diff --git a/modules-minimum.conf b/modules-minimum.conf index edd3673..36a02ad 100644 --- a/modules-minimum.conf +++ b/modules-minimum.conf @@ -233,6 +233,13 @@ cipe = module chronyd = module # Layer: services +# Module: cobbler +# +# cobbler +# +cobbler = module + +# Layer: services # Module: comsat # # Comsat, a biff server. @@ -1193,6 +1200,20 @@ rgmanager = module rhcs = module # Layer: services +# Module: aisexec +# +# RHCS - Red Hat Cluster Suite +# +aisexec = module + +# Layer: services +# Module: rgmanager +# +# rgmanager +# +rgmanager = module + +# Layer: services # Module: rhgb # # X windows login display manager @@ -1739,6 +1760,13 @@ aide = module w3c = module # Layer: services +# Module: plymouth +# +# Plymouth +# +plymouth = module + +# Layer: services # Module: portreserve # # reserve ports to prevent portmap mapping them diff --git a/modules-mls.conf b/modules-mls.conf index c6ca21b..7e20376 100644 --- a/modules-mls.conf +++ b/modules-mls.conf @@ -543,6 +543,13 @@ gnomeclock = module hal = module # Layer: services +# Module: plymouth +# +# Plymouth +# +plymouth = module + +# Layer: services # Module: policykit # # Hardware abstraction layer diff --git a/modules-targeted.conf b/modules-targeted.conf index edd3673..36a02ad 100644 --- a/modules-targeted.conf +++ b/modules-targeted.conf @@ -233,6 +233,13 @@ cipe = module chronyd = module # Layer: services +# Module: cobbler +# +# cobbler +# +cobbler = module + +# Layer: services # Module: comsat # # Comsat, a biff server. @@ -1193,6 +1200,20 @@ rgmanager = module rhcs = module # Layer: services +# Module: aisexec +# +# RHCS - Red Hat Cluster Suite +# +aisexec = module + +# Layer: services +# Module: rgmanager +# +# rgmanager +# +rgmanager = module + +# Layer: services # Module: rhgb # # X windows login display manager @@ -1739,6 +1760,13 @@ aide = module w3c = module # Layer: services +# Module: plymouth +# +# Plymouth +# +plymouth = module + +# Layer: services # Module: portreserve # # reserve ports to prevent portmap mapping them diff --git a/policy-F12.patch b/policy-F12.patch index 41a9d6c..257543d 100644 --- a/policy-F12.patch +++ b/policy-F12.patch @@ -1,6 +1,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.32/Makefile ---- nsaserefpolicy/Makefile 2009-08-18 08:41:14.000000000 -0700 -+++ serefpolicy-3.6.32/Makefile 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 ++++ serefpolicy-3.6.32/Makefile 2009-09-16 10:03:08.000000000 -0400 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -11,8 +11,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Mak all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.6.32/policy/flask/access_vectors ---- nsaserefpolicy/policy/flask/access_vectors 2009-08-31 10:30:04.000000000 -0700 -+++ serefpolicy-3.6.32/policy/flask/access_vectors 2009-09-18 13:41:29.000000000 -0700 +--- nsaserefpolicy/policy/flask/access_vectors 2009-08-31 13:30:04.000000000 -0400 ++++ serefpolicy-3.6.32/policy/flask/access_vectors 2009-09-18 16:41:29.000000000 -0400 @@ -349,6 +349,7 @@ syslog_read syslog_mod @@ -22,8 +22,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.32/policy/global_tunables ---- nsaserefpolicy/policy/global_tunables 2009-07-23 11:11:04.000000000 -0700 -+++ serefpolicy-3.6.32/policy/global_tunables 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.32/policy/global_tunables 2009-09-16 10:03:08.000000000 -0400 @@ -61,15 +61,6 @@ ## @@ -60,8 +60,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_tunable(mmap_low_allowed, false) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.32/policy/mcs ---- nsaserefpolicy/policy/mcs 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/mcs 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/mcs 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/mcs 2009-09-16 10:03:08.000000000 -0400 @@ -66,8 +66,8 @@ # # Note that getattr on files is always permitted. @@ -96,8 +96,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mlsconstrain process { transition dyntransition } (( h1 dom h2 ) or ( t1 == mcssetcats )); diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.32/policy/modules/admin/anaconda.te ---- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/anaconda.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/anaconda.te 2009-09-16 10:03:08.000000000 -0400 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -116,8 +116,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.6.32/policy/modules/admin/brctl.te ---- nsaserefpolicy/policy/modules/admin/brctl.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/brctl.te 2009-09-21 05:25:17.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/brctl.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/brctl.te 2009-09-21 08:25:17.000000000 -0400 @@ -21,7 +21,7 @@ allow brctl_t self:unix_dgram_socket create_socket_perms; allow brctl_t self:tcp_socket create_socket_perms; @@ -128,8 +128,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_sysctl(brctl_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.32/policy/modules/admin/certwatch.te ---- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-09-09 06:23:16.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/certwatch.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/certwatch.te 2009-09-16 10:03:08.000000000 -0400 @@ -36,7 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -140,16 +140,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` apache_exec_modules(certwatch_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.32/policy/modules/admin/dmesg.fc ---- nsaserefpolicy/policy/modules/admin/dmesg.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/dmesg.fc 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/dmesg.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/dmesg.fc 2009-09-16 10:03:08.000000000 -0400 @@ -1,2 +1,4 @@ /bin/dmesg -- gen_context(system_u:object_r:dmesg_exec_t,s0) + +/usr/sbin/mcelog -- gen_context(system_u:object_r:dmesg_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.32/policy/modules/admin/dmesg.te ---- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/dmesg.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/dmesg.te 2009-09-16 10:03:08.000000000 -0400 @@ -9,6 +9,7 @@ type dmesg_t; type dmesg_exec_t; @@ -185,8 +185,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_dontaudit_search_isid_type_dirs(dmesg_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.6.32/policy/modules/admin/firstboot.te ---- nsaserefpolicy/policy/modules/admin/firstboot.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/firstboot.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/firstboot.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/firstboot.te 2009-09-16 10:03:08.000000000 -0400 @@ -91,8 +91,12 @@ userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file }) @@ -210,8 +210,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.32/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/logrotate.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/logrotate.te 2009-09-16 10:03:08.000000000 -0400 @@ -32,7 +32,7 @@ # Change ownership on log files. allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice }; @@ -255,8 +255,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.32/policy/modules/admin/logwatch.te ---- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/logwatch.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/logwatch.te 2009-09-16 10:03:08.000000000 -0400 @@ -136,4 +136,5 @@ optional_policy(` @@ -264,8 +264,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + samba_read_share_files(logwatch_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.32/policy/modules/admin/mrtg.te ---- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-09-09 06:23:16.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/mrtg.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/mrtg.te 2009-09-16 10:03:08.000000000 -0400 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -275,8 +275,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol netutils_domtrans_ping(mrtg_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.6.32/policy/modules/admin/netutils.te ---- nsaserefpolicy/policy/modules/admin/netutils.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/netutils.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/netutils.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/netutils.te 2009-09-16 10:03:08.000000000 -0400 @@ -85,6 +85,7 @@ miscfiles_read_localization(netutils_t) @@ -286,8 +286,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_use_all_users_fds(netutils_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.6.32/policy/modules/admin/portage.te ---- nsaserefpolicy/policy/modules/admin/portage.te 2009-08-18 15:39:50.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/portage.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/portage.te 2009-08-18 18:39:50.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/portage.te 2009-09-16 10:03:08.000000000 -0400 @@ -196,7 +196,7 @@ # - for rsync and distfile fetching # @@ -298,8 +298,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow portage_fetch_t self:unix_stream_socket create_socket_perms; allow portage_fetch_t self:tcp_socket create_stream_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.32/policy/modules/admin/prelink.if ---- nsaserefpolicy/policy/modules/admin/prelink.if 2009-09-16 06:09:20.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/prelink.if 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/prelink.if 2009-09-16 09:09:20.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/prelink.if 2009-09-16 10:03:08.000000000 -0400 @@ -151,11 +151,11 @@ ## ## @@ -315,8 +315,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + relabel_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.32/policy/modules/admin/prelink.te ---- nsaserefpolicy/policy/modules/admin/prelink.te 2009-09-16 06:09:20.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/prelink.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/prelink.te 2009-09-16 09:09:20.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/prelink.te 2009-09-16 10:03:08.000000000 -0400 @@ -89,6 +89,7 @@ miscfiles_read_localization(prelink_t) @@ -326,8 +326,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` amanda_manage_lib(prelink_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.6.32/policy/modules/admin/readahead.te ---- nsaserefpolicy/policy/modules/admin/readahead.te 2009-09-16 06:09:20.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/readahead.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/readahead.te 2009-09-16 09:09:20.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/readahead.te 2009-09-16 10:03:08.000000000 -0400 @@ -52,6 +52,7 @@ files_list_non_security(readahead_t) @@ -337,8 +337,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_getattr_all_pipes(readahead_t) files_dontaudit_getattr_all_sockets(readahead_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.32/policy/modules/admin/rpm.fc ---- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/rpm.fc 2009-09-24 08:56:43.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/rpm.fc 2009-09-24 11:56:43.000000000 -0400 @@ -1,17 +1,17 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -387,8 +387,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_suse', ` /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.32/policy/modules/admin/rpm.if ---- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/rpm.if 2009-09-24 08:54:37.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/rpm.if 2009-09-29 16:46:01.000000000 -0400 @@ -13,11 +13,34 @@ interface(`rpm_domtrans',` gen_require(` @@ -598,10 +598,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -245,6 +406,24 @@ - - ######################################## - ## +@@ -241,6 +402,25 @@ + allow $1 rpm_var_lib_t:dir list_dir_perms; + read_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t) + read_lnk_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t) ++ rpm_read_cache($1) ++') ++ ++######################################## ++## +## Delete the RPM package database. +## +## @@ -616,17 +621,34 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + + delete_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t) + ') + + ######################################## +@@ -265,6 +445,47 @@ + + ######################################## + ## ++## Read the RPM cache. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`rpm_read_cache',` ++ gen_require(` ++ type rpm_var_cache_t; ++ ') ++ ++ files_search_var($1) ++ allow $1 rpm_var_cache_t:dir list_dir_perms; ++ read_files_pattern($1, rpm_var_cache_t, rpm_var_cache_t) ++ read_lnk_files_pattern($1, rpm_var_cache_t, rpm_var_cache_t) +') + +######################################## +## - ## Create, read, write, and delete the RPM package database. - ## - ## -@@ -265,6 +444,26 @@ - - ######################################## - ## +## Create, read, write, and delete the RPM package database. +## +## @@ -650,7 +672,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Do not audit attempts to create, read, ## write, and delete the RPM package database. ## -@@ -283,3 +482,46 @@ +@@ -283,3 +504,46 @@ dontaudit $1 rpm_var_lib_t:file manage_file_perms; dontaudit $1 rpm_var_lib_t:lnk_file manage_lnk_file_perms; ') @@ -698,8 +720,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.32/policy/modules/admin/rpm.te ---- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/rpm.te 2009-09-24 08:56:31.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/rpm.te 2009-09-24 11:56:31.000000000 -0400 @@ -15,6 +15,9 @@ domain_interactive_fd(rpm_t) role system_r types rpm_t; @@ -948,8 +970,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` java_domtrans_unconfined(rpm_script_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.if serefpolicy-3.6.32/policy/modules/admin/shorewall.if ---- nsaserefpolicy/policy/modules/admin/shorewall.if 2009-09-09 06:23:16.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/shorewall.if 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/shorewall.if 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/shorewall.if 2009-09-16 10:03:08.000000000 -0400 @@ -75,6 +75,46 @@ rw_files_pattern($1, shorewall_var_run_t, shorewall_var_run_t) ') @@ -998,8 +1020,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## All of the rules required to administrate diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.6.32/policy/modules/admin/shorewall.te ---- nsaserefpolicy/policy/modules/admin/shorewall.te 2009-09-09 06:23:16.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/shorewall.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/shorewall.te 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/shorewall.te 2009-09-16 10:03:08.000000000 -0400 @@ -80,6 +80,8 @@ sysnet_domtrans_ifconfig(shorewall_t) @@ -1010,21 +1032,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol iptables_domtrans(shorewall_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.6.32/policy/modules/admin/smoltclient.fc ---- nsaserefpolicy/policy/modules/admin/smoltclient.fc 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/admin/smoltclient.fc 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/smoltclient.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/admin/smoltclient.fc 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/share/smolt/client/sendProfile.py -- gen_context(system_u:object_r:smoltclient_exec_t,s0) + + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.6.32/policy/modules/admin/smoltclient.if ---- nsaserefpolicy/policy/modules/admin/smoltclient.if 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/admin/smoltclient.if 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/smoltclient.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/admin/smoltclient.if 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1 @@ +## The Fedora hardware profiler client diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.6.32/policy/modules/admin/smoltclient.te ---- nsaserefpolicy/policy/modules/admin/smoltclient.te 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/admin/smoltclient.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/smoltclient.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/admin/smoltclient.te 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1,67 @@ +policy_module(smoltclient,1.0.0) + @@ -1094,8 +1116,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive smoltclient_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.6.32/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/sudo.if 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/sudo.if 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/sudo.if 2009-09-16 10:03:08.000000000 -0400 @@ -66,8 +66,8 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; @@ -1141,8 +1163,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.32/policy/modules/admin/tmpreaper.te ---- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/tmpreaper.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/tmpreaper.te 2009-09-16 10:03:08.000000000 -0400 @@ -52,6 +52,10 @@ ') @@ -1155,8 +1177,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tzdata.te serefpolicy-3.6.32/policy/modules/admin/tzdata.te ---- nsaserefpolicy/policy/modules/admin/tzdata.te 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/tzdata.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/tzdata.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/tzdata.te 2009-09-16 10:03:08.000000000 -0400 @@ -19,6 +19,8 @@ files_read_etc_files(tzdata_t) files_search_spool(tzdata_t) @@ -1167,8 +1189,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol locallogin_dontaudit_use_fds(tzdata_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.6.32/policy/modules/admin/usermanage.if ---- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/usermanage.if 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/usermanage.if 2009-09-16 10:03:08.000000000 -0400 @@ -274,6 +274,11 @@ usermanage_domtrans_useradd($1) role $2 types useradd_t; @@ -1182,8 +1204,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol nscd_run(useradd_t, $2) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.32/policy/modules/admin/usermanage.te ---- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/usermanage.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/usermanage.te 2009-09-16 10:03:08.000000000 -0400 @@ -197,6 +197,7 @@ selinux_compute_relabel_context(groupadd_t) selinux_compute_user_contexts(groupadd_t) @@ -1282,8 +1304,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpm_rw_pipes(useradd_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.6.32/policy/modules/admin/vbetool.te ---- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/admin/vbetool.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/admin/vbetool.te 2009-09-16 10:03:08.000000000 -0400 @@ -15,15 +15,22 @@ # Local policy # @@ -1319,8 +1341,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_write_pid(vbetool_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/calamaris.te serefpolicy-3.6.32/policy/modules/apps/calamaris.te ---- nsaserefpolicy/policy/modules/apps/calamaris.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/calamaris.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/calamaris.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/calamaris.te 2009-09-16 10:03:08.000000000 -0400 @@ -59,12 +59,12 @@ libs_read_lib_files(calamaris_t) @@ -1344,8 +1366,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - nis_use_ypbind(calamaris_t) -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.6.32/policy/modules/apps/cpufreqselector.te ---- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-09-09 06:23:16.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/cpufreqselector.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/cpufreqselector.te 2009-09-16 10:03:08.000000000 -0400 @@ -26,7 +26,7 @@ dev_rw_sysfs(cpufreqselector_t) @@ -1356,22 +1378,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.6.32/policy/modules/apps/firewallgui.fc ---- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.fc 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.fc 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/share/system-config-firewall/system-config-firewall-mechanism.py -- gen_context(system_u:object_r:firewallgui_exec_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.6.32/policy/modules/apps/firewallgui.if ---- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.if 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.if 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1,3 @@ + +## policy for firewallgui + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.6.32/policy/modules/apps/firewallgui.te ---- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.te 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1,63 @@ + +policy_module(firewallgui,1.0.0) @@ -1437,8 +1459,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.6.32/policy/modules/apps/gitosis.if ---- nsaserefpolicy/policy/modules/apps/gitosis.if 2009-09-09 06:23:16.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/gitosis.if 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/gitosis.if 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/gitosis.if 2009-09-16 10:03:08.000000000 -0400 @@ -43,3 +43,48 @@ role $2 types gitosis_t; ') @@ -1489,8 +1511,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_dirs_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.6.32/policy/modules/apps/gnome.fc ---- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/gnome.fc 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/gnome.fc 2009-09-16 10:03:08.000000000 -0400 @@ -1,8 +1,16 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.config(/.*)? gen_context(system_u:object_r:gnome_home_t,s0) @@ -1511,8 +1533,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.6.32/policy/modules/apps/gnome.if ---- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/gnome.if 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/gnome.if 2009-09-16 10:03:08.000000000 -0400 @@ -89,5 +89,175 @@ allow $1 gnome_home_t:dir manage_dir_perms; @@ -1690,8 +1712,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + stream_connect_pattern($1, gnome_home_t, gnome_home_t, $2) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.32/policy/modules/apps/gnome.te ---- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/gnome.te 2009-09-18 05:09:19.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/gnome.te 2009-09-18 08:09:19.000000000 -0400 @@ -9,16 +9,18 @@ attribute gnomedomain; @@ -1821,8 +1843,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + policykit_read_reload(gnomesystemmm_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.32/policy/modules/apps/gpg.te ---- nsaserefpolicy/policy/modules/apps/gpg.te 2009-09-09 06:23:16.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/gpg.te 2009-09-21 06:16:56.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/gpg.te 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/gpg.te 2009-09-21 09:16:56.000000000 -0400 @@ -104,12 +104,19 @@ auth_use_nsswitch(gpg_t) @@ -1868,8 +1890,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.6.32/policy/modules/apps/java.fc ---- nsaserefpolicy/policy/modules/apps/java.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/java.fc 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/java.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/java.fc 2009-09-16 10:03:08.000000000 -0400 @@ -2,15 +2,16 @@ # /opt # @@ -1905,8 +1927,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) +/usr/lib/opera(/.*)?/opera -- gen_context(system_u:object_r:java_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.6.32/policy/modules/apps/java.if ---- nsaserefpolicy/policy/modules/apps/java.if 2009-08-18 08:41:14.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/java.if 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/java.if 2009-08-18 11:41:14.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/java.if 2009-09-16 10:03:08.000000000 -0400 @@ -30,6 +30,7 @@ allow java_t $2:unix_stream_socket connectto; @@ -2048,8 +2070,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.6.32/policy/modules/apps/java.te ---- nsaserefpolicy/policy/modules/apps/java.te 2009-08-18 08:41:14.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/java.te 2009-09-18 14:16:51.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/java.te 2009-08-18 11:41:14.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/java.te 2009-09-18 17:16:51.000000000 -0400 @@ -20,6 +20,8 @@ typealias java_t alias { staff_javaplugin_t user_javaplugin_t sysadm_javaplugin_t }; typealias java_t alias { auditadm_javaplugin_t secadm_javaplugin_t }; @@ -2095,20 +2117,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.6.32/policy/modules/apps/kdumpgui.fc ---- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/kdumpgui.fc 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/kdumpgui.fc 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.6.32/policy/modules/apps/kdumpgui.if ---- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/kdumpgui.if 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/kdumpgui.if 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-kdump policy + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.6.32/policy/modules/apps/kdumpgui.te ---- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/kdumpgui.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/kdumpgui.te 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1,65 @@ +policy_module(kdumpgui,1.0.0) + @@ -2176,14 +2198,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive kdumpgui_t; + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.6.32/policy/modules/apps/livecd.fc ---- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/livecd.fc 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/livecd.fc 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.6.32/policy/modules/apps/livecd.if ---- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/livecd.if 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/livecd.if 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1,50 @@ + +## policy for livecd @@ -2236,8 +2258,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.32/policy/modules/apps/livecd.te ---- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/livecd.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/livecd.te 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1,26 @@ +policy_module(livecd, 1.0.0) + @@ -2266,8 +2288,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +seutil_domtrans_setfiles_mac(livecd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.6.32/policy/modules/apps/mono.if ---- nsaserefpolicy/policy/modules/apps/mono.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/mono.if 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/mono.