_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/kprop -- gen_context(system_u:object_r:kerberos_initrc_exec_t,s0) - /etc/rc\.d/init\.d/krb524d -- gen_context(system_u:object_r:kerberos_initrc_exec_t,s0) - /etc/rc\.d/init\.d/krb5kdc -- gen_context(system_u:object_r:kerberos_initrc_exec_t,s0) - - /usr/(local/)?(kerberos/)?sbin/krb5kdc -- gen_context(system_u:object_r:krb5kdc_exec_t,s0) - /usr/(local/)?(kerberos/)?sbin/kadmind -- gen_context(system_u:object_r:kadmind_exec_t,s0) - /usr/kerberos/sbin/kadmin\.local -- gen_context(system_u:object_r:kadmind_exec_t,s0) -+/usr/kerberos/sbin/kpropd -- gen_context(system_u:object_r:kpropd_exec_t,s0) - - /usr/local/var/krb5kdc(/.*)? gen_context(system_u:object_r:krb5kdc_conf_t,s0) - /usr/local/var/krb5kdc/principal.* gen_context(system_u:object_r:krb5kdc_principal_t,s0) -@@ -21,7 +25,7 @@ - /var/kerberos/krb5kdc/from_master.* gen_context(system_u:object_r:krb5kdc_lock_t,s0) - /var/kerberos/krb5kdc/kadm5\.keytab -- gen_context(system_u:object_r:krb5_keytab_t,s0) - /var/kerberos/krb5kdc/principal.* gen_context(system_u:object_r:krb5kdc_principal_t,s0) --/var/kerberos/krb5kdc/principal\.ok gen_context(system_u:object_r:krb5kdc_lock_t,s0) -+/var/kerberos/krb5kdc/principal.*\.ok gen_context(system_u:object_r:krb5kdc_lock_t,s0) - - /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) - /var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.6.22/policy/modules/services/kerberos.if ---- nsaserefpolicy/policy/modules/services/kerberos.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/kerberos.if 2009-07-15 14:06:36.000000000 -0400 -@@ -70,6 +70,7 @@ - interface(`kerberos_use',` - gen_require(` - type krb5_conf_t, krb5kdc_conf_t; -+ type krb5_host_rcache_t; - ') - - files_search_etc($1) -@@ -101,6 +102,7 @@ - corenet_tcp_connect_ocsp_port($1) - corenet_sendrecv_kerberos_client_packets($1) - corenet_sendrecv_ocsp_client_packets($1) -+ allow $1 krb5_host_rcache_t:file getattr; - ') - - optional_policy(` -@@ -124,10 +126,12 @@ - interface(`kerberos_read_config',` - gen_require(` - type krb5_conf_t; -+ type krb5_home_t; - ') - - files_search_etc($1) - allow $1 krb5_conf_t:file read_file_perms; -+ allow $1 krb5_home_t:file read_file_perms; - ') - - ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.22/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/kerberos.te 2009-07-15 14:06:36.000000000 -0400 -@@ -33,6 +33,7 @@ - type kpropd_t; - type kpropd_exec_t; - init_daemon_domain(kpropd_t, kpropd_exec_t) -+domain_obj_id_change_exemption(kpropd_t) - - type krb5_conf_t; - files_type(krb5_conf_t) -@@ -69,6 +70,9 @@ - type krb5kdc_var_run_t; - files_pid_file(krb5kdc_var_run_t) - -+type krb5_home_t; -+userdom_user_home_content(krb5_home_t) -+ - ######################################## - # - # kadmind local policy -@@ -273,6 +277,8 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.23/policy/modules/services/kerberos.te +--- nsaserefpolicy/policy/modules/services/kerberos.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/kerberos.te 2009-07-23 16:39:09.000000000 -0400 +@@ -277,6 +277,8 @@ # allow kpropd_t self:capability net_bind_service; @@ -14352,11 +12915,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow kpropd_t self:fifo_file rw_file_perms; allow kpropd_t self:unix_stream_socket create_stream_socket_perms; allow kpropd_t self:tcp_socket create_stream_socket_perms; -@@ -281,7 +287,14 @@ - +@@ -286,8 +288,13 @@ allow kpropd_t krb5_keytab_t:file read_file_perms; -+manage_files_pattern(kpropd_t, krb5kdc_conf_t, krb5kdc_lock_t) + manage_files_pattern(kpropd_t, krb5kdc_conf_t, krb5kdc_lock_t) +- manage_files_pattern(kpropd_t, krb5kdc_conf_t, krb5kdc_principal_t) +read_files_pattern(kpropd_t, krb5kdc_conf_t, krb5kdc_conf_t) +filetrans_pattern(kpropd_t, krb5kdc_conf_t, krb5kdc_lock_t, file) @@ -14367,7 +12930,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_exec_bin(kpropd_t) -@@ -297,10 +310,14 @@ +@@ -303,10 +310,14 @@ files_read_etc_files(kpropd_t) files_search_tmp(kpropd_t) @@ -14382,9 +12945,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol sysnet_dns_name_resolve(kpropd_t) kerberos_use(kpropd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.22/policy/modules/services/kerneloops.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.23/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/kerneloops.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/kerneloops.te 2009-07-23 16:39:09.000000000 -0400 @@ -51,6 +51,5 @@ miscfiles_read_localization(kerneloops_t) @@ -14393,9 +12956,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - dbus_connect_system_bus(kerneloops_t) + dbus_system_domain(kerneloops_t, kerneloops_exec_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.22/policy/modules/services/ktalk.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.23/policy/modules/services/ktalk.te --- nsaserefpolicy/policy/modules/services/ktalk.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/ktalk.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/ktalk.te 2009-07-23 16:39:09.000000000 -0400 @@ -69,6 +69,7 @@ files_read_etc_files(ktalkd_t) @@ -14404,9 +12967,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(ktalkd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.6.22/policy/modules/services/lircd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.6.23/policy/modules/services/lircd.te --- nsaserefpolicy/policy/modules/services/lircd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/lircd.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/lircd.te 2009-07-23 16:39:09.000000000 -0400 @@ -42,7 +42,17 @@ # /dev/lircd socket manage_sock_files_pattern(lircd_t, lircd_sock_t, lircd_sock_t) @@ -14425,161 +12988,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + miscfiles_read_localization(lircd_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.te serefpolicy-3.6.22/policy/modules/services/lpd.te ---- nsaserefpolicy/policy/modules/services/lpd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/lpd.te 2009-07-15 14:06:36.000000000 -0400 -@@ -282,12 +282,6 @@ - userdom_read_user_home_content_files(lpr_t) - userdom_read_user_tmp_files(lpr_t) - --tunable_policy(`read_default_t',` -- files_list_default(lpr_t) -- files_read_default_symlinks(lpr_t) -- files_read_default_files(lpr_t) --') -- - tunable_policy(`use_lpd_server',` - # lpr can run in lightweight mode, without a local print spooler. - allow lpr_t lpd_var_run_t:dir search; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.6.22/policy/modules/services/mailman.fc ---- nsaserefpolicy/policy/modules/services/mailman.fc 2009-07-15 14:03:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/mailman.fc 2009-07-15 14:06:56.000000000 -0400 -@@ -31,3 +31,4 @@ - - /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) - ') -+/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.6.22/policy/modules/services/mailman.if ---- nsaserefpolicy/policy/modules/services/mailman.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/mailman.if 2009-07-15 14:06:36.000000000 -0400 -@@ -31,6 +31,12 @@ - allow mailman_$1_t self:tcp_socket create_stream_socket_perms; - allow mailman_$1_t self:udp_socket create_socket_perms; - -+ files_search_spool(mailman_$1_t) -+ -+ manage_dirs_pattern(mailman_$1_t, mailman_archive_t, mailman_archive_t) -+ manage_files_pattern(mailman_$1_t, mailman_archive_t, mailman_archive_t) -+ manage_lnk_files_pattern(mailman_$1_t, mailman_archive_t, mailman_archive_t) -+ - manage_dirs_pattern(mailman_$1_t, mailman_data_t, mailman_data_t) - manage_files_pattern(mailman_$1_t, mailman_data_t, mailman_data_t) - manage_lnk_files_pattern(mailman_$1_t, mailman_data_t, mailman_data_t) -@@ -190,7 +196,9 @@ - type mailman_data_t; - ') - -+ list_dirs_pattern($1, mailman_data_t, mailman_data_t) - read_files_pattern($1, mailman_data_t, mailman_data_t) -+ read_lnk_files_pattern($1, mailman_data_t, mailman_data_t) - ') - - ####################################### -@@ -209,6 +217,7 @@ - type mailman_data_t; - ') - -+ manage_dirs_pattern($1, mailman_data_t, mailman_data_t) - manage_files_pattern($1, mailman_data_t, mailman_data_t) - ') - -@@ -250,6 +259,25 @@ - - ####################################### - ## -+## read -+## mailman logs. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`mailman_read_log',` -+ gen_require(` -+ type mailman_log_t; -+ ') -+ -+ read_files_pattern($1, mailman_log_t, mailman_log_t) -+') -+ -+####################################### -+## - ## Append to mailman logs. - ## - ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.22/policy/modules/services/mailman.te ---- nsaserefpolicy/policy/modules/services/mailman.te 2009-07-15 14:03:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/mailman.te 2009-07-15 14:06:36.000000000 -0400 -@@ -53,10 +53,8 @@ - apache_use_fds(mailman_cgi_t) - apache_dontaudit_append_log(mailman_cgi_t) - apache_search_sys_script_state(mailman_cgi_t) -- -- optional_policy(` -- nscd_socket_use(mailman_cgi_t) -- ') -+ apache_read_config(mailman_cgi_t) -+ apache_dontaudit_rw_stream_sockets(mailman_cgi_t) - ') - - ######################################## -@@ -65,15 +63,30 @@ - # - - allow mailman_mail_t self:unix_dgram_socket create_socket_perms; -+allow mailman_mail_t initrc_t:process signal; -+allow mailman_mail_t self:process { signal signull }; -+allow mailman_mail_t self:capability { kill dac_override setuid setgid sys_tty_config }; -+ -+files_search_spool(mailman_mail_t) -+fs_rw_anon_inodefs_files(mailman_mail_t) -+ -+manage_dirs_pattern(mailman_mail_t, mailman_archive_t, mailman_archive_t) -+manage_files_pattern(mailman_mail_t, mailman_archive_t, mailman_archive_t) -+manage_lnk_files_pattern(mailman_mail_t, mailman_archive_t, mailman_archive_t) - - mta_dontaudit_rw_delivery_tcp_sockets(mailman_mail_t) -+mta_dontaudit_rw_queue(mailman_mail_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.23/policy/modules/services/mailman.te +--- nsaserefpolicy/policy/modules/services/mailman.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/mailman.te 2009-07-23 16:39:09.000000000 -0400 +@@ -78,6 +78,10 @@ + mta_dontaudit_rw_queue(mailman_mail_t) --ifdef(`TODO',` optional_policy(` -- allow mailman_mail_t qmail_spool_t:file { read ioctl getattr }; -- # do we really need this? -- allow mailman_mail_t qmail_lspawn_t:fifo_file write; + courier_read_spool(mailman_mail_t) - ') -+ -+optional_policy(` -+ postfix_search_spool(mailman_mail_t) +') + +optional_policy(` -+ cron_read_pipes(mailman_mail_t) + cron_read_pipes(mailman_mail_t) ') - ######################################## -@@ -99,11 +112,15 @@ - # for su - seutil_dontaudit_search_config(mailman_queue_t) - -+su_exec(mailman_queue_t) -+ - # some of the following could probably be changed to dontaudit, someone who - # knows mailman well should test this out and send the changes - userdom_search_user_home_dirs(mailman_queue_t) - --su_exec(mailman_queue_t) -+optional_policy(` -+ apache_read_config(mailman_queue_t) -+') - - optional_policy(` - cron_system_entry(mailman_queue_t, mailman_queue_exec_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.6.22/policy/modules/services/memcached.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.6.23/policy/modules/services/memcached.te --- nsaserefpolicy/policy/modules/services/memcached.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/memcached.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/memcached.te 2009-07-23 16:39:09.000000000 -0400 @@ -44,6 +44,8 @@ files_read_etc_files(memcached_t) @@ -14589,9 +13014,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(memcached_t) sysnet_dns_name_resolve(memcached_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.22/policy/modules/services/mta.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.23/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/mta.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/mta.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,4 +1,4 @@ -/bin/mail -- gen_context(system_u:object_r:sendmail_exec_t,s0) +/bin/mail(x)? -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -14622,9 +13047,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#') +HOME_DIR/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) +/root/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.22/policy/modules/services/mta.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.23/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/mta.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/mta.if 2009-07-23 16:39:09.000000000 -0400 @@ -130,6 +130,15 @@ sendmail_create_log($1_mail_t) ') @@ -14727,9 +13152,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern($1, mqueue_spool_t, mqueue_spool_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.22/policy/modules/services/mta.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.23/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/mta.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/mta.te 2009-07-23 16:39:09.000000000 -0400 @@ -27,6 +27,9 @@ type mail_spool_t; files_mountpoint(mail_spool_t) @@ -14874,9 +13299,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # User send mail local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.22/policy/modules/services/munin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.23/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/munin.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/munin.fc 2009-07-23 16:39:09.000000000 -0400 @@ -9,3 +9,6 @@ /var/lib/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0) /var/log/munin.* gen_context(system_u:object_r:munin_log_t,s0) @@ -14884,9 +13309,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/html/munin(/.*)? gen_context(system_u:object_r:httpd_munin_content_t,s0) +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.22/policy/modules/services/munin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.23/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/munin.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/munin.te 2009-07-23 16:39:09.000000000 -0400 @@ -33,7 +33,7 @@ # Local policy # @@ -14966,9 +13391,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_dirs_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.22/policy/modules/services/mysql.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.23/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/mysql.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/mysql.te 2009-07-23 16:39:09.000000000 -0400 @@ -136,6 +136,8 @@ domtrans_pattern(mysqld_safe_t, mysqld_exec_t, mysqld_t) @@ -14987,9 +13412,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mysql_read_config(mysqld_safe_t) mysql_search_pid_files(mysqld_safe_t) mysql_write_log(mysqld_safe_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.22/policy/modules/services/nagios.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.23/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/nagios.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/nagios.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,16 +1,21 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -15015,9 +13440,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +/usr/lib(64)?/nagios/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.22/policy/modules/services/nagios.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.23/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/nagios.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/nagios.if 2009-07-23 16:39:09.000000000 -0400 @@ -64,7 +64,7 @@ ######################################## @@ -15117,9 +13542,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, nrpe_etc_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.22/policy/modules/services/nagios.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.23/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/nagios.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/nagios.te 2009-07-23 16:39:09.000000000 -0400 @@ -10,13 +10,12 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -15215,9 +13640,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.22/policy/modules/services/networkmanager.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.23/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/networkmanager.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/networkmanager.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,12 +1,25 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -15244,9 +13669,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.22/policy/modules/services/networkmanager.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.23/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/networkmanager.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/networkmanager.if 2009-07-23 16:39:09.000000000 -0400 @@ -118,6 +118,24 @@ ######################################## @@ -15303,9 +13728,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types NetworkManager_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.22/policy/modules/services/networkmanager.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.23/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/networkmanager.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/networkmanager.te 2009-07-23 16:39:09.000000000 -0400 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -15497,10 +13922,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -+ polkit_dbus_chat(NetworkManager_t) -+ polkit_domtrans_auth(NetworkManager_t) -+ polkit_read_lib(NetworkManager_t) -+ polkit_read_reload(NetworkManager_t) ++ policykit_dbus_chat(NetworkManager_t) ++ policykit_domtrans_auth(NetworkManager_t) ++ policykit_read_lib(NetworkManager_t) ++ policykit_read_reload(NetworkManager_t) + userdom_read_all_users_state(NetworkManager_t) +') + @@ -15537,9 +13962,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.22/policy/modules/services/nis.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.23/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/nis.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/nis.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -15549,9 +13974,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /etc/ypserv\.conf -- gen_context(system_u:object_r:ypserv_conf_t,s0) /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.22/policy/modules/services/nis.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.23/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/nis.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/nis.if 2009-07-23 16:39:09.000000000 -0400 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -15693,9 +14118,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types ypbind_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.22/policy/modules/services/nis.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.23/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/nis.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/nis.te 2009-07-23 16:39:09.000000000 -0400 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -15745,9 +14170,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_bind_all_rpc_ports(ypxfr_t) corenet_udp_bind_all_rpc_ports(ypxfr_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.6.22/policy/modules/services/nscd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.6.23/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/nscd.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/nscd.if 2009-07-23 16:39:09.000000000 -0400 @@ -236,6 +236,24 @@ ######################################## @@ -15773,9 +14198,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an nscd environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.22/policy/modules/services/nscd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.23/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/nscd.