diff --git a/.cvsignore b/.cvsignore index f73ae96..4e3e872 100644 --- a/.cvsignore +++ b/.cvsignore @@ -185,3 +185,5 @@ serefpolicy-3.6.26.tgz serefpolicy-3.6.27.tgz serefpolicy-3.6.28.tgz setroubleshoot-2.2.21.tar.gz +config.tgz +serefpolicy-3.6.29.tgz diff --git a/nsadiff b/nsadiff index 3ce5a4b..88d91b3 100755 --- a/nsadiff +++ b/nsadiff @@ -1 +1 @@ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.6.28 > /tmp/diff +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.6.29 > /tmp/diff diff --git a/policy-F12.patch b/policy-F12.patch index 21c1aff..6a285a5 100644 --- a/policy-F12.patch +++ b/policy-F12.patch @@ -1,300 +1,6 @@ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.28/config/appconfig-mcs/default_contexts ---- nsaserefpolicy/config/appconfig-mcs/default_contexts 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/config/appconfig-mcs/default_contexts 2009-08-21 18:56:06.000000000 -0400 -@@ -1,15 +1,6 @@ --system_r:crond_t:s0 user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0 --system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 --system_r:remote_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 unconfined_r:unconfined_t:s0 --system_r:sshd_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 -+system_r:crond_t:s0 system_r:system_cronjob_t:s0 -+system_r:local_login_t:s0 user_r:user_t:s0 -+system_r:remote_login_t:s0 user_r:user_t:s0 -+system_r:sshd_t:s0 user_r:user_t:s0 - system_r:sulogin_t:s0 sysadm_r:sysadm_t:s0 --system_r:xdm_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 -- --staff_r:staff_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 --staff_r:staff_sudo_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 -- --sysadm_r:sysadm_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 --sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 -- --user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 --user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 -+system_r:xdm_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.28/config/appconfig-mcs/failsafe_context ---- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/config/appconfig-mcs/failsafe_context 2009-08-21 18:56:06.000000000 -0400 -@@ -1 +1 @@ --sysadm_r:sysadm_t:s0 -+system_r:unconfined_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.28/config/appconfig-mcs/root_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/config/appconfig-mcs/root_default_contexts 2009-08-21 18:56:06.000000000 -0400 -@@ -1,11 +1,7 @@ --system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0 -+system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 - system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 - --staff_r:staff_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 --sysadm_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 --user_r:user_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -- - # - # Uncomment if you want to automatically login as sysadm_r - # --#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -+system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/securetty_types serefpolicy-3.6.28/config/appconfig-mcs/securetty_types ---- nsaserefpolicy/config/appconfig-mcs/securetty_types 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/config/appconfig-mcs/securetty_types 2009-08-21 18:56:06.000000000 -0400 -@@ -1 +1,6 @@ -+auditadm_tty_device_t -+secadm_tty_device_t -+staff_tty_device_t -+sysadm_tty_device_t -+unconfined_tty_device_t - user_tty_device_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.28/config/appconfig-mcs/seusers ---- nsaserefpolicy/config/appconfig-mcs/seusers 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/config/appconfig-mcs/seusers 2009-08-21 18:56:06.000000000 -0400 -@@ -1,3 +1,3 @@ - system_u:system_u:s0-mcs_systemhigh --root:root:s0-mcs_systemhigh --__default__:user_u:s0 -+root:unconfined_u:s0-mcs_systemhigh -+__default__:unconfined_u:s0-mcs_systemhigh -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.28/config/appconfig-mcs/staff_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/config/appconfig-mcs/staff_u_default_contexts 2009-08-21 18:56:06.000000000 -0400 -@@ -1,10 +1,12 @@ - system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 - system_r:remote_login_t:s0 staff_r:staff_t:s0 - system_r:sshd_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 --system_r:crond_t:s0 staff_r:cronjob_t:s0 -+system_r:crond_t:s0 staff_r:staff_t:s0 - system_r:xdm_t:s0 staff_r:staff_t:s0 - staff_r:staff_su_t:s0 staff_r:staff_t:s0 - staff_r:staff_sudo_t:s0 staff_r:staff_t:s0 -+system_r:initrc_su_t:s0 staff_r:staff_t:s0 -+staff_r:staff_t:s0 staff_r:staff_t:s0 - sysadm_r:sysadm_su_t:s0 sysadm_r:sysadm_t:s0 - sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.28/config/appconfig-mcs/unconfined_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/config/appconfig-mcs/unconfined_u_default_contexts 2009-08-21 18:56:06.000000000 -0400 -@@ -1,4 +1,4 @@ --system_r:crond_t:s0 unconfined_r:unconfined_t:s0 unconfined_r:unconfined_cronjob_t:s0 -+system_r:crond_t:s0 unconfined_r:unconfined_t:s0 - system_r:initrc_t:s0 unconfined_r:unconfined_t:s0 - system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 - system_r:remote_login_t:s0 unconfined_r:unconfined_t:s0 -@@ -6,4 +6,6 @@ - system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 - system_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 - system_r:unconfined_t:s0 unconfined_r:unconfined_t:s0 -+system_r:initrc_su_t:s0 unconfined_r:unconfined_t:s0 -+unconfined_r:unconfined_t:s0 unconfined_r:unconfined_t:s0 - system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.28/config/appconfig-mcs/userhelper_context ---- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/config/appconfig-mcs/userhelper_context 2009-08-21 18:56:06.000000000 -0400 -@@ -1 +1 @@ --system_u:sysadm_r:sysadm_t:s0 -+system_u:system_r:unconfined_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.28/config/appconfig-mcs/user_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/config/appconfig-mcs/user_u_default_contexts 2009-08-21 18:56:06.000000000 -0400 -@@ -1,8 +1,9 @@ - system_r:local_login_t:s0 user_r:user_t:s0 - system_r:remote_login_t:s0 user_r:user_t:s0 - system_r:sshd_t:s0 user_r:user_t:s0 --system_r:crond_t:s0 user_r:cronjob_t:s0 -+system_r:crond_t:s0 user_r:user_t:s0 - system_r:xdm_t:s0 user_r:user_t:s0 - user_r:user_su_t:s0 user_r:user_t:s0 - user_r:user_sudo_t:s0 user_r:user_t:s0 -- -+system_r:initrc_su_t:s0 user_r:user_t:s0 -+user_r:user_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.28/config/appconfig-mcs/virtual_domain_context ---- nsaserefpolicy/config/appconfig-mcs/virtual_domain_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/config/appconfig-mcs/virtual_domain_context 2009-08-21 18:56:06.000000000 -0400 -@@ -0,0 +1 @@ -+system_u:system_r:svirt_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.28/config/appconfig-mcs/virtual_image_context ---- nsaserefpolicy/config/appconfig-mcs/virtual_image_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/config/appconfig-mcs/virtual_image_context 2009-08-21 18:56:06.000000000 -0400 -@@ -0,0 +1,2 @@ -+system_u:object_r:svirt_image_t:s0 -+system_u:object_r:virt_content_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.28/config/appconfig-mls/default_contexts ---- nsaserefpolicy/config/appconfig-mls/default_contexts 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/config/appconfig-mls/default_contexts 2009-08-21 18:56:06.000000000 -0400 -@@ -1,15 +1,6 @@ --system_r:crond_t:s0 user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0 --system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 --system_r:remote_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 unconfined_r:unconfined_t:s0 --system_r:sshd_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 -+system_r:crond_t:s0 system_r:system_crond_t:s0 -+system_r:local_login_t:s0 user_r:user_t:s0 -+system_r:remote_login_t:s0 user_r:user_t:s0 -+system_r:sshd_t:s0 user_r:user_t:s0 - system_r:sulogin_t:s0 sysadm_r:sysadm_t:s0 --system_r:xdm_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 -- --staff_r:staff_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 --staff_r:staff_sudo_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 -- --sysadm_r:sysadm_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 --sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 -- --user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 --user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 -+system_r:xdm_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.28/config/appconfig-mls/root_default_contexts ---- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/config/appconfig-mls/root_default_contexts 2009-08-21 18:56:06.000000000 -0400 -@@ -1,11 +1,11 @@ --system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0 --system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -+system_r:crond_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 -+system_r:local_login_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 - --staff_r:staff_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 --sysadm_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 --user_r:user_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -+staff_r:staff_su_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 -+sysadm_r:sysadm_su_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 -+user_r:user_su_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 - - # - # Uncomment if you want to automatically login as sysadm_r - # --#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -+#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.28/config/appconfig-mls/virtual_domain_context ---- nsaserefpolicy/config/appconfig-mls/virtual_domain_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/config/appconfig-mls/virtual_domain_context 2009-08-21 18:56:06.000000000 -0400 -@@ -0,0 +1 @@ -+system_u:system_r:qemu_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.28/config/appconfig-mls/virtual_image_context ---- nsaserefpolicy/config/appconfig-mls/virtual_image_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/config/appconfig-mls/virtual_image_context 2009-08-21 18:56:06.000000000 -0400 -@@ -0,0 +1,2 @@ -+system_u:object_r:virt_image_t:s0 -+system_u:object_r:virt_content_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/securetty_types serefpolicy-3.6.28/config/appconfig-standard/securetty_types ---- nsaserefpolicy/config/appconfig-standard/securetty_types 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/config/appconfig-standard/securetty_types 2009-08-21 18:56:06.000000000 -0400 -@@ -1 +1,6 @@ -+auditadm_tty_device_t -+secadm_tty_device_t -+staff_tty_device_t -+sysadm_tty_device_t -+unconfined_tty_device_t - user_tty_device_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.28/Makefile ---- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.28/Makefile 2009-08-21 18:56:06.000000000 -0400 -@@ -102,8 +102,6 @@ - comment_move_decl := $(SED) -r -f $(support)/comment_move_decl.sed - gennetfilter := $(PYTHON) -E $(support)/gennetfilter.py - m4iferror := $(support)/iferror.m4 --m4divert := $(support)/divert.m4 --m4undivert := $(support)/undivert.m4 - # use our own genhomedircon to make sure we have a known usable one, - # so policycoreutils updates are not required (RHEL4) - genhomedircon := $(PYTHON) -E $(support)/genhomedircon -@@ -233,18 +231,17 @@ - - CTAGS ?= ctags - --m4support := $(m4divert) $(wildcard $(poldir)/support/*.spt) -+m4support := $(wildcard $(poldir)/support/*.spt) - ifdef LOCAL_ROOT - m4support += $(wildcard $(local_poldir)/support/*.spt) - endif --m4support += $(m4undivert) - - appconf := config/appconfig-$(TYPE) - seusers := $(appconf)/seusers - appdir := $(contextpath) - user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) - user_default_contexts_names := $(addprefix $(contextpath)/users/,$(subst _default_contexts,,$(notdir $(user_default_contexts)))) --appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts x_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names) -+appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts x_contexts customizable_types securetty_types virtual_image_context virtual_domain_context) $(contextpath)/files/media $(user_default_contexts_names) - net_contexts := $(builddir)net_contexts - - all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) -@@ -303,8 +300,7 @@ - off_mods += $(filter-out $(base_mods) $(mod_mods) $(off_mods),$(notdir $(detected_mods))) - - # filesystems to be used in labeling targets --filesystems = $(shell mount | grep -v "context=" | egrep -v '\((|.*,)bind(,.*|)\)' | awk '/(ext[234]|btrfs| xfs| jfs).*rw/{print $$3}';) --fs_names := "btrfs ext2 ext3 ext4 xfs jfs" -+filesystems = $(shell mount | grep -v "context=" | egrep -v '\((|.*,)bind(,.*|)\)' | awk '/(ext[23]| xfs| jfs).*rw/{print $$3}';) - - ######################################## - # -@@ -533,7 +529,7 @@ - - $(appdir)/%: $(appconf)/% - @mkdir -p $(appdir) -- $(verbose) $(M4) $(M4PARAM) $(m4support) $< > $@ -+ $(verbose) $(INSTALL) -m 644 $< $@ - - ######################################## - # -@@ -541,7 +537,7 @@ - # - install-headers: $(layerxml) $(tunxml) $(boolxml) - @mkdir -p $(headerdir) -- @echo "Installing $(NAME) policy headers." -+ @echo "Installing $(TYPE) policy headers." - $(verbose) $(INSTALL) -m 644 $^ $(headerdir) - $(verbose) $(M4) $(M4PARAM) $(rolemap) > $(headerdir)/$(notdir $(rolemap)) - $(verbose) mkdir -p $(headerdir)/support -@@ -605,7 +601,7 @@ - # Filesystem labeling - # - checklabels: -- @echo "Checking labels on filesystem types: $(fs_names)" -+ @echo "Checking labels on filesystem types: ext2 ext3 xfs jfs" - @if test -z "$(filesystems)"; then \ - echo "No filesystems with extended attributes found!" ;\ - false ;\ -@@ -613,7 +609,7 @@ - $(verbose) $(SETFILES) -v -n $(fcpath) $(filesystems) - - restorelabels: -- @echo "Restoring labels on filesystem types: $(fs_names)" -+ @echo "Restoring labels on filesystem types: ext2 ext3 xfs jfs" - @if test -z "$(filesystems)"; then \ - echo "No filesystems with extended attributes found!" ;\ - false ;\ -@@ -621,7 +617,7 @@ - $(verbose) $(SETFILES) -v $(fcpath) $(filesystems) - - relabel: -- @echo "Relabeling filesystem types: $(fs_names)" -+ @echo "Relabeling filesystem types: ext2 ext3 xfs jfs" - @if test -z "$(filesystems)"; then \ - echo "No filesystems with extended attributes found!" ;\ - false ;\ -@@ -629,7 +625,7 @@ - $(verbose) $(SETFILES) $(fcpath) $(filesystems) - - resetlabels: -- @echo "Resetting labels on filesystem types: $(fs_names)" -+ @echo "Resetting labels on filesystem types: ext2 ext3 xfs jfs" - @if test -z "$(filesystems)"; then \ - echo "No filesystems with extended attributes found!" ;\ - false ;\ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/rsync_selinux.8 serefpolicy-3.6.28/man/man8/rsync_selinux.8 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/rsync_selinux.8 serefpolicy-3.6.29/man/man8/rsync_selinux.8 --- nsaserefpolicy/man/man8/rsync_selinux.8 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/man/man8/rsync_selinux.8 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/man/man8/rsync_selinux.8 2009-08-28 15:56:53.000000000 -0400 @@ -21,10 +21,18 @@ .TP chcon -t public_content_t /var/rsync @@ -324,9 +30,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man .SH "SEE ALSO" -selinux(8), rsync(1), chcon(1), setsebool(8) +selinux(8), rsync(1), chcon(1), setsebool(8), semanage(8) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 serefpolicy-3.6.28/man/man8/samba_selinux.8 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 serefpolicy-3.6.29/man/man8/samba_selinux.8 --- nsaserefpolicy/man/man8/samba_selinux.8 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/man/man8/samba_selinux.8 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/man/man8/samba_selinux.8 2009-08-28 15:56:53.000000000 -0400 @@ -20,7 +20,7 @@ .TP This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local: @@ -342,21 +48,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man .SH "SEE ALSO" -selinux(8), samba(7), chcon(1), setsebool(8) +selinux(8), samba(7), chcon(1), setsebool(8), semanage(8) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.6.28/policy/flask/access_vectors ---- nsaserefpolicy/policy/flask/access_vectors 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/flask/access_vectors 2009-08-21 18:56:06.000000000 -0400 -@@ -544,8 +544,6 @@ - set_property - add - remove -- create -- destroy - } - - class x_server -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.28/policy/global_tunables +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.29/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.28/policy/global_tunables 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/global_tunables 2009-08-28 15:56:53.000000000 -0400 @@ -61,15 +61,6 @@ ## @@ -392,9 +86,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +gen_tunable(mmap_low_allowed, false) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.28/policy/mcs +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.29/policy/mcs --- nsaserefpolicy/policy/mcs 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/mcs 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/mcs 2009-08-28 15:56:53.000000000 -0400 @@ -66,8 +66,8 @@ # # Note that getattr on files is always permitted. @@ -428,9 +122,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mlsconstrain process { transition dyntransition } (( h1 dom h2 ) or ( t1 == mcssetcats )); -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.28/policy/modules/admin/anaconda.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.29/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/anaconda.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/anaconda.te 2009-08-28 15:56:53.000000000 -0400 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -448,9 +142,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.28/policy/modules/admin/certwatch.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.29/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/certwatch.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/certwatch.te 2009-08-28 15:56:53.000000000 -0400 @@ -36,6 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -459,17 +153,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` apache_exec_modules(certwatch_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.28/policy/modules/admin/dmesg.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.29/policy/modules/admin/dmesg.fc --- nsaserefpolicy/policy/modules/admin/dmesg.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/dmesg.fc 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/dmesg.fc 2009-08-28 15:56:53.000000000 -0400 @@ -1,2 +1,4 @@ /bin/dmesg -- gen_context(system_u:object_r:dmesg_exec_t,s0) + +/usr/sbin/mcelog -- gen_context(system_u:object_r:dmesg_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.28/policy/modules/admin/dmesg.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.29/policy/modules/admin/dmesg.te --- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/dmesg.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/dmesg.te 2009-08-28 15:56:53.000000000 -0400 @@ -9,6 +9,7 @@ type dmesg_t; type dmesg_exec_t; @@ -504,9 +198,34 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # for when /usr is not mounted: files_dontaudit_search_isid_type_dirs(dmesg_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.6.28/policy/modules/admin/kismet.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.6.29/policy/modules/admin/firstboot.te +--- nsaserefpolicy/policy/modules/admin/firstboot.te 2009-08-14 16:14:31.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/firstboot.te 2009-08-28 16:35:10.000000000 -0400 +@@ -91,8 +91,12 @@ + userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file }) + + optional_policy(` ++ dbus_system_bus_client(firstboot_t) ++ ++ optional_policy(` + hal_dbus_chat(firstboot_t) + ') ++') + + optional_policy(` + nis_use_ypbind(firstboot_t) +@@ -105,7 +109,7 @@ + optional_policy(` + unconfined_domtrans(firstboot_t) + # The big hammer +- unconfined_domain(firstboot_t) ++ unconfined_domain_noaudit(firstboot_t) + ') + + optional_policy(` +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.6.29/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/kismet.if 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/kismet.if 2009-08-28 15:56:53.000000000 -0400 @@ -16,6 +16,7 @@ ') @@ -515,9 +234,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.6.28/policy/modules/admin/kismet.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.6.29/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/kismet.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/kismet.te 2009-08-28 15:56:53.000000000 -0400 @@ -17,6 +17,9 @@ type kismet_tmp_t; files_tmp_file(kismet_tmp_t) @@ -560,9 +279,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + networkmanager_dbus_chat(kismet_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.28/policy/modules/admin/logrotate.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.29/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/logrotate.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/logrotate.te 2009-08-28 15:56:53.000000000 -0400 @@ -32,7 +32,7 @@ # Change ownership on log files. allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice }; @@ -605,18 +324,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol slrnpull_manage_spool(logrotate_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.28/policy/modules/admin/logwatch.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.29/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/logwatch.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/logwatch.te 2009-08-28 15:56:53.000000000 -0400 @@ -136,4 +136,5 @@ optional_policy(` samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.28/policy/modules/admin/mrtg.