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/mono.if 2009-09-16 10:03:08.000000000 -0400 @@ -21,6 +21,105 @@ ######################################## @@ -2384,8 +2406,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_search_bin($1) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.6.32/policy/modules/apps/mono.te ---- nsaserefpolicy/policy/modules/apps/mono.te 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/mono.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/mono.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/mono.te 2009-09-16 10:03:08.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -2410,8 +2432,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_rw_shm(mono_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.6.32/policy/modules/apps/mozilla.fc ---- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 10:28:33.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/mozilla.fc 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/mozilla.fc 2009-09-16 10:03:08.000000000 -0400 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -2421,8 +2443,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol HOME_DIR/\.phoenix(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.32/policy/modules/apps/mozilla.if ---- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-07-28 10:28:33.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/mozilla.if 2009-09-23 16:27:38.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-07-28 13:28:33.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/mozilla.if 2009-09-23 19:27:38.000000000 -0400 @@ -45,6 +45,18 @@ relabel_dirs_pattern($2, mozilla_home_t, mozilla_home_t) relabel_files_pattern($2, mozilla_home_t, mozilla_home_t) @@ -2477,8 +2499,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.32/policy/modules/apps/mozilla.te ---- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/mozilla.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/mozilla.te 2009-09-16 10:03:08.000000000 -0400 @@ -59,6 +59,7 @@ manage_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t) manage_lnk_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t) @@ -2554,8 +2576,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol thunderbird_domtrans(mozilla_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.6.32/policy/modules/apps/nsplugin.fc ---- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/nsplugin.fc 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/nsplugin.fc 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1,12 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -2570,9 +2592,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.32/policy/modules/apps/nsplugin.if ---- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/nsplugin.if 2009-09-23 07:34:03.000000000 -0700 -@@ -0,0 +1,320 @@ +--- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/nsplugin.if 2009-09-29 16:37:24.000000000 -0400 +@@ -0,0 +1,323 @@ + +## policy for nsplugin + @@ -2658,12 +2680,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + type nsplugin_config_t; + class x_drawable all_x_drawable_perms; + class x_resource all_x_resource_perms; ++ class dbus send_msg; + ') + + role $1 types nsplugin_t; + role $1 types nsplugin_config_t; + + allow nsplugin_t $2:process signull; ++ allow nsplugin_t $2:dbus send_msg; ++ allow $2 nsplugin_t:dbus send_msg; + + list_dirs_pattern($2, nsplugin_rw_t, nsplugin_rw_t) + read_files_pattern($2, nsplugin_rw_t, nsplugin_rw_t) @@ -2894,8 +2919,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 nsplugin_home_t:fifo_file rw_fifo_file_perms; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.32/policy/modules/apps/nsplugin.te ---- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/nsplugin.te 2009-09-24 08:43:03.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/nsplugin.te 2009-09-24 11:43:03.000000000 -0400 @@ -0,0 +1,294 @@ + +policy_module(nsplugin, 1.0.0) @@ -3192,15 +3217,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.6.32/policy/modules/apps/openoffice.fc ---- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/openoffice.fc 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/openoffice.fc 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.6.32/policy/modules/apps/openoffice.if ---- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/openoffice.if 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/openoffice.if 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1,93 @@ +## Openoffice + @@ -3296,8 +3321,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.6.32/policy/modules/apps/openoffice.te ---- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/openoffice.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/openoffice.te 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1,11 @@ + +policy_module(openoffice, 1.0.0) @@ -3310,9 +3335,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +type openoffice_t; +type openoffice_exec_t; +application_domain(openoffice_t, openoffice_exec_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.6.32/policy/modules/apps/pulseaudio.if +--- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2009-08-31 13:30:04.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/pulseaudio.if 2009-09-29 15:46:25.000000000 -0400 +@@ -40,7 +40,7 @@ + userdom_manage_tmpfs_role($1, pulseaudio_t) + + allow $2 pulseaudio_t:dbus send_msg; +- allow pulseaudio_t $2:dbus send_msg; ++ allow pulseaudio_t $2:dbus { acquire_svc send_msg }; + ') + + ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.6.32/policy/modules/apps/pulseaudio.te ---- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2009-08-31 10:30:04.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/pulseaudio.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2009-08-31 13:30:04.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/pulseaudio.te 2009-09-16 10:03:08.000000000 -0400 @@ -26,6 +26,7 @@ can_exec(pulseaudio_t, pulseaudio_exec_t) @@ -3339,16 +3376,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_common_app(pulseaudio_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.32/policy/modules/apps/qemu.fc ---- nsaserefpolicy/policy/modules/apps/qemu.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/qemu.fc 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/qemu.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/qemu.fc 2009-09-16 10:03:08.000000000 -0400 @@ -1,2 +1,2 @@ -/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) -/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.6.32/policy/modules/apps/qemu.if ---- nsaserefpolicy/policy/modules/apps/qemu.if 2009-08-31 10:44:40.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/qemu.if 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/qemu.if 2009-08-31 13:44:40.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/qemu.if 2009-09-16 10:03:08.000000000 -0400 @@ -40,6 +40,10 @@ qemu_domtrans($1) @@ -3551,8 +3588,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.6.32/policy/modules/apps/qemu.te ---- nsaserefpolicy/policy/modules/apps/qemu.te 2009-08-31 10:30:04.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/qemu.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/qemu.te 2009-08-31 13:30:04.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/qemu.te 2009-09-16 10:03:08.000000000 -0400 @@ -13,15 +13,46 @@ ## gen_tunable(qemu_full_network, false) @@ -3661,19 +3698,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow qemu_unconfined_t self:process { execstack execmem }; ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.6.32/policy/modules/apps/sambagui.fc ---- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/sambagui.fc 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/sambagui.fc 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.6.32/policy/modules/apps/sambagui.if ---- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/sambagui.if 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/sambagui.if 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-samba policy + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.32/policy/modules/apps/sambagui.te ---- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/sambagui.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/sambagui.te 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1,56 @@ +policy_module(sambagui,1.0.0) + @@ -3732,13 +3769,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + policykit_dbus_chat(sambagui_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.6.32/policy/modules/apps/sandbox.fc ---- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/sandbox.fc 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/sandbox.fc 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1 @@ +# No types are sandbox_exec_t diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.6.32/policy/modules/apps/sandbox.if ---- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/sandbox.if 2009-09-23 16:34:36.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/sandbox.if 2009-09-23 19:34:36.000000000 -0400 @@ -0,0 +1,182 @@ + +## policy for sandbox @@ -3923,9 +3960,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 sandbox_xserver_tmpfs_t:file rw_file_perms; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.6.32/policy/modules/apps/sandbox.te ---- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/sandbox.te 2009-09-24 11:21:41.000000000 -0700 -@@ -0,0 +1,328 @@ +--- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/sandbox.te 2009-09-27 09:28:35.000000000 -0400 +@@ -0,0 +1,329 @@ +policy_module(sandbox,1.0.0) +dbus_stub() +attribute sandbox_domain; @@ -4091,6 +4128,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +init_dontaudit_write_utmp(sandbox_x_domain) + +miscfiles_read_localization(sandbox_x_domain) ++miscfiles_dontaudit_setattr_fonts(sandbox_x_domain) + +term_getattr_pty_fs(sandbox_x_domain) +term_use_ptmx(sandbox_x_domain) @@ -4255,8 +4293,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hal_dbus_chat(sandbox_net_client_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.6.32/policy/modules/apps/screen.if ---- nsaserefpolicy/policy/modules/apps/screen.if 2009-09-09 06:23:16.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/screen.if 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/screen.if 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/screen.if 2009-09-16 10:03:08.000000000 -0400 @@ -79,6 +79,11 @@ relabel_files_pattern($3, screen_home_t, screen_home_t) relabel_lnk_files_pattern($3, screen_home_t, screen_home_t) @@ -4270,14 +4308,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_kernel_sysctls($1_screen_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.fc serefpolicy-3.6.32/policy/modules/apps/seunshare.fc ---- nsaserefpolicy/policy/modules/apps/seunshare.fc 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/seunshare.fc 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/seunshare.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/seunshare.fc 2009-09-16 10:03:08.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/seunshare -- gen_context(system_u:object_r:seunshare_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.6.32/policy/modules/apps/seunshare.if ---- nsaserefpolicy/policy/modules/apps/seunshare.if 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/seunshare.if 2009-09-23 16:34:12.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/seunshare.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/seunshare.if 2009-09-23 19:34:12.000000000 -0400 @@ -0,0 +1,81 @@ + +## policy for seunshare @@ -4361,8 +4399,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $2 seunshare_t:process signal; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.6.32/policy/modules/apps/seunshare.te ---- nsaserefpolicy/policy/modules/apps/seunshare.te 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/apps/seunshare.te 2009-09-23 16:28:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/seunshare.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/apps/seunshare.te 2009-09-23 19:28:08.000000000 -0400 @@ -0,0 +1,45 @@ +policy_module(seunshare,1.0.0) + @@ -4410,8 +4448,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + mozilla_dontaudit_manage_user_home_files(seunshare_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.6.32/policy/modules/apps/vmware.te ---- nsaserefpolicy/policy/modules/apps/vmware.te 2009-09-09 06:23:16.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/vmware.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/vmware.te 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/vmware.te 2009-09-16 10:03:08.000000000 -0400 @@ -157,6 +157,7 @@ optional_policy(` xserver_read_tmp_files(vmware_host_t) @@ -4421,8 +4459,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`TODO',` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.6.32/policy/modules/apps/wine.fc ---- nsaserefpolicy/policy/modules/apps/wine.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/wine.fc 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/wine.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/wine.fc 2009-09-16 10:03:08.000000000 -0400 @@ -1,4 +1,22 @@ -/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) +/usr/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -4450,8 +4488,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/opt/cxoffice/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.6.32/policy/modules/apps/wine.if ---- nsaserefpolicy/policy/modules/apps/wine.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/wine.if 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/wine.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/wine.if 2009-09-16 10:03:08.000000000 -0400 @@ -43,3 +43,62 @@ wine_domtrans($1) role $2 types wine_t; @@ -4516,8 +4554,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + relabel_lnk_files_pattern($2, wine_home_t, wine_home_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.32/policy/modules/apps/wine.te ---- nsaserefpolicy/policy/modules/apps/wine.te 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/apps/wine.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/apps/wine.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/apps/wine.te 2009-09-16 10:03:08.000000000 -0400 @@ -9,20 +9,46 @@ type wine_t; type wine_exec_t; @@ -4570,8 +4608,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_rw_shm(wine_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.32/policy/modules/kernel/corecommands.fc ---- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-07-30 10:09:10.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/corecommands.fc 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-07-30 13:09:10.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/corecommands.fc 2009-09-16 10:03:08.000000000 -0400 @@ -1,4 +1,4 @@ - +c @@ -4644,8 +4682,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.32/policy/modules/kernel/corecommands.if ---- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/corecommands.if 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/corecommands.if 2009-09-16 10:03:08.000000000 -0400 @@ -893,6 +893,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -4689,8 +4727,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_lnk_files_pattern($1, bin_t, bin_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.32/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-09-09 06:23:16.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/corenetwork.te.in 2009-09-17 12:45:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/corenetwork.te.in 2009-09-17 15:45:09.000000000 -0400 @@ -65,6 +65,7 @@ type server_packet_t, packet_type, server_packet_type; @@ -4800,8 +4838,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol #network_node(lo, s0 - mls_systemhigh, 127.0.0.1, 255.255.255.255) #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.6.32/policy/modules/kernel/devices.fc ---- nsaserefpolicy/policy/modules/kernel/devices.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/devices.fc 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/devices.fc 2009-09-29 07:50:28.000000000 -0400 @@ -47,8 +47,10 @@ /dev/kmem -c gen_context(system_u:object_r:memory_device_t,mls_systemhigh) /dev/kmsg -c gen_context(system_u:object_r:kmsg_device_t,mls_systemhigh) @@ -4839,9 +4877,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/usb/dc2xx.* -c gen_context(system_u:object_r:scanner_device_t,s0) /dev/usb/lp.* -c gen_context(system_u:object_r:printer_device_t,s0) /dev/usb/mdc800.* -c gen_context(system_u:object_r:scanner_device_t,s0) +@@ -168,6 +173,7 @@ + + ifdef(`distro_redhat',` + # originally from named.fc ++/var/named/chroot/dev -d gen_context(system_u:object_r:device_t,s0) + /var/named/chroot/dev/null -c gen_context(system_u:object_r:null_device_t,s0) + /var/named/chroot/dev/random -c gen_context(system_u:object_r:random_device_t,s0) + /var/named/chroot/dev/zero -c gen_context(system_u:object_r:zero_device_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.6.32/policy/modules/kernel/devices.if ---- nsaserefpolicy/policy/modules/kernel/devices.if 2009-08-28 11:58:20.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/devices.if 2009-09-21 05:39:30.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/devices.if 2009-08-28 14:58:20.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/devices.if 2009-09-30 13:17:45.000000000 -0400 @@ -1692,6 +1692,78 @@ ######################################## @@ -5035,8 +5081,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.6.32/policy/modules/kernel/devices.te ---- nsaserefpolicy/policy/modules/kernel/devices.te 2009-08-28 11:58:20.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/devices.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/devices.te 2009-08-28 14:58:20.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/devices.te 2009-09-16 10:03:08.000000000 -0400 @@ -84,6 +84,13 @@ dev_node(kmsg_device_t) @@ -5078,8 +5124,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_node(xen_device_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.32/policy/modules/kernel/domain.if ---- nsaserefpolicy/policy/modules/kernel/domain.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/domain.if 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/domain.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/domain.if 2009-09-16 10:03:08.000000000 -0400 @@ -44,34 +44,6 @@ interface(`domain_type',` # start with basic domain @@ -5280,8 +5326,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 unconfined_domain_type:process signal; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.32/policy/modules/kernel/domain.te ---- nsaserefpolicy/policy/modules/kernel/domain.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/domain.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/domain.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/domain.te 2009-09-16 10:03:08.000000000 -0400 @@ -5,6 +5,13 @@ # # Declarations @@ -5420,8 +5466,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + userdom_relabelto_user_home_files(polydomain) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.32/policy/modules/kernel/files.fc ---- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/files.fc 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/files.fc 2009-09-16 10:03:08.000000000 -0400 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -5440,8 +5486,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/nfs/rpc_pipefs(/.*)? <> diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.32/policy/modules/kernel/files.if ---- nsaserefpolicy/policy/modules/kernel/files.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/files.if 2009-09-18 18:30:50.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/files.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/files.if 2009-09-18 21:30:50.000000000 -0400 @@ -110,6 +110,11 @@ ## # @@ -5841,8 +5887,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 file_type:file entrypoint; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.32/policy/modules/kernel/files.te ---- nsaserefpolicy/policy/modules/kernel/files.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/files.te 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/files.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/files.te 2009-09-16 10:03:08.000000000 -0400 @@ -42,6 +42,7 @@ # type boot_t; @@ -5871,14 +5917,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.6.32/policy/modules/kernel/filesystem.fc ---- nsaserefpolicy/policy/modules/kernel/filesystem.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.fc 2009-09-16 07:03:08.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/filesystem.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.fc 2009-09-16 10:03:08.000000000 -0400 @@ -1 +1 @@ -# This module currently does not have any file contexts. +/dev/shm -d gen_context(system_u:object_r:tmpfs_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.6.32/policy/modules/kernel/filesystem.if ---- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.if 2009-09-16 12:58:43.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.if 2009-09-16 15:58:43.000000000 -0400 @@ -1149,6 +1149,44 @@ domain_auto_transition_pattern($1, cifs_t, $2) ') @@ -6116,8 +6162,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.6.32/policy/modules/kernel/filesystem.te ---- nsaserefpolicy/policy/modules/kernel/filesystem.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/filesystem.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/filesystem.te 2009-09-16 10:03:09.000000000 -0400 @@ -93,7 +93,7 @@ type hugetlbfs_t; fs_type(hugetlbfs_t) @@ -6143,8 +6189,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # Rules for all filesystem types diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.32/policy/modules/kernel/kernel.if ---- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/kernel.if 2009-09-21 05:19:13.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/kernel.if 2009-09-21 08:19:13.000000000 -0400 @@ -485,6 +485,25 @@ ######################################## @@ -6229,8 +6275,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 kernel_t:unix_stream_socket connectto; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.6.32/policy/modules/kernel/kernel.te ---- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/kernel.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/kernel.te 2009-09-16 10:03:09.000000000 -0400 @@ -63,6 +63,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -6313,8 +6359,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +files_boot(kernel_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.6.32/policy/modules/kernel/selinux.if ---- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/selinux.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/selinux.if 2009-09-16 10:03:09.000000000 -0400 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -6373,8 +6419,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + mls_trusted_object($1) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.6.32/policy/modules/kernel/storage.fc ---- nsaserefpolicy/policy/modules/kernel/storage.fc 2009-07-29 12:15:33.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/storage.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/storage.fc 2009-07-29 15:15:33.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/storage.fc 2009-09-16 10:03:09.000000000 -0400 @@ -28,6 +28,7 @@ /dev/megadev.* -c gen_context(system_u:object_r:removable_device_t,s0) /dev/mmcblk.* -b gen_context(system_u:object_r:removable_device_t,s0) @@ -6384,8 +6430,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/optcd -b gen_context(system_u:object_r:removable_device_t,s0) /dev/p[fg][0-3] -b gen_context(system_u:object_r:removable_device_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.6.32/policy/modules/kernel/storage.if ---- nsaserefpolicy/policy/modules/kernel/storage.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/storage.if 2009-09-23 07:29:31.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/storage.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/storage.if 2009-09-23 10:29:31.000000000 -0400 @@ -266,6 +266,7 @@ dev_list_all_dev_nodes($1) @@ -6404,8 +6450,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.6.32/policy/modules/kernel/terminal.fc ---- nsaserefpolicy/policy/modules/kernel/terminal.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/terminal.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/terminal.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/terminal.fc 2009-09-16 10:03:09.000000000 -0400 @@ -13,6 +13,7 @@ /dev/ip2[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0) @@ -6415,8 +6461,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/slamr[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/tty -c gen_context(system_u:object_r:devtty_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.32/policy/modules/kernel/terminal.if ---- nsaserefpolicy/policy/modules/kernel/terminal.if 2009-09-09 06:23:16.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/terminal.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/terminal.if 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/terminal.if 2009-09-16 10:03:09.000000000 -0400 @@ -196,7 +196,7 @@ dev_list_all_dev_nodes($1) @@ -6489,8 +6535,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## Read and write the controlling diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.6.32/policy/modules/kernel/terminal.te ---- nsaserefpolicy/policy/modules/kernel/terminal.te 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/kernel/terminal.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/kernel/terminal.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/kernel/terminal.te 2009-09-16 10:03:09.000000000 -0400 @@ -44,6 +44,7 @@ type ptmx_t; dev_node(ptmx_t) @@ -6500,8 +6546,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # tty_device_t is the type of /dev/*tty* diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.6.32/policy/modules/roles/guest.te ---- nsaserefpolicy/policy/modules/roles/guest.te 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/roles/guest.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/roles/guest.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/roles/guest.te 2009-09-16 10:03:09.000000000 -0400 @@ -16,7 +16,11 @@ # @@ -6517,8 +6563,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +gen_user(guest_u, user, guest_r, s0, s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.32/policy/modules/roles/staff.te ---- nsaserefpolicy/policy/modules/roles/staff.te 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/roles/staff.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/roles/staff.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/roles/staff.te 2009-09-16 10:03:09.000000000 -0400 @@ -15,156 +15,109 @@ # Local policy # @@ -6715,8 +6761,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + virt_stream_connect(staff_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.32/policy/modules/roles/sysadm.te ---- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/roles/sysadm.