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/nscd.te 2009-07-23 16:39:09.000000000 -0400 @@ -90,6 +90,7 @@ selinux_compute_relabel_context(nscd_t) selinux_compute_user_contexts(nscd_t) @@ -15797,17 +14222,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + samba_read_config(nscd_t) + samba_read_var_files(nscd_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.fc serefpolicy-3.6.22/policy/modules/services/nslcd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.fc serefpolicy-3.6.23/policy/modules/services/nslcd.fc --- nsaserefpolicy/policy/modules/services/nslcd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/nslcd.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/nslcd.fc 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,4 @@ +/usr/sbin/nslcd -- gen_context(system_u:object_r:nslcd_exec_t,s0) +/etc/nss-ldapd.conf -- gen_context(system_u:object_r:nslcd_conf_t,s0) +/etc/rc\.d/init\.d/nslcd -- gen_context(system_u:object_r:nslcd_initrc_exec_t,s0) +/var/run/nslcd(/.*)? gen_context(system_u:object_r:nslcd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.6.22/policy/modules/services/nslcd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.6.23/policy/modules/services/nslcd.if --- nsaserefpolicy/policy/modules/services/nslcd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/nslcd.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/nslcd.if 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,142 @@ + +## policy for nslcd @@ -15951,9 +14376,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + nslcd_manage_var_run($1) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.6.22/policy/modules/services/nslcd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.6.23/policy/modules/services/nslcd.te --- nsaserefpolicy/policy/modules/services/nslcd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/nslcd.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/nslcd.te 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,50 @@ +policy_module(nslcd,1.0.0) + @@ -16005,9 +14430,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +auth_use_nsswitch(nslcd_t) + +logging_send_syslog_msg(nslcd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.22/policy/modules/services/ntp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.23/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/ntp.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/ntp.if 2009-07-23 16:39:09.000000000 -0400 @@ -37,6 +37,32 @@ ######################################## @@ -16106,9 +14531,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.22/policy/modules/services/ntp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.23/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/ntp.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/ntp.te 2009-07-23 16:39:09.000000000 -0400 @@ -41,10 +41,11 @@ # sys_resource and setrlimit is for locking memory @@ -16147,9 +14572,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.22/policy/modules/services/nx.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.23/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/nx.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/nx.te 2009-07-23 16:39:09.000000000 -0400 @@ -25,6 +25,9 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -16170,18 +14595,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(nx_server_t) kernel_read_kernel_sysctls(nx_server_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.6.22/policy/modules/services/oddjob.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.6.23/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/oddjob.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/oddjob.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) /usr/sbin/oddjobd -- gen_context(system_u:object_r:oddjob_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.22/policy/modules/services/oddjob.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.23/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/oddjob.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/oddjob.if 2009-07-23 16:39:09.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -16219,9 +14644,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + oddjob_domtrans_mkhomedir($1) + role $2 types oddjob_mkhomedir_t; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.6.22/policy/modules/services/oddjob.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.6.23/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/oddjob.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/oddjob.te 2009-07-23 16:39:09.000000000 -0400 @@ -10,14 +10,21 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -16278,9 +14703,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Add/remove user home directories userdom_home_filetrans_user_home_dir(oddjob_mkhomedir_t) userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.6.22/policy/modules/services/openvpn.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.6.23/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/openvpn.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/openvpn.te 2009-07-23 16:39:09.000000000 -0400 @@ -86,6 +86,7 @@ corenet_udp_bind_openvpn_port(openvpn_t) corenet_tcp_connect_openvpn_port(openvpn_t) @@ -16289,9 +14714,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_rw_tun_tap_dev(openvpn_t) corenet_sendrecv_openvpn_server_packets(openvpn_t) corenet_sendrecv_openvpn_client_packets(openvpn_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.6.22/policy/modules/services/pcscd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.6.23/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/pcscd.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/pcscd.te 2009-07-23 16:39:09.000000000 -0400 @@ -29,6 +29,7 @@ manage_dirs_pattern(pcscd_t, pcscd_var_run_t, pcscd_var_run_t) @@ -16309,9 +14734,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_use_unallocated_ttys(pcscd_t) term_dontaudit_getattr_pty_dirs(pcscd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.22/policy/modules/services/pegasus.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.23/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/pegasus.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/pegasus.te 2009-07-23 16:39:09.000000000 -0400 @@ -30,7 +30,7 @@ # Local policy # @@ -16383,512 +14808,168 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_stream_connect(pegasus_t) + xen_stream_connect_xenstore(pegasus_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.6.22/policy/modules/services/polkit.fc ---- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/polkit.fc 2009-07-15 14:06:36.000000000 -0400 -@@ -0,0 +1,11 @@ -+ -+/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) -+/usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:polkit_grant_exec_t,s0) -+/usr/libexec/polkit-resolve-exe-helper.* -- gen_context(system_u:object_r:polkit_resolve_exec_t,s0) -+/usr/libexec/polkitd.* -- gen_context(system_u:object_r:polkit_exec_t,s0) -+ -+/var/lib/PolicyKit(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) -+/var/run/PolicyKit(/.*)? gen_context(system_u:object_r:polkit_var_run_t,s0) -+/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) -+ -+/var/lib/misc/PolicyKit.reload gen_context(system_u:object_r:polkit_reload_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.6.22/policy/modules/services/polkit.if ---- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/polkit.if 2009-07-15 14:06:36.000000000 -0400 -@@ -0,0 +1,245 @@ -+ -+## policy for polkit_auth +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.6.23/policy/modules/services/policykit.fc +--- nsaserefpolicy/policy/modules/services/policykit.fc 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/policykit.fc 2009-07-23 16:39:09.000000000 -0400 +@@ -1,7 +1,7 @@ + /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) + /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) + /usr/libexec/polkit-resolve-exe-helper.* -- gen_context(system_u:object_r:policykit_resolve_exec_t,s0) +-/usr/libexec/polkitd -- gen_context(system_u:object_r:policykit_exec_t,s0) ++/usr/libexec/polkitd.* -- gen_context(system_u:object_r:policykit_exec_t,s0) + + /var/lib/misc/PolicyKit.reload gen_context(system_u:object_r:policykit_reload_t,s0) + /var/lib/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_lib_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.6.23/policy/modules/services/policykit.if +--- nsaserefpolicy/policy/modules/services/policykit.if 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/policykit.if 2009-07-23 17:17:05.000000000 -0400 +@@ -17,6 +17,8 @@ + class dbus send_msg; + ') + ++ ps_process_pattern(policykit_t, $1) + -+######################################## -+## -+## Execute a domain transition to run polkit_auth. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`polkit_domtrans_auth',` -+ gen_require(` -+ type polkit_auth_t; -+ type polkit_auth_exec_t; -+ ') + allow $1 policykit_t:dbus send_msg; + allow policykit_t $1:dbus send_msg; + ') +@@ -167,7 +169,7 @@ + + domtrans_pattern($1, policykit_resolve_exec_t, policykit_resolve_t) + +- ps_process_pattern(policykit_resolve_t $1) ++ ps_process_pattern(policykit_resolve_t, $1) + ') + + ######################################## +@@ -206,4 +208,30 @@ + + files_search_var_lib($1) + read_files_pattern($1, policykit_var_lib_t, policykit_var_lib_t) + -+ domtrans_pattern($1, polkit_auth_exec_t, polkit_auth_t) ++ # Broken placement ++ cron_read_system_job_lib_files($1) +') + -+######################################## ++####################################### +## -+## Search polkit lib directories. ++## The per role template for the policykit module. +## -+## ++## +## -+## Domain allowed access. ++## Role allowed access +## +## -+# -+interface(`polkit_search_lib',` -+ gen_require(` -+ type polkit_var_lib_t; -+ ') -+ -+ allow $1 polkit_var_lib_t:dir search_dir_perms; -+ files_search_var_lib($1) -+') -+ -+######################################## -+## -+## read polkit lib files -+## -+## ++## +## -+## Domain allowed access. ++## User domain for the role +## +## +# -+interface(`polkit_read_lib',` -+ gen_require(` -+ type polkit_var_lib_t; -+ ') ++template(`policykit_role',` ++ policykit_run_auth($2, $1) ++ policykit_run_grant($2, $1) ++ policykit_read_lib($2) ++ policykit_read_reload($2) ++ policykit_dbus_chat($2) + ') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.6.23/policy/modules/services/policykit.te +--- nsaserefpolicy/policy/modules/services/policykit.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/policykit.te 2009-07-23 16:39:09.000000000 -0400 +@@ -38,9 +38,10 @@ + + allow policykit_t self:capability { setgid setuid }; + allow policykit_t self:process getattr; +-allow policykit_t self:fifo_file rw_file_perms; ++allow policykit_t self:fifo_file rw_fifo_file_perms; + -+ files_search_var_lib($1) -+ read_files_pattern($1, polkit_var_lib_t, polkit_var_lib_t) + allow policykit_t self:unix_dgram_socket create_socket_perms; +-allow policykit_t self:unix_stream_socket create_stream_socket_perms; ++allow policykit_t self:unix_stream_socket { create_stream_socket_perms connectto }; + + policykit_domtrans_auth(policykit_t) + +@@ -70,6 +71,14 @@ + + userdom_read_all_users_state(policykit_t) + ++optional_policy(` ++ dbus_system_domain(policykit_t, policykit_exec_t) + -+ # Broken placement -+ cron_read_system_job_lib_files($1) ++ optional_policy(` ++ consolekit_dbus_chat(policykit_t) ++ ') +') + -+######################################## -+## -+## read polkit reload files -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`polkit_read_reload',` -+ gen_require(` -+ type polkit_reload_t; -+ ') + ######################################## + # + # polkit_auth local policy +@@ -77,7 +86,8 @@ + + allow policykit_auth_t self:capability setgid; + allow policykit_auth_t self:process getattr; +-allow policykit_auth_t self:fifo_file rw_file_perms; ++allow policykit_auth_t self:fifo_file rw_fifo_file_perms; + -+ files_search_var_lib($1) -+ read_files_pattern($1, polkit_reload_t, polkit_reload_t) + allow policykit_auth_t self:unix_dgram_socket create_socket_perms; + allow policykit_auth_t self:unix_stream_socket create_stream_socket_perms; + +@@ -104,6 +114,8 @@ + userdom_dontaudit_read_user_home_content_files(policykit_auth_t) + + optional_policy(` ++ dbus_system_domain( policykit_auth_t, policykit_auth_exec_t) ++ + dbus_session_bus_client(policykit_auth_t) + + optional_policy(` +@@ -116,6 +128,10 @@ + hal_read_state(policykit_auth_t) + ') + ++optional_policy(` ++ xserver_xdm_append_log(policykit_auth_t) +') + -+######################################## -+## -+## rw polkit reload files -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`polkit_rw_reload',` -+ gen_require(` -+ type polkit_reload_t; -+ ') + ######################################## + # + # polkit_grant local policy +@@ -123,7 +139,8 @@ + + allow policykit_grant_t self:capability setuid; + allow policykit_grant_t self:process getattr; +-allow policykit_grant_t self:fifo_file rw_file_perms; ++allow policykit_grant_t self:fifo_file rw_fifo_file_perms; + -+ files_search_var_lib($1) -+ rw_files_pattern($1, polkit_reload_t, polkit_reload_t) + allow policykit_grant_t self:unix_dgram_socket create_socket_perms; + allow policykit_grant_t self:unix_stream_socket create_stream_socket_perms; + +@@ -153,9 +170,12 @@ + userdom_read_all_users_state(policykit_grant_t) + + optional_policy(` +- dbus_system_bus_client(policykit_grant_t) ++ cron_manage_system_job_lib_files(policykit_grant_t) +') + + optional_policy(` ++ dbus_system_bus_client(policykit_grant_t) ++ optional_policy(` + consolekit_dbus_chat(policykit_grant_t) + ') + ') +@@ -167,7 +187,8 @@ + + allow policykit_resolve_t self:capability { setuid sys_nice sys_ptrace }; + allow policykit_resolve_t self:process getattr; +-allow policykit_resolve_t self:fifo_file rw_file_perms; ++allow policykit_resolve_t self:fifo_file rw_fifo_file_perms; + -+######################################## -+## -+## Execute a domain transition to run polkit_grant. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`polkit_domtrans_grant',` -+ gen_require(` -+ type polkit_grant_t; -+ type polkit_grant_exec_t; -+ ') -+ -+ domtrans_pattern($1, polkit_grant_exec_t, polkit_grant_t) -+') -+ -+######################################## -+## -+## Execute a domain transition to run polkit_resolve. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`polkit_domtrans_resolve',` -+ gen_require(` -+ type polkit_resolve_t; -+ type polkit_resolve_exec_t; -+ ') -+ -+ domtrans_pattern($1, polkit_resolve_exec_t, polkit_resolve_t) -+ -+ allow polkit_resolve_t $1:dir list_dir_perms; -+ read_files_pattern(polkit_resolve_t, $1, $1) -+ read_lnk_files_pattern(polkit_resolve_t, $1, $1) -+ allow polkit_resolve_t $1:process getattr; -+') -+ -+######################################## -+## -+## Execute a policy_grant in the policy_grant domain, and -+## allow the specified role the policy_grant domain, -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed the load_policy domain. -+## -+## -+## -+# -+interface(`polkit_run_grant',` -+ gen_require(` -+ type polkit_grant_t; -+ ') -+ -+ polkit_domtrans_grant($1) -+ role $2 types polkit_grant_t; -+ allow $1 polkit_grant_t:process signal; -+ read_files_pattern(polkit_grant_t, $1, $1) -+ allow polkit_grant_t $1:process getattr; -+') -+ -+######################################## -+## -+## Execute a policy_auth in the policy_auth domain, and -+## allow the specified role the policy_auth domain, -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed the load_policy domain. -+## -+## -+# -+interface(`polkit_run_auth',` -+ gen_require(` -+ type polkit_auth_t; -+ ') -+ -+ polkit_domtrans_auth($1) -+ role $2 types polkit_auth_t; -+') -+ -+####################################### -+## -+## The per role template for the nsplugin module. -+## -+## -+## -+## The role associated with the user domain. -+## -+## -+## -+## -+## The type of the user domain. -+## -+## -+## -+# -+template(`polkit_role',` -+ -+ polkit_run_auth($2, $1) -+ polkit_run_grant($2, $1) -+ polkit_read_lib($2) -+ polkit_read_reload($2) -+ polkit_dbus_chat($2) -+') -+ -+######################################## -+## -+## Send and receive messages from -+## polkit over dbus. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`polkit_dbus_chat',` -+ gen_require(` -+ type polkit_t; -+ class dbus send_msg; -+ ') -+ -+ ps_process_pattern(polkit_t, $1) -+ -+ allow $1 polkit_t:dbus send_msg; -+ allow polkit_t $1:dbus send_msg; -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.6.22/policy/modules/services/polkit.te ---- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/polkit.te 2009-07-15 14:06:36.000000000 -0400 -@@ -0,0 +1,235 @@ -+policy_module(polkit_auth, 1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+type polkit_t; -+type polkit_exec_t; -+init_daemon_domain(polkit_t, polkit_exec_t) -+ -+type polkit_grant_t; -+type polkit_grant_exec_t; -+init_system_domain(polkit_grant_t, polkit_grant_exec_t) -+ -+type polkit_resolve_t; -+type polkit_resolve_exec_t; -+init_system_domain(polkit_resolve_t, polkit_resolve_exec_t) -+ -+type polkit_auth_t; -+type polkit_auth_exec_t; -+init_daemon_domain(polkit_auth_t, polkit_auth_exec_t) -+ -+type polkit_reload_t; -+files_type(polkit_reload_t) -+ -+type polkit_var_lib_t; -+files_type(polkit_var_lib_t) -+ -+type polkit_var_run_t; -+files_pid_file(polkit_var_run_t) -+ -+######################################## -+# -+# polkit local policy -+# -+ -+allow polkit_t self:capability { setgid setuid }; -+allow polkit_t self:process getattr; -+ -+allow polkit_t self:unix_dgram_socket create_socket_perms; -+allow polkit_t self:fifo_file rw_file_perms; -+allow polkit_t self:unix_stream_socket { create_stream_socket_perms connectto }; -+ -+polkit_domtrans_auth(polkit_t) -+polkit_domtrans_resolve(polkit_t) -+ -+can_exec(polkit_t, polkit_exec_t) -+corecmd_exec_bin(polkit_t) -+ -+domain_use_interactive_fds(polkit_t) -+ -+files_read_etc_files(polkit_t) -+files_read_usr_files(polkit_t) -+ -+kernel_read_kernel_sysctls(polkit_t) -+ -+auth_use_nsswitch(polkit_t) -+ -+miscfiles_read_localization(polkit_t) -+ -+logging_send_syslog_msg(polkit_t) -+ -+manage_files_pattern(polkit_t, polkit_var_lib_t, polkit_var_lib_t) -+ -+rw_files_pattern(polkit_t, polkit_reload_t, polkit_reload_t) -+ -+# pid file -+manage_dirs_pattern(polkit_t, polkit_var_run_t, polkit_var_run_t) -+manage_files_pattern(polkit_t, polkit_var_run_t, polkit_var_run_t) -+files_pid_filetrans(polkit_t, polkit_var_run_t, { file dir }) -+ -+userdom_read_all_users_state(polkit_t) -+ -+optional_policy(` -+ dbus_system_domain(polkit_t, polkit_exec_t) -+ -+ optional_policy(` -+ consolekit_dbus_chat(polkit_t) -+ ') -+') -+ -+######################################## -+# -+# polkit_auth local policy -+# -+ -+allow polkit_auth_t self:capability setgid; -+allow polkit_auth_t self:process { getattr }; -+ -+allow polkit_auth_t self:unix_dgram_socket create_socket_perms; -+allow polkit_auth_t self:fifo_file rw_file_perms; -+allow polkit_auth_t self:unix_stream_socket create_stream_socket_perms; -+ -+can_exec(polkit_auth_t, polkit_auth_exec_t) -+corecmd_search_bin(polkit_auth_t) -+ -+domain_use_interactive_fds(polkit_auth_t) -+ -+files_read_etc_files(polkit_auth_t) -+files_read_usr_files(polkit_auth_t) -+ -+auth_use_nsswitch(polkit_auth_t) -+ -+miscfiles_read_localization(polkit_auth_t) -+ -+logging_send_syslog_msg(polkit_auth_t) -+ -+manage_files_pattern(polkit_auth_t, polkit_var_lib_t, polkit_var_lib_t) -+rw_files_pattern(polkit_auth_t, polkit_reload_t, polkit_reload_t) -+ -+# pid file -+manage_dirs_pattern(polkit_auth_t, polkit_var_run_t, polkit_var_run_t) -+manage_files_pattern(polkit_auth_t, polkit_var_run_t, polkit_var_run_t) -+files_pid_filetrans(polkit_auth_t, polkit_var_run_t, { file dir }) -+ -+userdom_dontaudit_read_user_home_content_files(polkit_auth_t) -+ -+optional_policy(` -+ cron_read_system_job_lib_files(polkit_auth_t) -+') -+ -+optional_policy(` -+ dbus_system_domain( polkit_auth_t, polkit_auth_exec_t) -+ -+ dbus_session_bus_client(polkit_auth_t) -+ -+ optional_policy(` -+ consolekit_dbus_chat(polkit_auth_t) -+ ') -+') -+ -+optional_policy(` -+ kernel_search_proc(polkit_auth_t) -+ hal_read_state(polkit_auth_t) -+') -+ -+optional_policy(` -+ xserver_xdm_append_log(polkit_auth_t) -+') -+ -+######################################## -+# -+# polkit_grant local policy -+# -+ -+allow polkit_grant_t self:capability setuid; -+allow polkit_grant_t self:process getattr; -+ -+allow polkit_grant_t self:unix_dgram_socket create_socket_perms; -+allow polkit_grant_t self:fifo_file rw_file_perms; -+allow polkit_grant_t self:unix_stream_socket create_stream_socket_perms; -+ -+can_exec(polkit_grant_t, polkit_grant_exec_t) -+corecmd_search_bin(polkit_grant_t) -+ -+files_read_etc_files(polkit_grant_t) -+files_read_usr_files(polkit_grant_t) -+ -+auth_use_nsswitch(polkit_grant_t) -+auth_domtrans_chk_passwd(polkit_grant_t) -+ -+miscfiles_read_localization(polkit_grant_t) -+ -+logging_send_syslog_msg(polkit_grant_t) -+ -+polkit_domtrans_auth(polkit_grant_t) -+polkit_domtrans_resolve(polkit_grant_t) -+ -+manage_files_pattern(polkit_grant_t, polkit_var_run_t, polkit_var_run_t) -+ -+manage_files_pattern(polkit_grant_t, polkit_var_lib_t, polkit_var_lib_t) -+rw_files_pattern(polkit_grant_t, polkit_reload_t, polkit_reload_t) -+userdom_read_all_users_state(polkit_grant_t) -+ -+optional_policy(` -+ cron_manage_system_job_lib_files(polkit_grant_t) -+') -+ -+optional_policy(` -+ dbus_system_bus_client(polkit_grant_t) -+ optional_policy(` -+ consolekit_dbus_chat(polkit_grant_t) -+ ') -+') -+ -+######################################## -+# -+# polkit_resolve local policy -+# -+ -+allow polkit_resolve_t self:capability { setuid sys_nice sys_ptrace }; -+allow polkit_resolve_t self:process getattr; -+ -+allow polkit_resolve_t self:unix_dgram_socket create_socket_perms; -+allow polkit_resolve_t self:fifo_file rw_file_perms; -+allow polkit_resolve_t self:unix_stream_socket create_stream_socket_perms; -+ -+read_files_pattern(polkit_resolve_t, polkit_var_lib_t, polkit_var_lib_t) -+read_files_pattern(polkit_resolve_t, polkit_reload_t, polkit_reload_t) -+ -+can_exec(polkit_resolve_t, polkit_resolve_exec_t) -+corecmd_search_bin(polkit_resolve_t) -+ -+polkit_domtrans_auth(polkit_resolve_t) -+ -+files_read_etc_files(polkit_resolve_t) -+files_read_usr_files(polkit_resolve_t) -+ -+auth_use_nsswitch(polkit_resolve_t) -+ -+miscfiles_read_localization(polkit_resolve_t) -+ -+logging_send_syslog_msg(polkit_resolve_t) -+ -+userdom_read_all_users_state(polkit_resolve_t) -+userdom_ptrace_all_users(polkit_resolve_t) -+mcs_ptrace_all(polkit_resolve_t) -+ -+optional_policy(` -+ dbus_system_bus_client(polkit_resolve_t) -+ optional_policy(` -+ consolekit_dbus_chat(polkit_resolve_t) -+ ') -+') -+ -+optional_policy(` -+ kernel_search_proc(polkit_resolve_t) -+ hal_read_state(polkit_resolve_t) -+') -+ -+optional_policy(` -+ unconfined_ptrace(polkit_resolve_t) -+') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.22/policy/modules/services/postfix.fc + allow policykit_resolve_t self:unix_dgram_socket create_socket_perms; + allow policykit_resolve_t self:unix_stream_socket create_stream_socket_perms; + +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.23/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/postfix.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/postfix.fc 2009-07-23 16:39:09.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -16902,9 +14983,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.22/policy/modules/services/postfix.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.23/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/postfix.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/postfix.if 2009-07-23 16:39:09.000000000 -0400 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -16921,7 +15002,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol init_dontaudit_use_fds(postfix_$1_t) init_sigchld(postfix_$1_t) -@@ -174,9 +176,8 @@ +@@ -110,6 +112,13 @@ + template(`postfix_server_domain_template',` + postfix_domain_template($1) + ++ type postfix_$1_tmp_t; ++ files_tmp_file(postfix_$1_tmp_t) ++ ++ manage_dirs_pattern(postfix_$1_t, postfix_$1_tmp_t, postfix_$1_tmp_t) ++ manage_files_pattern(postfix_$1_t, postfix_$1_tmp_t, postfix_$1_tmp_t) ++ files_tmp_filetrans(postfix_$1_t, postfix_$1_tmp_t, { file dir }) ++ + allow postfix_$1_t self:capability { setuid setgid dac_override }; + allow postfix_$1_t postfix_master_t:unix_stream_socket { connectto rw_stream_socket_perms }; + allow postfix_$1_t self:tcp_socket create_socket_perms; +@@ -174,9 +183,8 @@ type postfix_etc_t; ') @@ -16933,7 +15028,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_search_etc($1) ') -@@ -232,6 +233,25 @@ +@@ -232,6 +240,25 @@ ######################################## ## @@ -16959,7 +15054,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Allow domain to read postfix local process state ## ## -@@ -378,7 +398,7 @@ +@@ -378,7 +405,7 @@ ## ## # @@ -16968,7 +15063,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol gen_require(` type postfix_private_t; ') -@@ -389,6 +409,25 @@ +@@ -389,6 +416,25 @@ ######################################## ## @@ -16994,7 +15089,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Execute the master postfix program in the ## postfix_master domain. ## -@@ -418,10 +457,10 @@ +@@ -418,10 +464,10 @@ # interface(`postfix_search_spool',` gen_require(` @@ -17007,7 +15102,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_search_spool($1) ') -@@ -437,11 +476,30 @@ +@@ -437,11 +483,30 @@ # interface(`postfix_list_spool',` gen_require(` @@ -17040,7 +15135,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -456,16 +514,16 @@ +@@ -456,16 +521,16 @@ # interface(`postfix_read_spool_files',` gen_require(` @@ -17060,7 +15155,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -475,11 +533,11 @@ +@@ -475,11 +540,11 @@ # interface(`postfix_manage_spool_files',` gen_require(` @@ -17074,7 +15169,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -500,3 +558,62 @@ +@@ -500,3 +565,62 @@ typeattribute $1 postfix_user_domtrans; ') @@ -17137,9 +15232,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types postfix_postdrop_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.22/policy/modules/services/postfix.te ---- nsaserefpolicy/policy/modules/services/postfix.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/postfix.te 2009-07-15 14:06:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.23/policy/modules/services/postfix.te +--- nsaserefpolicy/policy/modules/services/postfix.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/postfix.te 2009-07-23 16:39:09.000000000 -0400 @@ -6,6 +6,15 @@ # Declarations # @@ -17172,20 +15267,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type postfix_exec_t; application_executable_file(postfix_exec_t) -@@ -27,6 +36,12 @@ +@@ -27,13 +36,17 @@ postfix_server_domain_template(local) mta_mailserver_delivery(postfix_local_t) +-type postfix_local_tmp_t; +-files_tmp_file(postfix_local_tmp_t) +userdom_read_user_home_content_files(postfix_local_t) + +tunable_policy(`allow_postfix_local_write_mail_spool',` + mta_manage_spool(postfix_local_t) +') -+ - type postfix_local_tmp_t; - files_tmp_file(postfix_local_tmp_t) -@@ -34,6 +49,7 @@ + # Program for creating database files type postfix_map_t; type postfix_map_exec_t; application_domain(postfix_map_t, postfix_map_exec_t) @@ -17193,7 +15287,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type postfix_map_tmp_t; files_tmp_file(postfix_map_tmp_t) -@@ -68,13 +84,13 @@ +@@ -68,13 +81,13 @@ postfix_server_domain_template(smtpd) @@ -17210,7 +15304,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_type(postfix_spool_flush_t) type postfix_public_t; -@@ -103,6 +119,7 @@ +@@ -90,9 +103,6 @@ + postfix_server_domain_template(virtual) + mta_mailserver_delivery(postfix_virtual_t) + +-type postfix_virtual_tmp_t; +-files_tmp_file(postfix_virtual_tmp_t) +- + ######################################## + # + # Postfix master process local policy +@@ -103,6 +113,7 @@ allow postfix_master_t self:fifo_file rw_fifo_file_perms; allow postfix_master_t self:tcp_socket create_stream_socket_perms; allow postfix_master_t self:udp_socket create_socket_perms; @@ -17218,7 +15322,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow postfix_master_t postfix_etc_t:file rw_file_perms; -@@ -132,6 +149,7 @@ +@@ -132,6 +143,7 @@ # allow access to deferred queue and allow removing bogus incoming entries manage_dirs_pattern(postfix_master_t, postfix_spool_t, postfix_spool_t) manage_files_pattern(postfix_master_t, postfix_spool_t, postfix_spool_t) @@ -17226,7 +15330,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow postfix_master_t postfix_spool_bounce_t:dir manage_dir_perms; allow postfix_master_t postfix_spool_bounce_t:file getattr; -@@ -142,6 +160,7 @@ +@@ -142,6 +154,7 @@ delete_files_pattern(postfix_master_t, postfix_spool_maildrop_t, postfix_spool_maildrop_t) rename_files_pattern(postfix_master_t, postfix_spool_maildrop_t, postfix_spool_maildrop_t) @@ -17234,7 +15338,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_all_sysctls(postfix_master_t) -@@ -153,6 +172,9 @@ +@@ -153,6 +166,9 @@ corenet_udp_sendrecv_generic_node(postfix_master_t) corenet_tcp_sendrecv_all_ports(postfix_master_t) corenet_udp_sendrecv_all_ports(postfix_master_t) @@ -17244,7 +15348,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_bind_generic_node(postfix_master_t) corenet_tcp_bind_amavisd_send_port(postfix_master_t) corenet_tcp_bind_smtp_port(postfix_master_t) -@@ -170,6 +192,8 @@ +@@ -170,6 +186,8 @@ domain_use_interactive_fds(postfix_master_t) files_read_usr_files(postfix_master_t) @@ -17253,27 +15357,26 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_dontaudit_search_ptys(postfix_master_t) -@@ -181,15 +205,14 @@ +@@ -181,6 +199,7 @@ mta_rw_aliases(postfix_master_t) mta_read_sendmail_bin(postfix_master_t) +mta_getattr_spool(postfix_master_t) --ifdef(`distro_redhat',` -- # for newer main.cf that uses /etc/aliases -- mta_manage_aliases(postfix_master_t) -- mta_etc_filetrans_aliases(postfix_master_t) -+optional_policy(` -+ cyrus_stream_connect(postfix_master_t) + ifdef(`distro_redhat',` + # for newer main.cf that uses /etc/aliases +@@ -193,6 +212,10 @@ ') optional_policy(` -- cyrus_stream_connect(postfix_master_t) + kerberos_keytab_template(postfix, postfix_t) ++') ++ ++optional_policy(` + # for postalias + mailman_manage_data_files(postfix_master_t) ') - - optional_policy(` -@@ -202,9 +225,29 @@ +@@ -202,6 +225,10 @@ ') optional_policy(` @@ -17284,26 +15387,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol sendmail_signal(postfix_master_t) ') -+########################################################### -+# -+# Partially converted rules. THESE ARE ONLY TEMPORARY -+# -+ -+ifdef(`distro_redhat',` -+ # for newer main.cf that uses /etc/aliases -+ allow postfix_master_t etc_aliases_t:dir manage_dir_perms; -+ allow postfix_master_t etc_aliases_t:file manage_file_perms; -+ allow postfix_master_t etc_aliases_t:lnk_file manage_lnk_file_perms; -+ mta_etc_filetrans_aliases(postfix_master_t) -+ filetrans_pattern(postfix_master_t, postfix_etc_t, etc_aliases_t, { dir file lnk_file }) -+') -+ -+# end partially converted rules -+ - ######################################## - # - # Postfix bounce local policy -@@ -219,6 +262,7 @@ +@@ -219,6 +246,7 @@ manage_dirs_pattern(postfix_bounce_t, postfix_spool_t, postfix_spool_t) manage_files_pattern(postfix_bounce_t, postfix_spool_t, postfix_spool_t) manage_lnk_files_pattern(postfix_bounce_t, postfix_spool_t, postfix_spool_t) @@ -17311,7 +15395,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern(postfix_bounce_t, postfix_spool_bounce_t, postfix_spool_bounce_t) manage_files_pattern(postfix_bounce_t, postfix_spool_bounce_t, postfix_spool_bounce_t) -@@ -240,11 +284,16 @@ +@@ -240,11 +268,16 @@ manage_dirs_pattern(postfix_cleanup_t, postfix_spool_t, postfix_spool_t) manage_files_pattern(postfix_cleanup_t, postfix_spool_t, postfix_spool_t) manage_lnk_files_pattern(postfix_cleanup_t, postfix_spool_t, postfix_spool_t) @@ -17328,7 +15412,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Postfix local local policy -@@ -270,18 +319,29 @@ +@@ -253,10 +286,6 @@ + allow postfix_local_t self:fifo_file rw_fifo_file_perms; + allow postfix_local_t self:process { setsched setrlimit }; + +-manage_dirs_pattern(postfix_local_t, postfix_local_tmp_t, postfix_local_tmp_t) +-manage_files_pattern(postfix_local_t, postfix_local_tmp_t, postfix_local_tmp_t) +-files_tmp_filetrans(postfix_local_t, postfix_local_tmp_t, { file dir }) +- + # connect to master process + stream_connect_pattern(postfix_local_t, postfix_public_t, postfix_public_t, postfix_master_t) + +@@ -270,18 +299,29 @@ files_read_etc_files(postfix_local_t) @@ -17358,7 +15453,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -292,8 +352,7 @@ +@@ -292,8 +332,7 @@ # # Postfix map local policy # @@ -17368,7 +15463,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow postfix_map_t self:unix_stream_socket create_stream_socket_perms; allow postfix_map_t self:unix_dgram_socket create_socket_perms; allow postfix_map_t self:tcp_socket create_stream_socket_perms; -@@ -340,20 +399,13 @@ +@@ -340,14 +379,15 @@ miscfiles_read_localization(postfix_map_t) @@ -17376,24 +15471,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - -userdom_use_user_terminals(postfix_map_t) - --tunable_policy(`read_default_t',` -- files_list_default(postfix_map_t) -- files_read_default_files(postfix_map_t) -- files_read_default_symlinks(postfix_map_t) -- files_read_default_sockets(postfix_map_t) -- files_read_default_pipes(postfix_map_t) -+optional_policy(` -+ locallogin_dontaudit_use_fds(postfix_map_t) + optional_policy(` + locallogin_dontaudit_use_fds(postfix_map_t) ') - optional_policy(` -- locallogin_dontaudit_use_fds(postfix_map_t) ++optional_policy(` +# for postalias + mailman_manage_data_files(postfix_map_t) - ') - ++') ++ ######################################## -@@ -380,6 +432,7 @@ + # + # Postfix pickup local policy +@@ -372,6 +412,7 @@ # allow postfix_pipe_t self:fifo_file rw_fifo_file_perms; @@ -17401,7 +15491,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol write_sock_files_pattern(postfix_pipe_t, postfix_private_t, postfix_private_t) -@@ -387,6 +440,12 @@ +@@ -379,6 +420,12 @@ rw_files_pattern(postfix_pipe_t, postfix_spool_t, postfix_spool_t) @@ -17414,7 +15504,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` procmail_domtrans(postfix_pipe_t) ') -@@ -396,6 +455,15 @@ +@@ -388,6 +435,15 @@ ') optional_policy(` @@ -17430,7 +15520,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol uucp_domtrans_uux(postfix_pipe_t) ') -@@ -432,8 +500,11 @@ +@@ -424,8 +480,11 @@ ') optional_policy(` @@ -17444,7 +15534,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -459,6 +530,15 @@ +@@ -451,6 +510,15 @@ init_sigchld_script(postfix_postqueue_t) init_use_script_fds(postfix_postqueue_t) @@ -17460,7 +15550,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Postfix qmgr local policy -@@ -472,6 +552,7 @@ +@@ -464,6 +532,7 @@ manage_dirs_pattern(postfix_qmgr_t, postfix_spool_t, postfix_spool_t) manage_files_pattern(postfix_qmgr_t, postfix_spool_t, postfix_spool_t) manage_lnk_files_pattern(postfix_qmgr_t, postfix_spool_t, postfix_spool_t) @@ -17468,7 +15558,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow postfix_qmgr_t postfix_spool_bounce_t:dir list_dir_perms; allow postfix_qmgr_t postfix_spool_bounce_t:file read_file_perms; -@@ -513,7 +594,7 @@ +@@ -505,7 +574,7 @@ allow postfix_smtp_t postfix_spool_t:file rw_file_perms; @@ -17477,7 +15567,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` cyrus_stream_connect(postfix_smtp_t) -@@ -543,9 +624,18 @@ +@@ -535,9 +604,18 @@ # for OpenSSL certificates files_read_usr_files(postfix_smtpd_t) @@ -17496,9 +15586,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mailman_read_data_files(postfix_smtpd_t) ') -@@ -572,15 +662,21 @@ - files_tmp_filetrans(postfix_virtual_t, postfix_virtual_tmp_t, { file dir }) +@@ -559,20 +637,22 @@ + + allow postfix_virtual_t postfix_spool_t:file rw_file_perms; +-manage_dirs_pattern(postfix_virtual_t, postfix_virtual_tmp_t, postfix_virtual_tmp_t) +-manage_files_pattern(postfix_virtual_t, postfix_virtual_tmp_t, postfix_virtual_tmp_t) +-files_tmp_filetrans(postfix_virtual_t, postfix_virtual_tmp_t, { file dir }) +- # connect to master process -stream_connect_pattern(postfix_virtual_t, postfix_public_t, postfix_public_t, postfix_master_t) +stream_connect_pattern(postfix_virtual_t, { postfix_private_t postfix_public_t }, { postfix_private_t postfix_public_t }, postfix_master_t) @@ -17519,9 +15614,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_manage_user_home_content(postfix_virtual_t) +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.22/policy/modules/services/postgresql.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.23/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/postgresql.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/postgresql.fc 2009-07-23 16:39:09.000000000 -0400 @@ -2,6 +2,7 @@ # /etc # @@ -17530,9 +15625,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /usr -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.22/policy/modules/services/postgresql.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.23/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/postgresql.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/postgresql.if 2009-07-23 16:39:09.000000000 -0400 @@ -384,3 +384,46 @@ typeattribute $1 sepgsql_unconfined_type; @@ -17580,9 +15675,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, postgresql_tmp_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.22/policy/modules/services/postgresql.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.23/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/postgresql.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/postgresql.te 2009-07-23 16:39:09.000000000 -0400 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -17613,197 +15708,38 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_sendrecv_postgresql_server_packets(postgresql_t) corenet_sendrecv_auth_client_packets(postgresql_t) -@@ -247,6 +253,7 @@ - init_read_utmp(postgresql_t) - - logging_send_syslog_msg(postgresql_t) -+logging_send_audit_msgs(postgresql_t) - - miscfiles_read_localization(postgresql_t) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.6.22/policy/modules/services/ppp.fc ---- nsaserefpolicy/policy/modules/services/ppp.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/ppp.fc 2009-07-15 14:06:36.000000000 -0400 -@@ -1,7 +1,7 @@ - # - # /etc - # --/etc/rc.d/init.d/ppp -- gen_context(system_u:object_r:pppd_script_exec_t,s0) -+/etc/rc\.d/init\.d/ppp -- gen_context(system_u:object_r:pppd_initrc_exec_t,s0) - - /etc/ppp -d gen_context(system_u:object_r:pppd_etc_t,s0) - /etc/ppp(/.*)? -- gen_context(system_u:object_r:pppd_etc_rw_t,s0) -@@ -8,9 +8,8 @@ - /etc/ppp/peers(/.*)? gen_context(system_u:object_r:pppd_etc_rw_t,s0) - /etc/ppp/.*secrets -- gen_context(system_u:object_r:pppd_secret_t,s0) - /etc/ppp/resolv\.conf -- gen_context(system_u:object_r:pppd_etc_rw_t,s0) -- - # Fix /etc/ppp {up,down} family scripts (see man pppd) --/etc/ppp/(auth|ip(v6|x)?)