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.29/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/mrtg.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/mrtg.te 2009-08-28 15:56:53.000000000 -0400 @@ -116,6 +116,9 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -638,9 +357,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(mrtg_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.6.28/policy/modules/admin/portage.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.6.29/policy/modules/admin/portage.te --- nsaserefpolicy/policy/modules/admin/portage.te 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/portage.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/portage.te 2009-08-28 15:56:53.000000000 -0400 @@ -196,7 +196,7 @@ # - for rsync and distfile fetching # @@ -650,9 +369,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow portage_fetch_t self:process signal; allow portage_fetch_t self:unix_stream_socket create_socket_perms; allow portage_fetch_t self:tcp_socket create_stream_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.28/policy/modules/admin/prelink.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.29/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/prelink.if 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/prelink.if 2009-08-28 15:56:53.000000000 -0400 @@ -140,3 +140,22 @@ files_search_var_lib($1) manage_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) @@ -676,9 +395,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_var_lib($1) + relabelfrom_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.6.28/policy/modules/admin/readahead.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.6.29/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/readahead.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/readahead.te 2009-08-28 15:56:53.000000000 -0400 @@ -54,7 +54,10 @@ files_dontaudit_getattr_all_sockets(readahead_t) files_list_non_security(readahead_t) @@ -690,9 +409,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_getattr_all_fs(readahead_t) fs_search_auto_mountpoints(readahead_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.28/policy/modules/admin/rpm.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.29/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/rpm.fc 2009-08-26 08:40:46.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/rpm.fc 2009-08-28 15:56:53.000000000 -0400 @@ -1,17 +1,17 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -739,9 +458,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # SuSE ifdef(`distro_suse', ` /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.28/policy/modules/admin/rpm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.29/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/rpm.if 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/rpm.if 2009-08-28 15:56:53.000000000 -0400 @@ -66,6 +66,11 @@ rpm_domtrans($1) role $2 types rpm_t; @@ -965,9 +684,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 rpm_t:process signull; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.28/policy/modules/admin/rpm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.29/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/rpm.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/rpm.te 2009-08-28 15:56:53.000000000 -0400 @@ -31,11 +31,15 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -1194,22 +913,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` java_domtrans_unconfined(rpm_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.6.28/policy/modules/admin/smoltclient.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.6.29/policy/modules/admin/smoltclient.fc --- nsaserefpolicy/policy/modules/admin/smoltclient.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/admin/smoltclient.fc 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/smoltclient.fc 2009-08-28 15:56:53.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/share/smolt/client/sendProfile.py -- gen_context(system_u:object_r:smoltclient_exec_t,s0) + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.6.28/policy/modules/admin/smoltclient.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.6.29/policy/modules/admin/smoltclient.if --- nsaserefpolicy/policy/modules/admin/smoltclient.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/admin/smoltclient.if 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/smoltclient.if 2009-08-28 15:56:53.000000000 -0400 @@ -0,0 +1 @@ +## The Fedora hardware profiler client -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.6.28/policy/modules/admin/smoltclient.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.6.29/policy/modules/admin/smoltclient.te --- nsaserefpolicy/policy/modules/admin/smoltclient.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/admin/smoltclient.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/smoltclient.te 2009-08-28 15:56:53.000000000 -0400 @@ -0,0 +1,66 @@ +policy_module(smoltclient,1.0.0) + @@ -1277,9 +996,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +permissive smoltclient_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.6.28/policy/modules/admin/sudo.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.6.29/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/sudo.if 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/sudo.if 2009-08-28 15:56:53.000000000 -0400 @@ -66,8 +66,8 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; @@ -1290,54 +1009,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Enter this derived domain from the user domain domtrans_pattern($3, sudo_exec_t, $1_sudo_t) -@@ -83,25 +83,10 @@ - kernel_read_system_state($1_sudo_t) +@@ -84,7 +84,7 @@ kernel_link_key($1_sudo_t) -- corecmd_read_bin_symlinks($1_sudo_t) + corecmd_read_bin_symlinks($1_sudo_t) - corecmd_getattr_all_executables($1_sudo_t) -- - dev_read_urand($1_sudo_t) - dev_rw_generic_usb_dev($1_sudo_t) - dev_read_sysfs($1_sudo_t) - -- domain_use_interactive_fds($1_sudo_t) -- domain_sigchld_interactive_fds($1_sudo_t) -- domain_getattr_all_entry_files($1_sudo_t) -- -- files_read_etc_files($1_sudo_t) -- files_read_var_files($1_sudo_t) -- files_read_usr_symlinks($1_sudo_t) -- files_getattr_usr_files($1_sudo_t) -- # for some PAM modules and for cwd -- files_dontaudit_search_home($1_sudo_t) -- files_list_tmp($1_sudo_t) -- - fs_search_auto_mountpoints($1_sudo_t) - fs_getattr_xattr_fs($1_sudo_t) - -@@ -116,6 +101,21 @@ - auth_manage_pam_pid($1_sudo_t) - auth_use_nsswitch($1_sudo_t) - -+ corecmd_read_bin_symlinks($1_sudo_t) + corecmd_exec_all_executables($1_sudo_t) -+ -+ domain_use_interactive_fds($1_sudo_t) -+ domain_sigchld_interactive_fds($1_sudo_t) -+ domain_getattr_all_entry_files($1_sudo_t) -+ -+ files_read_etc_files($1_sudo_t) -+ files_read_var_files($1_sudo_t) -+ files_read_usr_symlinks($1_sudo_t) -+ files_getattr_usr_files($1_sudo_t) -+ # for some PAM modules and for cwd -+ files_dontaudit_search_home($1_sudo_t) -+ files_list_tmp($1_sudo_t) -+ - init_rw_utmp($1_sudo_t) - logging_send_audit_msgs($1_sudo_t) + dev_read_urand($1_sudo_t) + dev_rw_generic_usb_dev($1_sudo_t) @@ -132,9 +132,11 @@ userdom_manage_user_tmp_files($1_sudo_t) userdom_manage_user_tmp_symlinks($1_sudo_t) @@ -1363,9 +1043,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.28/policy/modules/admin/tmpreaper.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.29/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/tmpreaper.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/tmpreaper.te 2009-08-28 15:56:53.000000000 -0400 @@ -52,6 +52,10 @@ ') @@ -1377,9 +1057,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kismet_manage_log(tmpreaper_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.6.28/policy/modules/admin/usermanage.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.6.29/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/usermanage.if 2009-08-25 14:37:45.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/usermanage.if 2009-08-28 15:56:53.000000000 -0400 @@ -274,6 +274,11 @@ usermanage_domtrans_useradd($1) role $2 types useradd_t; @@ -1392,9 +1072,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` nscd_run(useradd_t, $2) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.28/policy/modules/admin/usermanage.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.29/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/usermanage.te 2009-08-25 09:31:26.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/usermanage.te 2009-08-28 15:56:53.000000000 -0400 @@ -209,6 +209,7 @@ files_manage_etc_files(groupadd_t) files_relabel_etc_files(groupadd_t) @@ -1480,9 +1160,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpm_use_fds(useradd_t) rpm_rw_pipes(useradd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.6.28/policy/modules/admin/vbetool.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.6.29/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/admin/vbetool.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/vbetool.te 2009-08-28 15:56:53.000000000 -0400 @@ -15,15 +15,20 @@ # Local policy # @@ -1515,9 +1195,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_exec_pid(vbetool_t) + xserver_write_pid(vbetool_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.6.28/policy/modules/apps/awstats.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.6.29/policy/modules/apps/awstats.te --- nsaserefpolicy/policy/modules/apps/awstats.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/awstats.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/awstats.te 2009-08-28 15:56:53.000000000 -0400 @@ -28,6 +28,8 @@ awstats_rw_pipes(awstats_t) awstats_cgi_exec(awstats_t) @@ -1536,20 +1216,34 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(awstats_t) sysnet_dns_name_resolve(awstats_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/calamaris.te serefpolicy-3.6.28/policy/modules/apps/calamaris.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/calamaris.te serefpolicy-3.6.29/policy/modules/apps/calamaris.te --- nsaserefpolicy/policy/modules/apps/calamaris.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/calamaris.te 2009-08-21 18:56:06.000000000 -0400 -@@ -84,3 +84,7 @@ - optional_policy(` - nis_use_ypbind(calamaris_t) - ') ++++ serefpolicy-3.6.29/policy/modules/apps/calamaris.te 2009-08-28 16:02:32.000000000 -0400 +@@ -59,12 +59,12 @@ + + libs_read_lib_files(calamaris_t) + ++auth_use_nsswitch(calamaris_t) + -+optional_policy(` -+ nscd_socket_use(calamaris_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cdrecord.te serefpolicy-3.6.28/policy/modules/apps/cdrecord.te + logging_send_syslog_msg(calamaris_t) + + miscfiles_read_localization(calamaris_t) + +-sysnet_read_config(calamaris_t) +- + userdom_dontaudit_list_user_home_dirs(calamaris_t) + + squid_read_log(calamaris_t) +@@ -81,6 +81,3 @@ + mta_send_mail(calamaris_t) + ') + +-optional_policy(` +- nis_use_ypbind(calamaris_t) +-') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cdrecord.te serefpolicy-3.6.29/policy/modules/apps/cdrecord.te --- nsaserefpolicy/policy/modules/apps/cdrecord.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/cdrecord.te 2009-08-25 15:56:57.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/cdrecord.te 2009-08-28 15:56:53.000000000 -0400 @@ -28,12 +28,13 @@ # @@ -1573,9 +1267,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol storage_raw_write_removable_device(cdrecord_t) storage_write_scsi_generic(cdrecord_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.6.28/policy/modules/apps/cpufreqselector.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.6.29/policy/modules/apps/cpufreqselector.te --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/cpufreqselector.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/cpufreqselector.te 2009-08-28 15:56:53.000000000 -0400 @@ -8,7 +8,8 @@ type cpufreqselector_t; @@ -1594,17 +1288,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol policykit_domtrans_auth(cpufreqselector_t) policykit_read_lib(cpufreqselector_t) policykit_read_reload(cpufreqselector_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.fc serefpolicy-3.6.28/policy/modules/apps/gitosis.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.fc serefpolicy-3.6.29/policy/modules/apps/gitosis.fc --- nsaserefpolicy/policy/modules/apps/gitosis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/gitosis.fc 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/gitosis.fc 2009-08-28 15:56:53.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/bin/gitosis-serve -- gen_context(system_u:object_r:gitosis_exec_t,s0) + +/var/lib/gitosis(/.*)? gen_context(system_u:object_r:gitosis_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.6.28/policy/modules/apps/gitosis.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.6.29/policy/modules/apps/gitosis.if --- nsaserefpolicy/policy/modules/apps/gitosis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/gitosis.if 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/gitosis.if 2009-08-28 15:56:53.000000000 -0400 @@ -0,0 +1,96 @@ +## gitosis interface + @@ -1702,9 +1396,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_lnk_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) + manage_dirs_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.te serefpolicy-3.6.28/policy/modules/apps/gitosis.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.te serefpolicy-3.6.29/policy/modules/apps/gitosis.te --- nsaserefpolicy/policy/modules/apps/gitosis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/gitosis.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/gitosis.te 2009-08-28 15:56:53.000000000 -0400 @@ -0,0 +1,36 @@ +policy_module(gitosis,1.0.0) + @@ -1742,9 +1436,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +files_search_var_lib(gitosis_t) + +miscfiles_read_localization(gitosis_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.6.28/policy/modules/apps/gnome.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.6.29/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/gnome.fc 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/gnome.fc 2009-08-28 15:56:53.000000000 -0400 @@ -1,8 +1,16 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.config(/.*)? gen_context(system_u:object_r:gnome_home_t,s0) @@ -1764,9 +1458,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/libexec/gconf-defaults-mechanism -- gen_context(system_u:object_r:gconfdefaultsm_exec_t,s0) + +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.6.28/policy/modules/apps/gnome.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.6.29/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/gnome.if 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/gnome.if 2009-08-28 15:56:53.000000000 -0400 @@ -89,5 +89,175 @@ allow $1 gnome_home_t:dir manage_dir_perms; @@ -1943,9 +1637,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + # Connect to pulseaudit server + stream_connect_pattern($1, gnome_home_t, gnome_home_t, $2) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.28/policy/modules/apps/gnome.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.29/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/gnome.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/gnome.te 2009-08-28 15:56:53.000000000 -0400 @@ -9,16 +9,18 @@ attribute gnomedomain; @@ -2067,9 +1761,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +permissive gnomesystemmm_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.6.28/policy/modules/apps/gpg.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.6.29/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/gpg.if 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/gpg.if 2009-08-28 15:56:53.000000000 -0400 @@ -30,7 +30,7 @@ # allow ps to show gpg @@ -2079,9 +1773,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # communicate with the user allow gpg_helper_t $2:fd use; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.28/policy/modules/apps/gpg.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.29/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/gpg.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/gpg.te 2009-08-28 15:56:53.000000000 -0400 @@ -92,6 +92,7 @@ dev_read_rand(gpg_t) @@ -2117,9 +1811,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - xserver_stream_connect(gpg_pinentry_t) + xserver_common_app(gpg_pinentry_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.6.28/policy/modules/apps/java.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.6.29/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/java.fc 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/java.fc 2009-08-28 15:56:53.000000000 -0400 @@ -2,15 +2,16 @@ # /opt # @@ -2154,9 +1848,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) +/usr/lib/opera(/.*)?/opera -- gen_context(system_u:object_r:java_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.6.28/policy/modules/apps/java.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.6.29/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/java.if 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/java.if 2009-08-28 15:56:53.000000000 -0400 @@ -30,6 +30,7 @@ allow java_t $2:unix_stream_socket connectto; @@ -2297,9 +1991,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_role($1_r, $1_java_t) + ') ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.6.28/policy/modules/apps/java.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.6.29/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/java.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/java.te 2009-08-28 15:56:53.000000000 -0400 @@ -20,6 +20,8 @@ typealias java_t alias { staff_javaplugin_t user_javaplugin_t sysadm_javaplugin_t }; typealias java_t alias { auditadm_javaplugin_t secadm_javaplugin_t }; @@ -2338,21 +2032,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.6.28/policy/modules/apps/kdumpgui.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.6.29/policy/modules/apps/kdumpgui.fc --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/kdumpgui.fc 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/kdumpgui.fc 2009-08-28 15:56:53.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.6.28/policy/modules/apps/kdumpgui.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.6.29/policy/modules/apps/kdumpgui.if --- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/kdumpgui.if 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/kdumpgui.if 2009-08-28 15:56:53.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-kdump policy + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.6.28/policy/modules/apps/kdumpgui.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.6.29/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/kdumpgui.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/kdumpgui.te 2009-08-28 15:56:53.000000000 -0400 @@ -0,0 +1,64 @@ +policy_module(kdumpgui,1.0.0) + @@ -2418,15 +2112,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive kdumpgui_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.6.28/policy/modules/apps/livecd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.6.29/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/livecd.fc 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/livecd.fc 2009-08-28 15:56:53.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.6.28/policy/modules/apps/livecd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.6.29/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/livecd.if 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/livecd.if 2009-08-28 15:56:53.000000000 -0400 @@ -0,0 +1,50 @@ + +## policy for livecd @@ -2478,9 +2172,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + seutil_run_setfiles_mac(livecd_t, $2) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.28/policy/modules/apps/livecd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.29/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/livecd.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/livecd.te 2009-08-28 15:56:53.000000000 -0400 @@ -0,0 +1,26 @@ +policy_module(livecd, 1.0.0) + @@ -2508,9 +2202,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +seutil_domtrans_setfiles_mac(livecd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.6.28/policy/modules/apps/mono.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.6.29/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/mono.if 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/mono.if 2009-08-28 15:56:53.000000000 -0400 @@ -21,6 +21,105 @@ ######################################## @@ -2626,9 +2320,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') corecmd_search_bin($1) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.6.28/policy/modules/apps/mono.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.6.29/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/mono.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/mono.te 2009-08-28 15:56:53.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -2652,9 +2346,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + xserver_rw_shm(mono_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.6.28/policy/modules/apps/mozilla.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.6.29/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/mozilla.fc 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/mozilla.fc 2009-08-28 15:56:53.000000000 -0400 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -2663,9 +2357,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol HOME_DIR/\.netscape(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.phoenix(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.28/policy/modules/apps/mozilla.