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/roles/sysadm.te 2009-09-16 10:03:09.000000000 -0400 @@ -15,7 +15,7 @@ role sysadm_r; @@ -7021,8 +7067,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +init_script_role_transition(sysadm_r) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.6.32/policy/modules/roles/unconfineduser.fc ---- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.fc 2009-09-16 10:03:09.000000000 -0400 @@ -0,0 +1,36 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -7061,8 +7107,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/opt/real/(.*/)?realplay\.bin -- gen_context(system_u:object_r:execmem_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.6.32/policy/modules/roles/unconfineduser.if ---- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.if 2009-09-16 10:03:09.000000000 -0400 @@ -0,0 +1,638 @@ +## Unconfiend user role + @@ -7703,8 +7749,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 unconfined_r; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.6.32/policy/modules/roles/unconfineduser.te ---- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.te 2009-09-20 05:49:01.000000000 -0700 +--- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.te 2009-09-20 08:49:01.000000000 -0400 @@ -0,0 +1,402 @@ +policy_module(unconfineduser, 1.0.0) + @@ -8109,8 +8155,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.32/policy/modules/roles/unprivuser.te ---- nsaserefpolicy/policy/modules/roles/unprivuser.te 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/roles/unprivuser.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/roles/unprivuser.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/roles/unprivuser.te 2009-09-16 10:03:09.000000000 -0400 @@ -14,142 +14,21 @@ userdom_unpriv_user_template(user) @@ -8260,8 +8306,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + setroubleshoot_dontaudit_stream_connect(user_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.32/policy/modules/roles/xguest.te ---- nsaserefpolicy/policy/modules/roles/xguest.te 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/roles/xguest.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/roles/xguest.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/roles/xguest.te 2009-09-16 10:03:09.000000000 -0400 @@ -36,11 +36,17 @@ # Local policy # @@ -8309,8 +8355,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#gen_user(xguest_u,, xguest_r, s0, s0) +gen_user(xguest_u, user, xguest_r, s0, s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.6.32/policy/modules/services/abrt.fc ---- nsaserefpolicy/policy/modules/services/abrt.fc 2009-09-16 06:09:20.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/abrt.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/abrt.fc 2009-09-16 09:09:20.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/abrt.fc 2009-09-16 10:03:09.000000000 -0400 @@ -1,7 +1,7 @@ /etc/abrt(/.*)? gen_context(system_u:object_r:abrt_etc_t,s0) /etc/rc\.d/init\.d/abrt -- gen_context(system_u:object_r:abrt_initrc_exec_t,s0) @@ -8321,8 +8367,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/cache/abrt(/.*)? gen_context(system_u:object_r:abrt_var_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.6.32/policy/modules/services/abrt.if ---- nsaserefpolicy/policy/modules/services/abrt.if 2009-09-16 06:09:20.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/abrt.if 2009-09-17 12:49:39.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/abrt.if 2009-09-16 09:09:20.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/abrt.if 2009-09-17 15:49:39.000000000 -0400 @@ -75,6 +75,27 @@ read_files_pattern($1, abrt_var_log_t, abrt_var_log_t) ') @@ -8352,8 +8398,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## All of the rules required to administrate diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.6.32/policy/modules/services/abrt.te ---- nsaserefpolicy/policy/modules/services/abrt.te 2009-09-16 06:09:20.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/abrt.te 2009-09-24 08:54:43.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/abrt.te 2009-09-16 09:09:20.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/abrt.te 2009-09-29 16:46:09.000000000 -0400 @@ -75,6 +75,7 @@ corecmd_exec_bin(abrt_t) @@ -8362,7 +8408,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_http_port(abrt_t) -@@ -105,13 +106,20 @@ +@@ -105,13 +106,22 @@ dbus_system_bus_client(abrt_t) ') @@ -8375,6 +8421,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - rpm_manage_db(abrt_t) - rpm_domtrans(abrt_t) + rpm_manage_cache(abrt_t) ++ rpm_read_db(abrt_t) ++ rpm_dontaudit_manage_db(abrt_t) + rpm_domtrans_debuginfo(abrt_t) + rpm_signull(abrt_t) ') @@ -8386,8 +8434,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive abrt_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.6.32/policy/modules/services/afs.fc ---- nsaserefpolicy/policy/modules/services/afs.fc 2009-07-23 11:11:04.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/afs.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/afs.fc 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/afs.fc 2009-09-16 10:03:09.000000000 -0400 @@ -25,6 +25,7 @@ /usr/vice/etc/afsd -- gen_context(system_u:object_r:afs_exec_t,s0) @@ -8397,8 +8445,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /vicepa gen_context(system_u:object_r:afs_files_t,s0) /vicepb gen_context(system_u:object_r:afs_files_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.6.32/policy/modules/services/afs.te ---- nsaserefpolicy/policy/modules/services/afs.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/afs.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/afs.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/afs.te 2009-09-16 10:03:09.000000000 -0400 @@ -83,6 +83,7 @@ files_mounton_mnt(afs_t) @@ -8407,9 +8455,251 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_rw_etc_runtime_files(afs_t) fs_getattr_xattr_fs(afs_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.6.32/policy/modules/services/aisexec.fc +--- nsaserefpolicy/policy/modules/services/aisexec.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/aisexec.fc 2009-09-29 09:58:56.000000000 -0400 +@@ -0,0 +1,12 @@ ++ ++/etc/rc\.d/init\.d/openais -- gen_context(system_u:object_r:aisexec_initrc_exec_t,s0) ++ ++/usr/sbin/aisexec -- gen_context(system_u:object_r:aisexec_exec_t,s0) ++ ++/var/lib/openais(/.*)? gen_context(system_u:object_r:aisexec_var_lib_t,s0) ++ ++/var/log/cluster/aisexec\.log -- gen_context(system_u:object_r:aisexec_var_log_t,s0) ++ ++/var/run/aisexec\.pid -- gen_context(system_u:object_r:aisexec_var_run_t,s0) ++ ++/var/run/cman_.* -s gen_context(system_u:object_r:aisexec_var_run_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.6.32/policy/modules/services/aisexec.if +--- nsaserefpolicy/policy/modules/services/aisexec.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/aisexec.if 2009-09-29 09:58:56.000000000 -0400 +@@ -0,0 +1,106 @@ ++## SELinux policy for Aisexec Cluster Engine ++ ++######################################## ++## ++## Execute a domain transition to run aisexec. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`aisexec_domtrans',` ++ gen_require(` ++ type aisexec_t, aisexec_exec_t; ++ ') ++ ++ domtrans_pattern($1, aisexec_exec_t, aisexec_t) ++') ++ ++##################################### ++## ++## Connect to aisexec over a unix domain ++## stream socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`aisexec_stream_connect',` ++ gen_require(` ++ type aisexec_t, aisexec_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ stream_connect_pattern($1, aisexec_var_run_t, aisexec_var_run_t, aisexec_t) ++') ++ ++####################################### ++## ++## Allow the specified domain to read aisexec's log files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`aisexec_read_log',` ++ gen_require(` ++ type aisexec_var_log_t; ++ ') ++ ++ logging_search_logs($1) ++ list_dirs_pattern($1, aisexec_var_log_t, aisexec_var_log_t) ++ read_files_pattern($1, aisexec_var_log_t, aisexec_var_log_t) ++') ++ ++###################################### ++## ++## All of the rules required to administrate ++## an aisexec environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the aisexecd domain. ++## ++## ++## ++# ++interface(`aisexecd_admin',` ++ gen_require(` ++ type aisexec_t, aisexec_var_lib_t, aisexec_var_log_t; ++ type aisexec_var_run_t, aisexec_tmp_t, aisexec_tmpfs_t; ++ type aisexec_initrc_exec_t; ++ ') ++ ++ allow $1 aisexec_t:process { ptrace signal_perms }; ++ ps_process_pattern($1, aisexec_t) ++ ++ init_labeled_script_domtrans($1, aisexec_initrc_exec_t) ++ domain_system_change_exemption($1) ++ role_transition $2 aisexec_initrc_exec_t system_r; ++ allow $2 system_r; ++ ++ files_search_var_lib($1) ++ admin_pattern($1, aisexec_var_lib_t) ++ ++ logging_search_logs($1) ++ admin_pattern($1, aisexec_var_log_t) ++ ++ files_search_pids($1) ++ admin_pattern($1, aisexec_var_run_t) ++ ++ files_search_tmp($1) ++ admin_pattern($1, aisexec_tmp_t) ++ ++ admin_pattern($1, aisexec_tmpfs_t) ++') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.6.32/policy/modules/services/aisexec.te +--- nsaserefpolicy/policy/modules/services/aisexec.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/aisexec.te 2009-09-29 09:58:56.000000000 -0400 +@@ -0,0 +1,112 @@ ++ ++policy_module(aisexec,1.0.0) ++ ++######################################## ++# ++# Declarations ++# ++ ++type aisexec_t; ++type aisexec_exec_t; ++init_daemon_domain(aisexec_t, aisexec_exec_t) ++ ++type aisexec_initrc_exec_t; ++init_script_file(aisexec_initrc_exec_t); ++ ++# tmp files ++type aisexec_tmp_t; ++files_tmp_file(aisexec_tmp_t) ++ ++type aisexec_tmpfs_t; ++files_tmpfs_file(aisexec_tmpfs_t) ++ ++# log files ++type aisexec_var_log_t; ++logging_log_file(aisexec_var_log_t) ++ ++# var/lib files ++type aisexec_var_lib_t; ++files_type(aisexec_var_lib_t) ++ ++# pid files ++type aisexec_var_run_t; ++files_pid_file(aisexec_var_run_t) ++ ++######################################## ++# ++# aisexec local policy ++# ++ ++allow aisexec_t self:capability { sys_nice sys_resource ipc_lock }; ++allow aisexec_t self:process { setrlimit setsched signal }; ++ ++allow aisexec_t self:fifo_file rw_fifo_file_perms; ++allow aisexec_t self:sem create_sem_perms; ++allow aisexec_t self:unix_stream_socket { create_stream_socket_perms connectto }; ++allow aisexec_t self:unix_dgram_socket create_socket_perms; ++allow aisexec_t self:udp_socket create_socket_perms; ++ ++# tmp files ++manage_dirs_pattern(aisexec_t, aisexec_tmp_t, aisexec_tmp_t) ++manage_files_pattern(aisexec_t, aisexec_tmp_t, aisexec_tmp_t) ++files_tmp_filetrans(aisexec_t, aisexec_tmp_t, { file dir }) ++ ++manage_dirs_pattern(aisexec_t, aisexec_tmpfs_t, aisexec_tmpfs_t) ++manage_files_pattern(aisexec_t, aisexec_tmpfs_t, aisexec_tmpfs_t) ++fs_tmpfs_filetrans(aisexec_t, aisexec_tmpfs_t,{ dir file }) ++ ++# var/lib files ++manage_files_pattern(aisexec_t, aisexec_var_lib_t,aisexec_var_lib_t) ++manage_dirs_pattern(aisexec_t, aisexec_var_lib_t,aisexec_var_lib_t) ++manage_sock_files_pattern(aisexec_t, aisexec_var_lib_t,aisexec_var_lib_t) ++files_var_lib_filetrans(aisexec_t,aisexec_var_lib_t, { file dir sock_file }) ++ ++# log files ++manage_files_pattern(aisexec_t, aisexec_var_log_t,aisexec_var_log_t) ++manage_sock_files_pattern(aisexec_t, aisexec_var_log_t,aisexec_var_log_t) ++logging_log_filetrans(aisexec_t,aisexec_var_log_t,{ sock_file file }) ++ ++# pid file ++manage_files_pattern(aisexec_t, aisexec_var_run_t,aisexec_var_run_t) ++manage_sock_files_pattern(aisexec_t, aisexec_var_run_t,aisexec_var_run_t) ++files_pid_filetrans(aisexec_t,aisexec_var_run_t, { file sock_file }) ++ ++corenet_udp_bind_netsupport_port(aisexec_t) ++corenet_tcp_bind_reserved_port(aisexec_t) ++corenet_udp_bind_cluster_port(aisexec_t) ++ ++ccs_stream_connect(aisexec_t) ++ ++corecmd_exec_bin(aisexec_t) ++ ++kernel_read_system_state(aisexec_t) ++ ++files_manage_mounttab(aisexec_t) ++ ++auth_use_nsswitch(aisexec_t) ++ ++dev_read_urand(aisexec_t) ++ ++libs_use_ld_so(aisexec_t) ++libs_use_shared_libs(aisexec_t) ++miscfiles_read_localization(aisexec_t) ++ ++init_rw_script_tmp_files(aisexec_t) ++ ++logging_send_syslog_msg(aisexec_t) ++ ++# to communication with RHCS ++dlm_controld_manage_tmpfs_files(aisexec_t) ++dlm_controld_rw_semaphores(aisexec_t) ++ ++fenced_manage_tmpfs_files(aisexec_t) ++fenced_rw_semaphores(aisexec_t) ++ ++gfs_controld_manage_tmpfs_files(aisexec_t) ++gfs_controld_rw_semaphores(aisexec_t) ++gfs_controld_t_rw_shm(aisexec_t) ++ ++groupd_manage_tmpfs_files(aisexec_t) ++groupd_rw_semaphores(aisexec_t) ++groupd_rw_shm(aisexec_t) ++ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.6.32/policy/modules/services/amavis.te ---- nsaserefpolicy/policy/modules/services/amavis.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/amavis.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/amavis.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/amavis.te 2009-09-28 09:36:06.000000000 -0400 @@ -103,6 +103,8 @@ kernel_dontaudit_read_proc_symlinks(amavis_t) kernel_dontaudit_read_system_state(amavis_t) @@ -8420,8 +8710,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_exec_bin(amavis_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.32/policy/modules/services/apache.fc ---- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/apache.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/apache.fc 2009-09-28 16:53:33.000000000 -0400 @@ -1,12 +1,13 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) +HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -8484,7 +8774,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/log/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) /var/log/apache-ssl(2)?(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) /var/log/cacti(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) -@@ -64,11 +74,30 @@ +@@ -64,11 +74,34 @@ /var/run/apache.* gen_context(system_u:object_r:httpd_var_run_t,s0) /var/run/gcache_port -s gen_context(system_u:object_r:httpd_var_run_t,s0) /var/run/httpd.* gen_context(system_u:object_r:httpd_var_run_t,s0) @@ -8516,9 +8806,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/svn(/.*)? gen_context(system_u:object_r:httpd_sys_content_rw_t,s0) +/var/www/svn/hooks(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) ++ ++ ++ ++ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.32/policy/modules/services/apache.if ---- nsaserefpolicy/policy/modules/services/apache.if 2009-07-28 12:51:13.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/apache.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/apache.if 2009-07-28 15:51:13.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/apache.if 2009-09-29 07:46:30.000000000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -8815,7 +9109,33 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern($2, httpd_user_script_exec_t, httpd_user_script_exec_t) manage_files_pattern($2, httpd_user_script_exec_t, httpd_user_script_exec_t) -@@ -503,6 +443,67 @@ +@@ -441,6 +381,25 @@ + ######################################## + ## + ## Do not audit attempts to read and write Apache ++## fifo file. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`apache_dontaudit_rw_fifo_file',` ++ gen_require(` ++ type httpd_t; ++ ') ++ ++ dontaudit $1 httpd_t:fifo_file rw_fifo_file_perms; ++') ++ ++######################################## ++## ++## Do not audit attempts to read and write Apache + ## TCP sockets. + ## + ## +@@ -503,6 +462,67 @@ ######################################## ## @@ -8883,7 +9203,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Allow the specified domain to read ## apache configuration files. ## -@@ -579,7 +580,7 @@ +@@ -579,7 +599,7 @@ ## ## ## @@ -8892,7 +9212,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -715,6 +716,7 @@ +@@ -715,6 +735,7 @@ ') allow $1 httpd_modules_t:dir list_dir_perms; @@ -8900,7 +9220,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -782,6 +784,32 @@ +@@ -782,6 +803,32 @@ ######################################## ## @@ -8933,7 +9253,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Execute all web scripts in the system ## script domain. ## -@@ -791,16 +819,18 @@ +@@ -791,16 +838,18 @@ ## ## # @@ -8956,7 +9276,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -859,6 +889,8 @@ +@@ -859,6 +908,8 @@ ## ## # @@ -8965,7 +9285,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol interface(`apache_run_all_scripts',` gen_require(` attribute httpd_exec_scripts, httpd_script_domains; -@@ -884,7 +916,7 @@ +@@ -884,7 +935,7 @@ type httpd_squirrelmail_t; ') @@ -8974,7 +9294,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1043,6 +1075,44 @@ +@@ -1043,6 +1094,44 @@ ######################################## ## @@ -9019,7 +9339,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate an apache environment ## ## -@@ -1072,11 +1142,17 @@ +@@ -1072,11 +1161,17 @@ type httpd_modules_t, httpd_lock_t; type httpd_var_run_t, httpd_php_tmp_t; type httpd_suexec_tmp_t, httpd_tmp_t; @@ -9037,7 +9357,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol apache_manage_all_content($1) miscfiles_manage_public_files($1) -@@ -1096,12 +1172,57 @@ +@@ -1096,12 +1191,57 @@ kernel_search_proc($1) allow $1 httpd_t:dir list_dir_perms; @@ -9097,8 +9417,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + typeattribute $1 httpd_rw_content; ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.32/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/apache.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/apache.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/apache.te 2009-09-16 10:03:09.000000000 -0400 @@ -19,6 +19,8 @@ # Declarations # @@ -9895,8 +10215,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.6.32/policy/modules/services/apm.te ---- nsaserefpolicy/policy/modules/services/apm.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/apm.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/apm.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/apm.te 2009-09-16 10:03:09.000000000 -0400 @@ -60,7 +60,7 @@ # mknod: controlling an orderly resume of PCMCIA requires creating device # nodes 254,{0,1,2} for some reason. @@ -9907,8 +10227,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow apmd_t self:fifo_file rw_fifo_file_perms; allow apmd_t self:unix_dgram_socket create_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.6.32/policy/modules/services/automount.te ---- nsaserefpolicy/policy/modules/services/automount.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/automount.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/automount.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/automount.te 2009-09-16 10:03:09.000000000 -0400 @@ -129,6 +129,7 @@ fs_unmount_autofs(automount_t) fs_mount_autofs(automount_t) @@ -9918,8 +10238,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol storage_rw_fuse(automount_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.32/policy/modules/services/bind.if ---- nsaserefpolicy/policy/modules/services/bind.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/bind.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/bind.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/bind.if 2009-09-16 10:03:09.000000000 -0400 @@ -235,7 +235,7 @@ ######################################## @@ -9982,8 +10302,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## an bind environment ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.32/policy/modules/services/bluetooth.te ---- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/bluetooth.te 2009-09-22 17:55:58.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/bluetooth.te 2009-09-22 20:55:58.000000000 -0400 @@ -56,7 +56,7 @@ allow bluetooth_t self:capability { dac_override net_bind_service net_admin net_raw sys_tty_config ipc_lock }; @@ -10028,9 +10348,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol pulseaudio_dbus_chat(bluetooth_t) ') ') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.fc serefpolicy-3.6.32/policy/modules/services/ccs.fc +--- nsaserefpolicy/policy/modules/services/ccs.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/ccs.fc 2009-09-29 15:31:19.000000000 -0400 +@@ -2,9 +2,4 @@ + + /sbin/ccsd -- gen_context(system_u:object_r:ccs_exec_t,s0) + +-/usr/sbin/aisexec -- gen_context(system_u:object_r:ccs_exec_t,s0) +- +-/var/lib/openais(/.*)? gen_context(system_u:object_r:ccs_var_lib_t,s0) +- + /var/run/cluster(/.*)? gen_context(system_u:object_r:ccs_var_run_t,s0) +-/var/run/cman_.* -s gen_context(system_u:object_r:ccs_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.6.32/policy/modules/services/certmaster.te ---- nsaserefpolicy/policy/modules/services/certmaster.te 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/certmaster.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/certmaster.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/certmaster.te 2009-09-16 10:03:09.000000000 -0400 @@ -30,7 +30,7 @@ # certmaster local policy # @@ -10041,8 +10374,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # config files diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.fc serefpolicy-3.6.32/policy/modules/services/chronyd.fc ---- nsaserefpolicy/policy/modules/services/chronyd.fc 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/services/chronyd.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/chronyd.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/chronyd.fc 2009-09-16 10:03:09.000000000 -0400 @@ -0,0 +1,11 @@ + +/etc/rc\.d/init\.d/chronyd -- gen_context(system_u:object_r:chronyd_initrc_exec_t,s0) @@ -10056,8 +10389,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/chronyd\.pid -- gen_context(system_u:object_r:chronyd_var_run_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.6.32/policy/modules/services/chronyd.if ---- nsaserefpolicy/policy/modules/services/chronyd.if 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/services/chronyd.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/chronyd.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/chronyd.if 2009-09-16 10:03:09.000000000 -0400 @@ -0,0 +1,105 @@ +## chrony background daemon + @@ -10165,8 +10498,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.6.32/policy/modules/services/chronyd.te ---- nsaserefpolicy/policy/modules/services/chronyd.te 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/services/chronyd.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/chronyd.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/chronyd.te 2009-09-16 10:03:09.000000000 -0400 @@ -0,0 +1,67 @@ +policy_module(chronyd,1.0.0) + @@ -10236,8 +10569,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive chronyd_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.32/policy/modules/services/clamav.te ---- nsaserefpolicy/policy/modules/services/clamav.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/clamav.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/clamav.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/clamav.te 2009-09-16 10:03:09.000000000 -0400 @@ -117,9 +117,9 @@ logging_send_syslog_msg(clamd_t) @@ -10279,9 +10612,52 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` apache_read_sys_content(clamscan_t) ') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.fc serefpolicy-3.6.32/policy/modules/services/cobbler.fc +--- nsaserefpolicy/policy/modules/services/cobbler.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/cobbler.fc 2009-09-28 09:37:48.000000000 -0400 +@@ -0,0 +1,2 @@ ++ ++/var/lib/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_lib_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.6.32/policy/modules/services/cobbler.if +--- nsaserefpolicy/policy/modules/services/cobbler.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/cobbler.if 2009-09-28 09:39:30.000000000 -0400 +@@ -0,0 +1,24 @@ ++## ++## Cobbler var_lib_t ++## ++ ++######################################## ++## ++## Read cobbler lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`cobbler_read_lib_files',` ++ gen_require(` ++ type cobbler_var_lib_t; ++ ') ++ ++ read_files_pattern($1, cobbler_var_lib_t, cobbler_var_lib_t) ++ allow $1 cobbler_var_lib_t:dir list_dir_perms; ++ files_search_var_lib($1) ++') ++ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.6.32/policy/modules/services/cobbler.te +--- nsaserefpolicy/policy/modules/services/cobbler.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/cobbler.te 2009-09-28 09:36:27.000000000 -0400 +@@ -0,0 +1,5 @@ ++ ++policy_module(cobbler, 1.10.0) ++ ++type cobbler_var_lib_t; ++files_type(cobbler_var_lib_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.6.32/policy/modules/services/consolekit.if ---- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/consolekit.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/consolekit.if 2009-09-16 10:03:09.000000000 -0400 @@ -57,3 +57,42 @@ read_files_pattern($1, consolekit_log_t, consolekit_log_t) files_search_pids($1) @@ -10326,8 +10702,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.6.32/policy/modules/services/consolekit.te ---- nsaserefpolicy/policy/modules/services/consolekit.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/consolekit.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/consolekit.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/consolekit.te 2009-09-16 10:03:09.000000000 -0400 @@ -62,12 +62,15 @@ init_telinit(consolekit_t) @@ -10387,8 +10763,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.6.32/policy/modules/services/corosync.fc ---- nsaserefpolicy/policy/modules/services/corosync.fc 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/services/corosync.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/corosync.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/corosync.fc 2009-09-16 10:03:09.000000000 -0400 @@ -0,0 +1,13 @@ + +/etc/rc\.d/init\.d/corosync -- gen_context(system_u:object_r:corosync_initrc_exec_t,s0) @@ -10404,8 +10780,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/corosync\.pid -- gen_context(system_u:object_r:corosync_var_run_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.6.32/policy/modules/services/corosync.if ---- nsaserefpolicy/policy/modules/services/corosync.if 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/services/corosync.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/corosync.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/corosync.if 2009-09-16 10:03:09.000000000 -0400 @@ -0,0 +1,108 @@ +## SELinux policy for Corosync Cluster Engine + @@ -10516,8 +10892,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.6.32/policy/modules/services/corosync.te ---- nsaserefpolicy/policy/modules/services/corosync.te 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/services/corosync.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/corosync.