-(up|down) -- gen_context(system_u:object_r:pppd_script_exec_t,s0) -+/etc/ppp/(auth|ip(v6|x)?)-(up|down) -- gen_context(system_u:object_r:pppd_initrc_exec_t,s0) - - # - # /sbin -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.22/policy/modules/services/ppp.if ---- nsaserefpolicy/policy/modules/services/ppp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/ppp.if 2009-07-15 14:06:36.000000000 -0400 -@@ -58,6 +58,25 @@ - - ######################################## - ## -+## Send ppp a kill signal -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+# -+interface(`ppp_kill',` -+ gen_require(` -+ type pppd_t; -+ ') -+ -+ allow $1 pppd_t:process sigkill; -+') -+ -+######################################## -+## - ## Send a generic signal to PPP. - ## - ## -@@ -158,10 +177,16 @@ - interface(`ppp_run',` - gen_require(` - type pppd_t; -+ type pptp_t; - ') - - ppp_domtrans($1) - role $2 types pppd_t; -+ role $2 types pptp_t; -+ -+ optional_policy(` -+ ddclient_run(pppd_t, $2) -+ ') - ') - - ######################################## -@@ -298,6 +323,24 @@ - - ######################################## - ## -+## Execute ppp server in the ntpd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`ppp_initrc_domtrans',` -+ gen_require(` -+ type pppd_initrc_exec_t; -+ ') -+ -+ init_labeled_script_domtrans($1, pppd_initrc_exec_t) -+') -+ -+######################################## -+## - ## All of the rules required to administrate - ## an ppp environment - ## -@@ -315,33 +358,39 @@ - type pppd_etc_rw_t, pppd_var_run_t; - - type pptp_t, pptp_log_t, pptp_var_run_t; -+ type pppd_initrc_exec_t; - ') - - allow $1 pppd_t:process { ptrace signal_perms getattr }; - ps_process_pattern($1, pppd_t) - -+ ppp_initrc_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 pppd_initrc_exec_t system_r; -+ allow $2 system_r; -+ - files_list_tmp($1) -- manage_files_pattern($1, pppd_tmp_t, pppd_tmp_t) -+ admin_pattern($1, pppd_tmp_t) - - logging_list_logs($1) -- manage_files_pattern($1, pppd_log_t, pppd_log_t) -+ admin_pattern($1, pppd_log_t) - -- manage_files_pattern($1, pppd_lock_t, pppd_lock_t) -+ admin_pattern($1, pppd_lock_t) - - files_list_etc($1) -- manage_files_pattern($1, pppd_etc_t, pppd_etc_t) -+ admin_pattern($1, pppd_etc_t) - -- manage_files_pattern($1, pppd_etc_rw_t, pppd_etc_rw_t) -+ admin_pattern($1, pppd_etc_rw_t) - -- manage_files_pattern($1, pppd_secret_t, pppd_secret_t) -+ admin_pattern($1, pppd_secret_t) - - files_list_pids($1) -- manage_files_pattern($1, pppd_var_run_t, pppd_var_run_t) -+ admin_pattern($1, pppd_var_run_t) - - allow $1 pptp_t:process { ptrace signal_perms getattr }; - ps_process_pattern($1, pptp_t) - -- manage_files_pattern($1, pptp_log_t, pptp_log_t) -+ admin_pattern($1, pptp_log_t) - -- manage_files_pattern($1, pptp_var_run_t, pptp_var_run_t) -+ admin_pattern($1, pptp_var_run_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.22/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/ppp.te 2009-07-15 14:06:36.000000000 -0400 -@@ -37,8 +37,8 @@ - type pppd_etc_rw_t; - files_type(pppd_etc_rw_t) - --type pppd_script_exec_t; --files_type(pppd_script_exec_t) -+type pppd_initrc_exec_t; -+files_type(pppd_initrc_exec_t) - - # pppd_secret_t is the type of the pap and chap password files - type pppd_secret_t; -@@ -114,6 +114,8 @@ - # Access secret files - allow pppd_t pppd_secret_t:file read_file_perms; - -+ppp_initrc_domtrans(pppd_t) -+ - kernel_read_kernel_sysctls(pppd_t) - kernel_read_system_state(pppd_t) - kernel_rw_net_sysctls(pppd_t) -@@ -161,6 +163,7 @@ +@@ -247,6 +253,7 @@ + init_read_utmp(postgresql_t) - init_read_utmp(pppd_t) - init_dontaudit_write_utmp(pppd_t) -+init_signal_script(pppd_t) + logging_send_syslog_msg(postgresql_t) ++logging_send_audit_msgs(postgresql_t) - auth_use_nsswitch(pppd_t) + miscfiles_read_localization(postgresql_t) -@@ -174,7 +177,6 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.23/policy/modules/services/ppp.if +--- nsaserefpolicy/policy/modules/services/ppp.if 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/ppp.if 2009-07-23 16:39:09.000000000 -0400 +@@ -177,10 +177,16 @@ + interface(`ppp_run',` + gen_require(` + type pppd_t; ++ type pptp_t; + ') - userdom_use_user_terminals(pppd_t) - userdom_dontaudit_use_unpriv_user_fds(pppd_t) --# for ~/.ppprc - if it actually exists then you need some policy to read it - userdom_search_user_home_dirs(pppd_t) + ppp_domtrans($1) + role $2 types pppd_t; ++ role $2 types pptp_t; ++ ++ optional_policy(` ++ ddclient_run(pppd_t, $2) ++ ') + ') - ppp_exec(pppd_t) -@@ -191,6 +193,8 @@ + ######################################## +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.23/policy/modules/services/ppp.te +--- nsaserefpolicy/policy/modules/services/ppp.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/ppp.te 2009-07-23 16:39:09.000000000 -0400 +@@ -193,6 +193,8 @@ optional_policy(` mta_send_mail(pppd_t) @@ -17812,49 +15748,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -214,7 +218,7 @@ - # PPTP Local policy - # +@@ -268,11 +270,11 @@ + corenet_tcp_connect_all_reserved_ports(pptp_t) + corenet_sendrecv_generic_client_packets(pptp_t) --allow pptp_t self:capability net_raw; -+allow pptp_t self:capability { net_raw net_admin }; - dontaudit pptp_t self:capability sys_tty_config; - allow pptp_t self:process signal; - allow pptp_t self:fifo_file rw_fifo_file_perms; -@@ -222,14 +226,16 @@ - allow pptp_t self:unix_stream_socket { connectto create_stream_socket_perms }; - allow pptp_t self:rawip_socket create_socket_perms; - allow pptp_t self:tcp_socket create_socket_perms; -+allow pptp_t self:udp_socket create_socket_perms; -+allow pptp_t self:netlink_route_socket rw_netlink_socket_perms; - - allow pptp_t pppd_etc_t:dir list_dir_perms; - allow pptp_t pppd_etc_t:file read_file_perms; --allow pptp_t pppd_etc_t:lnk_file { getattr read }; -+allow pptp_t pppd_etc_t:lnk_file read_lnk_file_perms; - - allow pptp_t pppd_etc_rw_t:dir list_dir_perms; - allow pptp_t pppd_etc_rw_t:file read_file_perms; --allow pptp_t pppd_etc_rw_t:lnk_file { getattr read }; -+allow pptp_t pppd_etc_rw_t:lnk_file read_lnk_file_perms; - can_exec(pptp_t, pppd_etc_rw_t) - - # Allow pptp to append to pppd log files -@@ -245,9 +251,13 @@ - kernel_list_proc(pptp_t) - kernel_read_kernel_sysctls(pptp_t) - kernel_read_proc_symlinks(pptp_t) -+kernel_read_system_state(pptp_t) - - dev_read_sysfs(pptp_t) - -+corecmd_exec_shell(pptp_t) -+corecmd_read_bin_symlinks(pptp_t) -+ - corenet_all_recvfrom_unlabeled(pptp_t) - corenet_all_recvfrom_netlabel(pptp_t) - corenet_tcp_sendrecv_generic_if(pptp_t) -@@ -263,17 +273,21 @@ +-files_read_etc_files(pptp_t) +- fs_getattr_all_fs(pptp_t) fs_search_auto_mountpoints(pptp_t) @@ -17863,48 +15762,24 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_ioctl_generic_ptys(pptp_t) term_search_ptys(pptp_t) term_use_ptmx(pptp_t) - - domain_use_interactive_fds(pptp_t) - -+auth_use_nsswitch(pptp_t) -+ - logging_send_syslog_msg(pptp_t) - - miscfiles_read_localization(pptp_t) - --sysnet_read_config(pptp_t) -+sysnet_exec_ifconfig(pptp_t) - - userdom_dontaudit_use_unpriv_user_fds(pptp_t) - userdom_dontaudit_search_user_home_dirs(pptp_t) -@@ -283,11 +297,15 @@ +@@ -295,6 +297,14 @@ ') optional_policy(` -- hostname_exec(pptp_t) + dbus_system_domain(pppd_t, pppd_exec_t) + + optional_policy(` + networkmanager_dbus_chat(pppd_t) + ') ++') ++ ++optional_policy(` + hostname_exec(pptp_t) ') - optional_policy(` -- nscd_socket_use(pptp_t) -+ hostname_exec(pptp_t) - ') - - optional_policy(` -@@ -301,6 +319,3 @@ - optional_policy(` - postfix_read_config(pppd_t) - ') -- --# FIXME: --domtrans_pattern(pppd_t, pppd_script_exec_t, initrc_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.6.22/policy/modules/services/privoxy.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.6.23/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/privoxy.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/privoxy.te 2009-07-23 16:39:09.000000000 -0400 @@ -47,9 +47,8 @@ manage_files_pattern(privoxy_t, privoxy_var_run_t, privoxy_var_run_t) files_pid_filetrans(privoxy_t, privoxy_var_run_t, file) @@ -17916,9 +15791,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(privoxy_t) corenet_all_recvfrom_netlabel(privoxy_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.22/policy/modules/services/procmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.23/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/procmail.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/procmail.te 2009-07-23 16:39:09.000000000 -0400 @@ -22,7 +22,7 @@ # Local policy # @@ -17966,9 +15841,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.22/policy/modules/services/pyzor.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.23/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/pyzor.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/pyzor.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -17980,9 +15855,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.22/policy/modules/services/pyzor.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.23/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/pyzor.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/pyzor.if 2009-07-23 16:39:09.000000000 -0400 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -18034,9 +15909,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.22/policy/modules/services/pyzor.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.23/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/pyzor.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/pyzor.te 2009-07-23 16:39:09.000000000 -0400 @@ -6,6 +6,38 @@ # Declarations # @@ -18101,17 +15976,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_dontaudit_search_user_home_dirs(pyzor_t) optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.6.22/policy/modules/services/razor.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.6.23/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/razor.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/razor.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.22/policy/modules/services/razor.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.23/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/razor.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/razor.if 2009-07-23 16:39:09.000000000 -0400 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -18158,9 +16033,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_files_pattern($1, razor_var_lib_t, razor_var_lib_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.22/policy/modules/services/razor.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.23/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/razor.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/razor.te 2009-07-23 16:39:09.000000000 -0400 @@ -6,6 +6,32 @@ # Declarations # @@ -18212,121 +16087,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.6.22/policy/modules/services/remotelogin.te ---- nsaserefpolicy/policy/modules/services/remotelogin.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/remotelogin.te 2009-07-15 14:06:36.000000000 -0400 -@@ -92,14 +92,6 @@ - # Search for mail spool file. - mta_getattr_spool(remote_login_t) - --tunable_policy(`read_default_t',` -- files_list_default(remote_login_t) -- files_read_default_files(remote_login_t) -- files_read_default_symlinks(remote_login_t) -- files_read_default_sockets(remote_login_t) -- files_read_default_pipes(remote_login_t) --') -- - tunable_policy(`use_nfs_home_dirs',` - fs_read_nfs_files(remote_login_t) - fs_read_nfs_symlinks(remote_login_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.6.22/policy/modules/services/rhgb.te ---- nsaserefpolicy/policy/modules/services/rhgb.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/rhgb.te 2009-07-15 14:06:36.000000000 -0400 -@@ -118,7 +118,7 @@ - xserver_domtrans(rhgb_t) - xserver_signal(rhgb_t) - xserver_read_xdm_tmp_files(rhgb_t) --xserver_stream_connect(rhgb_t) -+xserver_common_app(rhgb_t) - - optional_policy(` - consoletype_exec(rhgb_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.22/policy/modules/services/ricci.te ---- nsaserefpolicy/policy/modules/services/ricci.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/ricci.te 2009-07-15 14:06:36.000000000 -0400 -@@ -133,6 +133,8 @@ - - dev_read_urand(ricci_t) - -+domain_read_all_domains_state(ricci_t) -+ - files_read_etc_files(ricci_t) - files_read_etc_runtime_files(ricci_t) - files_create_boot_flag(ricci_t) -@@ -140,7 +142,7 @@ - auth_domtrans_chk_passwd(ricci_t) - auth_append_login_records(ricci_t) - --init_dontaudit_stream_connect_script(ricci_t) -+init_stream_connect_script(ricci_t) - - locallogin_dontaudit_use_fds(ricci_t) - -@@ -202,7 +204,7 @@ - corecmd_exec_shell(ricci_modcluster_t) - corecmd_exec_bin(ricci_modcluster_t) - --domain_dontaudit_read_all_domains_state(ricci_modcluster_t) -+domain_read_all_domains_state(ricci_modcluster_t) - - files_search_locks(ricci_modcluster_t) - files_read_etc_runtime_files(ricci_modcluster_t) -@@ -214,6 +216,8 @@ - - logging_send_syslog_msg(ricci_modcluster_t) - -+consoletype_exec(ricci_modcluster_t) -+ - miscfiles_read_localization(ricci_modcluster_t) - - modutils_domtrans_insmod(ricci_modcluster_t) -@@ -229,10 +233,6 @@ - ') - - optional_policy(` -- consoletype_exec(ricci_modcluster_t) --') -- --optional_policy(` - lvm_domtrans(ricci_modcluster_t) - ') - -@@ -287,14 +287,14 @@ - corenet_tcp_bind_ricci_modcluster_port(ricci_modclusterd_t) - corenet_tcp_connect_ricci_modcluster_port(ricci_modclusterd_t) - --domain_dontaudit_read_all_domains_state(ricci_modclusterd_t) -+domain_read_all_domains_state(ricci_modclusterd_t) - - files_read_etc_files(ricci_modclusterd_t) - files_read_etc_runtime_files(ricci_modclusterd_t) - - fs_getattr_xattr_fs(ricci_modclusterd_t) - --init_dontaudit_stream_connect_script(ricci_modclusterd_t) -+init_stream_connect_script(ricci_modclusterd_t) - - locallogin_dontaudit_use_fds(ricci_modclusterd_t) - -@@ -328,7 +328,7 @@ - - corecmd_exec_bin(ricci_modlog_t) - --domain_dontaudit_read_all_domains_state(ricci_modlog_t) -+domain_read_all_domains_state(ricci_modlog_t) - - files_read_etc_files(ricci_modlog_t) - files_search_usr(ricci_modlog_t) -@@ -432,7 +432,7 @@ - dev_read_urand(ricci_modstorage_t) - dev_manage_generic_blk_files(ricci_modstorage_t) - --domain_dontaudit_read_all_domains_state(ricci_modstorage_t) -+domain_read_all_domains_state(ricci_modstorage_t) - - #Needed for editing /etc/fstab - files_manage_etc_files(ricci_modstorage_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.23/policy/modules/services/ricci.te +--- nsaserefpolicy/policy/modules/services/ricci.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/ricci.te 2009-07-23 16:39:09.000000000 -0400 @@ -440,6 +440,10 @@ files_read_usr_files(ricci_modstorage_t) files_read_kernel_modules(ricci_modstorage_t) @@ -18338,20 +16101,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol storage_raw_read_fixed_disk(ricci_modstorage_t) term_dontaudit_use_console(ricci_modstorage_t) -@@ -452,6 +456,10 @@ - - modutils_read_module_deps(ricci_modstorage_t) - -+consoletype_exec(ricci_modstorage_t) -+ -+mount_domtrans(ricci_modstorage_t) -+ - optional_policy(` - ccs_stream_connect(ricci_modstorage_t) - ccs_read_config(ricci_modstorage_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.6.22/policy/modules/services/rpcbind.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.6.23/policy/modules/services/rpcbind.if --- nsaserefpolicy/policy/modules/services/rpcbind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/rpcbind.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/rpcbind.if 2009-07-23 16:39:09.000000000 -0400 @@ -97,6 +97,26 @@ ######################################## @@ -18379,9 +16131,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an rpcbind environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.6.22/policy/modules/services/rpc.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.6.23/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/rpc.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/rpc.if 2009-07-23 16:39:09.000000000 -0400 @@ -54,7 +54,7 @@ allow $1_t self:unix_dgram_socket create_socket_perms; allow $1_t self:unix_stream_socket create_stream_socket_perms; @@ -18402,9 +16154,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole($1_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.22/policy/modules/services/rpc.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.23/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/rpc.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/rpc.te 2009-07-23 16:39:09.000000000 -0400 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write, false) @@ -18506,9 +16258,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kerberos_keytab_template(gssd, gssd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.6.22/policy/modules/services/rsync.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.6.23/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/rsync.te 2009-07-16 07:21:18.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/rsync.te 2009-07-23 16:39:09.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -18543,15 +16295,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + auth_can_read_shadow_passwords(rsync_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.fc serefpolicy-3.6.22/policy/modules/services/rtkit_daemon.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.fc serefpolicy-3.6.23/policy/modules/services/rtkit_daemon.fc --- nsaserefpolicy/policy/modules/services/rtkit_daemon.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/rtkit_daemon.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/rtkit_daemon.fc 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/rtkit-daemon -- gen_context(system_u:object_r:rtkit_daemon_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.if serefpolicy-3.6.22/policy/modules/services/rtkit_daemon.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.if serefpolicy-3.6.23/policy/modules/services/rtkit_daemon.if --- nsaserefpolicy/policy/modules/services/rtkit_daemon.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/rtkit_daemon.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/rtkit_daemon.if 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,64 @@ + +## policy for rtkit_daemon @@ -18617,9 +16369,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow rtkit_daemon_t $1:process { getsched setsched }; + rtkit_daemon_dbus_chat($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.te serefpolicy-3.6.22/policy/modules/services/rtkit_daemon.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.te serefpolicy-3.6.23/policy/modules/services/rtkit_daemon.te --- nsaserefpolicy/policy/modules/services/rtkit_daemon.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/rtkit_daemon.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/rtkit_daemon.te 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,36 @@ +policy_module(rtkit_daemon,1.0.0) + @@ -18655,11 +16407,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(locale_t) + +optional_policy(` -+ polkit_dbus_chat(rtkit_daemon_t) ++ policykit_dbus_chat(rtkit_daemon_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.22/policy/modules/services/samba.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.23/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/samba.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/samba.fc 2009-07-23 16:39:09.000000000 -0400 @@ -2,6 +2,9 @@ # # /etc @@ -18686,9 +16438,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +ifndef(`enable_mls',` +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.22/policy/modules/services/samba.