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.29/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/mozilla.if 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/mozilla.if 2009-08-28 15:56:53.000000000 -0400 @@ -45,6 +45,18 @@ relabel_dirs_pattern($2, mozilla_home_t, mozilla_home_t) relabel_files_pattern($2, mozilla_home_t, mozilla_home_t) @@ -2693,9 +2387,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_search_user_home_dirs($1) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.28/policy/modules/apps/mozilla.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.29/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/mozilla.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/mozilla.te 2009-08-28 15:56:53.000000000 -0400 @@ -59,6 +59,7 @@ manage_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t) manage_lnk_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t) @@ -2770,9 +2464,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` thunderbird_domtrans(mozilla_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.6.28/policy/modules/apps/nsplugin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.6.29/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/nsplugin.fc 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/nsplugin.fc 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,12 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -2786,9 +2480,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.28/policy/modules/apps/nsplugin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.29/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/nsplugin.if 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/nsplugin.if 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,313 @@ + +## policy for nsplugin @@ -3103,9 +2797,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 nsplugin_home_t:fifo_file rw_fifo_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.28/policy/modules/apps/nsplugin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.29/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/nsplugin.te 2009-08-22 09:36:26.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/nsplugin.te 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,288 @@ + +policy_module(nsplugin, 1.0.0) @@ -3395,16 +3089,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.6.28/policy/modules/apps/openoffice.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.6.29/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/openoffice.fc 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/openoffice.fc 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.6.28/policy/modules/apps/openoffice.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.6.29/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/openoffice.if 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/openoffice.if 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,93 @@ +## Openoffice + @@ -3499,9 +3193,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_common_x_domain_template($1, $1_openoffice_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.6.28/policy/modules/apps/openoffice.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.6.29/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/openoffice.te 2009-08-21 18:56:06.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/openoffice.te 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice, 1.0.0) @@ -3517,15 +3211,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.fc serefpolicy-3.6.28/policy/modules/apps/ptchown.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.fc serefpolicy-3.6.29/policy/modules/apps/ptchown.fc --- nsaserefpolicy/policy/modules/apps/ptchown.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/ptchown.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/ptchown.fc 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/pt_chown -- gen_context(system_u:object_r:ptchown_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.if serefpolicy-3.6.28/policy/modules/apps/ptchown.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.if serefpolicy-3.6.29/policy/modules/apps/ptchown.if --- nsaserefpolicy/policy/modules/apps/ptchown.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/ptchown.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/ptchown.if 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,22 @@ + +## helper function for grantpt(3), changes ownship and permissions of pseudotty @@ -3549,9 +3243,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + domtrans_pattern($1,ptchown_exec_t,ptchown_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.te serefpolicy-3.6.28/policy/modules/apps/ptchown.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.te serefpolicy-3.6.29/policy/modules/apps/ptchown.te --- nsaserefpolicy/policy/modules/apps/ptchown.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/ptchown.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/ptchown.te 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,39 @@ +policy_module(ptchown,1.0.0) + @@ -3592,9 +3286,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +term_use_ptmx(ptchown_t) + +miscfiles_read_localization(ptchown_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.6.28/policy/modules/apps/pulseaudio.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.6.29/policy/modules/apps/pulseaudio.if --- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/pulseaudio.if 2009-08-25 15:59:29.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/pulseaudio.if 2009-08-28 15:56:54.000000000 -0400 @@ -141,5 +141,6 @@ ') @@ -3602,9 +3296,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow pulseaudio_t $1:process signull; allow $1 pulseaudio_t:unix_stream_socket connectto; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.6.28/policy/modules/apps/pulseaudio.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.6.29/policy/modules/apps/pulseaudio.te --- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/pulseaudio.te 2009-08-26 11:42:50.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/pulseaudio.te 2009-08-28 15:56:54.000000000 -0400 @@ -22,7 +22,12 @@ allow pulseaudio_t self:unix_dgram_socket { sendto create_socket_perms }; allow pulseaudio_t self:tcp_socket create_stream_socket_perms; @@ -3652,17 +3346,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_common_app(pulseaudio_t) ') - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.28/policy/modules/apps/qemu.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.29/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/qemu.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/qemu.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,2 +1,2 @@ -/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) -/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.6.28/policy/modules/apps/qemu.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.6.29/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/qemu.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/qemu.if 2009-08-28 15:56:54.000000000 -0400 @@ -40,6 +40,93 @@ qemu_domtrans($1) @@ -3969,9 +3663,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + manage_files_pattern($1, qemu_tmp_t, qemu_tmp_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.6.28/policy/modules/apps/qemu.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.6.29/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/qemu.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/qemu.te 2009-08-28 15:56:54.000000000 -0400 @@ -13,15 +13,46 @@ ## gen_tunable(qemu_full_network, false) @@ -4079,20 +3773,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role unconfined_r types qemu_unconfined_t; allow qemu_unconfined_t self:process { execstack execmem }; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.6.28/policy/modules/apps/sambagui.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.6.29/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/sambagui.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/sambagui.fc 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.6.28/policy/modules/apps/sambagui.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.6.29/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/sambagui.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/sambagui.if 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-samba policy + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.28/policy/modules/apps/sambagui.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.29/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/sambagui.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/sambagui.te 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,55 @@ +policy_module(sambagui,1.0.0) + @@ -4149,14 +3843,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + policykit_dbus_chat(sambagui_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.6.28/policy/modules/apps/sandbox.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.6.29/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/sandbox.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/sandbox.fc 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1 @@ +# No types are sandbox_exec_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.6.28/policy/modules/apps/sandbox.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.6.29/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/sandbox.if 2009-08-26 15:34:36.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/sandbox.if 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,167 @@ + +## policy for sandbox @@ -4325,9 +4019,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 sandbox_xserver_tmpfs_t:file rw_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.6.28/policy/modules/apps/sandbox.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.6.29/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/sandbox.te 2009-08-26 16:12:59.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/sandbox.te 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,302 @@ +policy_module(sandbox,1.0.0) +dbus_stub() @@ -4631,9 +4325,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + hal_dbus_chat(sandbox_net_client_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.6.28/policy/modules/apps/screen.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.6.29/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/screen.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/screen.if 2009-08-28 15:56:54.000000000 -0400 @@ -61,6 +61,8 @@ manage_fifo_files_pattern($1_screen_t, screen_dir_t, screen_var_run_t) manage_dirs_pattern($1_screen_t, screen_dir_t, screen_dir_t) @@ -4676,15 +4370,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_lnk_files_pattern($1,screen_var_run_t,screen_var_run_t) + manage_fifo_files_pattern($1,screen_var_run_t,screen_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.fc serefpolicy-3.6.28/policy/modules/apps/seunshare.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.fc serefpolicy-3.6.29/policy/modules/apps/seunshare.fc --- nsaserefpolicy/policy/modules/apps/seunshare.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/seunshare.fc 2009-08-26 11:10:13.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/seunshare.fc 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/seunshare -- gen_context(system_u:object_r:seunshare_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.6.28/policy/modules/apps/seunshare.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.6.29/policy/modules/apps/seunshare.if --- nsaserefpolicy/policy/modules/apps/seunshare.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/seunshare.if 2009-08-26 11:46:03.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/seunshare.if 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,76 @@ + +## policy for seunshare @@ -4762,9 +4456,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ps_process_pattern($2, seunshare_t) + allow $2 seunshare_t:process signal; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.6.28/policy/modules/apps/seunshare.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.6.29/policy/modules/apps/seunshare.te --- nsaserefpolicy/policy/modules/apps/seunshare.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/apps/seunshare.te 2009-08-26 16:07:56.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/seunshare.te 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,37 @@ +policy_module(seunshare,1.0.0) + @@ -4803,9 +4497,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(seunshare_t) + +userdom_use_user_terminals(seunshare_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.6.28/policy/modules/apps/vmware.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.6.29/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/vmware.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/vmware.fc 2009-08-28 15:56:54.000000000 -0400 @@ -18,6 +18,7 @@ /usr/bin/vmnet-natd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmnet-netifup -- gen_context(system_u:object_r:vmware_host_exec_t,s0) @@ -4814,9 +4508,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/vmware-nmbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-ping -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-smbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.6.28/policy/modules/apps/vmware.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.6.29/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/vmware.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/vmware.te 2009-08-28 15:56:54.000000000 -0400 @@ -157,6 +157,7 @@ optional_policy(` xserver_read_tmp_files(vmware_host_t) @@ -4825,9 +4519,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ifdef(`TODO',` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalizer.te serefpolicy-3.6.28/policy/modules/apps/webalizer.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalizer.te serefpolicy-3.6.29/policy/modules/apps/webalizer.te --- nsaserefpolicy/policy/modules/apps/webalizer.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/webalizer.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/webalizer.te 2009-08-28 15:56:54.000000000 -0400 @@ -69,7 +69,6 @@ fs_search_auto_mountpoints(webalizer_t) fs_getattr_xattr_fs(webalizer_t) @@ -4836,9 +4530,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(webalizer_t) files_read_etc_runtime_files(webalizer_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.6.28/policy/modules/apps/wine.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.6.29/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/wine.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/wine.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,4 +1,21 @@ -/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) +/usr/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -4864,9 +4558,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/opt/cxoffice/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.6.28/policy/modules/apps/wine.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.6.29/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/wine.if 2009-08-25 15:59:59.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/wine.if 2009-08-28 15:56:54.000000000 -0400 @@ -43,3 +43,62 @@ wine_domtrans($1) role $2 types wine_t; @@ -4930,9 +4624,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + relabel_files_pattern($2, wine_home_t, wine_home_t) + relabel_lnk_files_pattern($2, wine_home_t, wine_home_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.28/policy/modules/apps/wine.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.29/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/apps/wine.te 2009-08-25 16:00:27.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/wine.te 2009-08-28 15:56:54.000000000 -0400 @@ -9,20 +9,35 @@ type wine_t; type wine_exec_t; @@ -4973,9 +4667,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_common_app(wine_t) + xserver_rw_shm(wine_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.28/policy/modules/kernel/corecommands.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.29/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-07-30 13:09:10.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/corecommands.fc 2009-08-26 13:56:26.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/corecommands.fc 2009-08-28 15:56:54.000000000 -0400 @@ -54,6 +54,7 @@ /etc/cron.weekly/.* -- gen_context(system_u:object_r:bin_t,s0) /etc/cron.monthly/.* -- gen_context(system_u:object_r:bin_t,s0) @@ -5032,9 +4726,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/rpm/rpmv -- gen_context(system_u:object_r:bin_t,s0) + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.28/policy/modules/kernel/corecommands.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.29/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/corecommands.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/corecommands.if 2009-08-28 15:56:54.000000000 -0400 @@ -893,6 +893,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -5043,9 +4737,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.28/policy/modules/kernel/corenetwork.te.in +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.29/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/corenetwork.te.in 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/corenetwork.te.in 2009-08-28 15:56:54.000000000 -0400 @@ -65,6 +65,7 @@ type server_packet_t, packet_type, server_packet_type; @@ -5153,9 +4847,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # network_node examples: #network_node(lo, s0 - mls_systemhigh, 127.0.0.1, 255.255.255.255) #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.6.28/policy/modules/kernel/devices.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.6.29/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/devices.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/devices.fc 2009-08-28 15:56:54.000000000 -0400 @@ -47,8 +47,10 @@ /dev/kmem -c gen_context(system_u:object_r:memory_device_t,mls_systemhigh) /dev/kmsg -c gen_context(system_u:object_r:kmsg_device_t,mls_systemhigh) @@ -5184,10 +4878,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/usb/dc2xx.* -c gen_context(system_u:object_r:scanner_device_t,s0) /dev/usb/lp.* -c gen_context(system_u:object_r:printer_device_t,s0) /dev/usb/mdc800.* -c gen_context(system_u:object_r:scanner_device_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.6.28/policy/modules/kernel/devices.if ---- nsaserefpolicy/policy/modules/kernel/devices.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/devices.if 2009-08-25 15:58:11.000000000 -0400 -@@ -1655,6 +1655,78 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.6.29/policy/modules/kernel/devices.if +--- nsaserefpolicy/policy/modules/kernel/devices.if 2009-08-28 14:58:20.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/devices.if 2009-08-28 15:56:54.000000000 -0400 +@@ -1692,6 +1692,78 @@ ######################################## ## @@ -5266,7 +4960,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Get the attributes of the kvm devices. ## ## -@@ -1725,6 +1797,61 @@ +@@ -1762,6 +1834,61 @@ rw_chr_files_pattern($1, device_t, kvm_device_t) ') @@ -5328,7 +5022,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## Read the lvm comtrol device. -@@ -2268,6 +2395,25 @@ +@@ -2305,6 +2432,25 @@ ######################################## ## @@ -5354,7 +5048,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read and write to the null device (/dev/null). ## ## -@@ -3562,6 +3708,24 @@ +@@ -3599,6 +3745,24 @@ ######################################## ## @@ -5379,9 +5073,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read and write Xen devices. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.6.28/policy/modules/kernel/devices.te ---- nsaserefpolicy/policy/modules/kernel/devices.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/devices.te 2009-08-21 18:56:07.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.6.29/policy/modules/kernel/devices.te +--- nsaserefpolicy/policy/modules/kernel/devices.te 2009-08-28 14:58:20.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/devices.te 2009-08-28 15:56:54.000000000 -0400 @@ -84,6 +84,13 @@ dev_node(kmsg_device_t) @@ -5422,9 +5116,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type xen_device_t; dev_node(xen_device_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.28/policy/modules/kernel/domain.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.29/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/domain.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/domain.if 2009-08-28 15:56:54.000000000 -0400 @@ -44,34 +44,6 @@ interface(`domain_type',` # start with basic domain @@ -5605,9 +5299,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 unconfined_domain_type:process signal; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.28/policy/modules/kernel/domain.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.29/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/domain.te 2009-08-21 18:57:39.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/domain.te 2009-08-28 15:56:54.000000000 -0400 @@ -5,6 +5,13 @@ # # Declarations @@ -5748,9 +5442,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + userdom_relabelto_user_home_dirs(polydomain) + userdom_relabelto_user_home_files(polydomain) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.28/policy/modules/kernel/files.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.29/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/files.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/files.fc 2009-08-28 15:56:54.000000000 -0400 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -5768,9 +5462,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib(/.*)? gen_context(system_u:object_r:var_lib_t,s0) /var/lib/nfs/rpc_pipefs(/.*)? <> -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.28/policy/modules/kernel/files.