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/corosync.te 2009-09-16 10:03:09.000000000 -0400 @@ -0,0 +1,109 @@ + +policy_module(corosync,1.0.0) @@ -10629,8 +11005,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive corosync_t; + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.6.32/policy/modules/services/courier.if ---- nsaserefpolicy/policy/modules/services/courier.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/courier.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/courier.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/courier.if 2009-09-16 10:03:09.000000000 -0400 @@ -179,6 +179,24 @@ ######################################## @@ -10657,8 +11033,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.6.32/policy/modules/services/courier.te ---- nsaserefpolicy/policy/modules/services/courier.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/courier.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/courier.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/courier.te 2009-09-16 10:03:09.000000000 -0400 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -10668,8 +11044,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol courier_domain_template(pcp) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.32/policy/modules/services/cron.fc ---- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 06:09:20.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/cron.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 09:09:20.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/cron.fc 2009-09-16 10:03:09.000000000 -0400 @@ -45,3 +45,7 @@ /var/spool/fcron/systab\.orig -- gen_context(system_u:object_r:system_cron_spool_t,s0) /var/spool/fcron/systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) @@ -10679,8 +11055,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.6.32/policy/modules/services/cron.if ---- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 06:09:20.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/cron.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 09:09:20.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/cron.if 2009-09-16 10:03:09.000000000 -0400 @@ -12,6 +12,10 @@ ## # @@ -10814,8 +11190,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_files_pattern($1, system_cronjob_var_lib_t, system_cronjob_var_lib_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.32/policy/modules/services/cron.te ---- nsaserefpolicy/policy/modules/services/cron.te 2009-09-16 06:09:20.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/cron.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/cron.te 2009-09-16 09:09:20.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/cron.te 2009-09-16 10:03:09.000000000 -0400 @@ -38,6 +38,7 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -11073,8 +11449,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_user_home_dir_filetrans_user_home_content(system_cronjob_t, { dir file lnk_file fifo_file sock_file }) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.32/policy/modules/services/cups.fc ---- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 12:51:13.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/cups.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 15:51:13.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/cups.fc 2009-09-16 10:03:09.000000000 -0400 @@ -13,10 +13,14 @@ /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/rc\.d/init\.d/cups -- gen_context(system_u:object_r:cupsd_initrc_exec_t,s0) @@ -11119,8 +11495,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.32/policy/modules/services/cups.te ---- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/cups.te 2009-09-21 05:21:02.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/cups.te 2009-09-30 10:20:40.000000000 -0400 @@ -23,6 +23,9 @@ type cupsd_initrc_exec_t; init_script_file(cupsd_initrc_exec_t) @@ -11183,7 +11559,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow cupsd_config_t self:fifo_file rw_fifo_file_perms; allow cupsd_config_t self:unix_stream_socket create_socket_perms; allow cupsd_config_t self:unix_dgram_socket create_socket_perms; -@@ -419,12 +430,15 @@ +@@ -407,6 +418,7 @@ + + userdom_dontaudit_use_unpriv_user_fds(cupsd_config_t) + userdom_dontaudit_search_user_home_dirs(cupsd_config_t) ++userdom_read_user_tmp_files(cupsd_config_t) + + cups_stream_connect(cupsd_config_t) + +@@ -419,12 +431,15 @@ ') optional_policy(` @@ -11201,7 +11585,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` hal_dbus_chat(cupsd_config_t) -@@ -542,6 +556,8 @@ +@@ -446,6 +461,10 @@ + ') + + optional_policy(` ++ policykit_dbus_chat(cupsd_config_t) ++') ++ ++optional_policy(` + rpm_read_db(cupsd_config_t) + ') + +@@ -542,6 +561,8 @@ manage_dirs_pattern(cups_pdf_t, cups_pdf_tmp_t, cups_pdf_tmp_t) files_tmp_filetrans(cups_pdf_t, cups_pdf_tmp_t, { file dir }) @@ -11210,7 +11605,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(cups_pdf_t) files_read_etc_files(cups_pdf_t) -@@ -601,6 +617,9 @@ +@@ -601,6 +622,9 @@ read_lnk_files_pattern(hplip_t, hplip_etc_t, hplip_etc_t) files_search_etc(hplip_t) @@ -11221,8 +11616,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_tmp_filetrans(hplip_t, hplip_tmp_t, fifo_file ) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.32/policy/modules/services/cvs.te ---- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/cvs.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/cvs.te 2009-09-16 10:03:09.000000000 -0400 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) @@ -11230,8 +11625,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.6.32/policy/modules/services/cyrus.te ---- nsaserefpolicy/policy/modules/services/cyrus.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/cyrus.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/cyrus.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/cyrus.te 2009-09-16 10:03:09.000000000 -0400 @@ -137,6 +137,7 @@ optional_policy(` snmp_read_snmp_var_lib_files(cyrus_t) @@ -11241,8 +11636,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.32/policy/modules/services/dbus.if ---- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 10:28:33.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/dbus.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 13:28:33.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/dbus.if 2009-09-16 10:03:09.000000000 -0400 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -11369,8 +11764,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.6.32/policy/modules/services/dbus.te ---- nsaserefpolicy/policy/modules/services/dbus.te 2009-08-18 15:39:50.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/dbus.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/dbus.te 2009-08-18 18:39:50.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/dbus.te 2009-09-16 10:03:09.000000000 -0400 @@ -86,6 +86,7 @@ dev_read_sysfs(system_dbusd_t) @@ -11424,8 +11819,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow dbusd_unconfined dbusd_unconfined:dbus all_dbus_perms; +allow session_bus_type dbusd_unconfined:dbus send_msg; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.6.32/policy/modules/services/dcc.te ---- nsaserefpolicy/policy/modules/services/dcc.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/dcc.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/dcc.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/dcc.te 2009-09-16 10:03:09.000000000 -0400 @@ -130,11 +130,13 @@ # Access files in /var/dcc. The map file can be updated @@ -11453,8 +11848,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.6.32/policy/modules/services/ddclient.if ---- nsaserefpolicy/policy/modules/services/ddclient.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/ddclient.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/ddclient.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/ddclient.if 2009-09-16 10:03:09.000000000 -0400 @@ -21,6 +21,31 @@ ######################################## @@ -11488,8 +11883,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## an ddclient environment ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.6.32/policy/modules/services/devicekit.fc ---- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 12:15:33.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/devicekit.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 15:15:33.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/devicekit.fc 2009-09-16 10:03:09.000000000 -0400 @@ -5,4 +5,4 @@ /var/lib/DeviceKit-.* gen_context(system_u:object_r:devicekit_var_lib_t,s0) @@ -11497,8 +11892,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/var/run/DeviceKit-disk(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) +/var/run/DeviceKit-disks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.6.32/policy/modules/services/devicekit.if ---- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 12:15:33.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/devicekit.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 15:15:33.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/devicekit.if 2009-09-16 10:03:09.000000000 -0400 @@ -139,6 +139,26 @@ ######################################## @@ -11536,8 +11931,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 devicekit_t:process { ptrace signal_perms getattr }; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.32/policy/modules/services/devicekit.te ---- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 12:15:33.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/devicekit.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/devicekit.te 2009-09-16 10:03:09.000000000 -0400 @@ -36,12 +36,15 @@ manage_dirs_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) manage_files_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) @@ -11717,12 +12112,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol vbetool_domtrans(devicekit_power_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.6.32/policy/modules/services/dnsmasq.te ---- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/dnsmasq.te 2009-09-16 07:03:09.000000000 -0700 -@@ -83,6 +83,14 @@ +--- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/dnsmasq.te 2009-09-28 09:39:09.000000000 -0400 +@@ -83,6 +83,18 @@ userdom_dontaudit_search_user_home_dirs(dnsmasq_t) optional_policy(` ++ cobbler_read_lib_files(dnsmasq_t) ++') ++ ++optional_policy(` + cron_manage_pid_files(dnsmasq_t) +') + @@ -11735,8 +12134,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.6.32/policy/modules/services/dovecot.te ---- nsaserefpolicy/policy/modules/services/dovecot.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/dovecot.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/dovecot.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/dovecot.te 2009-09-29 16:39:40.000000000 -0400 @@ -103,6 +103,7 @@ dev_read_urand(dovecot_t) @@ -11745,6 +12144,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_search_auto_mountpoints(dovecot_t) fs_list_inotifyfs(dovecot_t) +@@ -159,7 +160,7 @@ + # + + allow dovecot_auth_t self:capability { chown dac_override setgid setuid }; +-allow dovecot_auth_t self:process signal_perms; ++allow dovecot_auth_t self:process { signal_perms getcap setcap }; + allow dovecot_auth_t self:fifo_file rw_fifo_file_perms; + allow dovecot_auth_t self:unix_dgram_socket create_socket_perms; + allow dovecot_auth_t self:unix_stream_socket create_stream_socket_perms; @@ -220,9 +221,15 @@ ') @@ -11762,8 +12170,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # dovecot deliver local policy diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.6.32/policy/modules/services/exim.te ---- nsaserefpolicy/policy/modules/services/exim.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/exim.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/exim.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/exim.te 2009-09-16 10:03:09.000000000 -0400 @@ -111,6 +111,7 @@ files_search_var(exim_t) files_read_etc_files(exim_t) @@ -11784,8 +12192,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol spamassassin_exec_client(exim_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.6.32/policy/modules/services/fail2ban.te ---- nsaserefpolicy/policy/modules/services/fail2ban.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/fail2ban.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/fail2ban.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/fail2ban.te 2009-09-16 10:03:09.000000000 -0400 @@ -33,6 +33,7 @@ allow fail2ban_t self:process signal; allow fail2ban_t self:fifo_file rw_fifo_file_perms; @@ -11795,8 +12203,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # log files diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.6.32/policy/modules/services/fetchmail.te ---- nsaserefpolicy/policy/modules/services/fetchmail.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/fetchmail.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/fetchmail.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/fetchmail.te 2009-09-16 10:03:09.000000000 -0400 @@ -47,6 +47,8 @@ kernel_read_proc_symlinks(fetchmail_t) kernel_dontaudit_read_system_state(fetchmail_t) @@ -11807,8 +12215,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_netlabel(fetchmail_t) corenet_tcp_sendrecv_generic_if(fetchmail_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.6.32/policy/modules/services/fprintd.te ---- nsaserefpolicy/policy/modules/services/fprintd.te 2009-07-29 12:15:33.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/fprintd.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/fprintd.te 2009-07-29 15:15:33.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/fprintd.te 2009-09-16 10:03:09.000000000 -0400 @@ -37,6 +37,8 @@ files_read_etc_files(fprintd_t) files_read_usr_files(fprintd_t) @@ -11827,8 +12235,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.6.32/policy/modules/services/ftp.te ---- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/ftp.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/ftp.te 2009-09-16 10:03:09.000000000 -0400 @@ -41,6 +41,13 @@ ## @@ -11946,8 +12354,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm.te serefpolicy-3.6.32/policy/modules/services/gpm.te ---- nsaserefpolicy/policy/modules/services/gpm.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/gpm.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/gpm.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/gpm.te 2009-09-16 10:03:09.000000000 -0400 @@ -27,7 +27,8 @@ # Local policy # @@ -11959,8 +12367,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow gpm_t gpm_conf_t:dir list_dir_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.6.32/policy/modules/services/gpsd.fc ---- nsaserefpolicy/policy/modules/services/gpsd.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/gpsd.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/gpsd.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/gpsd.fc 2009-09-16 10:03:09.000000000 -0400 @@ -1 +1,6 @@ +/etc/rc\.d/init\.d/gpsd -- gen_context(system_u:object_r:gpsd_initrc_exec_t,s0) + @@ -11969,8 +12377,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/gpsd\.pid -- gen_context(system_u:object_r:gpsd_var_run_t,s0) +/var/run/gpsd\.sock -s gen_context(system_u:object_r:gpsd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.6.32/policy/modules/services/gpsd.if ---- nsaserefpolicy/policy/modules/services/gpsd.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/gpsd.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/gpsd.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/gpsd.if 2009-09-16 10:03:09.000000000 -0400 @@ -33,11 +33,6 @@ ## The role to be allowed the gpsd domain. ## @@ -12017,8 +12425,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_lnk_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.6.32/policy/modules/services/gpsd.te ---- nsaserefpolicy/policy/modules/services/gpsd.te 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/gpsd.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/gpsd.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/gpsd.te 2009-09-16 10:03:09.000000000 -0400 @@ -11,15 +11,21 @@ application_domain(gpsd_t, gpsd_exec_t) init_daemon_domain(gpsd_t, gpsd_exec_t) @@ -12061,8 +12469,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ntp_rw_shm(gpsd_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.32/policy/modules/services/hal.fc ---- nsaserefpolicy/policy/modules/services/hal.fc 2009-07-28 10:28:33.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/hal.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/hal.fc 2009-07-28 13:28:33.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/hal.fc 2009-09-16 10:03:09.000000000 -0400 @@ -26,6 +26,7 @@ /var/run/pm(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) /var/run/pm-utils(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) @@ -12072,8 +12480,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_gentoo',` /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.32/policy/modules/services/hal.if ---- nsaserefpolicy/policy/modules/services/hal.if 2009-07-28 10:28:33.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/hal.if 2009-09-24 11:39:22.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/hal.if 2009-07-28 13:28:33.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/hal.if 2009-09-24 14:39:22.000000000 -0400 @@ -413,3 +413,21 @@ files_search_pids($1) manage_files_pattern($1, hald_var_run_t, hald_var_run_t) @@ -12097,8 +12505,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + dontaudit $1 hald_t:unix_dgram_socket { read write }; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.32/policy/modules/services/hal.te ---- nsaserefpolicy/policy/modules/services/hal.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/hal.te 2009-09-23 07:21:23.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/hal.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/hal.te 2009-09-23 10:21:23.000000000 -0400 @@ -55,6 +55,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -12246,8 +12654,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + dbus_system_bus_client(hald_dccm_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/howl.te serefpolicy-3.6.32/policy/modules/services/howl.te ---- nsaserefpolicy/policy/modules/services/howl.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/howl.te 2009-09-21 05:23:32.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/howl.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/howl.te 2009-09-21 08:23:32.000000000 -0400 @@ -30,7 +30,7 @@ kernel_read_network_state(howl_t) @@ -12258,8 +12666,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_proc_symlinks(howl_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.6.32/policy/modules/services/inetd.te ---- nsaserefpolicy/policy/modules/services/inetd.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/inetd.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/inetd.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/inetd.te 2009-09-16 10:03:09.000000000 -0400 @@ -138,6 +138,8 @@ files_read_etc_files(inetd_t) files_read_etc_runtime_files(inetd_t) @@ -12270,8 +12678,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(inetd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/irqbalance.te serefpolicy-3.6.32/policy/modules/services/irqbalance.te ---- nsaserefpolicy/policy/modules/services/irqbalance.te 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/irqbalance.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/irqbalance.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/irqbalance.te 2009-09-16 10:03:09.000000000 -0400 @@ -18,11 +18,11 @@ # Local policy # @@ -12287,8 +12695,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern(irqbalance_t, irqbalance_var_run_t, irqbalance_var_run_t) files_pid_filetrans(irqbalance_t, irqbalance_var_run_t, file) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.32/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/kerberos.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/kerberos.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/kerberos.te 2009-09-16 10:03:09.000000000 -0400 @@ -277,6 +277,8 @@ # @@ -12329,8 +12737,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kerberos_use(kpropd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.32/policy/modules/services/kerneloops.te ---- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/kerneloops.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/kerneloops.te 2009-09-16 10:03:09.000000000 -0400 @@ -22,7 +22,7 @@ # @@ -12341,8 +12749,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern(kerneloops_t, kerneloops_tmp_t, kerneloops_tmp_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.32/policy/modules/services/ktalk.te ---- nsaserefpolicy/policy/modules/services/ktalk.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/ktalk.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/ktalk.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/ktalk.te 2009-09-16 10:03:09.000000000 -0400 @@ -69,6 +69,7 @@ files_read_etc_files(ktalkd_t) @@ -12352,8 +12760,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(ktalkd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.6.32/policy/modules/services/lircd.te ---- nsaserefpolicy/policy/modules/services/lircd.te 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/lircd.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/lircd.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/lircd.te 2009-09-16 10:03:09.000000000 -0400 @@ -42,7 +42,18 @@ # /dev/lircd socket manage_sock_files_pattern(lircd_t, lircd_sock_t, lircd_sock_t) @@ -12374,8 +12782,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(lircd_t) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.32/policy/modules/services/mailman.te ---- nsaserefpolicy/policy/modules/services/mailman.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/mailman.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/mailman.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/mailman.te 2009-09-16 10:03:09.000000000 -0400 @@ -78,6 +78,10 @@ mta_dontaudit_rw_queue(mailman_mail_t) @@ -12388,8 +12796,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.6.32/policy/modules/services/memcached.te ---- nsaserefpolicy/policy/modules/services/memcached.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/memcached.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/memcached.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/memcached.te 2009-09-16 10:03:09.000000000 -0400 @@ -44,6 +44,8 @@ files_read_etc_files(memcached_t) @@ -12400,8 +12808,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol sysnet_dns_name_resolve(memcached_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.32/policy/modules/services/mta.fc ---- nsaserefpolicy/policy/modules/services/mta.fc 2009-07-29 12:15:33.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/mta.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/mta.fc 2009-07-29 15:15:33.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/mta.fc 2009-09-16 10:03:09.000000000 -0400 @@ -26,3 +26,5 @@ /var/spool/imap(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) /var/spool/(client)?mqueue(/.*)? gen_context(system_u:object_r:mqueue_spool_t,s0) @@ -12409,8 +12817,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +HOME_DIR/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) +/root/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.32/policy/modules/services/mta.if ---- nsaserefpolicy/policy/modules/services/mta.if 2009-07-29 12:15:33.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/mta.if 2009-09-21 06:15:52.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/mta.if 2009-07-29 15:15:33.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/mta.if 2009-09-21 09:15:52.000000000 -0400 @@ -311,6 +311,7 @@ allow $1 mail_spool_t:dir list_dir_perms; create_files_pattern($1, mail_spool_t, mail_spool_t) @@ -12445,8 +12853,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.32/policy/modules/services/mta.te ---- nsaserefpolicy/policy/modules/services/mta.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/mta.te 2009-09-22 17:56:19.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/mta.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/mta.te 2009-09-22 20:56:19.000000000 -0400 @@ -27,6 +27,9 @@ type mail_spool_t; files_mountpoint(mail_spool_t) @@ -12537,8 +12945,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # User send mail local policy diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.32/policy/modules/services/munin.fc ---- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/munin.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/munin.fc 2009-09-16 10:03:09.000000000 -0400 @@ -9,3 +9,6 @@ /var/lib/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0) /var/log/munin.* gen_context(system_u:object_r:munin_log_t,s0) @@ -12547,8 +12955,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.32/policy/modules/services/munin.te ---- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/munin.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/munin.te 2009-09-16 10:03:09.000000000 -0400 @@ -33,7 +33,7 @@ # Local policy # @@ -12567,8 +12975,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.32/policy/modules/services/mysql.te ---- nsaserefpolicy/policy/modules/services/mysql.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/mysql.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/mysql.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/mysql.te 2009-09-16 10:03:09.000000000 -0400 @@ -136,7 +136,12 @@ domtrans_pattern(mysqld_safe_t, mysqld_exec_t, mysqld_t) @@ -12592,8 +13000,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mysql_search_pid_files(mysqld_safe_t) mysql_write_log(mysqld_safe_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.32/policy/modules/services/nagios.fc ---- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/nagios.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/nagios.fc 2009-09-16 10:03:09.000000000 -0400 @@ -1,16 +1,21 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -12620,8 +13028,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +/usr/lib(64)?/nagios/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.32/policy/modules/services/nagios.if ---- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/nagios.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/nagios.if 2009-09-16 10:03:09.000000000 -0400 @@ -64,7 +64,7 @@ ######################################## @@ -12722,8 +13130,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, nrpe_etc_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.32/policy/modules/services/nagios.te ---- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/nagios.