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.23/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/samba.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/samba.if 2009-07-23 16:39:09.000000000 -0400 @@ -4,6 +4,45 @@ ## from Windows NT servers. ## @@ -19086,9 +16838,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, samba_unconfined_script_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.22/policy/modules/services/samba.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.23/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/samba.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/samba.te 2009-07-23 16:39:09.000000000 -0400 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -19415,7 +17167,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_search_logs(swat_t) miscfiles_read_localization(swat_t) -@@ -635,6 +700,17 @@ +@@ -635,14 +700,25 @@ kerberos_use(swat_t) ') @@ -19433,9 +17185,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Winbind local policy -@@ -642,7 +718,7 @@ + # - allow winbind_t self:capability { dac_override ipc_lock setuid }; +-allow winbind_t self:capability { dac_override ipc_lock setuid }; ++allow winbind_t self:capability { sys_nice dac_override ipc_lock setuid }; dontaudit winbind_t self:capability sys_tty_config; -allow winbind_t self:process signal_perms; +allow winbind_t self:process { signal_perms getsched setsched }; @@ -19544,9 +17297,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow winbind_t smbcontrol_t:process signal; + +allow smbcontrol_t nmbd_var_run_t:file { read lock }; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.6.22/policy/modules/services/sasl.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.6.23/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/sasl.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/sasl.te 2009-07-23 16:39:09.000000000 -0400 +@@ -31,7 +31,7 @@ + # Local policy + # + +-allow saslauthd_t self:capability setuid; ++allow saslauthd_t self:capability { setgid setuid }; + dontaudit saslauthd_t self:capability sys_tty_config; + allow saslauthd_t self:process signal_perms; + allow saslauthd_t self:fifo_file rw_fifo_file_perms; @@ -58,7 +58,6 @@ corenet_tcp_connect_pop_port(saslauthd_t) corenet_sendrecv_pop_client_packets(saslauthd_t) @@ -19600,9 +17362,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(saslauthd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.22/policy/modules/services/sendmail.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.23/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/sendmail.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/sendmail.if 2009-07-23 16:39:09.000000000 -0400 @@ -59,20 +59,20 @@ ######################################## @@ -19655,7 +17417,34 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -149,3 +167,92 @@ +@@ -114,6 +132,26 @@ + + ######################################## + ## ++## Manage sendmail tmp files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`sendmail_manage_tmp',` ++ gen_require(` ++ type sendmail_tmp_t; ++ ') ++ ++ files_search_tmp($1) ++ manage_files_pattern($1, sendmail_tmp_t, sendmail_tmp_t) ++') ++ ++######################################## ++## + ## Create, read, write, and delete sendmail logs. + ## + ## +@@ -149,3 +187,92 @@ logging_log_filetrans($1, sendmail_log_t, file) ') @@ -19748,9 +17537,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 sendmail_t:fifo_file rw_fifo_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.22/policy/modules/services/sendmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.23/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/sendmail.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/sendmail.te 2009-07-23 16:39:09.000000000 -0400 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -19809,7 +17598,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(sendmail_t) -@@ -89,23 +99,42 @@ +@@ -89,23 +99,46 @@ libs_read_lib_files(sendmail_t) logging_send_syslog_msg(sendmail_t) @@ -19846,6 +17635,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` ++ exim_domtrans(sendmail_t) ++') ++ ++optional_policy(` + fail2ban_read_lib_files(sendmail_t) +') + @@ -19854,7 +17647,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -113,13 +142,20 @@ +@@ -113,13 +146,20 @@ ') optional_policy(` @@ -19876,7 +17669,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -127,24 +163,29 @@ +@@ -127,24 +167,29 @@ ') optional_policy(` @@ -19906,15 +17699,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + uucp_domtrans_uux(sendmail_t) +') - --# Silently deny attempts to access /root. --dontaudit system_mail_t { staff_home_dir_t sysadm_home_dir_t}:dir { getattr search }; ++ +######################################## +# +# Unconfined sendmail local policy +# Allow unconfined domain to run newalias and have transitions work +# -+ + +-# Silently deny attempts to access /root. +-dontaudit system_mail_t { staff_home_dir_t sysadm_home_dir_t}:dir { getattr search }; +optional_policy(` + mta_etc_filetrans_aliases(unconfined_sendmail_t) + unconfined_domain_noaudit(unconfined_sendmail_t) @@ -19922,18 +17715,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.22/policy/modules/services/setroubleshoot.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.23/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/setroubleshoot.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/setroubleshoot.fc 2009-07-23 16:39:09.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) /var/lib/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_lib_t,s0) + +/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.22/policy/modules/services/setroubleshoot.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.23/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/setroubleshoot.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/setroubleshoot.if 2009-07-23 16:39:09.000000000 -0400 @@ -16,8 +16,8 @@ ') @@ -20010,9 +17803,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, setroubleshoot_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.22/policy/modules/services/setroubleshoot.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.23/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/setroubleshoot.te 2009-07-16 07:05:31.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/setroubleshoot.te 2009-07-23 16:39:09.000000000 -0400 @@ -22,13 +22,19 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -20126,13 +17919,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(setroubleshoot_fixit_t) + +optional_policy(` -+ polkit_dbus_chat(setroubleshoot_fixit_t) ++ policykit_dbus_chat(setroubleshoot_fixit_t) +') + +permissive setroubleshoot_fixit_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.fc serefpolicy-3.6.22/policy/modules/services/shorewall.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.fc serefpolicy-3.6.23/policy/modules/services/shorewall.fc --- nsaserefpolicy/policy/modules/services/shorewall.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/shorewall.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/shorewall.fc 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,12 @@ + +/etc/rc\.d/init\.d/shorewall -- gen_context(system_u:object_r:shorewall_initrc_exec_t,s0) @@ -20146,9 +17939,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/lib/shorewall(/.*)? gen_context(system_u:object_r:shorewall_var_lib_t,s0) +/var/lib/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.if serefpolicy-3.6.22/policy/modules/services/shorewall.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.if serefpolicy-3.6.23/policy/modules/services/shorewall.if --- nsaserefpolicy/policy/modules/services/shorewall.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/shorewall.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/shorewall.if 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,166 @@ +## policy for shorewall + @@ -20316,9 +18109,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, shorewall_tmp_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.te serefpolicy-3.6.22/policy/modules/services/shorewall.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.te serefpolicy-3.6.23/policy/modules/services/shorewall.te --- nsaserefpolicy/policy/modules/services/shorewall.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/services/shorewall.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/shorewall.te 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,102 @@ +policy_module(shorewall,1.0.0) + @@ -20422,9 +18215,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive shorewall_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.22/policy/modules/services/smartmon.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.23/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/smartmon.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/smartmon.te 2009-07-23 16:39:09.000000000 -0400 @@ -19,6 +19,10 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -20482,9 +18275,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.if serefpolicy-3.6.22/policy/modules/services/snort.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.if serefpolicy-3.6.23/policy/modules/services/snort.if --- nsaserefpolicy/policy/modules/services/snort.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/snort.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/snort.if 2009-07-23 16:39:09.000000000 -0400 @@ -38,6 +38,7 @@ interface(`snort_admin',` gen_require(` @@ -20493,9 +18286,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type snort_initrc_exec_t; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.6.22/policy/modules/services/snort.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.6.23/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/snort.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/snort.te 2009-07-23 16:39:09.000000000 -0400 @@ -56,6 +56,7 @@ files_pid_filetrans(snort_t, snort_var_run_t, file) @@ -20526,13 +18319,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` seutil_sigchld_newrole(snort_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.22/policy/modules/services/spamassassin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.23/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/spamassassin.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/spamassassin.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,15 +1,25 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) -+/root/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) ++/root/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) + +/etc/rc\.d/init\.d/spamd -- gen_context(system_u:object_r:spamd_initrc_exec_t,s0) +/etc/rc\.d/init\.d/mimedefang.* -- gen_context(system_u:object_r:spamd_initrc_exec_t,s0) @@ -20541,9 +18334,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/usr/bin/spamassassin -- gen_context(system_u:object_r:spamassassin_exec_t,s0) +/usr/bin/spamassassin -- gen_context(system_u:object_r:spamc_exec_t,s0) /usr/bin/spamc -- gen_context(system_u:object_r:spamc_exec_t,s0) --/usr/bin/spamd -- gen_context(system_u:object_r:spamd_exec_t,s0) + /usr/bin/spamd -- gen_context(system_u:object_r:spamd_exec_t,s0) -+/usr/bin/spamd -- gen_context(system_u:object_r:spamd_exec_t,s0) /usr/sbin/spamd -- gen_context(system_u:object_r:spamd_exec_t,s0) +/usr/bin/mimedefang-multiplexor -- gen_context(system_u:object_r:spamd_exec_t,s0) @@ -20556,11 +18348,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/spamassassin(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) -+/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) -+/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.22/policy/modules/services/spamassassin.if ++/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) ++/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.23/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/spamassassin.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/spamassassin.if 2009-07-23 16:39:09.000000000 -0400 @@ -111,6 +111,7 @@ ') @@ -20647,9 +18439,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, spamd_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.22/policy/modules/services/spamassassin.te ---- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/spamassassin.te 2009-07-15 14:06:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.23/policy/modules/services/spamassassin.te +--- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/spamassassin.te 2009-07-23 16:39:09.000000000 -0400 +@@ -1,5 +1,5 @@ + +-policy_module(spamassassin, 2.1.4) ++policy_module(spamassassin, 2.1.3) + + ######################################## + # @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -20713,23 +18512,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # this should probably be removed corecmd_list_bin(spamassassin_t) -@@ -135,15 +173,6 @@ - - sysnet_dns_name_resolve(spamassassin_t) - --# this should probably be removed: --tunable_policy(`read_default_t',` -- files_list_default(spamassassin_t) -- files_read_default_files(spamassassin_t) -- files_read_default_symlinks(spamassassin_t) -- files_read_default_sockets(spamassassin_t) -- files_read_default_pipes(spamassassin_t) --') -- - # set tunable if you have spamassassin do DNS lookups - tunable_policy(`spamassassin_can_network',` - allow spamassassin_t self:tcp_socket create_stream_socket_perms; -@@ -159,6 +188,7 @@ +@@ -150,6 +188,7 @@ corenet_udp_sendrecv_all_ports(spamassassin_t) corenet_tcp_connect_all_ports(spamassassin_t) corenet_sendrecv_all_client_packets(spamassassin_t) @@ -20737,7 +18520,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol sysnet_read_config(spamassassin_t) ') -@@ -195,6 +225,8 @@ +@@ -186,6 +225,8 @@ optional_policy(` mta_read_config(spamassassin_t) sendmail_stub(spamassassin_t) @@ -20746,7 +18529,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -216,16 +248,33 @@ +@@ -207,16 +248,33 @@ allow spamc_t self:unix_stream_socket connectto; allow spamc_t self:tcp_socket create_stream_socket_perms; allow spamc_t self:udp_socket create_socket_perms; @@ -20780,7 +18563,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(spamc_t) corenet_all_recvfrom_netlabel(spamc_t) -@@ -255,9 +304,15 @@ +@@ -246,9 +304,15 @@ files_dontaudit_search_var(spamc_t) # cjp: this may be removable: files_list_home(spamc_t) @@ -20796,17 +18579,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(spamc_t) # cjp: this should probably be removed: -@@ -265,13 +320,16 @@ +@@ -256,27 +320,40 @@ sysnet_read_config(spamc_t) --# cjp: this should probably be removed: --tunable_policy(`read_default_t',` -- files_list_default(spamc_t) -- files_read_default_files(spamc_t) -- files_read_default_symlinks(spamc_t) -- files_read_default_sockets(spamc_t) -- files_read_default_pipes(spamc_t) +tunable_policy(`use_nfs_home_dirs',` + fs_manage_nfs_dirs(spamc_t) + fs_manage_nfs_files(spamc_t) @@ -20817,10 +18593,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_manage_cifs_dirs(spamc_t) + fs_manage_cifs_files(spamc_t) + fs_manage_cifs_symlinks(spamc_t) - ') - ++') ++ optional_policy(` -@@ -280,21 +338,22 @@ + # Allow connection to spamd socket above + evolution_stream_connect(spamc_t) ') optional_policy(` @@ -20849,7 +18626,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -306,7 +365,7 @@ +@@ -288,7 +365,7 @@ # setuids to the user running spamc. Comment this if you are not # using this ability. @@ -20858,7 +18635,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dontaudit spamd_t self:capability sys_tty_config; allow spamd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow spamd_t self:fd use; -@@ -322,10 +381,13 @@ +@@ -304,10 +381,13 @@ allow spamd_t self:unix_stream_socket connectto; allow spamd_t self:tcp_socket create_stream_socket_perms; allow spamd_t self:udp_socket create_socket_perms; @@ -20873,7 +18650,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_spool_filetrans(spamd_t, spamd_spool_t, { file dir }) manage_dirs_pattern(spamd_t, spamd_tmp_t, spamd_tmp_t) -@@ -334,10 +396,11 @@ +@@ -316,10 +396,11 @@ # var/lib files for spamd allow spamd_t spamd_var_lib_t:dir list_dir_perms; @@ -20886,7 +18663,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_pid_filetrans(spamd_t, spamd_var_run_t, { dir file }) kernel_read_all_sysctls(spamd_t) -@@ -387,22 +450,27 @@ +@@ -369,22 +450,27 @@ init_dontaudit_rw_utmp(spamd_t) @@ -20918,7 +18695,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_manage_cifs_files(spamd_t) ') -@@ -420,23 +488,16 @@ +@@ -402,23 +488,16 @@ optional_policy(` dcc_domtrans_client(spamd_t) @@ -20943,7 +18720,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol postfix_read_config(spamd_t) ') -@@ -451,6 +512,10 @@ +@@ -433,6 +512,10 @@ optional_policy(` razor_domtrans(spamd_t) @@ -20954,7 +18731,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -463,5 +528,9 @@ +@@ -445,5 +528,9 @@ ') optional_policy(` @@ -20964,9 +18741,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` udev_read_db(spamd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.22/policy/modules/services/squid.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.23/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/squid.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/squid.te 2009-07-23 16:39:09.000000000 -0400 @@ -118,6 +118,8 @@ fs_getattr_all_fs(squid_t) @@ -20985,18 +18762,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#squid requires the following when run in diskd mode, the recommended setting -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.22/policy/modules/services/ssh.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.23/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/ssh.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/ssh.fc 2009-07-23 16:39:09.000000000 -0400 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) /var/run/sshd\.init\.pid -- gen_context(system_u:object_r:sshd_var_run_t,s0) + +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.22/policy/modules/services/ssh.if ---- nsaserefpolicy/policy/modules/services/ssh.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/ssh.if 2009-07-19 10:53:47.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.23/policy/modules/services/ssh.if +--- nsaserefpolicy/policy/modules/services/ssh.if 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/ssh.if 2009-07-23 16:39:09.