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.29/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/files.if 2009-08-26 15:56:29.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/files.if 2009-08-28 15:56:54.000000000 -0400 @@ -110,6 +110,11 @@ ## # @@ -6169,9 +5863,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + allow $1 file_type:file entrypoint; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.28/policy/modules/kernel/files.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.29/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/files.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/files.te 2009-08-28 15:56:54.000000000 -0400 @@ -42,6 +42,7 @@ # type boot_t; @@ -6199,15 +5893,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.6.28/policy/modules/kernel/filesystem.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.6.29/policy/modules/kernel/filesystem.fc --- nsaserefpolicy/policy/modules/kernel/filesystem.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/filesystem.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/filesystem.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1 +1 @@ -# This module currently does not have any file contexts. +/dev/shm -d gen_context(system_u:object_r:tmpfs_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.6.28/policy/modules/kernel/filesystem.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.6.29/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/filesystem.if 2009-08-24 09:57:00.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/filesystem.if 2009-08-28 15:56:54.000000000 -0400 @@ -1537,6 +1537,24 @@ ######################################## @@ -6399,9 +6093,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + dontaudit $1 xenfs_t:file manage_file_perms; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.6.28/policy/modules/kernel/filesystem.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.6.29/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/filesystem.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/filesystem.te 2009-08-28 15:56:54.000000000 -0400 @@ -93,7 +93,7 @@ type hugetlbfs_t; fs_type(hugetlbfs_t) @@ -6426,9 +6120,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Rules for all filesystem types -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.28/policy/modules/kernel/kernel.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.29/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/kernel.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/kernel.if 2009-08-28 15:56:54.000000000 -0400 @@ -1807,7 +1807,7 @@ ') @@ -6486,9 +6180,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 kernel_t:unix_stream_socket connectto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.6.28/policy/modules/kernel/kernel.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.6.29/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/kernel.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/kernel.te 2009-08-28 15:56:54.000000000 -0400 @@ -63,6 +63,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -6570,9 +6264,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow kern_unconfined unlabeled_t:process ~{ transition dyntransition execmem execstack execheap }; + +files_boot(kernel_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.6.28/policy/modules/kernel/selinux.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.6.29/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/selinux.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/selinux.if 2009-08-28 15:56:54.000000000 -0400 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -6630,9 +6324,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_type($1) + mls_trusted_object($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.6.28/policy/modules/kernel/storage.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.6.29/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/storage.fc 2009-08-24 10:07:26.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/storage.fc 2009-08-28 15:56:54.000000000 -0400 @@ -28,6 +28,7 @@ /dev/megadev.* -c gen_context(system_u:object_r:removable_device_t,s0) /dev/mmcblk.* -b gen_context(system_u:object_r:removable_device_t,s0) @@ -6641,9 +6335,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/nb[^/]+ -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/optcd -b gen_context(system_u:object_r:removable_device_t,s0) /dev/p[fg][0-3] -b gen_context(system_u:object_r:removable_device_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.6.28/policy/modules/kernel/storage.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.6.29/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/storage.if 2009-08-25 15:56:31.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/storage.if 2009-08-28 15:56:54.000000000 -0400 @@ -529,7 +529,7 @@ ') @@ -6653,9 +6347,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.6.28/policy/modules/kernel/terminal.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.6.29/policy/modules/kernel/terminal.fc --- nsaserefpolicy/policy/modules/kernel/terminal.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/terminal.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/terminal.fc 2009-08-28 15:56:54.000000000 -0400 @@ -13,6 +13,7 @@ /dev/ip2[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0) @@ -6664,9 +6358,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/rfcomm[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/slamr[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/tty -c gen_context(system_u:object_r:devtty_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.28/policy/modules/kernel/terminal.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.29/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/terminal.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/terminal.if 2009-08-28 15:56:54.000000000 -0400 @@ -173,7 +173,7 @@ dev_list_all_dev_nodes($1) @@ -6738,9 +6432,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## Read and write the controlling -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.6.28/policy/modules/kernel/terminal.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.6.29/policy/modules/kernel/terminal.te --- nsaserefpolicy/policy/modules/kernel/terminal.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/kernel/terminal.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/terminal.te 2009-08-28 15:56:54.000000000 -0400 @@ -44,6 +44,7 @@ type ptmx_t; dev_node(ptmx_t) @@ -6749,9 +6443,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # tty_device_t is the type of /dev/*tty* -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.6.28/policy/modules/roles/guest.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.6.29/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/roles/guest.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/roles/guest.te 2009-08-28 15:56:54.000000000 -0400 @@ -16,7 +16,11 @@ # @@ -6766,9 +6460,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +gen_user(guest_u, user, guest_r, s0, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.28/policy/modules/roles/staff.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.29/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/roles/staff.te 2009-08-22 08:58:55.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/roles/staff.te 2009-08-28 15:56:54.000000000 -0400 @@ -15,156 +15,110 @@ # Local policy # @@ -6965,9 +6659,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - xserver_role(staff_r, staff_t) + virt_stream_connect(staff_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.28/policy/modules/roles/sysadm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.29/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/roles/sysadm.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/roles/sysadm.te 2009-08-28 15:56:54.000000000 -0400 @@ -15,7 +15,7 @@ role sysadm_r; @@ -7271,9 +6965,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +init_script_role_transition(sysadm_r) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.6.28/policy/modules/roles/unconfineduser.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.6.29/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/roles/unconfineduser.fc 2009-08-26 08:51:41.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/roles/unconfineduser.fc 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,36 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -7311,9 +7005,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/ghc-[^/]+/ghc-.* -- gen_context(system_u:object_r:execmem_exec_t,s0) + +/opt/real/(.*/)?realplay\.bin -- gen_context(system_u:object_r:execmem_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.6.28/policy/modules/roles/unconfineduser.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.6.29/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/roles/unconfineduser.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/roles/unconfineduser.if 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,638 @@ +## Unconfiend user role + @@ -7953,9 +7647,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 unconfined_r; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.6.28/policy/modules/roles/unconfineduser.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.6.29/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/roles/unconfineduser.te 2009-08-25 09:40:01.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/roles/unconfineduser.te 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,392 @@ +policy_module(unconfineduser, 1.0.0) + @@ -8349,9 +8043,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# + +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.28/policy/modules/roles/unprivuser.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.29/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/roles/unprivuser.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/roles/unprivuser.te 2009-08-28 15:56:54.000000000 -0400 @@ -14,142 +14,21 @@ userdom_unpriv_user_template(user) @@ -8500,9 +8194,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - xserver_role(user_r, user_t) + setroubleshoot_dontaudit_stream_connect(user_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.28/policy/modules/roles/xguest.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.29/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/roles/xguest.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/roles/xguest.te 2009-08-28 15:56:54.000000000 -0400 @@ -36,11 +36,17 @@ # Local policy # @@ -8549,9 +8243,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#gen_user(xguest_u,, xguest_r, s0, s0) +gen_user(xguest_u, user, xguest_r, s0, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.6.28/policy/modules/services/abrt.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.6.29/policy/modules/services/abrt.fc --- nsaserefpolicy/policy/modules/services/abrt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/abrt.fc 2009-08-22 09:29:03.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/abrt.fc 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,13 @@ + +/etc/rc\.d/init\.d/abrt -- gen_context(system_u:object_r:abrt_initrc_exec_t,s0) @@ -8566,9 +8260,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/abrt\.pid -- gen_context(system_u:object_r:abrt_var_run_t,s0) +/var/run/abrt\.lock -- gen_context(system_u:object_r:abrt_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.6.28/policy/modules/services/abrt.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.6.29/policy/modules/services/abrt.if --- nsaserefpolicy/policy/modules/services/abrt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/abrt.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/abrt.if 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,126 @@ +## ABRT - automated bug-reporting tool + @@ -8696,9 +8390,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, abrt_tmp_t) + +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.6.28/policy/modules/services/abrt.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.6.29/policy/modules/services/abrt.te --- nsaserefpolicy/policy/modules/services/abrt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/abrt.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/abrt.te 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,124 @@ + +policy_module(abrt,1.0.0) @@ -8824,9 +8518,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive abrt_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.6.28/policy/modules/services/afs.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.6.29/policy/modules/services/afs.fc --- nsaserefpolicy/policy/modules/services/afs.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/afs.fc 2009-08-24 10:21:30.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/afs.fc 2009-08-28 15:56:54.000000000 -0400 @@ -25,6 +25,7 @@ /usr/vice/etc/afsd -- gen_context(system_u:object_r:afs_exec_t,s0) @@ -8835,9 +8529,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /vicepa gen_context(system_u:object_r:afs_files_t,s0) /vicepb gen_context(system_u:object_r:afs_files_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.6.28/policy/modules/services/afs.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.6.29/policy/modules/services/afs.te --- nsaserefpolicy/policy/modules/services/afs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/afs.te 2009-08-24 09:19:56.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/afs.te 2009-08-28 15:56:54.000000000 -0400 @@ -83,6 +83,7 @@ files_mounton_mnt(afs_t) @@ -8846,9 +8540,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_rw_etc_runtime_files(afs_t) fs_getattr_xattr_fs(afs_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.6.28/policy/modules/services/amavis.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.6.29/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/amavis.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/amavis.te 2009-08-28 15:56:54.000000000 -0400 @@ -103,6 +103,8 @@ kernel_dontaudit_read_proc_symlinks(amavis_t) kernel_dontaudit_read_system_state(amavis_t) @@ -8858,9 +8552,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # find perl corecmd_exec_bin(amavis_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.28/policy/modules/services/apache.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.29/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/apache.fc 2009-08-28 09:13:49.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/apache.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,12 +1,13 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) +HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -8956,9 +8650,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/svn(/.*)? gen_context(system_u:object_r:httpd_sys_script_rw_t,s0) +/var/www/svn/hooks(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.28/policy/modules/services/apache.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.29/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/apache.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/apache.if 2009-08-28 15:56:54.000000000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -9458,9 +9152,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + typeattribute $1 httpd_rw_content; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.28/policy/modules/services/apache.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.29/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/apache.te 2009-08-28 09:18:45.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/apache.te 2009-08-28 15:56:54.000000000 -0400 @@ -19,6 +19,8 @@ # Declarations # @@ -10214,9 +9908,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +typealias httpd_sys_script_t alias httpd_fastcgi_script_t; +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.6.28/policy/modules/services/apm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.6.29/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/apm.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/apm.te 2009-08-28 15:56:54.000000000 -0400 @@ -60,7 +60,7 @@ # mknod: controlling an orderly resume of PCMCIA requires creating device # nodes 254,{0,1,2} for some reason. @@ -10226,9 +9920,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow apmd_t self:process { signal_perms getsession }; allow apmd_t self:fifo_file rw_fifo_file_perms; allow apmd_t self:unix_dgram_socket create_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.6.28/policy/modules/services/automount.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.6.29/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/automount.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/automount.te 2009-08-28 15:56:54.000000000 -0400 @@ -129,6 +129,7 @@ fs_unmount_autofs(automount_t) fs_mount_autofs(automount_t) @@ -10237,9 +9931,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol storage_rw_fuse(automount_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.28/policy/modules/services/bind.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.29/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/bind.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/bind.if 2009-08-28 15:56:54.000000000 -0400 @@ -235,7 +235,7 @@ ######################################## @@ -10301,9 +9995,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an bind environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.28/policy/modules/services/bluetooth.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.29/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/bluetooth.te 2009-08-23 09:52:11.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/bluetooth.te 2009-08-28 15:56:54.000000000 -0400 @@ -56,7 +56,7 @@ allow bluetooth_t self:capability { dac_override net_bind_service net_admin net_raw sys_tty_config ipc_lock }; @@ -10340,9 +10034,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol pulseaudio_dbus_chat(bluetooth_t) ') ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.6.28/policy/modules/services/certmaster.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.6.29/policy/modules/services/certmaster.te --- nsaserefpolicy/policy/modules/services/certmaster.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/certmaster.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/certmaster.te 2009-08-28 15:56:54.000000000 -0400 @@ -30,7 +30,7 @@ # certmaster local policy # @@ -10352,9 +10046,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow certmaster_t self:tcp_socket create_stream_socket_perms; # config files -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.28/policy/modules/services/clamav.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.29/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/clamav.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/clamav.te 2009-08-28 15:56:54.000000000 -0400 @@ -117,9 +117,9 @@ logging_send_syslog_msg(clamd_t) @@ -10389,9 +10083,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` apache_read_sys_content(clamscan_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.6.28/policy/modules/services/consolekit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.6.29/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/consolekit.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/consolekit.if 2009-08-28 15:56:54.000000000 -0400 @@ -57,3 +57,42 @@ read_files_pattern($1, consolekit_log_t, consolekit_log_t) files_search_pids($1) @@ -10435,9 +10129,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_files_pattern($1, consolekit_var_run_t, consolekit_var_run_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.6.28/policy/modules/services/consolekit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.6.29/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/consolekit.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/consolekit.te 2009-08-28 15:56:54.000000000 -0400 @@ -62,12 +62,15 @@ init_telinit(consolekit_t) @@ -10496,9 +10190,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_stream_connect(consolekit_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.6.28/policy/modules/services/courier.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.6.29/policy/modules/services/courier.if --- nsaserefpolicy/policy/modules/services/courier.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/courier.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/courier.if 2009-08-28 15:56:54.000000000 -0400 @@ -179,6 +179,24 @@ ######################################## @@ -10524,9 +10218,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read and write to courier spool pipes. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.6.28/policy/modules/services/courier.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.6.29/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/courier.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/courier.te 2009-08-28 15:56:54.000000000 -0400 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -10535,9 +10229,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol courier_domain_template(pcp) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.28/policy/modules/services/cron.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.29/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/cron.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/cron.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/atd -- gen_context(system_u:object_r:crond_initrc_exec_t,s0) @@ -10569,9 +10263,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/glpi/files(/.*)? gen_context(system_u:object_r:cron_var_lib_t,s0) + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.6.28/policy/modules/services/cron.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.6.29/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/cron.