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/nagios.te 2009-09-16 10:03:09.000000000 -0400 @@ -10,13 +10,12 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -12820,9 +13228,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.32/policy/modules/services/networkmanager.fc ---- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/networkmanager.fc 2009-09-16 07:03:09.000000000 -0700 -@@ -1,12 +1,25 @@ +--- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/networkmanager.fc 2009-09-29 08:08:44.000000000 -0400 +@@ -1,12 +1,26 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) +/usr/libexec/nm-dispatcher.action -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -12838,6 +13246,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/lib/wicd(/.*)? gen_context(system_u:object_r:NetworkManager_var_lib_t, s0) +/etc/NetworkManager/system-connections(/.*)? gen_context(system_u:object_r:NetworkManager_var_lib_t, s0) ++/etc/NetworkManager(/.*)? gen_context(system_u:object_r:NetworkManager_var_lib_t, s0) +/var/log/wicd(/.*)? gen_context(system_u:object_r:NetworkManager_log_t,s0) /var/log/wpa_supplicant.* -- gen_context(system_u:object_r:NetworkManager_log_t,s0) @@ -12849,8 +13258,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.32/policy/modules/services/networkmanager.if ---- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/networkmanager.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/networkmanager.if 2009-09-16 10:03:09.000000000 -0400 @@ -118,6 +118,24 @@ ######################################## @@ -12908,8 +13317,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.32/policy/modules/services/networkmanager.te ---- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/networkmanager.te 2009-09-24 17:38:43.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/networkmanager.te 2009-09-24 20:38:43.000000000 -0400 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -13149,8 +13558,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.32/policy/modules/services/nis.fc ---- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/nis.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/nis.fc 2009-09-16 10:03:09.000000000 -0400 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -13161,8 +13570,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.32/policy/modules/services/nis.if ---- nsaserefpolicy/policy/modules/services/nis.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/nis.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/nis.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/nis.if 2009-09-16 10:03:09.000000000 -0400 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -13305,8 +13714,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.32/policy/modules/services/nis.te ---- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/nis.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/nis.te 2009-09-16 10:03:09.000000000 -0400 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -13357,8 +13766,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_udp_bind_all_rpc_ports(ypxfr_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.32/policy/modules/services/nscd.te ---- nsaserefpolicy/policy/modules/services/nscd.te 2009-09-16 06:09:20.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/nscd.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/nscd.te 2009-09-16 09:09:20.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/nscd.te 2009-09-16 10:03:09.000000000 -0400 @@ -91,6 +91,7 @@ selinux_compute_relabel_context(nscd_t) selinux_compute_user_contexts(nscd_t) @@ -13381,8 +13790,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + samba_read_var_files(nscd_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.6.32/policy/modules/services/nslcd.if ---- nsaserefpolicy/policy/modules/services/nslcd.if 2009-09-09 06:23:16.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/nslcd.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/nslcd.if 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/nslcd.if 2009-09-16 10:03:09.000000000 -0400 @@ -94,6 +94,7 @@ interface(`nslcd_admin',` gen_require(` @@ -13404,8 +13813,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.32/policy/modules/services/ntp.if ---- nsaserefpolicy/policy/modules/services/ntp.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/ntp.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/ntp.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/ntp.if 2009-09-16 10:03:09.000000000 -0400 @@ -37,6 +37,32 @@ ######################################## @@ -13474,8 +13883,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## an ntp environment ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.32/policy/modules/services/ntp.te ---- nsaserefpolicy/policy/modules/services/ntp.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/ntp.te 2009-09-21 05:21:35.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/ntp.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/ntp.te 2009-09-21 08:21:35.000000000 -0400 @@ -41,10 +41,11 @@ # sys_resource and setrlimit is for locking memory @@ -13523,8 +13932,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.6.32/policy/modules/services/nx.fc ---- nsaserefpolicy/policy/modules/services/nx.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/nx.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/nx.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/nx.fc 2009-09-16 10:03:09.000000000 -0400 @@ -1,6 +1,7 @@ /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -13534,8 +13943,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /opt/NX/var(/.*)? gen_context(system_u:object_r:nx_server_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.6.32/policy/modules/services/nx.if ---- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/nx.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/nx.if 2009-09-16 10:03:09.000000000 -0400 @@ -17,3 +17,22 @@ spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t) @@ -13560,8 +13969,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_lnk_files_pattern($1, nx_server_home_ssh_t, nx_server_home_ssh_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.32/policy/modules/services/nx.te ---- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/nx.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/nx.te 2009-09-16 10:03:09.000000000 -0400 @@ -25,6 +25,9 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -13583,8 +13992,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_kernel_sysctls(nx_server_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.32/policy/modules/services/oddjob.if ---- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 10:28:33.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/oddjob.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/oddjob.if 2009-09-16 10:03:09.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -13594,8 +14003,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.6.32/policy/modules/services/openvpn.te ---- nsaserefpolicy/policy/modules/services/openvpn.te 2009-09-09 06:23:16.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/openvpn.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/openvpn.te 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/openvpn.te 2009-09-16 10:03:09.000000000 -0400 @@ -100,6 +100,8 @@ files_read_etc_files(openvpn_t) files_read_etc_runtime_files(openvpn_t) @@ -13606,8 +14015,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(openvpn_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.6.32/policy/modules/services/pcscd.te ---- nsaserefpolicy/policy/modules/services/pcscd.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/pcscd.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/pcscd.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/pcscd.te 2009-09-16 10:03:09.000000000 -0400 @@ -29,6 +29,7 @@ manage_dirs_pattern(pcscd_t, pcscd_var_run_t, pcscd_var_run_t) @@ -13626,8 +14035,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_dontaudit_getattr_pty_dirs(pcscd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.32/policy/modules/services/pegasus.te ---- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/pegasus.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/pegasus.te 2009-09-16 10:03:09.000000000 -0400 @@ -30,7 +30,7 @@ # Local policy # @@ -13699,31 +14108,420 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_stream_connect(pegasus_t) + xen_stream_connect_xenstore(pegasus_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.6.32/policy/modules/services/policykit.fc ---- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 08:41:14.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/policykit.fc 2009-09-16 07:03:09.000000000 -0700 -@@ -6,10 +6,13 @@ - /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) - /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) - /usr/libexec/polkit-resolve-exe-helper.* -- gen_context(system_u:object_r:policykit_resolve_exec_t,s0) --/usr/libexec/polkitd -- gen_context(system_u:object_r:policykit_exec_t,s0) -+/usr/libexec/polkitd.* -- gen_context(system_u:object_r:policykit_exec_t,s0) -+/usr/libexec/polkit-1/polkit-agent-helper-1 -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) -+/usr/libexec/polkit-1/polkitd.* -- gen_context(system_u:object_r:policykit_exec_t,s0) - - /var/lib/misc/PolicyKit.reload gen_context(system_u:object_r:policykit_reload_t,s0) - /var/lib/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_lib_t,s0) -+/var/lib/polkit-1(/.*)? gen_context(system_u:object_r:policykit_var_lib_t,s0) - /var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:policykit_var_lib_t,s0) - /var/run/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_run_t,s0) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.6.32/policy/modules/services/policykit.if ---- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 15:39:50.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/policykit.if 2009-09-16 07:03:09.000000000 -0700 -@@ -17,6 +17,8 @@ - class dbus send_msg; - ') - +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.fc serefpolicy-3.6.32/policy/modules/services/plymouth.fc +--- nsaserefpolicy/policy/modules/services/plymouth.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/plymouth.fc 2009-09-30 13:21:52.000000000 -0400 +@@ -0,0 +1,5 @@ ++/sbin/plymouthd -- gen_context(system_u:object_r:plymouthd_exec_t, s0) ++/bin/plymouth -- gen_context(system_u:object_r:plymouth_exec_t, s0) ++/var/spool/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_spool_t, s0) ++/var/lib/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_lib_t, s0) ++/var/run/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_run_t, s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.if serefpolicy-3.6.32/policy/modules/services/plymouth.if +--- nsaserefpolicy/policy/modules/services/plymouth.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/plymouth.if 2009-09-30 13:20:45.000000000 -0400 +@@ -0,0 +1,286 @@ ++## policy for plymouthd ++ ++######################################## ++## ++## Execute a domain transition to run plymouthd. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`plymouth_domtrans', ` ++ gen_require(` ++ type plymouthd_t, plymouthd_exec_t; ++ ') ++ ++ domtrans_pattern($1, plymouthd_exec_t, plymouthd_t) ++') ++ ++######################################## ++## ++## Execute a domain transition to run plymouthd. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`plymouth_domtrans_plymouth', ` ++ gen_require(` ++ type plymouth_t, plymouth_exec_t; ++ ') ++ ++ domtrans_pattern($1, plymouth_exec_t, plymouth_t) ++') ++ ++ ++######################################## ++## ++## Read plymouthd PID files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`plymouth_read_pid_files', ` ++ gen_require(` ++ type plymouthd_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ allow $1 plymouthd_var_run_t:file read_file_perms; ++') ++ ++######################################## ++## ++## Manage plymouthd var_run files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`plymouth_manage_var_run', ` ++ gen_require(` ++ type plymouthd_var_run_t; ++ ') ++ ++ manage_dirs_pattern($1, plymouthd_var_run_t, plymouthd_var_run_t) ++ manage_files_pattern($1, plymouthd_var_run_t, plymouthd_var_run_t) ++ manage_lnk_files_pattern($1, plymouthd_var_run_t, plymouthd_var_run_t) ++') ++ ++ ++######################################## ++## ++## Search plymouthd lib directories. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`plymouth_search_lib', ` ++ gen_require(` ++ type plymouthd_var_lib_t; ++ ') ++ ++ allow $1 plymouthd_var_lib_t:dir search_dir_perms; ++ files_search_var_lib($1) ++') ++ ++######################################## ++## ++## Read plymouthd lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`plymouth_read_lib_files', ` ++ gen_require(` ++ type plymouthd_var_lib_t; ++ ') ++ ++ files_search_var_lib($1) ++ read_files_pattern($1, plymouthd_var_lib_t, plymouthd_var_lib_t) ++') ++ ++######################################## ++## ++## Create, read, write, and delete ++## plymouthd lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`plymouth_manage_lib_files', ` ++ gen_require(` ++ type plymouthd_var_lib_t; ++ ') ++ ++ files_search_var_lib($1) ++ manage_files_pattern($1, plymouthd_var_lib_t, plymouthd_var_lib_t) ++') ++ ++######################################## ++## ++## Manage plymouthd var_lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`plymouth_manage_var_lib', ` ++ gen_require(` ++ type plymouthd_var_lib_t; ++ ') ++ ++ manage_dirs_pattern($1, plymouthd_var_lib_t, plymouthd_var_lib_t) ++ manage_files_pattern($1, plymouthd_var_lib_t, plymouthd_var_lib_t) ++ manage_lnk_files_pattern($1, plymouthd_var_lib_t, plymouthd_var_lib_t) ++') ++ ++ ++######################################## ++## ++## Search plymouthd spool directories. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`plymouth_search_spool', ` ++ gen_require(` ++ type plymouthd_spool_t; ++ ') ++ ++ allow $1 plymouthd_spool_t:dir search_dir_perms; ++ files_search_spool($1) ++') ++ ++######################################## ++## ++## Read plymouthd spool files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`plymouth_read_spool_files', ` ++ gen_require(` ++ type plymouthd_spool_t; ++ ') ++ ++ files_search_spool($1) ++ read_files_pattern($1, plymouthd_spool_t, plymouthd_spool_t) ++') ++ ++######################################## ++## ++## Create, read, write, and delete ++## plymouthd spool files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`plymouth_manage_spool_files', ` ++ gen_require(` ++ type plymouthd_spool_t; ++ ') ++ ++ files_search_spool($1) ++ manage_files_pattern($1, plymouthd_spool_t, plymouthd_spool_t) ++') ++ ++######################################## ++## ++## Allow domain to manage plymouthd spool files ++## ++## ++## ++## Domain allowed access ++## ++## ++# ++interface(`plymouth_manage_spool', ` ++ gen_require(` ++ type plymouthd_spool_t; ++ ') ++ ++ manage_dirs_pattern($1, plymouthd_spool_t, plymouthd_spool_t) ++ manage_files_pattern($1, plymouthd_spool_t, plymouthd_spool_t) ++ manage_lnk_files_pattern($1, plymouthd_spool_t, plymouthd_spool_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an plymouthd environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## Role allowed access. ++## ++## ++## ++# ++interface(`plymouth_admin', ` ++ gen_require(` ++ type plymouthd_t; ++ ') ++ ++ allow $1 plymouthd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, plymouthd_t, plymouthd_t) ++ ++ plymouthd_manage_var_run($1) ++ ++ plymouthd_manage_var_lib($1) ++ ++ plymouthd_manage_spool($1) ++') ++ ++######################################## ++## ++## Allow domain to Stream socket connect ++## to Plymouth daemon. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`plymouth_stream_connect', ` ++ gen_require(` ++ type plymouthd_t; ++ ') ++ ++ allow $1 plymouthd_t:unix_stream_socket connectto; ++') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.te serefpolicy-3.6.32/policy/modules/services/plymouth.te +--- nsaserefpolicy/policy/modules/services/plymouth.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/plymouth.te 2009-09-30 13:18:14.000000000 -0400 +@@ -0,0 +1,86 @@ ++policy_module(plymouthd, 1.0.0) ++ ++######################################## ++# ++# Plymouthd private declarations ++# ++ ++type plymouthd_t; ++type plymouthd_exec_t; ++init_daemon_domain(plymouthd_t, plymouthd_exec_t) ++ ++permissive plymouthd_t; ++ ++type plymouthd_var_run_t; ++files_pid_file(plymouthd_var_run_t) ++ ++type plymouthd_var_lib_t; ++files_type(plymouthd_var_lib_t) ++ ++type plymouthd_spool_t; ++files_type(plymouthd_spool_t) ++ ++######################################## ++# ++# Plymouth private declarations ++# ++ ++type plymouth_t; ++type plymouth_exec_t; ++init_daemon_domain(plymouth_t, plymouth_exec_t) ++ ++permissive plymouth_t; ++ ++######################################## ++# ++# Plymouthd private policy ++# ++ ++allow plymouthd_t self:capability { sys_admin sys_tty_config }; ++allow plymouthd_t self:process { signal }; ++allow plymouthd_t self:fifo_file rw_fifo_file_perms; ++allow plymouthd_t self:unix_stream_socket create_stream_socket_perms; ++ ++kernel_read_system_state(plymouthd_t) ++ ++dev_rw_dri(plymouthd_t) ++dev_read_sysfs(plymouthd_t) ++ ++domain_use_interactive_fds(plymouthd_t) ++ ++files_read_etc_files(plymouthd_t) ++files_read_usr_files(plymouthd_t) ++ ++miscfiles_read_localization(plymouthd_t) ++ ++manage_dirs_pattern(plymouthd_t, plymouthd_var_run_t, plymouthd_var_run_t) ++manage_files_pattern(plymouthd_t, plymouthd_var_run_t, plymouthd_var_run_t) ++files_pid_filetrans(plymouthd_t,plymouthd_var_run_t, { file dir }) ++ ++manage_dirs_pattern(plymouthd_t, plymouthd_var_lib_t, plymouthd_var_lib_t) ++manage_files_pattern(plymouthd_t, plymouthd_var_lib_t, plymouthd_var_lib_t) ++files_var_lib_filetrans(plymouthd_t, plymouthd_var_lib_t, { file dir }) ++ ++manage_dirs_pattern(plymouthd_t, plymouthd_spool_t, plymouthd_spool_t) ++manage_files_pattern(plymouthd_t, plymouthd_spool_t, plymouthd_spool_t) ++manage_sock_files_pattern(plymouthd_t, plymouthd_spool_t, plymouthd_spool_t) ++files_spool_filetrans(plymouthd_t,plymouthd_spool_t, { file dir sock_file }) ++ ++######################################## ++# ++# Plymouth private policy ++# ++ ++allow plymouth_t self:process { signal }; ++allow plymouth_t self:fifo_file rw_file_perms; ++allow plymouth_t self:unix_stream_socket create_stream_socket_perms; ++ ++kernel_stream_connect(plymouth_t) ++ ++domain_use_interactive_fds(plymouth_t) ++ ++files_read_etc_files(plymouth_t) ++ ++miscfiles_read_localization(plymouth_t) ++ ++plymouth_stream_connect(plymouth_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.6.32/policy/modules/services/policykit.fc +--- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/policykit.fc 2009-09-16 10:03:09.000000000 -0400 +@@ -6,10 +6,13 @@ + /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) + /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) + /usr/libexec/polkit-resolve-exe-helper.* -- gen_context(system_u:object_r:policykit_resolve_exec_t,s0) +-/usr/libexec/polkitd -- gen_context(system_u:object_r:policykit_exec_t,s0) ++/usr/libexec/polkitd.* -- gen_context(system_u:object_r:policykit_exec_t,s0) ++/usr/libexec/polkit-1/polkit-agent-helper-1 -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) ++/usr/libexec/polkit-1/polkitd.* -- gen_context(system_u:object_r:policykit_exec_t,s0) + + /var/lib/misc/PolicyKit.reload gen_context(system_u:object_r:policykit_reload_t,s0) + /var/lib/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_lib_t,s0) ++/var/lib/polkit-1(/.*)? gen_context(system_u:object_r:policykit_var_lib_t,s0) + /var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:policykit_var_lib_t,s0) + /var/run/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_run_t,s0) + +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.6.32/policy/modules/services/policykit.if +--- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/policykit.if 2009-09-16 10:03:09.000000000 -0400 +@@ -17,6 +17,8 @@ + class dbus send_msg; + ') + + ps_process_pattern(policykit_t, $1) + allow $1 policykit_t:dbus send_msg; @@ -13788,8 +14586,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 policykit_auth_t:process signal; ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.6.32/policy/modules/services/policykit.te ---- nsaserefpolicy/policy/modules/services/policykit.te 2009-08-18 08:41:14.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/policykit.te 2009-09-18 14:05:02.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/policykit.te 2009-08-18 11:41:14.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/policykit.te 2009-09-18 17:05:02.000000000 -0400 @@ -36,11 +36,12 @@ # policykit local policy # @@ -13934,8 +14732,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow policykit_resolve_t self:unix_stream_socket create_stream_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.32/policy/modules/services/postfix.fc ---- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/postfix.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/postfix.fc 2009-09-16 10:03:09.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -13950,8 +14748,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.32/policy/modules/services/postfix.if ---- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/postfix.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/postfix.if 2009-09-16 10:03:09.000000000 -0400 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -14199,8 +14997,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.32/policy/modules/services/postfix.te ---- nsaserefpolicy/policy/modules/services/postfix.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/postfix.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/postfix.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/postfix.te 2009-09-29 17:17:09.000000000 -0400 @@ -6,6 +6,15 @@ # Declarations # @@ -14486,7 +15284,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol uucp_domtrans_uux(postfix_pipe_t) ') -@@ -424,8 +480,11 @@ +@@ -415,6 +471,10 @@ + mta_rw_user_mail_stream_sockets(postfix_postdrop_t) + + optional_policy(` ++ apache_dontaudit_rw_fifo_file(postfix_postdrop_t) ++') ++ ++optional_policy(` + cron_system_entry(postfix_postdrop_t, postfix_postdrop_exec_t) + ') + +@@ -424,8 +484,11 @@ ') optional_policy(` @@ -14500,7 +15309,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -451,6 +510,15 @@ +@@ -451,6 +514,15 @@ init_sigchld_script(postfix_postqueue_t) init_use_script_fds(postfix_postqueue_t) @@ -14516,7 +15325,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Postfix qmgr local policy -@@ -464,6 +532,7 @@ +@@ -464,6 +536,7 @@ manage_dirs_pattern(postfix_qmgr_t, postfix_spool_t, postfix_spool_t) manage_files_pattern(postfix_qmgr_t, postfix_spool_t, postfix_spool_t) manage_lnk_files_pattern(postfix_qmgr_t, postfix_spool_t, postfix_spool_t) @@ -14524,7 +15333,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow postfix_qmgr_t postfix_spool_bounce_t:dir list_dir_perms; allow postfix_qmgr_t postfix_spool_bounce_t:file read_file_perms; -@@ -505,7 +574,7 @@ +@@ -505,7 +578,7 @@ allow postfix_smtp_t postfix_spool_t:file rw_file_perms; @@ -14533,7 +15342,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` cyrus_stream_connect(postfix_smtp_t) -@@ -535,9 +604,18 @@ +@@ -535,9 +608,18 @@ # for OpenSSL certificates files_read_usr_files(postfix_smtpd_t) @@ -14552,7 +15361,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mailman_read_data_files(postfix_smtpd_t) ') -@@ -559,20 +637,22 @@ +@@ -559,20 +641,22 @@ allow postfix_virtual_t postfix_spool_t:file rw_file_perms; @@ -14581,8 +15390,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.32/policy/modules/services/postgresql.fc ---- nsaserefpolicy/policy/modules/services/postgresql.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/postgresql.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/postgresql.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/postgresql.fc 2009-09-16 10:03:09.000000000 -0400 @@ -2,6 +2,7 @@ # /etc # @@ -14592,8 +15401,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /usr diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.32/policy/modules/services/postgresql.if ---- nsaserefpolicy/policy/modules/services/postgresql.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/postgresql.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/postgresql.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/postgresql.if 2009-09-16 10:03:09.000000000 -0400 @@ -384,3 +384,46 @@ typeattribute $1 sepgsql_unconfined_type; @@ -14642,8 +15451,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, postgresql_tmp_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.32/policy/modules/services/postgresql.te ---- nsaserefpolicy/policy/modules/services/postgresql.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/postgresql.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/postgresql.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/postgresql.te 2009-09-16 10:03:09.000000000 -0400 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -14689,8 +15498,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(postgresql_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.32/policy/modules/services/ppp.if ---- nsaserefpolicy/policy/modules/services/ppp.if 2009-07-23 11:11:04.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/ppp.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/ppp.if 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/ppp.if 2009-09-16 10:03:09.000000000 -0400 @@ -177,10 +177,16 @@ interface(`ppp_run',` gen_require(` @@ -14709,8 +15518,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.32/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/ppp.te 2009-09-21 05:21:54.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/ppp.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/ppp.te 2009-09-21 08:21:54.000000000 -0400 @@ -38,7 +38,7 @@ files_type(pppd_etc_rw_t) @@ -14763,8 +15572,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.6.32/policy/modules/services/prelude.te ---- nsaserefpolicy/policy/modules/services/prelude.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/prelude.te 2009-09-18 18:24:50.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/prelude.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/prelude.te 2009-09-18 21:24:50.000000000 -0400 @@ -123,6 +123,7 @@ # prelude_audisp local policy # @@ -14774,8 +15583,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow prelude_audisp_t self:unix_stream_socket create_stream_socket_perms; allow prelude_audisp_t self:unix_dgram_socket create_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.6.32/policy/modules/services/privoxy.te ---- nsaserefpolicy/policy/modules/services/privoxy.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/privoxy.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/privoxy.