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -21073,21 +18850,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg($1_ssh_t) logging_read_generic_logs($1_ssh_t) -@@ -140,28 +142,9 @@ +@@ -140,20 +142,9 @@ seutil_read_config($1_ssh_t) - sysnet_read_config($1_ssh_t) - sysnet_dns_name_resolve($1_ssh_t) - -- tunable_policy(`read_default_t',` -- files_list_default($1_ssh_t) -- files_read_default_files($1_ssh_t) -- files_read_default_symlinks($1_ssh_t) -- files_read_default_sockets($1_ssh_t) -- files_read_default_pipes($1_ssh_t) -- ') -- optional_policy(` kerberos_use($1_ssh_t) ') @@ -21102,7 +18871,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -194,13 +177,14 @@ +@@ -186,13 +177,14 @@ type $1_var_run_t; files_pid_file($1_var_run_t) @@ -21119,7 +18888,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1_t $1_devpts_t:chr_file { rw_chr_file_perms setattr getattr relabelfrom }; term_create_pty($1_t,$1_devpts_t) -@@ -214,6 +198,7 @@ +@@ -206,6 +198,7 @@ allow $1_t sshd_key_t:file read_file_perms; kernel_read_kernel_sysctls($1_t) @@ -21127,20 +18896,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled($1_t) corenet_all_recvfrom_netlabel($1_t) -@@ -229,7 +214,12 @@ +@@ -221,7 +214,12 @@ corenet_udp_bind_generic_node($1_t) corenet_tcp_bind_ssh_port($1_t) corenet_tcp_connect_all_ports($1_t) + corenet_tcp_bind_all_unreserved_ports($1_t) -+ corenet_sendrecv_ssh_server_packets($1_t) -+ # -R qualifier corenet_sendrecv_ssh_server_packets($1_t) ++ # -R qualifier ++ corenet_sendrecv_ssh_server_packets($1_t) + # tunnel feature and -w (net_admin capability also) + corenet_rw_tun_tap_dev($1_t) fs_dontaudit_getattr_all_fs($1_t) -@@ -245,18 +235,23 @@ +@@ -237,18 +235,23 @@ files_read_etc_files($1_t) files_read_etc_runtime_files($1_t) @@ -21166,7 +18935,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') tunable_policy(`use_samba_home_dirs',` -@@ -265,15 +260,11 @@ +@@ -257,15 +260,11 @@ optional_policy(` kerberos_use($1_t) @@ -21184,7 +18953,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -345,6 +336,7 @@ +@@ -337,6 +336,7 @@ allow ssh_t $3:unix_stream_socket connectto; # user can manage the keys and config @@ -21192,7 +18961,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern($3, home_ssh_t, home_ssh_t) manage_lnk_files_pattern($3, home_ssh_t, home_ssh_t) manage_sock_files_pattern($3, home_ssh_t, home_ssh_t) -@@ -454,6 +446,24 @@ +@@ -446,6 +446,24 @@ ######################################## ## @@ -21217,7 +18986,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read a ssh server unnamed pipe. ## ## -@@ -469,6 +479,23 @@ +@@ -461,6 +479,23 @@ allow $1 sshd_t:fifo_file { getattr read }; ') @@ -21241,7 +19010,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## -@@ -611,3 +638,63 @@ +@@ -603,3 +638,63 @@ dontaudit $1 sshd_key_t:file { getattr read }; ') @@ -21305,9 +19074,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_lnk_files_pattern($1, home_ssh_t, home_ssh_t) + userdom_search_user_home_dirs($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.22/policy/modules/services/ssh.te ---- nsaserefpolicy/policy/modules/services/ssh.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/ssh.te 2009-07-15 14:06:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.23/policy/modules/services/ssh.te +--- nsaserefpolicy/policy/modules/services/ssh.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/ssh.te 2009-07-23 16:39:09.000000000 -0400 +@@ -1,5 +1,5 @@ + +-policy_module(ssh, 2.0.3) ++policy_module(ssh, 2.0.2) + + ######################################## + # @@ -41,6 +41,9 @@ files_tmp_file(sshd_tmp_t) files_poly_parent(sshd_tmp_t) @@ -21385,22 +19161,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`allow_ssh_keysign',` domain_auto_trans(ssh_t, ssh_keysign_exec_t, ssh_keysign_t) -@@ -181,14 +187,6 @@ - allow ssh_keysign_t ssh_t:fifo_file rw_file_perms; - ') - --tunable_policy(`read_default_t',` -- files_list_default(ssh_t) -- files_read_default_files(ssh_t) -- files_read_default_symlinks(ssh_t) -- files_read_default_sockets(ssh_t) -- files_read_default_pipes(ssh_t) --') -- - tunable_policy(`use_nfs_home_dirs',` - fs_manage_nfs_dirs(ssh_t) - fs_manage_nfs_files(ssh_t) -@@ -202,23 +200,13 @@ +@@ -194,23 +200,13 @@ # for port forwarding tunable_policy(`user_tcp_server',` corenet_tcp_bind_ssh_port(ssh_t) @@ -21426,7 +19187,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -318,16 +306,34 @@ +@@ -310,16 +306,34 @@ corenet_tcp_bind_xserver_port(sshd_t) corenet_sendrecv_xserver_server_packets(sshd_t) @@ -21463,7 +19224,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -349,7 +355,11 @@ +@@ -341,7 +355,11 @@ ') optional_policy(` @@ -21476,7 +19237,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_shell_domtrans(sshd_t) ') -@@ -408,15 +418,13 @@ +@@ -400,15 +418,13 @@ init_use_fds(ssh_keygen_t) init_use_script_ptys(ssh_keygen_t) @@ -21494,29 +19255,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(ssh_keygen_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.6.22/policy/modules/services/sssd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.6.23/policy/modules/services/sssd.fc --- nsaserefpolicy/policy/modules/services/sssd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/sssd.fc 2009-07-15 14:06:36.000000000 -0400 -@@ -1,6 +1,6 @@ ++++ serefpolicy-3.6.23/policy/modules/services/sssd.fc 2009-07-23 16:39:09.000000000 -0400 +@@ -1,4 +1,4 @@ -/etc/rc.d/init.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) ++/etc/rc\.d/init\.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) /usr/sbin/sssd -- gen_context(system_u:object_r:sssd_exec_t,s0) --/var/lib/sss(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0) -+/etc/rc.d/init.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) - /var/run/sssd.pid -- gen_context(system_u:object_r:sssd_var_run_t,s0) -+/var/lib/sss(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.6.22/policy/modules/services/sssd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.6.23/policy/modules/services/sssd.if --- nsaserefpolicy/policy/modules/services/sssd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/sssd.if 2009-07-15 14:06:36.000000000 -0400 -@@ -1,4 +1,5 @@ --## System Security Services Daemon -+ -+## policy for sssd - - ######################################## - ## -@@ -12,12 +13,32 @@ ++++ serefpolicy-3.6.23/policy/modules/services/sssd.if 2009-07-23 16:39:09.000000000 -0400 +@@ -12,12 +12,32 @@ # interface(`sssd_domtrans',` gen_require(` @@ -21550,26 +19301,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## Read sssd PID files. -@@ -47,15 +68,17 @@ - ## - ## - # --interface(`sssd_manage_pids',` -+interface(`sssd_manage_var_run',` - gen_require(` - type sssd_var_run_t; - ') - - manage_dirs_pattern($1, sssd_var_run_t, sssd_var_run_t) - manage_files_pattern($1, sssd_var_run_t, sssd_var_run_t) -+ manage_lnk_files_pattern($1,sssd_var_run_t,sssd_var_run_t) - ') - -+ - ######################################## - ## - ## Search sssd lib directories. -@@ -116,6 +139,27 @@ +@@ -116,6 +136,27 @@ ######################################## ## @@ -21597,98 +19329,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Send and receive messages from ## sssd over dbus. ## -@@ -151,7 +195,8 @@ - ') - - files_search_pids($1) -- stream_connect_pattern($1, sssd_var_lib_t, sssd_var_lib_t, sssd_t) -+ write_sock_files_pattern($1, sssd_var_lib_t, sssd_var_lib_t) -+ allow $1 sssd_t:unix_stream_socket connectto; - ') - - ######################################## -@@ -194,7 +239,9 @@ - role_transition $2 sssd_initrc_exec_t system_r; - allow $2 system_r; - -- sssd_manage_pids($1) -+ sssd_manage_var_run($1) -+ -+ sssd_manage_var_lib($1) - -- sssd_manage_lib_files($1) - ') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.6.22/policy/modules/services/sssd.te ---- nsaserefpolicy/policy/modules/services/sssd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/sssd.te 2009-07-15 14:06:36.000000000 -0400 -@@ -10,43 +10,54 @@ - type sssd_exec_t; - init_daemon_domain(sssd_t, sssd_exec_t) - -+permissive sssd_t; -+ - type sssd_initrc_exec_t; - init_script_file(sssd_initrc_exec_t) - --type sssd_var_lib_t; --files_type(sssd_var_lib_t) -- - type sssd_var_run_t; - files_pid_file(sssd_var_run_t) - -+type sssd_var_lib_t; -+files_type(sssd_var_lib_t) -+ - ######################################## - # - # sssd local policy - # - allow sssd_t self:capability { sys_nice setuid }; - allow sssd_t self:process { setsched signal getsched }; -+allow sssd_t tmp_t:dir { read getattr open }; -+ -+# Init script handling -+domain_use_interactive_fds(sssd_t) -+ -+# internal communication is often done using fifo and unix sockets. -+allow sssd_t self:process signal; - allow sssd_t self:fifo_file rw_file_perms; - allow sssd_t self:unix_stream_socket { create_stream_socket_perms connectto }; - --manage_dirs_pattern(sssd_t, sssd_var_lib_t, sssd_var_lib_t) --manage_files_pattern(sssd_t, sssd_var_lib_t, sssd_var_lib_t) --manage_sock_files_pattern(sssd_t, sssd_var_lib_t, sssd_var_lib_t) --files_var_lib_filetrans(sssd_t, sssd_var_lib_t, { file dir } ) -- - manage_dirs_pattern(sssd_t, sssd_var_run_t, sssd_var_run_t) - manage_files_pattern(sssd_t, sssd_var_run_t, sssd_var_run_t) - files_pid_filetrans(sssd_t, sssd_var_run_t, { file dir }) - --kernel_read_system_state(sssd_t) -+manage_dirs_pattern(sssd_t, sssd_var_lib_t, sssd_var_lib_t) -+manage_files_pattern(sssd_t, sssd_var_lib_t, sssd_var_lib_t) -+manage_sock_files_pattern(sssd_t, sssd_var_lib_t, sssd_var_lib_t) -+files_var_lib_filetrans(sssd_t, sssd_var_lib_t, { file dir } ) - - corecmd_exec_bin(sssd_t) - - dev_read_urand(sssd_t) - -+kernel_read_system_state(sssd_t) -+ - files_list_tmp(sssd_t) - files_read_etc_files(sssd_t) - files_read_usr_files(sssd_t) - -+fs_list_inotifyfs(sssd_t) -+ - auth_use_nsswitch(sssd_t) - auth_domtrans_chk_passwd(sssd_t) - auth_domtrans_upd_passwd(sssd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.22/policy/modules/services/uucp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.23/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/uucp.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/uucp.te 2009-07-23 16:39:09.000000000 -0400 @@ -95,6 +95,8 @@ files_search_home(uucpd_t) files_search_spool(uucpd_t) @@ -21706,9 +19349,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.22/policy/modules/services/virt.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.23/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/virt.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/virt.fc 2009-07-23 16:39:09.000000000 -0400 @@ -8,5 +8,16 @@ /var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) @@ -21726,9 +19369,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/libvirt(/.*)? gen_context(system_u:object_r:svirt_cache_t,s0) + +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.6.22/policy/modules/services/virt.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.6.23/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/virt.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/virt.if 2009-07-23 16:39:09.000000000 -0400 @@ -2,28 +2,6 @@ ######################################## @@ -21890,9 +19533,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.22/policy/modules/services/virt.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.23/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/virt.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/virt.te 2009-07-23 16:39:09.000000000 -0400 @@ -8,19 +8,38 @@ ## @@ -22112,10 +19755,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` -+ polkit_dbus_chat(virtd_t) -+ polkit_domtrans_auth(virtd_t) -+ polkit_domtrans_resolve(virtd_t) -+ polkit_read_lib(virtd_t) ++ policykit_dbus_chat(virtd_t) ++ policykit_domtrans_auth(virtd_t) ++ policykit_domtrans_resolve(virtd_t) ++ policykit_read_lib(virtd_t) +') + +optional_policy(` @@ -22222,9 +19865,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_rw_image_files(svirt_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.22/policy/modules/services/w3c.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.23/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/w3c.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/w3c.te 2009-07-23 16:39:09.000000000 -0400 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -22244,9 +19887,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.22/policy/modules/services/xserver.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.23/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/xserver.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/xserver.fc 2009-07-23 16:39:09.000000000 -0400 @@ -3,12 +3,16 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -22286,7 +19929,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/xauth -- gen_context(system_u:object_r:xauth_exec_t,s0) /usr/bin/Xorg -- gen_context(system_u:object_r:xserver_exec_t,s0) ifdef(`distro_debian', ` -@@ -89,16 +90,26 @@ +@@ -89,16 +90,27 @@ /var/[xgk]dm(/.*)? gen_context(system_u:object_r:xserver_log_t,s0) @@ -22310,15 +19953,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/[gx]dm\.pid -- gen_context(system_u:object_r:xdm_var_run_t,s0) /var/run/xdmctl(/.*)? gen_context(system_u:object_r:xdm_var_run_t,s0) +/var/run/xauth(/.*)? gen_context(system_u:object_r:xdm_var_run_t,s0) ++/var/run/slim.auth -- gen_context(system_u:object_r:xdm_var_run_t,s0) + +/var/run/video.rom -- gen_context(system_u:object_r:xserver_var_run_t,s0) +/var/run/xorg(/.*)? gen_context(system_u:object_r:xserver_var_run_t,s0) ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.22/policy/modules/services/xserver.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.23/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/xserver.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/xserver.if 2009-07-23 16:39:09.000000000 -0400 @@ -90,7 +90,7 @@ allow $2 xauth_home_t:file manage_file_perms; allow $2 xauth_home_t:file { relabelfrom relabelto }; @@ -22992,9 +20636,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow xdm_t $1:dbus send_msg; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.22/policy/modules/services/xserver.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.23/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/services/xserver.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/services/xserver.te 2009-07-23 16:39:09.000000000 -0400 @@ -34,6 +34,13 @@ ## @@ -23425,10 +21069,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -+ polkit_dbus_chat(xdm_t) -+ polkit_domtrans_auth(xdm_t) -+ polkit_read_lib(xdm_t) -+ polkit_read_reload(xdm_t) ++ policykit_dbus_chat(xdm_t) ++ policykit_domtrans_auth(xdm_t) ++ policykit_read_lib(xdm_t) ++ policykit_read_reload(xdm_t) +') + +optional_policy(` @@ -23482,7 +21126,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xfs_stream_connect(xdm_t) ') -@@ -587,7 +722,7 @@ +@@ -587,10 +722,9 @@ # execheap needed until the X module loader is fixed. # NVIDIA Needs execstack @@ -23490,8 +21134,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow xserver_t self:capability { dac_override fowner fsetid setgid setuid ipc_owner sys_ptrace sys_rawio sys_admin sys_nice sys_tty_config mknod net_bind_service }; dontaudit xserver_t self:capability chown; allow xserver_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; - allow xserver_t self:memprotect mmap_zero; -@@ -602,9 +737,11 @@ +-allow xserver_t self:memprotect mmap_zero; + allow xserver_t self:fd use; + allow xserver_t self:fifo_file rw_fifo_file_perms; + allow xserver_t self:sock_file read_sock_file_perms; +@@ -602,9 +736,11 @@ allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow xserver_t self:tcp_socket create_stream_socket_perms; allow xserver_t self:udp_socket create_socket_perms; @@ -23503,7 +21150,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow xserver_t { input_xevent_t input_xevent_type }:x_event send; -@@ -616,13 +753,14 @@ +@@ -616,13 +752,14 @@ type_transition xserver_t xserver_t:{ x_drawable x_colormap } rootwindow_t; allow xserver_t { rootwindow_t x_domain }:x_drawable send; @@ -23519,7 +21166,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern(xserver_t, xserver_tmpfs_t, xserver_tmpfs_t) manage_files_pattern(xserver_t, xserver_tmpfs_t, xserver_tmpfs_t) -@@ -635,9 +773,19 @@ +@@ -635,9 +772,19 @@ manage_lnk_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t) files_search_var_lib(xserver_t) @@ -23539,7 +21186,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(xserver_t) kernel_read_device_sysctls(xserver_t) -@@ -680,9 +828,14 @@ +@@ -680,9 +827,12 @@ dev_rw_xserver_misc(xserver_t) # read events - the synaptics touchpad driver reads raw events dev_rw_input_dev(xserver_t) @@ -23547,14 +21194,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +dev_write_raw_memory(xserver_t) dev_rwx_zero(xserver_t) -+domain_mmap_low_type(xserver_t) - domain_mmap_low(xserver_t) +-domain_mmap_low(xserver_t) +domain_dontaudit_read_all_domains_state(xserver_t) +domain_signal_all_domains(xserver_t) files_read_etc_files(xserver_t) files_read_etc_runtime_files(xserver_t) -@@ -697,8 +850,12 @@ +@@ -697,8 +847,12 @@ fs_search_nfs(xserver_t) fs_search_auto_mountpoints(xserver_t) fs_search_ramfs(xserver_t) @@ -23567,7 +21213,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol selinux_validate_context(xserver_t) selinux_compute_access_vector(xserver_t) -@@ -720,6 +877,7 @@ +@@ -720,6 +874,7 @@ miscfiles_read_localization(xserver_t) miscfiles_read_fonts(xserver_t) @@ -23575,7 +21221,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol modutils_domtrans_insmod(xserver_t) -@@ -742,7 +900,7 @@ +@@ -742,7 +897,7 @@ ') ifdef(`enable_mls',` @@ -23584,7 +21230,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol range_transition xserver_t xserver_t:x_drawable s0 - mls_systemhigh; ') -@@ -774,12 +932,20 @@ +@@ -774,12 +929,20 @@ ') optional_policy(` @@ -23606,7 +21252,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_domtrans(xserver_t) ') -@@ -806,7 +972,7 @@ +@@ -806,7 +969,7 @@ allow xserver_t xdm_var_lib_t:file { getattr read }; dontaudit xserver_t xdm_var_lib_t:dir search; @@ -23615,7 +21261,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Label pid and temporary files with derived types. manage_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t) -@@ -827,9 +993,14 @@ +@@ -827,9 +990,14 @@ # to read ROLE_home_t - examine this in more detail # (xauth?) userdom_read_user_home_content_files(xserver_t) @@ -23630,7 +21276,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs(xserver_t) fs_manage_nfs_files(xserver_t) -@@ -844,11 +1015,14 @@ +@@ -844,11 +1012,14 @@ optional_policy(` dbus_system_bus_client(xserver_t) @@ -23646,7 +21292,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -856,6 +1030,11 @@ +@@ -856,6 +1027,11 @@ rhgb_rw_tmpfs_files(xserver_t) ') @@ -23658,7 +21304,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Rules common to all X window domains -@@ -881,6 +1060,8 @@ +@@ -881,6 +1057,8 @@ # X Server # can read server-owned resources allow x_domain xserver_t:x_resource read; @@ -23667,7 +21313,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # can mess with own clients allow x_domain self:x_client { manage destroy }; -@@ -905,6 +1086,8 @@ +@@ -905,6 +1083,8 @@ # operations allowed on my windows allow x_domain self:x_drawable { create destroy getattr setattr read write show hide list_child add_child remove_child manage send receive }; @@ -23676,7 +21322,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # X Colormaps # can use the default colormap allow x_domain rootwindow_t:x_colormap { read use add_color }; -@@ -972,17 +1155,49 @@ +@@ -972,17 +1152,49 @@ allow xserver_unconfined_type { x_domain xserver_t }:x_resource *; allow xserver_unconfined_type xevent_type:{ x_event x_synthetic_event } *; @@ -23738,9 +21384,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -# -allow xdm_t user_home_type:file unlink; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.6.22/policy/modules/system/application.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.6.23/policy/modules/system/application.if --- nsaserefpolicy/policy/modules/system/application.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/application.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/application.if 2009-07-23 16:39:09.000000000 -0400 @@ -2,7 +2,7 @@ ######################################## @@ -23772,9 +21418,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 application_domain_type:process signull; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.22/policy/modules/system/application.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.23/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/application.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/application.te 2009-07-23 16:39:09.000000000 -0400 @@ -7,7 +7,18 @@ # Executables to be run by user attribute application_exec_type; @@ -23794,9 +21440,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + sudo_sigchld(application_domain_type) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.22/policy/modules/system/authlogin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.23/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/authlogin.