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/cron.if 2009-08-28 15:56:54.000000000 -0400 @@ -12,6 +12,10 @@ ## # @@ -10873,9 +10567,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + init_labeled_script_domtrans($1, crond_initrc_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.28/policy/modules/services/cron.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.29/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/cron.te 2009-08-22 07:19:25.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/cron.te 2009-08-28 15:56:54.000000000 -0400 @@ -38,6 +38,10 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -11262,9 +10956,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - unconfined_domain(unconfined_cronjob_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.28/policy/modules/services/cups.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.29/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/cups.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/cups.fc 2009-08-28 15:56:54.000000000 -0400 @@ -13,10 +13,14 @@ /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/rc\.d/init\.d/cups -- gen_context(system_u:object_r:cupsd_initrc_exec_t,s0) @@ -11308,9 +11002,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/local/Printer/(.*/)?inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.28/policy/modules/services/cups.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.29/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/cups.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/cups.te 2009-08-28 15:56:54.000000000 -0400 @@ -23,6 +23,9 @@ type cupsd_initrc_exec_t; init_script_file(cupsd_initrc_exec_t) @@ -11402,18 +11096,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_fifo_files_pattern(hplip_t, hplip_tmp_t, hplip_tmp_t) files_tmp_filetrans(hplip_t, hplip_tmp_t, fifo_file ) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.28/policy/modules/services/cvs.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.29/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/cvs.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/cvs.te 2009-08-28 15:56:54.000000000 -0400 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) manage_files_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.6.28/policy/modules/services/dbus.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.6.29/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/dbus.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/dbus.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,13 +1,12 @@ /etc/dbus-1(/.*)? gen_context(system_u:object_r:dbusd_etc_t,s0) @@ -11430,9 +11124,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_lib_t,s0) /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.28/policy/modules/services/dbus.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.29/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/dbus.if 2009-08-25 16:33:22.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/dbus.if 2009-08-28 15:56:54.000000000 -0400 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -11558,9 +11252,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_files_pattern($1, system_dbusd_var_lib_t, system_dbusd_var_lib_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.6.28/policy/modules/services/dbus.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.6.29/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/dbus.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/dbus.te 2009-08-28 15:56:54.000000000 -0400 @@ -86,6 +86,7 @@ dev_read_sysfs(system_dbusd_t) @@ -11613,9 +11307,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow dbusd_unconfined session_bus_type:dbus all_dbus_perms; +allow dbusd_unconfined dbusd_unconfined:dbus all_dbus_perms; +allow session_bus_type dbusd_unconfined:dbus send_msg; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.6.28/policy/modules/services/dcc.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.6.29/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/dcc.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/dcc.te 2009-08-28 15:56:54.000000000 -0400 @@ -130,11 +130,13 @@ # Access files in /var/dcc. The map file can be updated @@ -11642,9 +11336,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol spamassassin_read_spamd_tmp_files(dcc_client_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.6.28/policy/modules/services/ddclient.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.6.29/policy/modules/services/ddclient.if --- nsaserefpolicy/policy/modules/services/ddclient.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/ddclient.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ddclient.if 2009-08-28 15:56:54.000000000 -0400 @@ -21,6 +21,31 @@ ######################################## @@ -11677,18 +11371,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an ddclient environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.6.28/policy/modules/services/devicekit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.6.29/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/devicekit.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/devicekit.fc 2009-08-28 15:56:54.000000000 -0400 @@ -5,4 +5,4 @@ /var/lib/DeviceKit-.* gen_context(system_u:object_r:devicekit_var_lib_t,s0) /var/run/devkit(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) -/var/run/DeviceKit-disk(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) +/var/run/DeviceKit-disks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.6.28/policy/modules/services/devicekit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.6.29/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/devicekit.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/devicekit.if 2009-08-28 15:56:54.000000000 -0400 @@ -139,6 +139,26 @@ ######################################## @@ -11725,9 +11419,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') allow $1 devicekit_t:process { ptrace signal_perms getattr }; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.28/policy/modules/services/devicekit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.29/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/devicekit.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/devicekit.te 2009-08-28 15:56:54.000000000 -0400 @@ -36,12 +36,15 @@ manage_dirs_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) manage_files_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) @@ -11902,9 +11596,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` vbetool_domtrans(devicekit_power_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.6.28/policy/modules/services/dnsmasq.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.6.29/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/dnsmasq.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/dnsmasq.te 2009-08-28 15:56:54.000000000 -0400 @@ -83,6 +83,14 @@ userdom_dontaudit_search_user_home_dirs(dnsmasq_t) @@ -11920,9 +11614,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(dnsmasq_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.6.28/policy/modules/services/dovecot.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.6.29/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/dovecot.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/dovecot.te 2009-08-28 15:56:54.000000000 -0400 @@ -103,6 +103,7 @@ dev_read_urand(dovecot_t) @@ -11947,9 +11641,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # dovecot deliver local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.6.28/policy/modules/services/exim.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.6.29/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/exim.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/exim.te 2009-08-28 15:56:54.000000000 -0400 @@ -191,6 +191,10 @@ ') @@ -11961,9 +11655,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol spamassassin_exec(exim_t) spamassassin_exec_client(exim_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.6.28/policy/modules/services/fetchmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.6.29/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/fetchmail.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/fetchmail.te 2009-08-28 15:56:54.000000000 -0400 @@ -47,6 +47,8 @@ kernel_read_proc_symlinks(fetchmail_t) kernel_dontaudit_read_system_state(fetchmail_t) @@ -11973,9 +11667,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(fetchmail_t) corenet_all_recvfrom_netlabel(fetchmail_t) corenet_tcp_sendrecv_generic_if(fetchmail_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.6.28/policy/modules/services/fprintd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.6.29/policy/modules/services/fprintd.te --- nsaserefpolicy/policy/modules/services/fprintd.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/fprintd.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/fprintd.te 2009-08-28 15:56:54.000000000 -0400 @@ -37,6 +37,8 @@ files_read_etc_files(fprintd_t) files_read_usr_files(fprintd_t) @@ -11993,9 +11687,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol policykit_domtrans_auth(fprintd_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.6.28/policy/modules/services/ftp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.6.29/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/ftp.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ftp.te 2009-08-28 15:56:54.000000000 -0400 @@ -41,6 +41,13 @@ ## @@ -12112,16 +11806,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(ftpd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.6.28/policy/modules/services/gnomeclock.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.6.29/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/gnomeclock.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/gnomeclock.fc 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.6.28/policy/modules/services/gnomeclock.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.6.29/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/gnomeclock.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/gnomeclock.if 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,69 @@ + +## policy for gnomeclock @@ -12192,9 +11886,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 gnomeclock_t:dbus send_msg; + allow gnomeclock_t $1:dbus send_msg; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.6.28/policy/modules/services/gnomeclock.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.6.29/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/gnomeclock.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/gnomeclock.te 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,50 @@ +policy_module(gnomeclock, 1.0.0) +######################################## @@ -12246,9 +11940,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + policykit_read_reload(gnomeclock_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm.te serefpolicy-3.6.28/policy/modules/services/gpm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm.te serefpolicy-3.6.29/policy/modules/services/gpm.te --- nsaserefpolicy/policy/modules/services/gpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/gpm.te 2009-08-24 08:51:22.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/gpm.te 2009-08-28 15:56:54.000000000 -0400 @@ -27,7 +27,8 @@ # Local policy # @@ -12259,9 +11953,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow gpm_t self:unix_stream_socket create_stream_socket_perms; allow gpm_t gpm_conf_t:dir list_dir_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.6.28/policy/modules/services/gpsd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.6.29/policy/modules/services/gpsd.fc --- nsaserefpolicy/policy/modules/services/gpsd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/gpsd.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/gpsd.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1 +1,6 @@ +/etc/rc\.d/init\.d/gpsd -- gen_context(system_u:object_r:gpsd_initrc_exec_t,s0) + @@ -12269,9 +11963,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/gpsd\.pid -- gen_context(system_u:object_r:gpsd_var_run_t,s0) +/var/run/gpsd\.sock -s gen_context(system_u:object_r:gpsd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.6.28/policy/modules/services/gpsd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.6.29/policy/modules/services/gpsd.if --- nsaserefpolicy/policy/modules/services/gpsd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/gpsd.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/gpsd.if 2009-08-28 15:56:54.000000000 -0400 @@ -33,11 +33,6 @@ ## The role to be allowed the gpsd domain. ## @@ -12317,9 +12011,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rw_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) + read_lnk_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.6.28/policy/modules/services/gpsd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.6.29/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/gpsd.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/gpsd.te 2009-08-28 15:56:54.000000000 -0400 @@ -11,15 +11,21 @@ application_domain(gpsd_t, gpsd_exec_t) init_daemon_domain(gpsd_t, gpsd_exec_t) @@ -12361,9 +12055,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - ntpd_rw_shm(gpsd_t) + ntp_rw_shm(gpsd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.28/policy/modules/services/hal.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.29/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/hal.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/hal.fc 2009-08-28 15:56:54.000000000 -0400 @@ -26,6 +26,7 @@ /var/run/pm(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) /var/run/pm-utils(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) @@ -12372,9 +12066,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_gentoo',` /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.28/policy/modules/services/hal.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.29/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/hal.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/hal.if 2009-08-28 15:56:54.000000000 -0400 @@ -413,3 +413,21 @@ files_search_pids($1) manage_files_pattern($1, hald_var_run_t, hald_var_run_t) @@ -12397,9 +12091,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + dontaudit $1 hald_t:unix_dgram_socket { read write }; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.28/policy/modules/services/hal.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.29/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/hal.te 2009-08-27 09:10:31.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/hal.te 2009-08-28 15:56:54.000000000 -0400 @@ -55,6 +55,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -12544,17 +12238,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + dbus_system_bus_client(hald_dccm_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.fc serefpolicy-3.6.28/policy/modules/services/hddtemp.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.fc serefpolicy-3.6.29/policy/modules/services/hddtemp.fc --- nsaserefpolicy/policy/modules/services/hddtemp.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/hddtemp.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/hddtemp.fc 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,4 @@ + +/etc/rc\.d/init\.d/hddtemp -- gen_context(system_u:object_r:hddtemp_initrc_exec_t,s0) + +/usr/sbin/hddtemp -- gen_context(system_u:object_r:hddtemp_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.if serefpolicy-3.6.28/policy/modules/services/hddtemp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.if serefpolicy-3.6.29/policy/modules/services/hddtemp.if --- nsaserefpolicy/policy/modules/services/hddtemp.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/hddtemp.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/hddtemp.if 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,38 @@ +## hddtemp hard disk temperature tool running as a daemon + @@ -12594,9 +12288,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + can_exec($1, hddtemp_exec_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.te serefpolicy-3.6.28/policy/modules/services/hddtemp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.te serefpolicy-3.6.29/policy/modules/services/hddtemp.te --- nsaserefpolicy/policy/modules/services/hddtemp.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/hddtemp.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/hddtemp.te 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,40 @@ +policy_module(hddtemp,1.0.0) + @@ -12638,9 +12332,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive hddtemp_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.28/policy/modules/services/kerberos.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.29/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/kerberos.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/kerberos.te 2009-08-28 15:56:54.000000000 -0400 @@ -277,6 +277,8 @@ # @@ -12680,9 +12374,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol sysnet_dns_name_resolve(kpropd_t) kerberos_use(kpropd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.28/policy/modules/services/kerneloops.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.29/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/kerneloops.te 2009-08-23 09:52:27.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/kerneloops.te 2009-08-28 15:56:54.000000000 -0400 @@ -22,7 +22,7 @@ # @@ -12692,9 +12386,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow kerneloops_t self:fifo_file rw_file_perms; manage_files_pattern(kerneloops_t, kerneloops_tmp_t, kerneloops_tmp_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.28/policy/modules/services/ktalk.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.29/policy/modules/services/ktalk.te --- nsaserefpolicy/policy/modules/services/ktalk.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/ktalk.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ktalk.te 2009-08-28 15:56:54.000000000 -0400 @@ -69,6 +69,7 @@ files_read_etc_files(ktalkd_t) @@ -12703,9 +12397,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(ktalkd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.6.28/policy/modules/services/lircd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.6.29/policy/modules/services/lircd.te --- nsaserefpolicy/policy/modules/services/lircd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/lircd.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/lircd.te 2009-08-28 15:56:54.000000000 -0400 @@ -42,7 +42,18 @@ # /dev/lircd socket manage_sock_files_pattern(lircd_t, lircd_sock_t, lircd_sock_t) @@ -12725,9 +12419,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + miscfiles_read_localization(lircd_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.28/policy/modules/services/mailman.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.29/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/mailman.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/mailman.te 2009-08-28 15:56:54.000000000 -0400 @@ -78,6 +78,10 @@ mta_dontaudit_rw_queue(mailman_mail_t) @@ -12739,9 +12433,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol cron_read_pipes(mailman_mail_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.6.28/policy/modules/services/memcached.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.6.29/policy/modules/services/memcached.te --- nsaserefpolicy/policy/modules/services/memcached.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/memcached.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/memcached.te 2009-08-28 15:56:54.000000000 -0400 @@ -44,6 +44,8 @@ files_read_etc_files(memcached_t) @@ -12751,15 +12445,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(memcached_t) sysnet_dns_name_resolve(memcached_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.fc serefpolicy-3.6.28/policy/modules/services/modemmanager.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.fc serefpolicy-3.6.29/policy/modules/services/modemmanager.fc --- nsaserefpolicy/policy/modules/services/modemmanager.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/modemmanager.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/modemmanager.fc 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/modem-manager -- gen_context(system_u:object_r:ModemManager_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.if serefpolicy-3.6.28/policy/modules/services/modemmanager.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.if serefpolicy-3.6.29/policy/modules/services/modemmanager.if --- nsaserefpolicy/policy/modules/services/modemmanager.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/modemmanager.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/modemmanager.if 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,43 @@ + +## policy for ModemManager @@ -12804,9 +12498,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 ModemManager_t:dbus send_msg; + allow ModemManager_t $1:dbus send_msg; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.6.28/policy/modules/services/modemmanager.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.6.29/policy/modules/services/modemmanager.te --- nsaserefpolicy/policy/modules/services/modemmanager.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/modemmanager.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/modemmanager.te 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,46 @@ +policy_module(ModemManager,1.0.0) + @@ -12854,18 +12548,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +permissive ModemManager_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.28/policy/modules/services/mta.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.29/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/mta.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/mta.fc 2009-08-28 15:56:54.000000000 -0400 @@ -26,3 +26,5 @@ /var/spool/imap(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) /var/spool/(client)?mqueue(/.