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/privoxy.te 2009-09-16 10:03:09.000000000 -0400 @@ -47,9 +47,8 @@ manage_files_pattern(privoxy_t, privoxy_var_run_t, privoxy_var_run_t) files_pid_filetrans(privoxy_t, privoxy_var_run_t, file) @@ -14788,8 +15597,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(privoxy_t) corenet_all_recvfrom_netlabel(privoxy_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.32/policy/modules/services/procmail.te ---- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/procmail.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/procmail.te 2009-09-16 10:03:09.000000000 -0400 @@ -22,7 +22,7 @@ # Local policy # @@ -14838,8 +15647,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.32/policy/modules/services/pyzor.fc ---- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/pyzor.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/pyzor.fc 2009-09-16 10:03:09.000000000 -0400 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -14852,8 +15661,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.32/policy/modules/services/pyzor.if ---- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/pyzor.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/pyzor.if 2009-09-16 10:03:09.000000000 -0400 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -14906,8 +15715,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.32/policy/modules/services/pyzor.te ---- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/pyzor.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/pyzor.te 2009-09-16 10:03:09.000000000 -0400 @@ -6,6 +6,38 @@ # Declarations # @@ -14973,8 +15782,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.6.32/policy/modules/services/radvd.te ---- nsaserefpolicy/policy/modules/services/radvd.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/radvd.te 2009-09-21 19:37:52.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/radvd.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/radvd.te 2009-09-21 22:37:52.000000000 -0400 @@ -41,6 +41,7 @@ kernel_rw_net_sysctls(radvd_t) kernel_read_network_state(radvd_t) @@ -14984,16 +15793,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(radvd_t) corenet_all_recvfrom_netlabel(radvd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.6.32/policy/modules/services/razor.fc ---- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/razor.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/razor.fc 2009-09-16 10:03:09.000000000 -0400 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.32/policy/modules/services/razor.if ---- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/razor.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/razor.if 2009-09-16 10:03:09.000000000 -0400 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -15041,8 +15850,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.32/policy/modules/services/razor.te ---- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/razor.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/razor.te 2009-09-16 10:03:09.000000000 -0400 @@ -6,6 +6,32 @@ # Declarations # @@ -15095,8 +15904,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.6.32/policy/modules/services/rgmanager.fc ---- nsaserefpolicy/policy/modules/services/rgmanager.fc 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/services/rgmanager.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/rgmanager.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/rgmanager.fc 2009-09-16 10:03:09.000000000 -0400 @@ -0,0 +1,6 @@ + +/usr/sbin/rgmanager -- gen_context(system_u:object_r:rgmanager_exec_t,s0) @@ -15105,8 +15914,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/rgmanager\.pid -- gen_context(system_u:object_r:rgmanager_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.6.32/policy/modules/services/rgmanager.if ---- nsaserefpolicy/policy/modules/services/rgmanager.if 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/services/rgmanager.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/rgmanager.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/rgmanager.if 2009-09-16 10:03:09.000000000 -0400 @@ -0,0 +1,40 @@ +## SELinux policy for rgmanager + @@ -15149,8 +15958,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.6.32/policy/modules/services/rgmanager.te ---- nsaserefpolicy/policy/modules/services/rgmanager.te 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/services/rgmanager.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/rgmanager.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/rgmanager.te 2009-09-16 10:03:09.000000000 -0400 @@ -0,0 +1,54 @@ + +policy_module(rgmanager,1.0.0) @@ -15207,37 +16016,112 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive rgmanager_t; + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.6.32/policy/modules/services/rhcs.fc ---- nsaserefpolicy/policy/modules/services/rhcs.fc 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/services/rhcs.fc 2009-09-16 07:03:09.000000000 -0700 -@@ -0,0 +1,22 @@ +--- nsaserefpolicy/policy/modules/services/rhcs.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/rhcs.fc 2009-09-25 16:23:28.000000000 -0400 +@@ -0,0 +1,21 @@ + -+/usr/sbin/dlm_controld -- gen_context(system_u:object_r:dlm_controld_exec_t,s0) -+/var/log/cluster/dlm_controld\.log.* -- gen_context(system_u:object_r:dlm_controld_var_log_t,s0) ++/sbin/dlm_controld -- gen_context(system_u:object_r:dlm_controld_exec_t,s0) ++/var/log/cluster/dlm_controld\.log.* -- gen_context(system_u:object_r:dlm_controld_var_log_t,s0) +/var/run/dlm_controld\.pid -- gen_context(system_u:object_r:dlm_controld_var_run_t,s0) + -+/usr/sbin/fenced -- gen_context(system_u:object_r:fenced_exec_t,s0) ++/sbin/fenced -- gen_context(system_u:object_r:fenced_exec_t,s0) +/usr/sbin/fence_node -- gen_context(system_u:object_r:fenced_exec_t,s0) -+/var/log/cluster/fenced\.log.* -- gen_context(system_u:object_r:fenced_var_log_t,s0) ++/var/log/cluster/fenced\.log.* -- gen_context(system_u:object_r:fenced_var_log_t,s0) +/var/run/fenced\.pid -- gen_context(system_u:object_r:fenced_var_run_t,s0) + -+/usr/sbin/gfs_controld -- gen_context(system_u:object_r:gfs_controld_exec_t,s0) -+/var/log/cluster/gfs_controld\.log.* -- gen_context(system_u:object_r:gfs_controld_var_log_t,s0) ++/sbin/gfs_controld -- gen_context(system_u:object_r:gfs_controld_exec_t,s0) ++/var/log/cluster/gfs_controld\.log.* -- gen_context(system_u:object_r:gfs_controld_var_log_t,s0) +/var/run/gfs_controld\.pid -- gen_context(system_u:object_r:gfs_controld_var_run_t,s0) + -+/usr/sbin/groupd -- gen_context(system_u:object_r:groupd_exec_t,s0) ++/sbin/groupd -- gen_context(system_u:object_r:groupd_exec_t,s0) +/var/run/groupd\.pid -- gen_context(system_u:object_r:groupd_var_run_t,s0) + +/usr/sbin/qdiskd -- gen_context(system_u:object_r:qdiskd_exec_t,s0) +/var/lib/qdiskd(/.*)? gen_context(system_u:object_r:qdiskd_var_lib_t,s0) -+/var/log/cluster/qdiskd\.log.* -- gen_context(system_u:object_r:qdiskd_var_log_t,s0) ++/var/log/cluster/qdiskd\.log.* -- gen_context(system_u:object_r:qdiskd_var_log_t,s0) +/var/run/qdiskd\.pid -- gen_context(system_u:object_r:qdiskd_var_run_t,s0) -+ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.6.32/policy/modules/services/rhcs.if ---- nsaserefpolicy/policy/modules/services/rhcs.if 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/services/rhcs.if 2009-09-16 07:03:09.000000000 -0700 -@@ -0,0 +1,214 @@ +--- nsaserefpolicy/policy/modules/services/rhcs.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/rhcs.if 2009-09-25 16:23:28.000000000 -0400 +@@ -0,0 +1,309 @@ +## SELinux policy for RHCS - Red Hat Cluster Suite + ++##################################### ++## ++## Connect to groupd over a unix domain ++## stream socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`groupd_stream_connect',` ++ gen_require(` ++ type groupd_t, groupd_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ stream_connect_pattern($1, groupd_var_run_t, groupd_var_run_t, groupd_t) ++') ++ ++##################################### ++## ++## Manage groupd tmpfs files. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`groupd_manage_tmpfs_files',` ++ gen_require(` ++ type groupd_tmpfs_t; ++ ') ++ ++ fs_search_tmpfs($1) ++ manage_files_pattern($1, groupd_tmpfs_t, groupd_tmpfs_t) ++ manage_lnk_files_pattern($1, groupd_tmpfs_t, groupd_tmpfs_t) ++') ++ ++##################################### ++## ++## Allow read and write access to groupd semaphores. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`groupd_rw_semaphores',` ++ gen_require(` ++ type groupd_t; ++ ') ++ ++ allow $1 groupd_t:sem { rw_sem_perms destroy }; ++') ++ ++######################################## ++## ++## Read and write to group shared memory. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`groupd_rw_shm',` ++ gen_require(` ++ type groupd_t; ++ ') ++ ++ allow $1 groupd_t:shm { rw_shm_perms destroy }; ++') ++ +###################################### +## +## Execute a domain transition to run dlm_controld. @@ -15254,7 +16138,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + + corecmd_search_bin($1) -+ domain_trans_pattern($1,dlm_controld_exec_t,dlm_controld_t) ++ domtrans_pattern($1,dlm_controld_exec_t,dlm_controld_t) + +') + @@ -15295,7 +16179,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + fs_search_tmpfs($1) + manage_files_pattern($1, dlm_controld_tmpfs_t, dlm_controld_tmpfs_t) -+ manage_lnk_files_pattern($1, dlm_controld_tmpfs_t, dlm_controld_tmpfs_t) ++ manage_lnk_files_pattern($1, dlm_controld_tmpfs_t, dlm_controld_tmpfs_t) +') + +##################################### @@ -15332,7 +16216,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + + corecmd_search_bin($1) -+ domain_trans_pattern($1,fenced_exec_t,fenced_t) ++ domtrans_pattern($1,fenced_exec_t,fenced_t) + +') + @@ -15375,7 +16259,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_files_pattern($1, fenced_tmpfs_t, fenced_tmpfs_t) + manage_lnk_files_pattern($1, fenced_tmpfs_t, fenced_tmpfs_t) +') -+ ++ +###################################### +## +## Allow read and write access to fenced semaphores. @@ -15410,7 +16294,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + + corecmd_search_bin($1) -+ domain_trans_pattern($1,gfs_controld_exec_t,gfs_controld_t) ++ domtrans_pattern($1,gfs_controld_exec_t,gfs_controld_t) +') + +################################### @@ -15432,7 +16316,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_files_pattern($1, gfs_controld_tmpfs_t, gfs_controld_tmpfs_t) + manage_lnk_files_pattern($1, gfs_controld_tmpfs_t, gfs_controld_tmpfs_t) +') -+ ++ +#################################### +## +## Allow read and write access to gfs_controld semaphores. @@ -15450,10 +16334,29 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 gfs_controld_t:sem { rw_sem_perms destroy }; +') ++ ++######################################## ++## ++## Read and write to gfs_controld_t shared memory. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`gfs_controld_t_rw_shm',` ++ gen_require(` ++ type gfs_controld_t; ++ ') ++ ++ allow $1 gfs_controld_t:shm { rw_shm_perms destroy }; ++') ++ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.6.32/policy/modules/services/rhcs.te ---- nsaserefpolicy/policy/modules/services/rhcs.te 1969-12-31 16:00:00.000000000 -0800 -+++ serefpolicy-3.6.32/policy/modules/services/rhcs.te 2009-09-16 07:03:09.000000000 -0700 -@@ -0,0 +1,336 @@ +--- nsaserefpolicy/policy/modules/services/rhcs.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.32/policy/modules/services/rhcs.te 2009-09-25 16:23:28.000000000 -0400 +@@ -0,0 +1,340 @@ + +policy_module(rhcs,1.0.0) + @@ -15467,7 +16370,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +init_daemon_domain(dlm_controld_t, dlm_controld_exec_t) + +# log files -+type dlm_controld_var_log_t; ++type dlm_controld_var_log_t; +logging_log_file(dlm_controld_var_log_t) + +# pid files @@ -15497,7 +16400,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +type fenced_var_run_t; +files_pid_file(fenced_var_run_t) + -+ +type gfs_controld_t; +type gfs_controld_exec_t; +init_daemon_domain(gfs_controld_t, gfs_controld_exec_t) @@ -15511,7 +16413,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +files_pid_file(gfs_controld_var_run_t) + +type gfs_controld_tmpfs_t; -+files_tmpfs_file(gfs_controld_tmpfs_t) ++files_tmpfs_file(gfs_controld_tmpfs_t) + + +type groupd_t; @@ -15529,7 +16431,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +type groupd_tmpfs_t; +files_tmpfs_file(groupd_tmpfs_t) + -+ +type qdiskd_t; +type qdiskd_exec_t; +init_daemon_domain(qdiskd_t, qdiskd_exec_t) @@ -15554,7 +16455,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# dlm_controld local policy +# + -+allow dlm_controld_t self:capability { net_admin sys_nice sys_resource }; ++allow dlm_controld_t self:capability { net_admin sys_admin sys_nice sys_resource }; +allow dlm_controld_t self:process setsched; + +allow dlm_controld_t self:sem create_sem_perms; @@ -15577,7 +16478,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +files_pid_filetrans(dlm_controld_t,dlm_controld_var_run_t, { file }) + +stream_connect_pattern(dlm_controld_t, fenced_var_run_t, fenced_var_run_t, fenced_t) -+corosync_stream_connect(dlm_controld_t) ++aisexec_stream_connect(dlm_controld_t) ++ccs_stream_connect(dlm_controld_t) ++groupd_stream_connect(dlm_controld_t) + +kernel_read_system_state(dlm_controld_t) + @@ -15595,8 +16498,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +miscfiles_read_localization(dlm_controld_t) + -+permissive dlm_controld_t; -+ +####################################### +# +# fenced local policy @@ -15633,7 +16534,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_fifo_files_pattern(fenced_t, fenced_var_run_t, fenced_var_run_t) +files_pid_filetrans(fenced_t,fenced_var_run_t, { file }) + -+corosync_stream_connect(fenced_t) ++stream_connect_pattern(fenced_t, groupd_var_run_t, groupd_var_run_t, groupd_t) ++aisexec_stream_connect(fenced_t) ++ccs_stream_connect(fenced_t) + +corecmd_exec_bin(fenced_t) + @@ -15651,16 +16554,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +miscfiles_read_localization(fenced_t) + -+permissive fenced_t; -+ +###################################### +# +# gfs_controld local policy +# -+allow gfs_controld_t self:capability { sys_nice sys_resource }; ++ ++allow gfs_controld_t self:capability { net_admin sys_nice sys_resource }; +allow gfs_controld_t self:process setsched; + +allow gfs_controld_t self:sem create_sem_perms; ++allow gfs_controld_t self:shm create_shm_perms; +allow gfs_controld_t self:fifo_file rw_fifo_file_perms; +allow gfs_controld_t self:unix_stream_socket { create_stream_socket_perms }; +allow gfs_controld_t self:unix_dgram_socket { create_socket_perms }; @@ -15679,14 +16582,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_sock_files_pattern(gfs_controld_t, gfs_controld_var_run_t, gfs_controld_var_run_t) +files_pid_filetrans(gfs_controld_t,gfs_controld_var_run_t, { file }) + -+stream_connect_pattern(dlm_controld_t, fenced_var_run_t, fenced_var_run_t, fenced_t) ++stream_connect_pattern(gfs_controld_t, fenced_var_run_t, fenced_var_run_t, fenced_t) +stream_connect_pattern(gfs_controld_t, dlm_controld_var_run_t, dlm_controld_var_run_t, dlm_controld_t) -+corosync_stream_connect(gfs_controld_t) ++ ++aisexec_stream_connect(gfs_controld_t) ++ccs_stream_connect(gfs_controld_t) ++groupd_stream_connect(gfs_controld_t) + +kernel_read_system_state(gfs_controld_t) + +dev_manage_generic_chr_files(gfs_controld_t) -+dev_read_sysfs(gfs_controld_t) ++#dev_read_sysfs(gfs_controld_t) ++dev_rw_sysfs(gfs_controld_t) + +init_rw_script_tmp_files(gfs_controld_t) + @@ -15697,8 +16604,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +miscfiles_read_localization(gfs_controld_t) + -+permissive gfs_controld_t; -+ +####################################### +# +# groupd local policy @@ -15708,6 +16613,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow groupd_t self:process setsched; + +allow groupd_t self:sem create_sem_perms; ++allow groupd_t self:shm create_shm_perms; +allow groupd_t self:fifo_file rw_fifo_file_perms; +allow groupd_t self:unix_stream_socket create_stream_socket_perms; +allow groupd_t self:unix_dgram_socket create_socket_perms; @@ -15725,7 +16631,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_sock_files_pattern(groupd_t, groupd_var_run_t,groupd_var_run_t) +files_pid_filetrans(groupd_t, groupd_var_run_t, { file }) + -+corosync_stream_connect(groupd_t) ++aisexec_stream_connect(groupd_t) ++ ++dev_list_sysfs(groupd_t) + +files_read_etc_files(groupd_t) + @@ -15740,8 +16648,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +logging_send_syslog_msg(groupd_t) + -+permissive groupd_t; -+ +###################################### +# +# qdiskd local policy @@ -15774,11 +16680,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_sock_files_pattern(qdiskd_t, qdiskd_var_run_t,qdiskd_var_run_t) +files_pid_filetrans(qdiskd_t,qdiskd_var_run_t, { file }) + -+corosync_stream_connect(qdiskd_t) ++aisexec_stream_connect(qdiskd_t) ++ccs_stream_connect(qdiskd_t) + +kernel_read_system_state(qdiskd_t) + -+storage_raw_rw_fixed_disk(qdiskd_t) ++storage_raw_read_fixed_disk(qdiskd_t) ++storage_raw_write_fixed_disk(qdiskd_t) + +files_read_etc_files(qdiskd_t) + @@ -15789,11 +16697,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +miscfiles_read_localization(qdiskd_t) + -+permissive qdiskd_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.32/policy/modules/services/ricci.te ---- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/ricci.te 2009-09-16 07:03:09.000000000 -0700 -@@ -264,6 +264,7 @@ +--- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/ricci.te 2009-09-29 09:58:56.000000000 -0400 +@@ -227,6 +227,10 @@ + ricci_stream_connect_modclusterd(ricci_modcluster_t) + + optional_policy(` ++ aisexec_stream_connect(ricci_modcluster_t) ++') ++ ++optional_policy(` + ccs_stream_connect(ricci_modcluster_t) + ccs_domtrans(ricci_modcluster_t) + ccs_manage_config(ricci_modcluster_t) +@@ -264,6 +268,7 @@ allow ricci_modclusterd_t self:socket create_socket_perms; allow ricci_modclusterd_t ricci_modcluster_t:unix_stream_socket connectto; @@ -15801,7 +16719,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # log files allow ricci_modclusterd_t ricci_modcluster_var_log_t:dir setattr; -@@ -440,6 +441,10 @@ +@@ -306,6 +311,10 @@ + sysnet_dns_name_resolve(ricci_modclusterd_t) + + optional_policy(` ++ aisexec_stream_connect(ricci_modclusterd_t) ++') ++ ++optional_policy(` + ccs_domtrans(ricci_modclusterd_t) + ccs_stream_connect(ricci_modclusterd_t) + ccs_read_config(ricci_modclusterd_t) +@@ -440,6 +449,10 @@ files_read_usr_files(ricci_modstorage_t) files_read_kernel_modules(ricci_modstorage_t) @@ -15812,9 +16741,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol storage_raw_read_fixed_disk(ricci_modstorage_t) term_dontaudit_use_console(ricci_modstorage_t) +@@ -457,6 +470,10 @@ + mount_domtrans(ricci_modstorage_t) + + optional_policy(` ++ aisexec_stream_connect(ricci_modstorage_t) ++') ++ ++optional_policy(` + ccs_stream_connect(ricci_modstorage_t) + ccs_read_config(ricci_modstorage_t) + ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.6.32/policy/modules/services/rpcbind.if ---- nsaserefpolicy/policy/modules/services/rpcbind.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/rpcbind.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/rpcbind.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/rpcbind.if 2009-09-16 10:03:09.000000000 -0400 @@ -97,6 +97,26 @@ ######################################## @@ -15843,8 +16783,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## an rpcbind environment ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.6.32/policy/modules/services/rpc.if ---- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/rpc.if 2009-09-25 07:42:34.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/rpc.if 2009-09-25 10:42:34.000000000 -0400 @@ -54,7 +54,7 @@ allow $1_t self:unix_dgram_socket create_socket_perms; allow $1_t self:unix_stream_socket create_stream_socket_perms; @@ -15874,8 +16814,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.32/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/rpc.te 2009-09-25 07:42:43.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/rpc.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/rpc.te 2009-09-25 10:42:43.000000000 -0400 @@ -53,7 +53,7 @@ # RPC local policy # @@ -15958,8 +16898,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_list_user_tmp(gssd_t) userdom_read_user_tmp_files(gssd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.6.32/policy/modules/services/rsync.te ---- nsaserefpolicy/policy/modules/services/rsync.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/rsync.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/rsync.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/rsync.te 2009-09-16 10:03:09.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -16003,8 +16943,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + auth_can_read_shadow_passwords(rsync_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.6.32/policy/modules/services/rtkit.if ---- nsaserefpolicy/policy/modules/services/rtkit.if 2009-09-16 06:09:20.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/rtkit.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/rtkit.if 2009-09-16 09:09:20.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/rtkit.if 2009-09-16 10:03:09.000000000 -0400 @@ -38,3 +38,23 @@ allow $1 rtkit_daemon_t:dbus send_msg; allow rtkit_daemon_t $1:dbus send_msg; @@ -16030,8 +16970,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rtkit_daemon_dbus_chat($1) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.te serefpolicy-3.6.32/policy/modules/services/rtkit.te ---- nsaserefpolicy/policy/modules/services/rtkit.te 2009-09-16 06:09:20.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/rtkit.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/rtkit.te 2009-09-16 09:09:20.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/rtkit.te 2009-09-16 10:03:09.000000000 -0400 @@ -17,9 +17,11 @@ allow rtkit_daemon_t self:capability { dac_read_search setuid sys_chroot setgid sys_nice sys_ptrace }; @@ -16045,8 +16985,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_rw_anon_inodefs_files(rtkit_daemon_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.32/policy/modules/services/samba.fc ---- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 12:15:33.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/samba.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/samba.fc 2009-09-16 10:03:09.000000000 -0400 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -16056,8 +16996,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.32/policy/modules/services/samba.if ---- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 12:15:33.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/samba.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 15:15:33.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/samba.if 2009-09-16 10:03:09.000000000 -0400 @@ -62,6 +62,25 @@ ######################################## @@ -16231,8 +17171,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, samba_unconfined_script_exec_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.32/policy/modules/services/samba.te ---- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/samba.te 2009-09-17 11:03:16.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/samba.te 2009-09-17 14:03:16.000000000 -0400 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -16465,8 +17405,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + can_exec(smbd_t, samba_unconfined_script_exec_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.6.32/policy/modules/services/sasl.te ---- nsaserefpolicy/policy/modules/services/sasl.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/sasl.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/sasl.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/sasl.te 2009-09-16 10:03:09.000000000 -0400 @@ -31,7 +31,7 @@ # Local policy # @@ -16530,8 +17470,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.32/policy/modules/services/sendmail.if ---- nsaserefpolicy/policy/modules/services/sendmail.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/sendmail.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/sendmail.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/sendmail.if 2009-09-29 17:16:32.000000000 -0400 @@ -59,20 +59,20 @@ ######################################## @@ -16705,8 +17645,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 sendmail_t:fifo_file rw_fifo_file_perms; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.32/policy/modules/services/sendmail.te ---- nsaserefpolicy/policy/modules/services/sendmail.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/sendmail.te 2009-09-21 05:22:05.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/sendmail.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/sendmail.te 2009-09-21 08:22:05.000000000 -0400 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -16883,8 +17823,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.32/policy/modules/services/setroubleshoot.fc ---- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/setroubleshoot.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/setroubleshoot.fc 2009-09-16 10:03:09.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) @@ -16892,8 +17832,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.32/policy/modules/services/setroubleshoot.if ---- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/setroubleshoot.if 2009-09-24 11:40:15.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/setroubleshoot.if 2009-09-24 14:40:15.000000000 -0400 @@ -16,8 +16,8 @@ ') @@ -17010,8 +17950,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, setroubleshoot_var_run_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.32/policy/modules/services/setroubleshoot.te ---- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/setroubleshoot.te 2009-09-24 11:38:01.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/setroubleshoot.te 2009-09-24 14:38:01.000000000 -0400 @@ -22,13 +22,19 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -17149,8 +18089,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + policykit_dbus_chat(setroubleshoot_fixit_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.32/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/smartmon.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/smartmon.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/smartmon.te 2009-09-16 10:03:09.000000000 -0400 @@ -19,14 +19,18 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -17212,8 +18152,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.6.32/policy/modules/services/snmp.if ---- nsaserefpolicy/policy/modules/services/snmp.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/snmp.if 2009-09-16 09:22:59.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/snmp.