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/authlogin.fc 2009-07-23 16:39:09.000000000 -0400 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -23822,9 +21468,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/sudo(/.*)? gen_context(system_u:object_r:pam_var_run_t,s0) +/var/run/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.22/policy/modules/system/authlogin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.23/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/authlogin.if 2009-07-16 07:17:46.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/authlogin.if 2009-07-23 16:39:09.000000000 -0400 @@ -40,17 +40,76 @@ ## ## @@ -24124,9 +21770,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.22/policy/modules/system/authlogin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.23/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/authlogin.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/authlogin.te 2009-07-23 16:39:09.000000000 -0400 @@ -125,9 +125,18 @@ ') @@ -24146,9 +21792,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # PAM local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.22/policy/modules/system/fstools.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.23/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/fstools.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/fstools.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -24162,9 +21808,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.22/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/fstools.te 2009-07-15 14:06:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.23/policy/modules/system/fstools.te +--- nsaserefpolicy/policy/modules/system/fstools.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/fstools.te 2009-07-23 16:39:09.000000000 -0400 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -24186,31 +21832,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_redhat',` optional_policy(` -@@ -159,14 +162,6 @@ - ') - ') - --tunable_policy(`read_default_t',` -- files_list_default(fsadm_t) -- files_read_default_files(fsadm_t) -- files_read_default_symlinks(fsadm_t) -- files_read_default_sockets(fsadm_t) -- files_read_default_pipes(fsadm_t) --') -- - optional_policy(` - amanda_rw_dumpdates_files(fsadm_t) - amanda_append_log_files(fsadm_t) -@@ -188,4 +183,6 @@ +@@ -180,4 +183,6 @@ optional_policy(` xen_append_log(fsadm_t) + xen_rw_image_files(fsadm_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.6.22/policy/modules/system/hostname.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.6.23/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/hostname.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/hostname.te 2009-07-23 16:39:09.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -24222,9 +21853,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol role system_r types hostname_t; ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.22/policy/modules/system/init.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.23/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/init.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/init.fc 2009-07-23 16:39:09.000000000 -0400 @@ -4,10 +4,10 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -24247,9 +21878,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /var # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.22/policy/modules/system/init.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.23/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/init.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/init.if 2009-07-23 16:39:09.000000000 -0400 @@ -174,6 +174,7 @@ role system_r types $1; @@ -24458,9 +22089,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 init_t:unix_dgram_socket sendto; + allow init_t $1:unix_dgram_socket sendto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.22/policy/modules/system/init.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.23/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/init.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/init.te 2009-07-23 16:39:09.000000000 -0400 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -24854,18 +22485,50 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + fail2ban_read_lib_files(daemon) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.6.22/policy/modules/system/ipsec.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.6.23/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/ipsec.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/ipsec.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,3 +1,5 @@ +/etc/rc\.d/init\.d/ipsec -- gen_context(system_u:object_r:ipsec_initrc_exec_t,s0) + /etc/ipsec\.secrets -- gen_context(system_u:object_r:ipsec_key_file_t,s0) /etc/ipsec\.conf -- gen_context(system_u:object_r:ipsec_conf_file_t,s0) /etc/racoon/psk\.txt -- gen_context(system_u:object_r:ipsec_key_file_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.22/policy/modules/system/ipsec.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.6.23/policy/modules/system/ipsec.if +--- nsaserefpolicy/policy/modules/system/ipsec.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/ipsec.if 2009-07-23 16:39:09.000000000 -0400 +@@ -229,3 +229,28 @@ + ipsec_domtrans_setkey($1) + role $2 types setkey_t; + ') ++ ++######################################## ++## ++## Execute racoon and allow the specified role the domains. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed the racoon and racoon domains. ++## ++## ++## ++# ++interface(`ipsec_run_racoon',` ++ gen_require(` ++ type racoon_t; ++ ') ++ ++ ipsec_domtrans_racoon($1) ++ role $2 types racoon_t; ++') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.23/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/ipsec.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/ipsec.te 2009-07-23 16:39:09.000000000 -0400 @@ -15,6 +15,9 @@ type ipsec_conf_file_t; files_type(ipsec_conf_file_t) @@ -24966,9 +22629,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # allow setkey to set the context for ipsec SAs and policy. ipsec_setcontext_default_spd(setkey_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.22/policy/modules/system/iptables.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.23/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/iptables.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/iptables.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,9 +1,10 @@ -/sbin/ip6tables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) /sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) @@ -24985,9 +22648,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/sbin/iptables-multi -- gen_context(system_u:object_r:iptables_exec_t,s0) -/var/lib/shorewall(/.*)? -- gen_context(system_u:object_r:iptables_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.22/policy/modules/system/iptables.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.23/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/iptables.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/iptables.te 2009-07-23 16:39:09.000000000 -0400 @@ -53,6 +53,7 @@ mls_file_read_all_levels(iptables_t) @@ -24996,9 +22659,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_use_interactive_fds(iptables_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.6.22/policy/modules/system/iscsi.if +@@ -100,6 +101,10 @@ + ') + + optional_policy(` ++ psad_rw_tmp_files(iptables_t) ++') ++ ++optional_policy(` + rhgb_dontaudit_use_ptys(iptables_t) + ') + +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.6.23/policy/modules/system/iscsi.if --- nsaserefpolicy/policy/modules/system/iscsi.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/iscsi.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/iscsi.if 2009-07-23 16:39:09.000000000 -0400 @@ -17,3 +17,43 @@ domtrans_pattern($1, iscsid_exec_t, iscsid_t) @@ -25043,9 +22717,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + stream_connect_pattern($1,iscsi_var_lib_t,iscsi_var_lib_t,iscsid_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.22/policy/modules/system/iscsi.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.23/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/iscsi.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/iscsi.te 2009-07-23 16:39:09.000000000 -0400 @@ -55,6 +55,7 @@ files_pid_filetrans(iscsid_t, iscsi_var_run_t, file) @@ -25069,9 +22743,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -sysnet_dns_name_resolve(iscsid_t) +miscfiles_read_localization(iscsid_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.22/policy/modules/system/libraries.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.23/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/libraries.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/libraries.fc 2009-07-23 16:39:09.000000000 -0400 @@ -60,12 +60,15 @@ # # /opt @@ -25278,9 +22952,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/ICAClient/.*\.so(\.[^/]*)* gen_context(system_u:object_r:textrel_shlib_t,s0) + +/usr/lib(64)?/midori/.*\.so(\.[^/]*)* gen_context(system_u:object_r:textrel_shlib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.6.22/policy/modules/system/libraries.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.6.23/policy/modules/system/libraries.if --- nsaserefpolicy/policy/modules/system/libraries.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/libraries.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/libraries.if 2009-07-23 16:39:09.000000000 -0400 @@ -60,7 +60,7 @@ type lib_t, ld_so_t, ld_so_cache_t; ') @@ -25308,9 +22982,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 lib_t:dir list_dir_perms; read_lnk_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) mmap_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.22/policy/modules/system/libraries.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.23/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/libraries.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/libraries.te 2009-07-23 16:39:09.000000000 -0400 @@ -52,11 +52,11 @@ # ldconfig local policy # @@ -25367,9 +23041,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(ldconfig_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.22/policy/modules/system/locallogin.te ---- nsaserefpolicy/policy/modules/system/locallogin.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/locallogin.te 2009-07-15 14:06:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.23/policy/modules/system/locallogin.te +--- nsaserefpolicy/policy/modules/system/locallogin.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/locallogin.te 2009-07-23 16:39:09.000000000 -0400 @@ -67,6 +67,7 @@ dev_setattr_power_mgmt_dev(local_login_t) dev_getattr_sound_dev(local_login_t) @@ -25378,30 +23052,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_dontaudit_getattr_apm_bios_dev(local_login_t) dev_dontaudit_setattr_apm_bios_dev(local_login_t) dev_dontaudit_read_framebuffer(local_login_t) -@@ -100,7 +101,6 @@ - - auth_rw_login_records(local_login_t) - auth_rw_faillog(local_login_t) --auth_manage_pam_pid(local_login_t) - auth_manage_pam_console_data(local_login_t) - auth_domtrans_pam_console(local_login_t) - -@@ -142,14 +142,6 @@ - ') - ') - --tunable_policy(`read_default_t',` -- files_list_default(local_login_t) -- files_read_default_files(local_login_t) -- files_read_default_symlinks(local_login_t) -- files_read_default_sockets(local_login_t) -- files_read_default_pipes(local_login_t) --') -- - tunable_policy(`use_nfs_home_dirs',` - fs_read_nfs_files(local_login_t) - fs_read_nfs_symlinks(local_login_t) -@@ -160,6 +152,11 @@ +@@ -152,6 +153,11 @@ fs_read_cifs_symlinks(local_login_t) ') @@ -25413,7 +23064,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` alsa_domtrans(local_login_t) ') -@@ -189,7 +186,7 @@ +@@ -181,7 +187,7 @@ ') optional_policy(` @@ -25422,7 +23073,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -206,6 +203,7 @@ +@@ -198,6 +204,7 @@ # Sulogin local policy # @@ -25430,7 +23081,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow sulogin_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow sulogin_t self:fd use; allow sulogin_t self:fifo_file rw_file_perms; -@@ -235,17 +233,28 @@ +@@ -227,17 +234,28 @@ seutil_read_default_contexts(sulogin_t) auth_read_shadow(sulogin_t) @@ -25459,7 +23110,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`sulogin_no_pam', ` allow sulogin_t self:capability sys_tty_config; -@@ -259,11 +268,3 @@ +@@ -251,11 +269,3 @@ selinux_compute_relabel_context(sulogin_t) selinux_compute_user_contexts(sulogin_t) ') @@ -25471,9 +23122,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -optional_policy(` - nscd_socket_use(sulogin_t) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.22/policy/modules/system/logging.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.23/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/logging.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/logging.fc 2009-07-23 16:39:09.000000000 -0400 @@ -53,15 +53,18 @@ /var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) ') @@ -25497,9 +23148,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.22/policy/modules/system/logging.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.23/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/logging.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/logging.if 2009-07-23 16:39:09.000000000 -0400 @@ -623,7 +623,7 @@ ') @@ -25518,9 +23169,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.22/policy/modules/system/logging.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.23/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/logging.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/logging.te 2009-07-23 16:39:09.000000000 -0400 @@ -126,7 +126,7 @@ allow auditd_t self:process { signal_perms setpgid setsched }; allow auditd_t self:file rw_file_perms; @@ -25613,9 +23264,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow syslogd_t self:udp_socket create_socket_perms; allow syslogd_t self:tcp_socket create_stream_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.22/policy/modules/system/lvm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.23/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/lvm.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/lvm.te 2009-07-23 16:39:09.000000000 -0400 @@ -10,6 +10,9 @@ type clvmd_exec_t; init_daemon_domain(clvmd_t, clvmd_exec_t) @@ -25702,9 +23353,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` modutils_domtrans_insmod(lvm_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.6.22/policy/modules/system/miscfiles.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.6.23/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/miscfiles.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/miscfiles.if 2009-07-23 16:39:09.000000000 -0400 @@ -87,6 +87,25 @@ ######################################## @@ -25731,9 +23382,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Do not audit attempts to write fonts. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.22/policy/modules/system/modutils.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.23/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/modutils.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/modutils.te 2009-07-23 16:39:09.000000000 -0400 @@ -42,7 +42,7 @@ # insmod local policy # @@ -25846,9 +23497,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ################################# -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.22/policy/modules/system/mount.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.23/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/mount.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/mount.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,4 +1,9 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -25860,9 +23511,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.6.22/policy/modules/system/mount.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.6.23/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/mount.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/mount.if 2009-07-23 16:39:09.000000000 -0400 @@ -43,9 +43,11 @@ mount_domtrans($1) @@ -25898,9 +23549,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 mount_t:process signal; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.22/policy/modules/system/mount.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.23/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/mount.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/mount.te 2009-07-23 16:39:09.000000000 -0400 @@ -18,17 +18,22 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -26124,9 +23775,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hal_rw_pipes(mount_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.22/policy/modules/system/selinuxutil.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.23/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/selinuxutil.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/selinuxutil.fc 2009-07-23 16:39:09.000000000 -0400 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -26165,9 +23816,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.22/policy/modules/system/selinuxutil.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.23/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/selinuxutil.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/selinuxutil.if 2009-07-23 16:39:09.000000000 -0400 @@ -535,6 +535,53 @@ ######################################## @@ -26556,9 +24207,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hotplug_use_fds($1) +') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.22/policy/modules/system/selinuxutil.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.23/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/selinuxutil.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/selinuxutil.te 2009-07-23 16:39:09.000000000 -0400 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -26922,9 +24573,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.22/policy/modules/system/setrans.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.23/policy/modules/system/setrans.if --- nsaserefpolicy/policy/modules/system/setrans.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/setrans.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/setrans.if 2009-07-23 16:39:09.000000000 -0400 @@ -21,3 +21,23 @@ stream_connect_pattern($1, setrans_var_run_t, setrans_var_run_t, setrans_t) files_list_pids($1) @@ -26949,9 +24600,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + init_labeled_script_domtrans($1, setrans_initrc_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.22/policy/modules/system/sysnetwork.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.23/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/sysnetwork.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/sysnetwork.fc 2009-07-23 16:39:09.000000000 -0400 @@ -11,15 +11,20 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -26980,9 +24631,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.22/policy/modules/system/sysnetwork.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.23/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/sysnetwork.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/sysnetwork.if 2009-07-23 16:39:09.000000000 -0400 @@ -43,6 +43,39 @@ sysnet_domtrans_dhcpc($1) @@ -27151,9 +24802,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + role_transition $1 dhcpc_exec_t system_r; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.22/policy/modules/system/sysnetwork.