*)? gen_context(system_u:object_r:mqueue_spool_t,s0) /var/spool/mail(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) +HOME_DIR/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) +/root/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.28/policy/modules/services/mta.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.29/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/mta.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/mta.if 2009-08-28 15:56:54.000000000 -0400 @@ -311,6 +311,7 @@ allow $1 mail_spool_t:dir list_dir_perms; create_files_pattern($1, mail_spool_t, mail_spool_t) @@ -12899,9 +12593,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_lnk_files_pattern($1, mail_spool_t, mail_spool_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.28/policy/modules/services/mta.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.29/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/mta.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/mta.te 2009-08-28 15:56:54.000000000 -0400 @@ -27,6 +27,9 @@ type mail_spool_t; files_mountpoint(mail_spool_t) @@ -13015,9 +12709,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # User send mail local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.28/policy/modules/services/munin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.29/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/munin.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/munin.fc 2009-08-28 15:56:54.000000000 -0400 @@ -9,3 +9,6 @@ /var/lib/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0) /var/log/munin.* gen_context(system_u:object_r:munin_log_t,s0) @@ -13025,9 +12719,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/html/munin(/.*)? gen_context(system_u:object_r:httpd_munin_content_t,s0) +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.28/policy/modules/services/munin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.29/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/munin.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/munin.te 2009-08-28 15:56:54.000000000 -0400 @@ -33,7 +33,7 @@ # Local policy # @@ -13045,9 +12739,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.28/policy/modules/services/mysql.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.29/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/mysql.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/mysql.te 2009-08-28 15:56:54.000000000 -0400 @@ -136,7 +136,12 @@ domtrans_pattern(mysqld_safe_t, mysqld_exec_t, mysqld_t) @@ -13070,9 +12764,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mysql_read_config(mysqld_safe_t) mysql_search_pid_files(mysqld_safe_t) mysql_write_log(mysqld_safe_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.28/policy/modules/services/nagios.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.29/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/nagios.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nagios.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,16 +1,21 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -13098,9 +12792,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +/usr/lib(64)?/nagios/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.28/policy/modules/services/nagios.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.29/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/nagios.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nagios.if 2009-08-28 15:56:54.000000000 -0400 @@ -64,7 +64,7 @@ ######################################## @@ -13200,9 +12894,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, nrpe_etc_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.28/policy/modules/services/nagios.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.29/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/nagios.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nagios.te 2009-08-28 15:56:54.000000000 -0400 @@ -10,13 +10,12 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -13298,9 +12992,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.28/policy/modules/services/networkmanager.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.29/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/networkmanager.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/networkmanager.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,12 +1,25 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -13327,9 +13021,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.28/policy/modules/services/networkmanager.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.29/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/networkmanager.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/networkmanager.if 2009-08-28 15:56:54.000000000 -0400 @@ -118,6 +118,24 @@ ######################################## @@ -13386,9 +13080,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types NetworkManager_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.28/policy/modules/services/networkmanager.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.29/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/networkmanager.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/networkmanager.te 2009-08-28 15:56:54.000000000 -0400 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -13626,9 +13320,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.28/policy/modules/services/nis.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.29/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/nis.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nis.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -13638,9 +13332,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /etc/ypserv\.conf -- gen_context(system_u:object_r:ypserv_conf_t,s0) /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.28/policy/modules/services/nis.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.29/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/nis.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nis.if 2009-08-28 15:56:54.000000000 -0400 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -13782,9 +13476,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types ypbind_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.28/policy/modules/services/nis.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.29/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/nis.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nis.te 2009-08-28 15:56:54.000000000 -0400 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -13834,9 +13528,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_bind_all_rpc_ports(ypxfr_t) corenet_udp_bind_all_rpc_ports(ypxfr_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.6.28/policy/modules/services/nscd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.6.29/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/nscd.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nscd.if 2009-08-28 15:56:54.000000000 -0400 @@ -236,6 +236,24 @@ ######################################## @@ -13862,9 +13556,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an nscd environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.28/policy/modules/services/nscd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.29/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/nscd.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nscd.te 2009-08-28 15:56:54.000000000 -0400 @@ -65,6 +65,7 @@ fs_getattr_all_fs(nscd_t) @@ -13894,17 +13588,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + samba_read_config(nscd_t) + samba_read_var_files(nscd_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.fc serefpolicy-3.6.28/policy/modules/services/nslcd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.fc serefpolicy-3.6.29/policy/modules/services/nslcd.fc --- nsaserefpolicy/policy/modules/services/nslcd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/nslcd.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nslcd.fc 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,4 @@ +/usr/sbin/nslcd -- gen_context(system_u:object_r:nslcd_exec_t,s0) +/etc/nss-ldapd.conf -- gen_context(system_u:object_r:nslcd_conf_t,s0) +/etc/rc\.d/init\.d/nslcd -- gen_context(system_u:object_r:nslcd_initrc_exec_t,s0) +/var/run/nslcd(/.*)? gen_context(system_u:object_r:nslcd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.6.28/policy/modules/services/nslcd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.6.29/policy/modules/services/nslcd.if --- nsaserefpolicy/policy/modules/services/nslcd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/nslcd.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nslcd.if 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,142 @@ + +## policy for nslcd @@ -14048,9 +13742,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + nslcd_manage_var_run($1) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.6.28/policy/modules/services/nslcd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.6.29/policy/modules/services/nslcd.te --- nsaserefpolicy/policy/modules/services/nslcd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/nslcd.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nslcd.te 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,48 @@ +policy_module(nslcd,1.0.0) + @@ -14100,9 +13794,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +auth_use_nsswitch(nslcd_t) + +logging_send_syslog_msg(nslcd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.28/policy/modules/services/ntp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.29/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/ntp.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ntp.if 2009-08-28 15:56:54.000000000 -0400 @@ -37,6 +37,32 @@ ######################################## @@ -14170,9 +13864,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an ntp environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.28/policy/modules/services/ntp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.29/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/ntp.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ntp.te 2009-08-28 15:56:54.000000000 -0400 @@ -41,10 +41,11 @@ # sys_resource and setrlimit is for locking memory @@ -14211,9 +13905,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.6.28/policy/modules/services/nx.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.6.29/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/nx.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nx.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,6 +1,7 @@ /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -14222,9 +13916,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /opt/NX/var(/.*)? gen_context(system_u:object_r:nx_server_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.6.28/policy/modules/services/nx.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.6.29/policy/modules/services/nx.if --- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/nx.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nx.if 2009-08-28 15:56:54.000000000 -0400 @@ -17,3 +17,21 @@ spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t) @@ -14247,9 +13941,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + read_files_pattern($1, nx_server_home_ssh_t, nx_server_home_ssh_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.28/policy/modules/services/nx.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.29/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/nx.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nx.te 2009-08-28 15:56:54.000000000 -0400 @@ -25,6 +25,9 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -14270,9 +13964,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(nx_server_t) kernel_read_kernel_sysctls(nx_server_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.28/policy/modules/services/oddjob.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.29/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/oddjob.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/oddjob.if 2009-08-28 15:56:54.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -14281,9 +13975,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.6.28/policy/modules/services/openvpn.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.6.29/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/openvpn.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/openvpn.te 2009-08-28 15:56:54.000000000 -0400 @@ -86,6 +86,7 @@ corenet_udp_bind_openvpn_port(openvpn_t) corenet_tcp_connect_openvpn_port(openvpn_t) @@ -14318,9 +14012,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` daemontools_service_domain(openvpn_t, openvpn_exec_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.6.28/policy/modules/services/pcscd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.6.29/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/pcscd.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/pcscd.te 2009-08-28 15:56:54.000000000 -0400 @@ -29,6 +29,7 @@ manage_dirs_pattern(pcscd_t, pcscd_var_run_t, pcscd_var_run_t) @@ -14338,9 +14032,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_use_unallocated_ttys(pcscd_t) term_dontaudit_getattr_pty_dirs(pcscd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.28/policy/modules/services/pegasus.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.29/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/pegasus.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/pegasus.te 2009-08-28 15:56:54.000000000 -0400 @@ -30,7 +30,7 @@ # Local policy # @@ -14412,9 +14106,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_stream_connect(pegasus_t) + xen_stream_connect_xenstore(pegasus_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.6.28/policy/modules/services/policykit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.6.29/policy/modules/services/policykit.fc --- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/policykit.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/policykit.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,15 +1,13 @@ -/usr/lib/policykit/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) -/usr/lib/policykit/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -14435,9 +14129,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:policykit_var_lib_t,s0) /var/run/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.6.28/policy/modules/services/policykit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.6.29/policy/modules/services/policykit.if --- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/policykit.if 2009-08-24 08:45:46.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/policykit.if 2009-08-28 15:56:54.000000000 -0400 @@ -17,6 +17,8 @@ class dbus send_msg; ') @@ -14465,7 +14159,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -206,4 +209,47 @@ +@@ -206,4 +210,47 @@ files_search_var_lib($1) read_files_pattern($1, policykit_var_lib_t, policykit_var_lib_t) @@ -14513,9 +14207,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 policykit_auth_t:process signal; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.6.28/policy/modules/services/policykit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.6.29/policy/modules/services/policykit.te --- nsaserefpolicy/policy/modules/services/policykit.te 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/policykit.te 2009-08-24 08:38:20.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/policykit.te 2009-08-28 15:56:54.000000000 -0400 @@ -36,11 +36,12 @@ # policykit local policy # @@ -14657,9 +14351,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow policykit_resolve_t self:unix_dgram_socket create_socket_perms; allow policykit_resolve_t self:unix_stream_socket create_stream_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.28/policy/modules/services/postfix.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.29/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/postfix.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/postfix.fc 2009-08-28 15:56:54.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -14673,9 +14367,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.28/policy/modules/services/postfix.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.29/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/postfix.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/postfix.if 2009-08-28 15:56:54.000000000 -0400 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -14922,9 +14616,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types postfix_postdrop_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.28/policy/modules/services/postfix.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.29/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/postfix.te 2009-08-21 18:56:24.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/postfix.te 2009-08-28 15:56:54.000000000 -0400 @@ -6,6 +6,15 @@ # Declarations # @@ -15304,9 +14998,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_manage_user_home_content(postfix_virtual_t) +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.28/policy/modules/services/postgresql.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.29/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/postgresql.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/postgresql.fc 2009-08-28 15:56:54.000000000 -0400 @@ -2,6 +2,7 @@ # /etc # @@ -15315,9 +15009,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /usr -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.28/policy/modules/services/postgresql.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.29/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/postgresql.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/postgresql.if 2009-08-28 15:56:54.000000000 -0400 @@ -384,3 +384,46 @@ typeattribute $1 sepgsql_unconfined_type; @@ -15365,9 +15059,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, postgresql_tmp_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.28/policy/modules/services/postgresql.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.29/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/postgresql.te 2009-08-26 14:57:08.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/postgresql.te 2009-08-28 15:56:54.000000000 -0400 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -15412,9 +15106,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(postgresql_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.28/policy/modules/services/ppp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.29/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/ppp.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ppp.if 2009-08-28 15:56:54.000000000 -0400 @@ -177,10 +177,16 @@ interface(`ppp_run',` gen_require(` @@ -15432,9 +15126,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.28/policy/modules/services/ppp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.29/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/ppp.te 2009-08-24 09:25:42.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ppp.te 2009-08-28 15:56:54.000000000 -0400 @@ -193,6 +193,8 @@ optional_policy(` @@ -15468,9 +15162,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol hostname_exec(pptp_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.6.28/policy/modules/services/privoxy.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.6.29/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/privoxy.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/privoxy.te 2009-08-28 15:56:54.000000000 -0400 @@ -47,9 +47,8 @@ manage_files_pattern(privoxy_t, privoxy_var_run_t, privoxy_var_run_t) files_pid_filetrans(privoxy_t, privoxy_var_run_t, file) @@ -15482,9 +15176,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(privoxy_t) corenet_all_recvfrom_netlabel(privoxy_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.28/policy/modules/services/procmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.29/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/procmail.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/procmail.te 2009-08-28 15:56:54.000000000 -0400 @@ -22,7 +22,7 @@ # Local policy # @@ -15532,9 +15226,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.28/policy/modules/services/pyzor.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.29/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/pyzor.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/pyzor.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -15546,9 +15240,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.28/policy/modules/services/pyzor.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.29/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/pyzor.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/pyzor.if 2009-08-28 15:56:54.000000000 -0400 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -15600,9 +15294,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.28/policy/modules/services/pyzor.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.29/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/pyzor.te 2009-08-21 18:56:37.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/pyzor.te 2009-08-28 15:56:54.000000000 -0400 @@ -6,6 +6,38 @@ # Declarations # @@ -15667,17 +15361,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_dontaudit_search_user_home_dirs(pyzor_t) optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.6.28/policy/modules/services/razor.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.6.29/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/razor.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/razor.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.28/policy/modules/services/razor.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.29/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/razor.