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/snmp.if 2009-09-16 12:22:59.000000000 -0400 @@ -50,6 +50,24 @@ ######################################## @@ -17267,8 +18207,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## All of the rules required to administrate diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.6.32/policy/modules/services/snmp.te ---- nsaserefpolicy/policy/modules/services/snmp.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/snmp.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/snmp.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/snmp.te 2009-09-29 17:04:42.000000000 -0400 +@@ -27,7 +27,7 @@ + # + allow snmpd_t self:capability { dac_override kill ipc_lock sys_ptrace net_admin sys_nice sys_tty_config }; + dontaudit snmpd_t self:capability { sys_module sys_tty_config }; +-allow snmpd_t self:process { getsched setsched }; ++allow snmpd_t self:process { signal_perms getsched setsched }; + allow snmpd_t self:fifo_file rw_fifo_file_perms; + allow snmpd_t self:unix_dgram_socket create_socket_perms; + allow snmpd_t self:unix_stream_socket create_stream_socket_perms; @@ -72,6 +72,8 @@ corenet_udp_bind_snmp_port(snmpd_t) corenet_sendrecv_snmp_server_packets(snmpd_t) @@ -17279,8 +18228,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_list_sysfs(snmpd_t) dev_read_sysfs(snmpd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.32/policy/modules/services/spamassassin.fc ---- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/spamassassin.fc 2009-09-24 10:21:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/spamassassin.fc 2009-09-24 13:21:09.000000000 -0400 @@ -1,15 +1,26 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -17311,8 +18260,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.32/policy/modules/services/spamassassin.if ---- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/spamassassin.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/spamassassin.if 2009-09-16 10:03:09.000000000 -0400 @@ -111,6 +111,27 @@ ') @@ -17422,8 +18371,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, spamd_var_run_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.32/policy/modules/services/spamassassin.te ---- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/spamassassin.te 2009-09-24 10:20:36.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/spamassassin.te 2009-09-24 13:20:36.000000000 -0400 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -17725,8 +18674,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol udev_read_db(spamd_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.32/policy/modules/services/squid.te ---- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/squid.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/squid.te 2009-09-16 10:03:09.000000000 -0400 @@ -67,7 +67,9 @@ can_exec(squid_t, squid_exec_t) @@ -17756,8 +18705,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.32/policy/modules/services/ssh.fc ---- nsaserefpolicy/policy/modules/services/ssh.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/ssh.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/ssh.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/ssh.fc 2009-09-16 10:03:09.000000000 -0400 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) @@ -17765,8 +18714,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.32/policy/modules/services/ssh.if ---- nsaserefpolicy/policy/modules/services/ssh.if 2009-07-23 11:11:04.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/ssh.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/ssh.if 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/ssh.if 2009-09-16 10:03:09.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -18088,8 +19037,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.32/policy/modules/services/ssh.te ---- nsaserefpolicy/policy/modules/services/ssh.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/ssh.te 2009-09-21 05:22:14.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/ssh.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/ssh.te 2009-09-21 08:22:14.000000000 -0400 @@ -41,6 +41,9 @@ files_tmp_file(sshd_tmp_t) files_poly_parent(sshd_tmp_t) @@ -18282,8 +19231,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.6.32/policy/modules/services/sssd.fc ---- nsaserefpolicy/policy/modules/services/sssd.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/sssd.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/sssd.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/sssd.fc 2009-09-16 10:03:09.000000000 -0400 @@ -1,4 +1,4 @@ -/etc/rc.d/init.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) +/etc/rc\.d/init\.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) @@ -18291,8 +19240,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/sssd -- gen_context(system_u:object_r:sssd_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.6.32/policy/modules/services/sssd.if ---- nsaserefpolicy/policy/modules/services/sssd.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/sssd.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/sssd.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/sssd.if 2009-09-16 10:03:09.000000000 -0400 @@ -12,12 +12,32 @@ # interface(`sssd_domtrans',` @@ -18356,8 +19305,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## sssd over dbus. ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.6.32/policy/modules/services/sssd.te ---- nsaserefpolicy/policy/modules/services/sssd.te 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/sssd.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/sssd.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/sssd.te 2009-09-16 10:03:09.000000000 -0400 @@ -23,7 +23,7 @@ # # sssd local policy @@ -18386,9 +19335,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dbus_system_bus_client(sssd_t) dbus_connect_system_bus(sssd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.6.32/policy/modules/services/sysstat.te ---- nsaserefpolicy/policy/modules/services/sysstat.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/sysstat.te 2009-09-16 07:03:09.000000000 -0700 -@@ -19,7 +19,7 @@ +--- nsaserefpolicy/policy/modules/services/sysstat.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/sysstat.te 2009-09-29 17:13:34.000000000 -0400 +@@ -19,14 +19,15 @@ # Local policy # @@ -18397,9 +19346,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dontaudit sysstat_t self:capability sys_admin; allow sysstat_t self:fifo_file rw_fifo_file_perms; + can_exec(sysstat_t, sysstat_exec_t) + ++manage_dirs_pattern(sysstat_t,sysstat_log_t,sysstat_log_t) + manage_files_pattern(sysstat_t, sysstat_log_t, sysstat_log_t) +-read_lnk_files_pattern(sysstat_t, sysstat_log_t, sysstat_log_t) ++manage_lnk_files_pattern(sysstat_t,sysstat_log_t,sysstat_log_t) + logging_log_filetrans(sysstat_t, sysstat_log_t, { file dir }) + + # get info from /proc diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.32/policy/modules/services/uucp.te ---- nsaserefpolicy/policy/modules/services/uucp.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/uucp.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/uucp.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/uucp.te 2009-09-16 10:03:09.000000000 -0400 @@ -95,6 +95,8 @@ files_search_home(uucpd_t) files_search_spool(uucpd_t) @@ -18429,8 +19387,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.32/policy/modules/services/virt.fc ---- nsaserefpolicy/policy/modules/services/virt.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/virt.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/virt.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/virt.fc 2009-09-16 10:03:09.000000000 -0400 @@ -8,5 +8,17 @@ /var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) @@ -18450,8 +19408,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.6.32/policy/modules/services/virt.if ---- nsaserefpolicy/policy/modules/services/virt.if 2009-08-31 10:30:04.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/virt.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/virt.if 2009-08-31 13:30:04.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/virt.if 2009-09-16 10:03:09.000000000 -0400 @@ -136,7 +136,7 @@ ') @@ -18615,8 +19573,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_lnk_files_pattern($1, svirt_cache_t, svirt_cache_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.32/policy/modules/services/virt.te ---- nsaserefpolicy/policy/modules/services/virt.te 2009-08-31 10:30:04.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/virt.te 2009-09-21 05:22:24.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/virt.te 2009-08-31 13:30:04.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/virt.te 2009-09-21 08:22:24.000000000 -0400 @@ -20,6 +20,28 @@ ## gen_tunable(virt_use_samba, false) @@ -19011,8 +19969,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + virt_stream_connect(virt_domain) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.32/policy/modules/services/w3c.te ---- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/w3c.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/w3c.te 2009-09-16 10:03:09.000000000 -0400 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -19033,8 +19991,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.32/policy/modules/services/xserver.fc ---- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/xserver.fc 2009-09-25 07:58:35.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/xserver.fc 2009-09-25 10:58:35.000000000 -0400 @@ -3,12 +3,17 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -19108,8 +20066,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.32/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2009-09-09 12:37:17.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/xserver.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/xserver.if 2009-09-09 15:37:17.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/xserver.if 2009-09-16 10:03:09.000000000 -0400 @@ -211,6 +211,7 @@ relabel_dirs_pattern($2, user_fonts_config_t, user_fonts_config_t) relabel_files_pattern($2, user_fonts_config_t, user_fonts_config_t) @@ -19793,8 +20751,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.32/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2009-08-28 11:58:20.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/services/xserver.te 2009-09-21 05:22:39.000000000 -0700 +--- nsaserefpolicy/policy/modules/services/xserver.te 2009-08-28 14:58:20.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/services/xserver.te 2009-09-30 13:28:34.000000000 -0400 @@ -34,6 +34,13 @@ ## @@ -20210,7 +21168,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol hostname_exec(xdm_t) ') -@@ -542,6 +652,30 @@ +@@ -542,6 +652,38 @@ ') optional_policy(` @@ -20222,6 +21180,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` ++ pcscd_stream_connect(xdm_t) ++') ++ ++optional_policy(` ++ plymouth_search_spool(xdm_t) ++') ++ ++optional_policy(` + pulseaudio_exec(xdm_t) + pulseaudio_dbus_chat(xdm_t) +') @@ -20241,7 +21207,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(xdm_t) ') -@@ -550,8 +684,9 @@ +@@ -550,8 +692,9 @@ ') optional_policy(` @@ -20253,7 +21219,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifndef(`distro_redhat',` allow xdm_t self:process { execheap execmem }; -@@ -560,7 +695,6 @@ +@@ -560,7 +703,6 @@ ifdef(`distro_rhel4',` allow xdm_t self:process { execheap execmem }; ') @@ -20261,7 +21227,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` userhelper_dontaudit_search_config(xdm_t) -@@ -571,6 +705,10 @@ +@@ -571,6 +713,10 @@ ') optional_policy(` @@ -20272,7 +21238,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xfs_stream_connect(xdm_t) ') -@@ -587,10 +725,9 @@ +@@ -587,10 +733,9 @@ # execheap needed until the X module loader is fixed. # NVIDIA Needs execstack @@ -20284,7 +21250,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow xserver_t self:fd use; allow xserver_t self:fifo_file rw_fifo_file_perms; allow xserver_t self:sock_file read_sock_file_perms; -@@ -602,9 +739,12 @@ +@@ -602,9 +747,12 @@ allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow xserver_t self:tcp_socket create_stream_socket_perms; allow xserver_t self:udp_socket create_socket_perms; @@ -20297,7 +21263,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow xserver_t { input_xevent_t input_xevent_type }:x_event send; -@@ -616,13 +756,14 @@ +@@ -616,13 +764,14 @@ type_transition xserver_t xserver_t:{ x_drawable x_colormap } rootwindow_t; allow xserver_t { rootwindow_t x_domain }:x_drawable send; @@ -20313,7 +21279,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern(xserver_t, xserver_tmpfs_t, xserver_tmpfs_t) manage_files_pattern(xserver_t, xserver_tmpfs_t, xserver_tmpfs_t) -@@ -635,9 +776,19 @@ +@@ -635,9 +784,19 @@ manage_lnk_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t) files_search_var_lib(xserver_t) @@ -20333,7 +21299,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(xserver_t) kernel_read_device_sysctls(xserver_t) -@@ -671,7 +822,6 @@ +@@ -671,7 +830,6 @@ dev_rw_agp(xserver_t) dev_rw_framebuffer(xserver_t) dev_manage_dri_dev(xserver_t) @@ -20341,7 +21307,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_create_generic_dirs(xserver_t) dev_setattr_generic_dirs(xserver_t) # raw memory access is needed if not using the frame buffer -@@ -681,9 +831,12 @@ +@@ -681,9 +839,12 @@ dev_rw_xserver_misc(xserver_t) # read events - the synaptics touchpad driver reads raw events dev_rw_input_dev(xserver_t) @@ -20355,7 +21321,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(xserver_t) files_read_etc_runtime_files(xserver_t) -@@ -698,8 +851,12 @@ +@@ -698,8 +859,12 @@ fs_search_nfs(xserver_t) fs_search_auto_mountpoints(xserver_t) fs_search_ramfs(xserver_t) @@ -20368,7 +21334,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol selinux_validate_context(xserver_t) selinux_compute_access_vector(xserver_t) -@@ -721,6 +878,7 @@ +@@ -721,6 +886,7 @@ miscfiles_read_localization(xserver_t) miscfiles_read_fonts(xserver_t) @@ -20376,7 +21342,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol modutils_domtrans_insmod(xserver_t) -@@ -743,7 +901,7 @@ +@@ -743,7 +909,7 @@ ') ifdef(`enable_mls',` @@ -20385,7 +21351,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol range_transition xserver_t xserver_t:x_drawable s0 - mls_systemhigh; ') -@@ -775,12 +933,20 @@ +@@ -775,12 +941,20 @@ ') optional_policy(` @@ -20407,7 +21373,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_domtrans(xserver_t) ') -@@ -807,7 +973,7 @@ +@@ -807,7 +981,7 @@ allow xserver_t xdm_var_lib_t:file { getattr read }; dontaudit xserver_t xdm_var_lib_t:dir search; @@ -20416,7 +21382,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Label pid and temporary files with derived types. manage_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t) -@@ -828,9 +994,14 @@ +@@ -828,9 +1002,14 @@ # to read ROLE_home_t - examine this in more detail # (xauth?) userdom_read_user_home_content_files(xserver_t) @@ -20431,7 +21397,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs(xserver_t) fs_manage_nfs_files(xserver_t) -@@ -845,11 +1016,14 @@ +@@ -845,11 +1024,14 @@ optional_policy(` dbus_system_bus_client(xserver_t) @@ -20447,7 +21413,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -882,6 +1056,8 @@ +@@ -882,6 +1064,8 @@ # X Server # can read server-owned resources allow x_domain xserver_t:x_resource read; @@ -20456,7 +21422,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # can mess with own clients allow x_domain self:x_client { manage destroy }; -@@ -906,6 +1082,8 @@ +@@ -906,6 +1090,8 @@ # operations allowed on my windows allow x_domain self:x_drawable { create destroy getattr setattr read write show hide list_child add_child remove_child manage send receive }; @@ -20465,7 +21431,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # X Colormaps # can use the default colormap allow x_domain rootwindow_t:x_colormap { read use add_color }; -@@ -973,17 +1151,49 @@ +@@ -973,17 +1159,49 @@ allow xserver_unconfined_type { x_domain xserver_t }:x_resource *; allow xserver_unconfined_type xevent_type:{ x_event x_synthetic_event } *; @@ -20528,8 +21494,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -allow xdm_t user_home_type:file unlink; -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.6.32/policy/modules/system/application.if ---- nsaserefpolicy/policy/modules/system/application.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/application.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/application.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/application.if 2009-09-16 10:03:09.000000000 -0400 @@ -2,7 +2,7 @@ ######################################## @@ -20562,8 +21528,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 application_domain_type:process signull; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.32/policy/modules/system/application.te ---- nsaserefpolicy/policy/modules/system/application.te 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/application.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/application.te 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/application.te 2009-09-16 10:03:09.000000000 -0400 @@ -7,7 +7,18 @@ # Executables to be run by user attribute application_exec_type; @@ -20584,8 +21550,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.32/policy/modules/system/authlogin.fc ---- nsaserefpolicy/policy/modules/system/authlogin.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/authlogin.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/authlogin.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/authlogin.fc 2009-09-16 10:03:09.000000000 -0400 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -20612,8 +21578,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.32/policy/modules/system/authlogin.if ---- nsaserefpolicy/policy/modules/system/authlogin.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/authlogin.if 2009-09-21 05:40:36.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/authlogin.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/authlogin.if 2009-09-21 08:40:36.000000000 -0400 @@ -40,17 +40,76 @@ ## ## @@ -20922,8 +21888,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.32/policy/modules/system/authlogin.te ---- nsaserefpolicy/policy/modules/system/authlogin.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/authlogin.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/authlogin.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/authlogin.te 2009-09-16 10:03:09.000000000 -0400 @@ -125,9 +125,18 @@ ') @@ -20944,8 +21910,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # PAM local policy diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.32/policy/modules/system/fstools.fc ---- nsaserefpolicy/policy/modules/system/fstools.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/fstools.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/fstools.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/fstools.fc 2009-09-16 10:03:09.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -20960,8 +21926,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.32/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/fstools.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/fstools.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/fstools.te 2009-09-16 10:03:09.000000000 -0400 @@ -118,6 +118,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) @@ -20992,8 +21958,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_rw_image_files(fsadm_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.32/policy/modules/system/init.fc ---- nsaserefpolicy/policy/modules/system/init.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/init.fc 2009-09-18 06:48:19.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/init.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/init.fc 2009-09-18 09:48:19.000000000 -0400 @@ -4,10 +4,10 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -21018,8 +21984,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /var diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.32/policy/modules/system/init.if ---- nsaserefpolicy/policy/modules/system/init.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/init.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/init.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/init.if 2009-09-16 10:03:09.000000000 -0400 @@ -174,6 +174,7 @@ role system_r types $1; @@ -21267,8 +22233,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow init_t $1:unix_dgram_socket sendto; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.32/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/init.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/init.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/init.te 2009-09-16 10:03:09.000000000 -0400 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -21833,8 +22799,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fail2ban_read_lib_files(daemon) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.6.32/policy/modules/system/ipsec.fc ---- nsaserefpolicy/policy/modules/system/ipsec.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/ipsec.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/ipsec.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/ipsec.fc 2009-09-16 10:03:09.000000000 -0400 @@ -1,3 +1,6 @@ +/etc/rc\.d/init\.d/ipsec -- gen_context(system_u:object_r:ipsec_initrc_exec_t,s0) +/etc/rc\.d/init\.d/racoon -- gen_context(system_u:object_r:ipsec_initrc_exec_t,s0) @@ -21843,8 +22809,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /etc/ipsec\.conf -- gen_context(system_u:object_r:ipsec_conf_file_t,s0) /etc/racoon/psk\.txt -- gen_context(system_u:object_r:ipsec_key_file_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.6.32/policy/modules/system/ipsec.if ---- nsaserefpolicy/policy/modules/system/ipsec.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/ipsec.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/ipsec.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/ipsec.if 2009-09-16 10:03:09.000000000 -0400 @@ -229,3 +229,28 @@ ipsec_domtrans_setkey($1) role $2 types setkey_t; @@ -21875,8 +22841,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types racoon_t; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.32/policy/modules/system/ipsec.te ---- nsaserefpolicy/policy/modules/system/ipsec.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/ipsec.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/ipsec.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/ipsec.te 2009-09-16 10:03:09.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -22041,8 +23007,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # allow setkey to set the context for ipsec SAs and policy. ipsec_setcontext_default_spd(setkey_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.32/policy/modules/system/iptables.fc ---- nsaserefpolicy/policy/modules/system/iptables.fc 2009-09-09 06:23:16.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/iptables.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/iptables.fc 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/iptables.fc 2009-09-16 10:03:09.000000000 -0400 @@ -1,7 +1,16 @@ -/sbin/ip6tables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) + @@ -22065,8 +23031,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/sbin/iptables-multi -- gen_context(system_u:object_r:iptables_exec_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.6.32/policy/modules/system/iptables.if ---- nsaserefpolicy/policy/modules/system/iptables.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/iptables.if 2009-09-16 09:21:50.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/iptables.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/iptables.if 2009-09-16 12:21:50.000000000 -0400 @@ -19,6 +19,24 @@ domtrans_pattern($1, iptables_exec_t, iptables_t) ') @@ -22176,8 +23142,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.32/policy/modules/system/iptables.te ---- nsaserefpolicy/policy/modules/system/iptables.te 2009-09-09 06:23:16.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/iptables.te 2009-09-21 05:19:48.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/iptables.te 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/iptables.te 2009-09-21 08:19:48.000000000 -0400 @@ -11,6 +11,12 @@ init_system_domain(iptables_t, iptables_exec_t) role system_r types iptables_t; @@ -22229,8 +23195,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.6.32/policy/modules/system/iscsi.if ---- nsaserefpolicy/policy/modules/system/iscsi.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/iscsi.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/iscsi.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/iscsi.if 2009-09-16 10:03:09.000000000 -0400 @@ -17,3 +17,43 @@ domtrans_pattern($1, iscsid_exec_t, iscsid_t) @@ -22276,8 +23242,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.32/policy/modules/system/iscsi.te ---- nsaserefpolicy/policy/modules/system/iscsi.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/iscsi.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/iscsi.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/iscsi.te 2009-09-16 10:03:09.000000000 -0400 @@ -55,6 +55,7 @@ files_pid_filetrans(iscsid_t, iscsi_var_run_t, file) @@ -22302,8 +23268,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -sysnet_dns_name_resolve(iscsid_t) +miscfiles_read_localization(iscsid_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.32/policy/modules/system/libraries.fc ---- nsaserefpolicy/policy/modules/system/libraries.fc 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/libraries.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/libraries.fc 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/libraries.fc 2009-09-16 10:03:09.000000000 -0400 @@ -60,12 +60,15 @@ # # /opt @@ -22590,8 +23556,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/x11R6/lib/modules/extensions/libglx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.6.32/policy/modules/system/libraries.if ---- nsaserefpolicy/policy/modules/system/libraries.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/libraries.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/libraries.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/libraries.if 2009-09-16 10:03:09.000000000 -0400 @@ -247,7 +247,7 @@ type lib_t; ') @@ -22611,8 +23577,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_lnk_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) mmap_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.32/policy/modules/system/libraries.te ---- nsaserefpolicy/policy/modules/system/libraries.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/libraries.te 2009-09-16 08:55:28.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/libraries.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/libraries.te 2009-09-16 11:55:28.000000000 -0400 @@ -58,11 +58,11 @@ # ldconfig local policy # @@ -22669,8 +23635,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + unconfined_domain(ldconfig_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.32/policy/modules/system/locallogin.te ---- nsaserefpolicy/policy/modules/system/locallogin.