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.23/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/sysnetwork.te 2009-07-15 14:56:56.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/sysnetwork.te 2009-07-23 16:39:09.000000000 -0400 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -27352,9 +25003,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hal_dontaudit_rw_pipes(ifconfig_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.22/policy/modules/system/udev.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.23/policy/modules/system/udev.fc --- nsaserefpolicy/policy/modules/system/udev.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/udev.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/udev.fc 2009-07-23 16:39:09.000000000 -0400 @@ -8,6 +8,8 @@ /etc/udev/scripts/.+ -- gen_context(system_u:object_r:udev_helper_exec_t,s0) @@ -27364,9 +25015,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/start_udev -- gen_context(system_u:object_r:udev_exec_t,s0) /sbin/udev -- gen_context(system_u:object_r:udev_exec_t,s0) /sbin/udevadm -- gen_context(system_u:object_r:udev_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.22/policy/modules/system/udev.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.23/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/udev.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/udev.te 2009-07-23 16:39:09.000000000 -0400 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -27470,9 +25121,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_write_xen_state(udev_t) kernel_read_xen_state(udev_t) xen_manage_log(udev_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.22/policy/modules/system/unconfined.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.23/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/unconfined.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/unconfined.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,16 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -27490,9 +25141,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -ifdef(`distro_gentoo',` -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.22/policy/modules/system/unconfined.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.23/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/unconfined.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/unconfined.if 2009-07-23 16:39:09.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -27986,9 +25637,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - - allow $1 unconfined_t:dbus acquire_svc; -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.22/policy/modules/system/unconfined.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.23/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/unconfined.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/unconfined.te 2009-07-23 16:39:09.000000000 -0400 @@ -1,231 +1,9 @@ -policy_module(unconfined, 3.0.0) @@ -28223,9 +25874,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - hal_dbus_chat(unconfined_execmem_t) - ') -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.22/policy/modules/system/userdomain.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.23/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/userdomain.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/userdomain.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,4 +1,7 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -28235,9 +25886,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) +/dev/shm/pulse-shm.* gen_context(system_u:object_r:user_tmpfs_t,s0) +/dev/shm/mono.* gen_context(system_u:object_r:user_tmpfs_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.22/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/userdomain.if 2009-07-15 14:06:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.23/policy/modules/system/userdomain.if +--- nsaserefpolicy/policy/modules/system/userdomain.if 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/userdomain.if 2009-07-23 16:39:09.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -28675,7 +26326,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ############################## # -@@ -512,189 +519,192 @@ +@@ -512,181 +519,192 @@ dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; @@ -28781,14 +26432,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # to this one. seutil_dontaudit_signal_newrole($1_t) -- tunable_policy(`read_default_t',` -- files_list_default($1_t) -- files_read_default_files($1_t) -- files_read_default_symlinks($1_t) -- files_read_default_sockets($1_t) -- files_read_default_pipes($1_t) -- ') -- tunable_policy(`user_direct_mouse',` - dev_read_mouse($1_t) - ') @@ -28952,7 +26595,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -722,13 +732,26 @@ +@@ -714,13 +732,26 @@ userdom_base_user_template($1) @@ -28966,9 +26609,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - userdom_manage_tmpfs_role($1_r, $1_t) + ifelse(`$1',`unconfined',`',` + gen_tunable(allow_$1_exec_content, true) - -- userdom_exec_user_tmp_files($1_t) -- userdom_exec_user_home_content_files($1_t) ++ + tunable_policy(`allow_$1_exec_content',` + userdom_exec_user_tmp_files($1_usertype) + userdom_exec_user_home_content_files($1_usertype) @@ -28976,7 +26617,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + tunable_policy(`allow_$1_exec_content && use_nfs_home_dirs',` + fs_exec_nfs_files($1_usertype) + ') -+ + +- userdom_exec_user_tmp_files($1_t) +- userdom_exec_user_home_content_files($1_t) + tunable_policy(`allow_$1_exec_content && use_samba_home_dirs',` + fs_exec_cifs_files($1_usertype) + ') @@ -28984,7 +26627,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_change_password_template($1) -@@ -746,70 +769,71 @@ +@@ -738,70 +769,71 @@ allow $1_t self:context contains; @@ -29089,7 +26732,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -846,6 +870,28 @@ +@@ -838,6 +870,28 @@ # Local policy # @@ -29118,7 +26761,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` loadkeys_run($1_t,$1_r) ') -@@ -876,7 +922,10 @@ +@@ -868,7 +922,10 @@ userdom_restricted_user_template($1) @@ -29130,7 +26773,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ############################## # -@@ -884,14 +933,19 @@ +@@ -876,14 +933,19 @@ # auth_role($1_r, $1_t) @@ -29155,7 +26798,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_dontaudit_send_audit_msgs($1_t) # Need to to this just so screensaver will work. Should be moved to screensaver domain -@@ -899,28 +953,43 @@ +@@ -891,28 +953,43 @@ selinux_get_enforce_mode($1_t) optional_policy(` @@ -29165,17 +26808,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + optional_policy(` + apache_role($1_r, $1_usertype) ++ ') ++ ++ optional_policy(` ++ devicekit_dbus_chat($1_usertype) ++ devicekit_power_dbus_chat($1_usertype) ++ devicekit_disk_dbus_chat($1_usertype) ') optional_policy(` - dbus_role_template($1, $1_r, $1_t) - dbus_system_bus_client($1_t) -+ devicekit_dbus_chat($1_usertype) -+ devicekit_power_dbus_chat($1_usertype) -+ devicekit_disk_dbus_chat($1_usertype) -+ ') -+ -+ optional_policy(` + gnomeclock_dbus_chat($1_t) + ') @@ -29192,7 +26835,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + + optional_policy(` -+ polkit_role($1_r, $1_usertype) ++ policykit_role($1_r, $1_usertype) ') optional_policy(` @@ -29206,7 +26849,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -954,8 +1023,8 @@ +@@ -946,8 +1023,8 @@ # Declarations # @@ -29216,7 +26859,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_common_user_template($1) ############################## -@@ -964,11 +1033,12 @@ +@@ -956,11 +1033,12 @@ # # port access is audited even if dac would not have allowed it, so dontaudit it here @@ -29231,7 +26874,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # cjp: why? files_read_kernel_symbol_table($1_t) -@@ -986,37 +1056,55 @@ +@@ -978,37 +1056,55 @@ ') ') @@ -29301,7 +26944,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -1050,7 +1138,7 @@ +@@ -1042,7 +1138,7 @@ # template(`userdom_admin_user_template',` gen_require(` @@ -29310,7 +26953,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ############################## -@@ -1059,8 +1147,7 @@ +@@ -1051,8 +1147,7 @@ # # Inherit rules for ordinary users. @@ -29320,7 +26963,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_obj_id_change_exemption($1_t) role system_r types $1_t; -@@ -1083,7 +1170,8 @@ +@@ -1075,7 +1170,8 @@ # Skip authentication when pam_rootok is specified. allow $1_t self:passwd rootok; @@ -29330,7 +26973,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) -@@ -1099,6 +1187,7 @@ +@@ -1091,6 +1187,7 @@ kernel_sigstop_unlabeled($1_t) kernel_signull_unlabeled($1_t) kernel_sigchld_unlabeled($1_t) @@ -29338,7 +26981,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_bind_generic_port($1_t) # allow setting up tunnels -@@ -1106,8 +1195,6 @@ +@@ -1098,8 +1195,6 @@ dev_getattr_generic_blk_files($1_t) dev_getattr_generic_chr_files($1_t) @@ -29347,7 +26990,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Allow MAKEDEV to work dev_create_all_blk_files($1_t) dev_create_all_chr_files($1_t) -@@ -1162,20 +1249,6 @@ +@@ -1154,20 +1249,6 @@ # But presently necessary for installing the file_contexts file. seutil_manage_bin_policy($1_t) @@ -29368,7 +27011,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` postgresql_unconfined($1_t) ') -@@ -1221,6 +1294,7 @@ +@@ -1213,6 +1294,7 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -29376,7 +27019,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1286,11 +1360,15 @@ +@@ -1278,11 +1360,15 @@ interface(`userdom_user_home_content',` gen_require(` type user_home_t; @@ -29392,7 +27035,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1387,7 +1465,7 @@ +@@ -1379,7 +1465,7 @@ ######################################## ## @@ -29401,7 +27044,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -1420,6 +1498,14 @@ +@@ -1412,6 +1498,14 @@ allow $1 user_home_dir_t:dir list_dir_perms; files_search_home($1) @@ -29416,7 +27059,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1435,9 +1521,11 @@ +@@ -1427,9 +1521,11 @@ interface(`userdom_dontaudit_list_user_home_dirs',` gen_require(` type user_home_dir_t; @@ -29428,7 +27071,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1494,6 +1582,25 @@ +@@ -1486,6 +1582,25 @@ allow $1 user_home_dir_t:dir relabelto; ') @@ -29454,7 +27097,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## Create directories in the home dir root with -@@ -1568,6 +1675,8 @@ +@@ -1560,6 +1675,8 @@ ') dontaudit $1 user_home_t:dir search_dir_perms; @@ -29463,7 +27106,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1643,6 +1752,7 @@ +@@ -1635,6 +1752,7 @@ type user_home_dir_t, user_home_t; ') @@ -29471,7 +27114,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t) files_search_home($1) ') -@@ -1741,30 +1851,80 @@ +@@ -1733,30 +1851,80 @@ ######################################## ## @@ -29562,7 +27205,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1787,6 +1947,46 @@ +@@ -1779,6 +1947,46 @@ ######################################## ## @@ -29609,7 +27252,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Create, read, write, and delete files ## in a user home subdirectory. ## -@@ -1799,6 +1999,7 @@ +@@ -1791,6 +1999,7 @@ interface(`userdom_manage_user_home_content_files',` gen_require(` type user_home_dir_t, user_home_t; @@ -29617,7 +27260,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') manage_files_pattern($1, user_home_t, user_home_t) -@@ -2328,7 +2529,7 @@ +@@ -2320,7 +2529,7 @@ ######################################## ## @@ -29626,7 +27269,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -2682,11 +2883,32 @@ +@@ -2674,11 +2883,32 @@ # interface(`userdom_search_user_home_content',` gen_require(` @@ -29661,7 +27304,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2814,7 +3036,25 @@ +@@ -2806,7 +3036,25 @@ type user_tmp_t; ') @@ -29688,7 +27331,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2851,6 +3091,7 @@ +@@ -2843,6 +3091,7 @@ ') read_files_pattern($1, userdomain, userdomain) @@ -29696,7 +27339,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_search_proc($1) ') -@@ -2981,3 +3222,481 @@ +@@ -2973,3 +3222,481 @@ allow $1 userdomain:dbus send_msg; ') @@ -30178,9 +27821,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + dontaudit $1 userdomain:unix_stream_socket rw_socket_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.22/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/userdomain.te 2009-07-15 14:06:36.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.23/policy/modules/system/userdomain.te +--- nsaserefpolicy/policy/modules/system/userdomain.te 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/userdomain.te 2009-07-23 16:39:09.000000000 -0400 @@ -8,13 +8,6 @@ ## @@ -30266,14 +27909,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +allow userdomain userdomain:process signull; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.22/policy/modules/system/virtual.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.23/policy/modules/system/virtual.fc --- nsaserefpolicy/policy/modules/system/virtual.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/system/virtual.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/virtual.fc 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1 @@ +# No application file contexts. -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.22/policy/modules/system/virtual.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.23/policy/modules/system/virtual.if --- nsaserefpolicy/policy/modules/system/virtual.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/system/virtual.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/virtual.if 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,119 @@ +## Virtual machine emulator and virtualizer + @@ -30394,9 +28037,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 virtualdomain:process { setsched transition signal signull sigkill }; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.22/policy/modules/system/virtual.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.23/policy/modules/system/virtual.te --- nsaserefpolicy/policy/modules/system/virtual.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.22/policy/modules/system/virtual.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/virtual.te 2009-07-23 16:39:09.000000000 -0400 @@ -0,0 +1,75 @@ + +policy_module(virtualization, 1.1.2) @@ -30473,9 +28116,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_read_xdm_pid(virtualdomain) + xserver_rw_shm(virtualdomain) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.22/policy/modules/system/xen.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.23/policy/modules/system/xen.fc --- nsaserefpolicy/policy/modules/system/xen.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/xen.fc 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/xen.fc 2009-07-23 16:39:09.000000000 -0400 @@ -1,5 +1,7 @@ /dev/xen/tapctrl.* -p gen_context(system_u:object_r:xenctl_t,s0) @@ -30503,9 +28146,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/xenstore\.pid -- gen_context(system_u:object_r:xenstored_var_run_t,s0) /var/run/xenstored(/.*)? gen_context(system_u:object_r:xenstored_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.22/policy/modules/system/xen.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.23/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/xen.if 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/xen.if 2009-07-23 16:39:09.000000000 -0400 @@ -71,6 +71,8 @@ ') @@ -30578,9 +28221,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_pids($1) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.22/policy/modules/system/xen.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.23/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/modules/system/xen.te 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/modules/system/xen.te 2009-07-23 16:39:09.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -30875,9 +28518,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +libs_use_ld_so(evtchnd_t) +libs_use_shared_libs(evtchnd_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.22/policy/support/obj_perm_sets.spt +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.23/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/support/obj_perm_sets.spt 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/support/obj_perm_sets.spt 2009-07-23 16:39:09.000000000 -0400 @@ -201,7 +201,7 @@ define(`setattr_file_perms',`{ setattr }') define(`read_file_perms',`{ getattr open read lock ioctl }') @@ -30910,9 +28553,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') + +define(`manage_key_perms', `{ create link read search setattr view write } ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.22/policy/users +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.23/policy/users --- nsaserefpolicy/policy/users 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/policy/users 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/policy/users 2009-07-23 16:39:09.000000000 -0400 @@ -25,11 +25,8 @@ # permit any access to such users, then remove this entry. # @@ -30937,9 +28580,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.22/Rules.modular +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.23/Rules.modular --- nsaserefpolicy/Rules.modular 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/Rules.modular 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/Rules.modular 2009-07-23 16:39:09.000000000 -0400 @@ -73,8 +73,8 @@ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te @echo "Compliling $(NAME) $(@F) module" @@ -30969,9 +28612,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rul $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.22/support/Makefile.devel +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.23/support/Makefile.devel --- nsaserefpolicy/support/Makefile.devel 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.22/support/Makefile.devel 2009-07-15 14:06:36.000000000 -0400 ++++ serefpolicy-3.6.23/support/Makefile.devel 2009-07-23 16:39:09.000000000 -0400 @@ -185,8 +185,7 @@ tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te @$(EINFO) "Compiling $(NAME) $(basename $(@F)) module" diff --git a/selinux-policy.spec b/selinux-policy.spec index 2f8e873..3c70ca5 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -19,8 +19,8 @@ %define CHECKPOLICYVER 2.0.16-3 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.6.22 -Release: 2%{?dist} +Version: 3.6.23 +Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -348,7 +348,7 @@ if [ $1 -eq 1 ]; then %loadpolicy targeted $packages restorecon -R /root /var/log /var/run 2> /dev/null else - semodule -n -s targeted -r moilscanner -r mailscanner -r gamin -r audio_entropy -r iscsid 2>/dev/null + semodule -n -s targeted -r moilscanner -r mailscanner -r gamin -r audio_entropy -r iscsid -r polkit_auth 2>/dev/null packages="%{expand:%%moduleList targeted} `get_unconfined`" %loadpolicy targeted $packages %relabel targeted @@ -459,7 +459,7 @@ SELinux Reference policy mls base module. %saveFileContext mls %post mls -semodule -n -s mls -r mailscanner 2>/dev/null +semodule -n -s mls -r mailscanner -r polkit_auth 2>/dev/null packages="%{expand:%%moduleList mls}" %loadpolicy mls $packages @@ -475,7 +475,10 @@ exit 0 %endif %changelog -* Sun Jul 19 2009 Dan Walsh 3.6.22-2 +* Thu Jul 22 2009 Dan Walsh 3.6.23-1 +- Update to upstream + +* Tue Jul 20 2009 Dan Walsh 3.6.22-3 - Fix context for VirtualBox * Tue Jul 14 2009 Dan Walsh 3.6.22-1 diff --git a/sources b/sources index f11d370..6345c36 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -cd43ce2443ce5e627dee964df3df65a5 serefpolicy-3.6.22.tgz +f39558603d3d7d1500b93f9d4ce27311 serefpolicy-3.6.23.tgz