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/razor.if 2009-08-28 15:56:54.000000000 -0400 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -15724,9 +15418,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_files_pattern($1, razor_var_lib_t, razor_var_lib_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.28/policy/modules/services/razor.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.29/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/razor.te 2009-08-21 18:56:47.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/razor.te 2009-08-28 15:56:54.000000000 -0400 @@ -6,6 +6,32 @@ # Declarations # @@ -15778,9 +15472,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.28/policy/modules/services/ricci.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.29/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/ricci.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ricci.te 2009-08-28 15:56:54.000000000 -0400 @@ -264,6 +264,7 @@ allow ricci_modclusterd_t self:socket create_socket_perms; @@ -15800,9 +15494,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol storage_raw_read_fixed_disk(ricci_modstorage_t) term_dontaudit_use_console(ricci_modstorage_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.6.28/policy/modules/services/rpcbind.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.6.29/policy/modules/services/rpcbind.if --- nsaserefpolicy/policy/modules/services/rpcbind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/rpcbind.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/rpcbind.if 2009-08-28 15:56:54.000000000 -0400 @@ -97,6 +97,26 @@ ######################################## @@ -15830,9 +15524,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an rpcbind environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.6.28/policy/modules/services/rpc.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.6.29/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/rpc.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/rpc.if 2009-08-28 15:56:54.000000000 -0400 @@ -54,7 +54,7 @@ allow $1_t self:unix_dgram_socket create_socket_perms; allow $1_t self:unix_stream_socket create_stream_socket_perms; @@ -15853,9 +15547,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole($1_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.28/policy/modules/services/rpc.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.29/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/rpc.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/rpc.te 2009-08-28 15:56:54.000000000 -0400 @@ -91,6 +91,8 @@ seutil_dontaudit_search_config(rpcd_t) @@ -15903,9 +15597,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(gssd_t) auth_manage_cache(gssd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.6.28/policy/modules/services/rsync.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.6.29/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/rsync.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/rsync.te 2009-08-28 15:56:54.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -15948,15 +15642,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + auth_can_read_shadow_passwords(rsync_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.fc serefpolicy-3.6.28/policy/modules/services/rtkit_daemon.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.fc serefpolicy-3.6.29/policy/modules/services/rtkit_daemon.fc --- nsaserefpolicy/policy/modules/services/rtkit_daemon.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/rtkit_daemon.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/rtkit_daemon.fc 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/rtkit-daemon -- gen_context(system_u:object_r:rtkit_daemon_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.if serefpolicy-3.6.28/policy/modules/services/rtkit_daemon.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.if serefpolicy-3.6.29/policy/modules/services/rtkit_daemon.if --- nsaserefpolicy/policy/modules/services/rtkit_daemon.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/rtkit_daemon.if 2009-08-22 07:45:49.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/rtkit_daemon.if 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,63 @@ + +## policy for rtkit_daemon @@ -16021,9 +15715,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow rtkit_daemon_t $1:process { getsched setsched }; + rtkit_daemon_dbus_chat($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.te serefpolicy-3.6.28/policy/modules/services/rtkit_daemon.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.te serefpolicy-3.6.29/policy/modules/services/rtkit_daemon.te --- nsaserefpolicy/policy/modules/services/rtkit_daemon.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/rtkit_daemon.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/rtkit_daemon.te 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,38 @@ +policy_module(rtkit_daemon,1.0.0) + @@ -16063,9 +15757,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + policykit_dbus_chat(rtkit_daemon_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.28/policy/modules/services/samba.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.29/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/samba.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/samba.fc 2009-08-28 15:56:54.000000000 -0400 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -16074,9 +15768,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +ifndef(`enable_mls',` +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.28/policy/modules/services/samba.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.29/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/samba.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/samba.if 2009-08-28 15:56:54.000000000 -0400 @@ -62,6 +62,25 @@ ######################################## @@ -16249,9 +15943,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol admin_pattern($1, winbind_var_run_t) + admin_pattern($1, samba_unconfined_script_exec_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.28/policy/modules/services/samba.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.29/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/samba.te 2009-08-25 09:18:50.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/samba.te 2009-08-28 15:56:54.000000000 -0400 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -16463,9 +16157,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +',` + can_exec(smbd_t, samba_unconfined_script_exec_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.6.28/policy/modules/services/sasl.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.6.29/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/sasl.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/sasl.te 2009-08-28 15:56:54.000000000 -0400 @@ -31,7 +31,7 @@ # Local policy # @@ -16528,9 +16222,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(saslauthd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.28/policy/modules/services/sendmail.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.29/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/sendmail.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/sendmail.if 2009-08-28 15:56:54.000000000 -0400 @@ -59,20 +59,20 @@ ######################################## @@ -16703,9 +16397,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 sendmail_t:fifo_file rw_fifo_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.28/policy/modules/services/sendmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.29/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/sendmail.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/sendmail.te 2009-08-28 15:56:54.000000000 -0400 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -16881,18 +16575,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.28/policy/modules/services/setroubleshoot.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.29/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/setroubleshoot.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/setroubleshoot.fc 2009-08-28 15:56:54.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) /var/lib/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_lib_t,s0) + +/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.28/policy/modules/services/setroubleshoot.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.29/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/setroubleshoot.if 2009-08-22 08:58:44.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/setroubleshoot.if 2009-08-28 15:56:54.000000000 -0400 @@ -16,8 +16,8 @@ ') @@ -16990,9 +16684,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, setroubleshoot_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.28/policy/modules/services/setroubleshoot.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.29/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/setroubleshoot.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/setroubleshoot.te 2009-08-28 15:56:54.000000000 -0400 @@ -22,13 +22,19 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -17111,9 +16805,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +permissive setroubleshoot_fixit_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.fc serefpolicy-3.6.28/policy/modules/services/shorewall.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.fc serefpolicy-3.6.29/policy/modules/services/shorewall.fc --- nsaserefpolicy/policy/modules/services/shorewall.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/shorewall.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/shorewall.fc 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,12 @@ + +/etc/rc\.d/init\.d/shorewall -- gen_context(system_u:object_r:shorewall_initrc_exec_t,s0) @@ -17127,9 +16821,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/lib/shorewall(/.*)? gen_context(system_u:object_r:shorewall_var_lib_t,s0) +/var/lib/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.if serefpolicy-3.6.28/policy/modules/services/shorewall.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.if serefpolicy-3.6.29/policy/modules/services/shorewall.if --- nsaserefpolicy/policy/modules/services/shorewall.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/shorewall.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/shorewall.if 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,166 @@ +## policy for shorewall + @@ -17297,9 +16991,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, shorewall_tmp_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.te serefpolicy-3.6.28/policy/modules/services/shorewall.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.te serefpolicy-3.6.29/policy/modules/services/shorewall.te --- nsaserefpolicy/policy/modules/services/shorewall.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/services/shorewall.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/shorewall.te 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,95 @@ +policy_module(shorewall,1.0.0) + @@ -17396,9 +17090,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + ulogd_search_log(shorewall_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.28/policy/modules/services/smartmon.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.29/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/smartmon.te 2009-08-27 15:54:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/smartmon.te 2009-08-28 15:56:54.000000000 -0400 @@ -19,14 +19,18 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -17459,9 +17153,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.28/policy/modules/services/spamassassin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.29/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/spamassassin.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/spamassassin.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,15 +1,25 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -17490,9 +17184,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.28/policy/modules/services/spamassassin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.29/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/spamassassin.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/spamassassin.if 2009-08-28 15:56:54.000000000 -0400 @@ -111,6 +111,7 @@ ') @@ -17579,9 +17273,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, spamd_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.28/policy/modules/services/spamassassin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.29/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/spamassassin.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/spamassassin.te 2009-08-28 15:56:54.000000000 -0400 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -17874,9 +17568,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` udev_read_db(spamd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.28/policy/modules/services/squid.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.29/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/squid.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/squid.te 2009-08-28 15:56:54.000000000 -0400 @@ -67,7 +67,9 @@ can_exec(squid_t, squid_exec_t) @@ -17905,18 +17599,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#squid requires the following when run in diskd mode, the recommended setting -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.28/policy/modules/services/ssh.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.29/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/ssh.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ssh.fc 2009-08-28 15:56:54.000000000 -0400 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) /var/run/sshd\.init\.pid -- gen_context(system_u:object_r:sshd_var_run_t,s0) + +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.28/policy/modules/services/ssh.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.29/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/ssh.if 2009-08-23 12:58:23.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ssh.if 2009-08-28 15:56:54.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -18237,9 +17931,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_pids($1) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.28/policy/modules/services/ssh.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.29/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/ssh.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ssh.te 2009-08-28 15:56:54.000000000 -0400 @@ -41,6 +41,9 @@ files_tmp_file(sshd_tmp_t) files_poly_parent(sshd_tmp_t) @@ -18422,18 +18116,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(ssh_keygen_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.6.28/policy/modules/services/sssd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.6.29/policy/modules/services/sssd.fc --- nsaserefpolicy/policy/modules/services/sssd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/sssd.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/sssd.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,4 +1,4 @@ -/etc/rc.d/init.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) +/etc/rc\.d/init\.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) /usr/sbin/sssd -- gen_context(system_u:object_r:sssd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.6.28/policy/modules/services/sssd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.6.29/policy/modules/services/sssd.if --- nsaserefpolicy/policy/modules/services/sssd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/sssd.if 2009-08-23 12:49:30.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/sssd.if 2009-08-28 15:56:54.000000000 -0400 @@ -12,12 +12,32 @@ # interface(`sssd_domtrans',` @@ -18496,9 +18190,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Send and receive messages from ## sssd over dbus. ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.6.28/policy/modules/services/sysstat.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.6.29/policy/modules/services/sysstat.te --- nsaserefpolicy/policy/modules/services/sysstat.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/sysstat.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/sysstat.te 2009-08-28 15:56:54.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -18508,9 +18202,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dontaudit sysstat_t self:capability sys_admin; allow sysstat_t self:fifo_file rw_fifo_file_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.28/policy/modules/services/uucp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.29/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/uucp.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/uucp.te 2009-08-28 15:56:54.000000000 -0400 @@ -95,6 +95,8 @@ files_search_home(uucpd_t) files_search_spool(uucpd_t) @@ -18539,9 +18233,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.28/policy/modules/services/virt.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.29/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/virt.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/virt.fc 2009-08-28 15:56:54.000000000 -0400 @@ -8,5 +8,16 @@ /var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) @@ -18559,9 +18253,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/libvirt(/.*)? gen_context(system_u:object_r:svirt_cache_t,s0) + +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.6.28/policy/modules/services/virt.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.6.29/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/virt.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/virt.if 2009-08-28 15:56:54.000000000 -0400 @@ -103,7 +103,7 @@ ######################################## @@ -18739,9 +18433,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_files_pattern($1, svirt_cache_t, svirt_cache_t) + manage_lnk_files_pattern($1, svirt_cache_t, svirt_cache_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.28/policy/modules/services/virt.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.29/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/virt.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/virt.te 2009-08-28 15:56:54.000000000 -0400 @@ -20,6 +20,28 @@ ## gen_tunable(virt_use_samba, false) @@ -19122,9 +18816,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + virt_read_content(virt_domain) + virt_stream_connect(virt_domain) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.28/policy/modules/services/w3c.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.29/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/w3c.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/w3c.te 2009-08-28 15:56:54.000000000 -0400 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -19144,9 +18838,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.28/policy/modules/services/xserver.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.29/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/xserver.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/xserver.fc 2009-08-28 15:56:54.000000000 -0400 @@ -3,12 +3,17 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -19218,19 +18912,140 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.28/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/xserver.if 2009-08-21 18:56:07.000000000 -0400 -@@ -90,7 +90,7 @@ - allow $2 xauth_home_t:file manage_file_perms; - allow $2 xauth_home_t:file { relabelfrom relabelto }; +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.29/policy/modules/services/xserver.if +--- nsaserefpolicy/policy/modules/services/xserver.if 2009-08-28 14:58:20.