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/locallogin.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/locallogin.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/locallogin.te 2009-09-16 10:03:09.000000000 -0400 @@ -74,6 +74,7 @@ dev_setattr_power_mgmt_dev(local_login_t) dev_getattr_sound_dev(local_login_t) @@ -22751,10 +23717,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - nscd_socket_use(sulogin_t) -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.32/policy/modules/system/logging.fc ---- nsaserefpolicy/policy/modules/system/logging.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/logging.fc 2009-09-16 07:03:09.000000000 -0700 -@@ -53,15 +53,18 @@ +--- nsaserefpolicy/policy/modules/system/logging.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/logging.fc 2009-09-29 07:51:07.000000000 -0400 +@@ -51,17 +51,21 @@ + + ifdef(`distro_redhat',` /var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) ++/var/named/chroot/dev/log -s gen_context(system_u:object_r:devlog_t,s0) ') -/var/run/audit_events -s gen_context(system_u:object_r:auditd_var_run_t,s0) @@ -22777,8 +23746,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.32/policy/modules/system/logging.if ---- nsaserefpolicy/policy/modules/system/logging.if 2009-08-28 11:58:20.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/logging.if 2009-09-21 05:38:49.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/logging.if 2009-08-28 14:58:20.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/logging.if 2009-09-21 08:38:49.000000000 -0400 @@ -624,7 +624,7 @@ ') @@ -22798,8 +23767,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.32/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2009-08-28 11:58:20.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/logging.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/logging.te 2009-08-28 14:58:20.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/logging.te 2009-09-29 07:52:08.000000000 -0400 @@ -123,10 +123,10 @@ allow auditd_t self:capability { chown fsetid sys_nice sys_resource }; @@ -22896,9 +23865,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow syslogd_t self:udp_socket create_socket_perms; allow syslogd_t self:tcp_socket create_stream_socket_perms; +@@ -461,6 +481,10 @@ + ') + + optional_policy(` ++ bind_search_cache(syslogd_t) ++') ++ ++optional_policy(` + inn_manage_log(syslogd_t) + ') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.32/policy/modules/system/lvm.te ---- nsaserefpolicy/policy/modules/system/lvm.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/lvm.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/lvm.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/lvm.te 2009-09-29 09:58:56.000000000 -0400 @@ -10,6 +10,9 @@ type clvmd_exec_t; init_daemon_domain(clvmd_t, clvmd_exec_t) @@ -22917,7 +23897,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol storage_dontaudit_getattr_removable_dev(clvmd_t) storage_manage_fixed_disk(clvmd_t) -@@ -168,7 +172,7 @@ +@@ -138,6 +142,10 @@ + ') + + optional_policy(` ++ aisexec_stream_connect(clvmd_t) ++') ++ ++optional_policy(` + ccs_stream_connect(clvmd_t) + ') + +@@ -168,7 +176,7 @@ # LVM will complain a lot if it cannot set its priority. allow lvm_t self:process setsched; allow lvm_t self:file rw_file_perms; @@ -22926,7 +23917,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow lvm_t self:unix_dgram_socket create_socket_perms; allow lvm_t self:netlink_kobject_uevent_socket create_socket_perms; -@@ -214,6 +218,7 @@ +@@ -214,6 +222,7 @@ # it has no reason to need this kernel_dontaudit_getattr_core_if(lvm_t) kernel_use_fds(lvm_t) @@ -22934,7 +23925,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_exec_bin(lvm_t) corecmd_exec_shell(lvm_t) -@@ -239,6 +244,7 @@ +@@ -239,6 +248,7 @@ dev_dontaudit_getattr_generic_blk_files(lvm_t) dev_dontaudit_getattr_generic_pipes(lvm_t) dev_create_generic_dirs(lvm_t) @@ -22942,7 +23933,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_use_interactive_fds(lvm_t) domain_read_all_domains_state(lvm_t) -@@ -248,6 +254,7 @@ +@@ -248,6 +258,7 @@ files_read_etc_runtime_files(lvm_t) # for when /usr is not mounted: files_dontaudit_search_isid_type_dirs(lvm_t) @@ -22950,7 +23941,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_getattr_xattr_fs(lvm_t) fs_search_auto_mountpoints(lvm_t) -@@ -255,6 +262,7 @@ +@@ -255,6 +266,7 @@ fs_read_tmpfs_symlinks(lvm_t) fs_dontaudit_read_removable_files(lvm_t) fs_dontaudit_getattr_tmpfs_files(lvm_t) @@ -22958,7 +23949,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol selinux_get_fs_mount(lvm_t) selinux_validate_context(lvm_t) -@@ -273,10 +281,15 @@ +@@ -273,10 +285,15 @@ storage_dev_filetrans_fixed_disk(lvm_t) # Access raw devices and old /dev/lvm (c 109,0). Is this needed? storage_manage_fixed_disk(lvm_t) @@ -22974,7 +23965,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(lvm_t) -@@ -313,8 +326,10 @@ +@@ -299,6 +316,10 @@ + ') + + optional_policy(` ++ aisexec_stream_connect(lvm_t) ++') ++ ++optional_policy(` + bootloader_rw_tmp_files(lvm_t) + ') + +@@ -313,8 +334,10 @@ optional_policy(` dbus_system_bus_client(lvm_t) @@ -22986,13 +23988,32 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` modutils_domtrans_insmod(lvm_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.6.32/policy/modules/system/miscfiles.if ---- nsaserefpolicy/policy/modules/system/miscfiles.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/miscfiles.if 2009-09-16 07:03:09.000000000 -0700 -@@ -87,6 +87,25 @@ +--- nsaserefpolicy/policy/modules/system/miscfiles.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/miscfiles.if 2009-09-27 09:27:40.000000000 -0400 +@@ -87,6 +87,44 @@ ######################################## ## -+## Allow domaint ot setattr on fonts dir ++## dontaudit domain setattr on fonts dir ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`miscfiles_dontaudit_setattr_fonts',` ++ gen_require(` ++ type fonts_t; ++ ') ++ ++ dontaudit $1 fonts_t:dir setattr; ++') ++ ++######################################## ++## ++## Allow domain to setattr on fonts dir +## +## +## @@ -23015,8 +24036,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.fc serefpolicy-3.6.32/policy/modules/system/modutils.fc ---- nsaserefpolicy/policy/modules/system/modutils.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/modutils.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/modutils.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/modutils.fc 2009-09-16 10:03:09.000000000 -0400 @@ -1,6 +1,7 @@ /etc/modules\.conf.* -- gen_context(system_u:object_r:modules_conf_t,s0) @@ -23026,8 +24047,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_gentoo',` # gentoo init scripts still manage this file diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.6.32/policy/modules/system/modutils.if ---- nsaserefpolicy/policy/modules/system/modutils.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/modutils.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/modutils.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/modutils.if 2009-09-16 10:03:09.000000000 -0400 @@ -1,5 +1,24 @@ ## Policy for kernel module utilities @@ -23102,8 +24123,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.32/policy/modules/system/modutils.te ---- nsaserefpolicy/policy/modules/system/modutils.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/modutils.te 2009-09-18 06:27:21.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/modutils.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/modutils.te 2009-09-18 09:27:21.000000000 -0400 @@ -19,6 +19,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -23248,8 +24269,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_etc_filetrans(update_modules_t, modules_conf_t, file) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.32/policy/modules/system/mount.fc ---- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/mount.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/mount.fc 2009-09-16 10:03:09.000000000 -0400 @@ -1,4 +1,9 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -23262,8 +24283,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.6.32/policy/modules/system/mount.if ---- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 12:15:33.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/mount.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/mount.if 2009-09-16 10:03:09.000000000 -0400 @@ -84,9 +84,11 @@ interface(`mount_signal',` gen_require(` @@ -23277,8 +24298,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.32/policy/modules/system/mount.te ---- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/mount.te 2009-09-21 05:19:17.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/mount.te 2009-09-21 08:19:17.000000000 -0400 @@ -18,8 +18,12 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -23482,8 +24503,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.fc serefpolicy-3.6.32/policy/modules/system/raid.fc ---- nsaserefpolicy/policy/modules/system/raid.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/raid.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/raid.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/raid.fc 2009-09-16 10:03:09.000000000 -0400 @@ -3,3 +3,5 @@ /sbin/mdmpd -- gen_context(system_u:object_r:mdadm_exec_t,s0) @@ -23491,8 +24512,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/dev/.mdadm.map -- gen_context(system_u:object_r:mdadm_map_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.6.32/policy/modules/system/raid.te ---- nsaserefpolicy/policy/modules/system/raid.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/raid.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/raid.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/raid.te 2009-09-16 10:03:09.000000000 -0400 @@ -14,6 +14,9 @@ type mdadm_var_run_t; files_pid_file(mdadm_var_run_t) @@ -23521,8 +24542,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_search_auto_mountpoints(mdadm_t) fs_dontaudit_list_tmpfs(mdadm_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.32/policy/modules/system/selinuxutil.fc ---- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/selinuxutil.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/selinuxutil.fc 2009-09-16 10:03:09.000000000 -0400 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -23563,8 +24584,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.32/policy/modules/system/selinuxutil.if ---- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/selinuxutil.if 2009-09-24 20:11:24.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/selinuxutil.if 2009-09-24 23:11:24.000000000 -0400 @@ -351,6 +351,27 @@ ######################################## @@ -23921,8 +24942,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.32/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/selinuxutil.te 2009-09-24 11:41:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/selinuxutil.te 2009-09-24 14:41:09.000000000 -0400 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -24288,8 +25309,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + unconfined_domain(setfiles_mac_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.32/policy/modules/system/setrans.if ---- nsaserefpolicy/policy/modules/system/setrans.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/setrans.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/setrans.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/setrans.if 2009-09-16 10:03:09.000000000 -0400 @@ -21,3 +21,23 @@ stream_connect_pattern($1, setrans_var_run_t, setrans_var_run_t, setrans_t) files_list_pids($1) @@ -24315,8 +25336,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.32/policy/modules/system/sysnetwork.fc ---- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/sysnetwork.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/sysnetwork.fc 2009-09-16 10:03:09.000000000 -0400 @@ -11,15 +11,20 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -24346,8 +25367,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.32/policy/modules/system/sysnetwork.if ---- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/sysnetwork.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/sysnetwork.if 2009-09-16 10:03:09.000000000 -0400 @@ -43,6 +43,39 @@ sysnet_domtrans_dhcpc($1) @@ -24526,8 +25547,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role_transition $1 dhcpc_exec_t system_r; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.32/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/sysnetwork.te 2009-09-21 05:24:25.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/sysnetwork.te 2009-09-21 08:24:25.000000000 -0400 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -24728,8 +25749,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hal_dontaudit_rw_pipes(ifconfig_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.32/policy/modules/system/udev.fc ---- nsaserefpolicy/policy/modules/system/udev.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/udev.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/udev.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/udev.fc 2009-09-16 10:03:09.000000000 -0400 @@ -7,6 +7,9 @@ /etc/hotplug\.d/default/udev.* -- gen_context(system_u:object_r:udev_helper_exec_t,s0) @@ -24741,8 +25762,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/start_udev -- gen_context(system_u:object_r:udev_exec_t,s0) /sbin/udev -- gen_context(system_u:object_r:udev_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.6.32/policy/modules/system/udev.if ---- nsaserefpolicy/policy/modules/system/udev.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/udev.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/udev.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/udev.if 2009-09-16 10:03:09.000000000 -0400 @@ -168,4 +168,25 @@ dev_list_all_dev_nodes($1) @@ -24770,8 +25791,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_files_pattern($1, udev_var_run_t, udev_var_run_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.32/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/udev.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/udev.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/udev.te 2009-09-16 10:03:09.000000000 -0400 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -24882,8 +25903,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_xen_state(udev_t) xen_manage_log(udev_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.32/policy/modules/system/unconfined.fc ---- nsaserefpolicy/policy/modules/system/unconfined.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/unconfined.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/unconfined.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/unconfined.fc 2009-09-16 10:03:09.000000000 -0400 @@ -1,16 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -24902,8 +25923,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.32/policy/modules/system/unconfined.if ---- nsaserefpolicy/policy/modules/system/unconfined.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/unconfined.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/unconfined.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/unconfined.if 2009-09-16 10:03:09.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -25408,8 +26429,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - allow $1 unconfined_t:dbus acquire_svc; -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.32/policy/modules/system/unconfined.te ---- nsaserefpolicy/policy/modules/system/unconfined.te 2009-08-18 08:41:14.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/unconfined.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/unconfined.te 2009-08-18 11:41:14.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/unconfined.te 2009-09-16 10:03:09.000000000 -0400 @@ -5,227 +5,5 @@ # # Declarations @@ -25640,8 +26661,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - ') -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.32/policy/modules/system/userdomain.fc ---- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/userdomain.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/userdomain.fc 2009-09-16 10:03:09.000000000 -0400 @@ -1,4 +1,8 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -25653,8 +26674,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/dev/shm/mono.* gen_context(system_u:object_r:user_tmpfs_t,s0) +HOME_DIR/\.gvfs(/.*)? <> diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.32/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2009-08-31 10:30:04.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/userdomain.if 2009-09-24 20:12:04.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/userdomain.if 2009-08-31 13:30:04.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/userdomain.if 2009-09-28 10:22:23.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -26416,7 +27437,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_change_password_template($1) -@@ -735,70 +782,71 @@ +@@ -735,70 +782,72 @@ allow $1_t self:context contains; @@ -26512,6 +27533,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - quota_dontaudit_getattr_db($1_t) + rpm_read_db($1_usertype) + rpm_dontaudit_manage_db($1_usertype) ++ rpm_read_cache($1_usertype) ') optional_policy(` @@ -26521,7 +27543,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -835,6 +883,32 @@ +@@ -835,6 +884,32 @@ # Local policy # @@ -26554,7 +27576,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` loadkeys_run($1_t,$1_r) ') -@@ -865,51 +939,81 @@ +@@ -865,51 +940,81 @@ userdom_restricted_user_template($1) @@ -26649,7 +27671,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -943,8 +1047,8 @@ +@@ -943,8 +1048,8 @@ # Declarations # @@ -26659,7 +27681,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_common_user_template($1) ############################## -@@ -953,11 +1057,12 @@ +@@ -953,11 +1058,12 @@ # # port access is audited even if dac would not have allowed it, so dontaudit it here @@ -26674,7 +27696,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # cjp: why? files_read_kernel_symbol_table($1_t) -@@ -975,36 +1080,53 @@ +@@ -975,36 +1081,53 @@ ') ') @@ -26742,7 +27764,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -1040,7 +1162,7 @@ +@@ -1040,7 +1163,7 @@ template(`userdom_admin_user_template',` gen_require(` attribute admindomain; @@ -26751,7 +27773,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ############################## -@@ -1049,8 +1171,7 @@ +@@ -1049,8 +1172,7 @@ # # Inherit rules for ordinary users. @@ -26761,7 +27783,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_obj_id_change_exemption($1_t) role system_r types $1_t; -@@ -1075,6 +1196,9 @@ +@@ -1075,6 +1197,9 @@ # Skip authentication when pam_rootok is specified. allow $1_t self:passwd rootok; @@ -26771,7 +27793,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1089,6 +1213,7 @@ +@@ -1089,6 +1214,7 @@ kernel_sigstop_unlabeled($1_t) kernel_signull_unlabeled($1_t) kernel_sigchld_unlabeled($1_t) @@ -26779,7 +27801,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_bind_generic_port($1_t) # allow setting up tunnels -@@ -1096,8 +1221,6 @@ +@@ -1096,8 +1222,6 @@ dev_getattr_generic_blk_files($1_t) dev_getattr_generic_chr_files($1_t) @@ -26788,7 +27810,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Allow MAKEDEV to work dev_create_all_blk_files($1_t) dev_create_all_chr_files($1_t) -@@ -1124,6 +1247,8 @@ +@@ -1124,6 +1248,8 @@ files_exec_usr_src_files($1_t) fs_getattr_all_fs($1_t) @@ -26797,7 +27819,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_set_all_quotas($1_t) fs_exec_noxattr($1_t) -@@ -1152,20 +1277,6 @@ +@@ -1152,20 +1278,6 @@ # But presently necessary for installing the file_contexts file. seutil_manage_bin_policy($1_t) @@ -26818,7 +27840,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` postgresql_unconfined($1_t) ') -@@ -1211,6 +1322,7 @@ +@@ -1211,6 +1323,7 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -26826,7 +27848,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1276,11 +1388,15 @@ +@@ -1276,11 +1389,15 @@ interface(`userdom_user_home_content',` gen_require(` type user_home_t; @@ -26842,7 +27864,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1391,12 +1507,13 @@ +@@ -1391,12 +1508,13 @@ ') allow $1 user_home_dir_t:dir search_dir_perms; @@ -26857,7 +27879,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -1429,6 +1546,14 @@ +@@ -1429,6 +1547,14 @@ allow $1 user_home_dir_t:dir list_dir_perms; files_search_home($1) @@ -26872,7 +27894,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1444,9 +1569,11 @@ +@@ -1444,9 +1570,11 @@ interface(`userdom_dontaudit_list_user_home_dirs',` gen_require(` type user_home_dir_t; @@ -26884,7 +27906,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1503,6 +1630,25 @@ +@@ -1503,6 +1631,25 @@ allow $1 user_home_dir_t:dir relabelto; ') @@ -26910,7 +27932,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## Create directories in the home dir root with -@@ -1577,6 +1723,8 @@ +@@ -1577,6 +1724,8 @@ ') dontaudit $1 user_home_t:dir search_dir_perms; @@ -26919,7 +27941,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1670,6 +1818,7 @@ +@@ -1670,6 +1819,7 @@ type user_home_dir_t, user_home_t; ') @@ -26927,7 +27949,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t) files_search_home($1) ') -@@ -1797,19 +1946,32 @@ +@@ -1797,19 +1947,32 @@ # interface(`userdom_exec_user_home_content_files',` gen_require(` @@ -26967,7 +27989,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1844,6 +2006,7 @@ +@@ -1844,6 +2007,7 @@ interface(`userdom_manage_user_home_content_files',` gen_require(` type user_home_dir_t, user_home_t; @@ -26975,7 +27997,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') manage_files_pattern($1, user_home_t, user_home_t) -@@ -2391,27 +2554,7 @@ +@@ -2391,27 +2555,7 @@ ######################################## ## @@ -27004,7 +28026,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -2765,11 +2908,32 @@ +@@ -2765,11 +2909,32 @@ # interface(`userdom_search_user_home_content',` gen_require(` @@ -27039,7 +28061,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2897,7 +3061,25 @@ +@@ -2897,7 +3062,25 @@ type user_tmp_t; ') @@ -27066,7 +28088,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2934,6 +3116,7 @@ +@@ -2934,6 +3117,7 @@ ') read_files_pattern($1, userdomain, userdomain) @@ -27074,7 +28096,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_search_proc($1) ') -@@ -3064,3 +3247,559 @@ +@@ -3064,3 +3248,559 @@ allow $1 userdomain:dbus send_msg; ') @@ -27635,8 +28657,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 user_tmp_t:file { getattr append }; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.32/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2009-08-31 10:30:04.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/userdomain.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/userdomain.te 2009-08-31 13:30:04.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/userdomain.te 2009-09-16 10:03:09.000000000 -0400 @@ -8,13 +8,6 @@ ## @@ -27723,8 +28745,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +allow userdomain userdomain:process signull; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.32/policy/modules/system/xen.fc ---- nsaserefpolicy/policy/modules/system/xen.fc 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/xen.fc 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/xen.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/xen.fc 2009-09-16 10:03:09.000000000 -0400 @@ -1,5 +1,7 @@ /dev/xen/tapctrl.* -p gen_context(system_u:object_r:xenctl_t,s0) @@ -27753,8 +28775,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/xenstored(/.*)? gen_context(system_u:object_r:xenstored_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.32/policy/modules/system/xen.if ---- nsaserefpolicy/policy/modules/system/xen.if 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/xen.if 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/xen.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/xen.if 2009-09-16 10:03:09.000000000 -0400 @@ -71,6 +71,8 @@ ') @@ -27806,8 +28828,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rw_files_pattern($1, xen_image_t, xen_image_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.32/policy/modules/system/xen.te ---- nsaserefpolicy/policy/modules/system/xen.te 2009-08-14 13:14:31.000000000 -0700 -+++ serefpolicy-3.6.32/policy/modules/system/xen.te 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/modules/system/xen.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.32/policy/modules/system/xen.te 2009-09-16 10:03:09.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -28106,8 +29128,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +files_pid_filetrans(evtchnd_t, evtchnd_var_run_t, { file sock_file dir }) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.32/policy/support/obj_perm_sets.spt ---- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/support/obj_perm_sets.spt 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/support/obj_perm_sets.spt 2009-09-16 10:03:09.000000000 -0400 @@ -201,7 +201,7 @@ define(`setattr_file_perms',`{ setattr }') define(`read_file_perms',`{ getattr open read lock ioctl }') @@ -28141,8 +29163,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +define(`manage_key_perms', `{ create link read search setattr view write } ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.32/policy/users ---- nsaserefpolicy/policy/users 2009-07-14 11:19:57.000000000 -0700 -+++ serefpolicy-3.6.32/policy/users 2009-09-16 07:03:09.000000000 -0700 +--- nsaserefpolicy/policy/users 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.6.32/policy/users 2009-09-16 10:03:09.000000000 -0400 @@ -25,11 +25,8 @@ # permit any access to such users, then remove this entry. # diff --git a/selinux-policy.spec b/selinux-policy.spec index 31bd863..a8f22bc 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -20,7 +20,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.6.32 -Release: 11%{?dist} +Release: 14%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -432,7 +432,7 @@ SELinux Reference policy mls base module. %saveFileContext mls %post mls -semodule -n -s mls -r mailscanner -r polkit 2>/dev/null +semodule -n -s mls -r mailscanner -r polkit -r ModemManager 2>/dev/null packages="%{expand:%%moduleList mls}" %loadpolicy mls $packages @@ -448,6 +448,17 @@ exit 0 %endif %changelog +* Wed Sep 30 2009 Dan Walsh 3.6.32-14 +- Add plymouth policy + +* Tue Sep 29 2009 Dan Walsh 3.6.32-13 +- Allow cupsd_config to read user tmp +- Allow snmpd_t to signal itself +- Allow sysstat_t to makedir in sysstat_log_t + +* Fri Sep 25 2009 Dan Walsh 3.6.32-12 +- Update rhcs policy + * Thu Sep 24 2009 Dan Walsh 3.6.32-11 - Allow users to exec restorecond