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/xserver.if 2009-08-28 15:56:54.000000000 -0400 +@@ -3,7 +3,7 @@ + ######################################## + ## + ## Rules required for using the X Windows server +-## and environment, for restricted users. ++## and environment. + ## + ## + ## +@@ -16,7 +16,7 @@ + ## + ## + # +-interface(`xserver_restricted_role',` ++interface(`xserver_role',` + gen_require(` + type xserver_t, xserver_exec_t, xserver_tmp_t, xserver_tmpfs_t; + type user_fonts_t, user_fonts_cache_t, user_fonts_config_t; +@@ -44,37 +44,41 @@ + + role $1 types { xserver_t xauth_t iceauth_t }; +- # Xserver read/write client shm +- allow xserver_t $2:fd use; +- allow xserver_t $2:shm rw_shm_perms; +- + domtrans_pattern($2, xserver_exec_t, xserver_t) + allow xserver_t $2:process signal; + + allow xserver_t $2:shm rw_shm_perms; + +- allow $2 user_fonts_t:dir list_dir_perms; +- allow $2 user_fonts_t:file read_file_perms; +- +- allow $2 user_fonts_config_t:dir list_dir_perms; +- allow $2 user_fonts_config_t:file read_file_perms; ++ manage_dirs_pattern($2, user_fonts_t, user_fonts_t) ++ manage_files_pattern($2, user_fonts_t, user_fonts_t) ++ relabel_dirs_pattern($2, user_fonts_t, user_fonts_t) ++ relabel_files_pattern($2, user_fonts_t, user_fonts_t) + + manage_dirs_pattern($2, user_fonts_cache_t, user_fonts_cache_t) + manage_files_pattern($2, user_fonts_cache_t, user_fonts_cache_t) ++ relabel_dirs_pattern($2, user_fonts_cache_t, user_fonts_cache_t) ++ relabel_files_pattern($2, user_fonts_cache_t, user_fonts_cache_t) ++ ++ manage_dirs_pattern($2, user_fonts_config_t, user_fonts_config_t) ++ manage_files_pattern($2, user_fonts_config_t, user_fonts_config_t) ++ relabel_dirs_pattern($2, user_fonts_config_t, user_fonts_config_t) ++ relabel_files_pattern($2, user_fonts_config_t, user_fonts_config_t) + + stream_connect_pattern($2, xserver_tmp_t, xserver_tmp_t, xserver_t) +- files_search_tmp($2) ++ ++ allow $2 xserver_tmpfs_t:file rw_file_perms; + + # Communicate via System V shared memory. +- allow $2 xserver_t:shm r_shm_perms; +- allow $2 xserver_tmpfs_t:file read_file_perms; ++ allow xserver_t $2:shm rw_shm_perms; ++ allow $2 xserver_t:shm rw_shm_perms; + + # allow ps to show iceauth + ps_process_pattern($2, iceauth_t) + + domtrans_pattern($2, iceauth_exec_t, iceauth_t) + +- allow $2 iceauth_home_t:file read_file_perms; ++ allow $2 iceauth_home_t:file manage_file_perms; ++ allow $2 iceauth_home_t:file { relabelfrom relabelto }; + + domtrans_pattern($2, xauth_exec_t, xauth_t) + +@@ -82,53 +86,11 @@ + + # allow ps to show xauth + ps_process_pattern($2, xauth_t) +- allow $2 xserver_t:process signal; +- +- allow $2 xauth_home_t:file read_file_perms; +- +- # for when /tmp/.X11-unix is created by the system +- allow $2 xdm_t:fd use; +- allow $2 xdm_t:fifo_file { getattr read write ioctl }; +- allow $2 xdm_tmp_t:dir search; +- allow $2 xdm_tmp_t:sock_file { read write }; +- dontaudit $2 xdm_t:tcp_socket { read write }; +- +- # Client read xserver shm +- allow $2 xserver_t:fd use; +- allow $2 xserver_tmpfs_t:file read_file_perms; + +- # Read /tmp/.X0-lock +- allow $2 xserver_tmp_t:file { getattr read }; +- +- dev_rw_xserver_misc($2) +- dev_rw_power_management($2) +- dev_read_input($2) +- dev_read_misc($2) +- dev_write_misc($2) +- # open office is looking for the following +- dev_getattr_agp_dev($2) +- dev_dontaudit_rw_dri($2) +- # GNOME checks for usb and other devices: +- dev_rw_usbfs($2) +- +- miscfiles_read_fonts($2) +- - xserver_common_x_domain_template(user, $2) +- xserver_xsession_entry_type($2) +- xserver_dontaudit_write_log($2) +- xserver_stream_connect_xdm($2) +- # certain apps want to read xdm.pid file +- xserver_read_xdm_pid($2) +- # gnome-session creates socket under /tmp/.ICE-unix/ +- xserver_create_xdm_tmp_sockets($2) +- # Needed for escd, remove if we get escd policy +- xserver_manage_xdm_tmp_files($2) ++ allow $2 xauth_home_t:file manage_file_perms; ++ allow $2 xauth_home_t:file { relabelfrom relabelto }; + +- # Client write xserver shm +- tunable_policy(`allow_write_xshm',` +- allow $2 xserver_t:shm rw_shm_perms; +- allow $2 xserver_tmpfs_t:file rw_file_perms; +- ') + xserver_common_app($2) ############################## # -@@ -115,7 +115,8 @@ +@@ -153,7 +115,8 @@ # write: gnome-settings-daemon RANDR:SelectInput # setattr: gnome-settings-daemon X11:GrabKey # manage: metacity X11:ChangeWindowAttributes @@ -19240,7 +19055,65 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # setattr: metacity X11:InstallColormap allow $2 xserver_t:x_screen { saver_getattr saver_setattr setattr }; -@@ -156,7 +157,7 @@ +@@ -162,57 +125,6 @@ + allow $2 info_xproperty_t:x_property { create append write }; + ') + +-######################################## +-## +-## Rules required for using the X Windows server +-## and environment. +-## +-## +-## +-## Role allowed access. +-## +-## +-## +-## +-## Domain allowed access. +-## +-## +-# +-interface(`xserver_role',` +- gen_require(` +- type iceauth_home_t, xserver_t, xserver_tmpfs_t, xauth_home_t; +- type user_fonts_t, user_fonts_cache_t, user_fonts_config_t; +- ') +- +- xserver_restricted_role($1, $2) +- +- # Communicate via System V shared memory. +- allow $2 xserver_t:shm rw_shm_perms; +- allow $2 xserver_tmpfs_t:file rw_file_perms; +- +- allow $2 iceauth_home_t:file manage_file_perms; +- allow $2 iceauth_home_t:file { relabelfrom relabelto }; +- +- allow $2 xauth_home_t:file manage_file_perms; +- allow $2 xauth_home_t:file { relabelfrom relabelto }; +- +- manage_dirs_pattern($2, user_fonts_t, user_fonts_t) +- manage_files_pattern($2, user_fonts_t, user_fonts_t) +- relabel_dirs_pattern($2, user_fonts_t, user_fonts_t) +- relabel_files_pattern($2, user_fonts_t, user_fonts_t) +- +- manage_dirs_pattern($2, user_fonts_cache_t, user_fonts_cache_t) +- manage_files_pattern($2, user_fonts_cache_t, user_fonts_cache_t) +- relabel_dirs_pattern($2, user_fonts_cache_t, user_fonts_cache_t) +- relabel_files_pattern($2, user_fonts_cache_t, user_fonts_cache_t) +- +- manage_dirs_pattern($2, user_fonts_config_t, user_fonts_config_t) +- manage_files_pattern($2, user_fonts_config_t, user_fonts_config_t) +- relabel_dirs_pattern($2, user_fonts_config_t, user_fonts_config_t) +- relabel_files_pattern($2, user_fonts_config_t, user_fonts_config_t) +- +-') +- + ####################################### + ## + ## Create sessions on the X server, with read-only +@@ -245,7 +157,7 @@ allow $1 xserver_t:process signal; # Read /tmp/.X0-lock @@ -19249,7 +19122,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Client read xserver shm allow $1 xserver_t:fd use; -@@ -219,12 +220,12 @@ +@@ -297,7 +209,7 @@ + ## + # + interface(`xserver_user_client',` +- refpolicywarn(`$0() has been deprecated, please use xserver_user_x_domain_template instead.') ++# refpolicywarn(`$0() has been deprecated, please use xserver_user_x_domain_template instead.') + gen_require(` + type xdm_t, xdm_tmp_t; + type xauth_home_t, iceauth_home_t, xserver_t, xserver_tmpfs_t; +@@ -308,12 +220,12 @@ allow $1 self:unix_stream_socket { connectto create_stream_socket_perms }; # Read .Xauthority file @@ -19265,7 +19147,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 xdm_tmp_t:dir search; allow $1 xdm_tmp_t:sock_file { read write }; dontaudit $1 xdm_t:tcp_socket { read write }; -@@ -278,7 +279,6 @@ +@@ -367,7 +279,6 @@ type input_xevent_t, focus_xevent_t, property_xevent_t, manage_xevent_t; type xevent_t, client_xevent_t; @@ -19273,7 +19155,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol attribute xproperty_type; attribute xevent_type; attribute input_xevent_type; -@@ -287,6 +287,8 @@ +@@ -376,6 +287,8 @@ class x_property all_x_property_perms; class x_event all_x_event_perms; class x_synthetic_event all_x_synthetic_event_perms; @@ -19282,7 +19164,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ############################## -@@ -294,20 +296,11 @@ +@@ -383,20 +296,11 @@ # Local Policy # @@ -19303,7 +19185,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $2 $1_input_xevent_t:{ x_event x_synthetic_event } receive; allow $2 $1_property_xevent_t:{ x_event x_synthetic_event } receive; allow $2 $1_focus_xevent_t:{ x_event x_synthetic_event } receive; -@@ -320,8 +313,10 @@ +@@ -409,8 +313,10 @@ type_transition $2 manage_xevent_t:x_event $1_manage_xevent_t; type_transition $2 client_xevent_t:x_event $1_client_xevent_t; type_transition $2 xevent_t:x_event $1_default_xevent_t; @@ -19315,7 +19197,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -397,11 +392,12 @@ +@@ -486,11 +392,12 @@ gen_require(` type xdm_t, xdm_tmp_t; type xauth_home_t, iceauth_home_t, xserver_t, xserver_tmpfs_t; @@ -19331,7 +19213,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Read .Xauthority file allow $2 xauth_home_t:file read_file_perms; -@@ -409,7 +405,7 @@ +@@ -498,7 +405,7 @@ # for when /tmp/.X11-unix is created by the system allow $2 xdm_t:fd use; @@ -19340,7 +19222,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $2 xdm_tmp_t:dir search_dir_perms; allow $2 xdm_tmp_t:sock_file { read write }; dontaudit $2 xdm_t:tcp_socket { read write }; -@@ -437,6 +433,10 @@ +@@ -526,6 +433,10 @@ allow $2 xserver_t:shm rw_shm_perms; allow $2 xserver_tmpfs_t:file rw_file_perms; ') @@ -19351,7 +19233,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -639,7 +639,7 @@ +@@ -728,7 +639,7 @@ type xdm_t; ') @@ -19360,7 +19242,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -738,6 +738,7 @@ +@@ -827,6 +738,7 @@ files_search_tmp($1) allow $1 xdm_tmp_t:dir list_dir_perms; create_sock_files_pattern($1, xdm_tmp_t, xdm_tmp_t) @@ -19368,7 +19250,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -756,7 +757,44 @@ +@@ -845,7 +757,44 @@ ') files_search_pids($1) @@ -19414,7 +19296,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -779,6 +817,50 @@ +@@ -868,6 +817,50 @@ ######################################## ## @@ -19465,7 +19347,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Make an X session script an entrypoint for the specified domain. ## ## -@@ -797,6 +879,24 @@ +@@ -886,6 +879,24 @@ ######################################## ## @@ -19490,7 +19372,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Execute an X session in the target domain. This ## is an explicit transition, requiring the ## caller to use setexeccon(). -@@ -872,6 +972,27 @@ +@@ -961,6 +972,27 @@ ######################################## ## @@ -19518,7 +19400,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Do not audit attempts to write the X server ## log files. ## -@@ -1018,10 +1139,11 @@ +@@ -1107,10 +1139,11 @@ # interface(`xserver_domtrans',` gen_require(` @@ -19531,7 +19413,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domtrans_pattern($1, xserver_exec_t, xserver_t) ') -@@ -1159,6 +1281,278 @@ +@@ -1248,6 +1281,278 @@ ######################################## ## @@ -19810,7 +19692,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Interface to provide X object permissions on a given X server to ## an X client domain. Gives the domain complete control over the ## display. -@@ -1172,7 +1566,103 @@ +@@ -1261,7 +1566,103 @@ interface(`xserver_unconfined',` gen_require(` attribute xserver_unconfined_type; @@ -19819,7 +19701,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol typeattribute $1 xserver_unconfined_type; + typeattribute $1 x_domain; -+') + ') + +######################################## +## @@ -19847,7 +19729,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $2 $1:x_drawable all_x_drawable_perms; + allow $1 $2:x_resource all_x_resource_perms; + allow $2 $1:x_resource all_x_resource_perms; - ') ++') + +####################################### +## @@ -19914,9 +19796,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow xdm_t $1:dbus send_msg; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.28/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/services/xserver.te 2009-08-21 18:56:07.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.29/policy/modules/services/xserver.te +--- nsaserefpolicy/policy/modules/services/xserver.te 2009-08-28 14:58:20.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/xserver.te 2009-08-28 15:56:54.000000000 -0400 @@ -34,6 +34,13 @@ ## @@ -20452,7 +20334,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(xserver_t) kernel_read_device_sysctls(xserver_t) -@@ -680,9 +828,12 @@ +@@ -671,7 +819,6 @@ + dev_rw_agp(xserver_t) + dev_rw_framebuffer(xserver_t) + dev_manage_dri_dev(xserver_t) +-dev_filetrans_dri(xserver_t) + dev_create_generic_dirs(xserver_t) + dev_setattr_generic_dirs(xserver_t) + # raw memory access is needed if not using the frame buffer +@@ -681,9 +828,12 @@ dev_rw_xserver_misc(xserver_t) # read events - the synaptics touchpad driver reads raw events dev_rw_input_dev(xserver_t) @@ -20466,7 +20356,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(xserver_t) files_read_etc_runtime_files(xserver_t) -@@ -697,8 +848,12 @@ +@@ -698,8 +848,12 @@ fs_search_nfs(xserver_t) fs_search_auto_mountpoints(xserver_t) fs_search_ramfs(xserver_t) @@ -20479,7 +20369,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol selinux_validate_context(xserver_t) selinux_compute_access_vector(xserver_t) -@@ -720,6 +875,7 @@ +@@ -721,6 +875,7 @@ miscfiles_read_localization(xserver_t) miscfiles_read_fonts(xserver_t) @@ -20487,7 +20377,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol modutils_domtrans_insmod(xserver_t) -@@ -742,7 +898,7 @@ +@@ -743,7 +898,7 @@ ') ifdef(`enable_mls',` @@ -20496,7 +20386,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol range_transition xserver_t xserver_t:x_drawable s0 - mls_systemhigh; ') -@@ -774,12 +930,20 @@ +@@ -775,12 +930,20 @@ ') optional_policy(` @@ -20518,7 +20408,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_domtrans(xserver_t) ') -@@ -806,7 +970,7 @@ +@@ -807,7 +970,7 @@ allow xserver_t xdm_var_lib_t:file { getattr read }; dontaudit xserver_t xdm_var_lib_t:dir search; @@ -20527,7 +20417,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Label pid and temporary files with derived types. manage_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t) -@@ -827,9 +991,14 @@ +@@ -828,9 +991,14 @@ # to read ROLE_home_t - examine this in more detail # (xauth?) userdom_read_user_home_content_files(xserver_t) @@ -20542,7 +20432,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs(xserver_t) fs_manage_nfs_files(xserver_t) -@@ -844,11 +1013,14 @@ +@@ -845,11 +1013,14 @@ optional_policy(` dbus_system_bus_client(xserver_t) @@ -20558,7 +20448,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -881,6 +1053,8 @@ +@@ -882,6 +1053,8 @@ # X Server # can read server-owned resources allow x_domain xserver_t:x_resource read; @@ -20567,7 +20457,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # can mess with own clients allow x_domain self:x_client { manage destroy }; -@@ -905,6 +1079,8 @@ +@@ -906,6 +1079,8 @@ # operations allowed on my windows allow x_domain self:x_drawable { create destroy getattr setattr read write show hide list_child add_child remove_child manage send receive }; @@ -20576,7 +20466,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # X Colormaps # can use the default colormap allow x_domain rootwindow_t:x_colormap { read use add_color }; -@@ -972,17 +1148,49 @@ +@@ -973,17 +1148,49 @@ allow xserver_unconfined_type { x_domain xserver_t }:x_resource *; allow xserver_unconfined_type xevent_type:{ x_event x_synthetic_event } *; @@ -20638,9 +20528,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -# -allow xdm_t user_home_type:file unlink; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.6.28/policy/modules/system/application.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.6.29/policy/modules/system/application.if --- nsaserefpolicy/policy/modules/system/application.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/application.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/application.if 2009-08-28 15:56:54.000000000 -0400 @@ -2,7 +2,7 @@ ######################################## @@ -20672,9 +20562,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 application_domain_type:process signull; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.28/policy/modules/system/application.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.29/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/application.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/application.te 2009-08-28 15:56:54.000000000 -0400 @@ -7,7 +7,18 @@ # Executables to be run by user attribute application_exec_type; @@ -20694,9 +20584,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + sudo_sigchld(application_domain_type) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.28/policy/modules/system/authlogin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.29/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/authlogin.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/authlogin.fc 2009-08-28 15:56:54.000000000 -0400 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -20722,9 +20612,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/sudo(/.*)? gen_context(system_u:object_r:pam_var_run_t,s0) +/var/run/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.28/policy/modules/system/authlogin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.29/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/authlogin.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/authlogin.if 2009-08-28 15:56:54.000000000 -0400 @@ -40,17 +40,76 @@ ## ## @@ -21032,9 +20922,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.28/policy/modules/system/authlogin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.29/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/authlogin.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/authlogin.te 2009-08-28 15:56:54.000000000 -0400 @@ -125,9 +125,18 @@ ') @@ -21126,9 +21016,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_use_interactive_fds(utempter_t) logging_search_logs(utempter_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/clock.te serefpolicy-3.6.28/policy/modules/system/clock.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/clock.te serefpolicy-3.6.29/policy/modules/system/clock.te --- nsaserefpolicy/policy/modules/system/clock.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/clock.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/clock.te 2009-08-28 15:56:54.000000000 -0400 @@ -38,10 +38,6 @@ dev_read_sysfs(hwclock_t) dev_rw_realtime_clock(hwclock_t) @@ -21151,9 +21041,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_audit_msgs(hwclock_t) logging_send_syslog_msg(hwclock_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.28/policy/modules/system/fstools.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.29/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/fstools.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/fstools.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -21167,9 +21057,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.28/policy/modules/system/fstools.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.29/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/fstools.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/fstools.te 2009-08-28 15:56:54.000000000 -0400 @@ -65,13 +65,7 @@ kernel_rw_unlabeled_dirs(fsadm_t) kernel_rw_unlabeled_blk_files(fsadm_t) @@ -21280,9 +21170,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_rw_image_files(fsadm_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.6.28/policy/modules/system/getty.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.6.29/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/getty.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/getty.te 2009-08-28 15:56:54.000000000 -0400 @@ -59,16 +59,8 @@ kernel_list_proc(getty_t) kernel_read_proc_symlinks(getty_t) @@ -21315,9 +21205,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol init_rw_utmp(getty_t) init_use_script_ptys(getty_t) init_dontaudit_use_script_ptys(getty_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.6.28/policy/modules/system/hostname.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.6.29/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/hostname.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/hostname.te 2009-08-28 15:56:54.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -21367,9 +21257,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` unconfined_dontaudit_rw_pipes(hostname_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.28/policy/modules/system/init.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.29/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/init.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/init.fc 2009-08-28 15:56:54.000000000 -0400 @@ -4,10 +4,10 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -21392,9 +21282,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /var # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.28/policy/modules/system/init.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.29/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/init.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/init.if 2009-08-28 15:56:54.000000000 -0400 @@ -174,6 +174,7 @@ role system_r types $1; @@ -21632,9 +21522,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 init_t:unix_dgram_socket sendto; + allow init_t $1:unix_dgram_socket sendto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.28/policy/modules/system/init.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.29/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/init.te 2009-08-23 13:00:32.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/init.te 2009-08-28 15:56:54.000000000 -0400 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -22182,18 +22072,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + fail2ban_read_lib_files(daemon) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.6.28/policy/modules/system/ipsec.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.6.29/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/ipsec.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/ipsec.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,3 +1,5 @@ +/etc/rc\.d/init\.d/ipsec -- gen_context(system_u:object_r:ipsec_initrc_exec_t,s0) + /etc/ipsec\.secrets -- gen_context(system_u:object_r:ipsec_key_file_t,s0) /etc/ipsec\.conf -- gen_context(system_u:object_r:ipsec_conf_file_t,s0) /etc/racoon/psk\.txt -- gen_context(system_u:object_r:ipsec_key_file_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.6.28/policy/modules/system/ipsec.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.6.29/policy/modules/system/ipsec.if --- nsaserefpolicy/policy/modules/system/ipsec.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/ipsec.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/ipsec.if 2009-08-28 15:56:54.000000000 -0400 @@ -229,3 +229,28 @@ ipsec_domtrans_setkey($1) role $2 types setkey_t; @@ -22223,9 +22113,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ipsec_domtrans_racoon($1) + role $2 types racoon_t; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.28/policy/modules/system/ipsec.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.29/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/ipsec.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/ipsec.te 2009-08-28 15:56:54.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -22480,9 +22370,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # allow setkey to set the context for ipsec SAs and policy. ipsec_setcontext_default_spd(setkey_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.28/policy/modules/system/iptables.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.29/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/iptables.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/iptables.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,9 +1,10 @@ -/sbin/ip6tables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) /sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) @@ -22499,9 +22389,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/sbin/iptables-multi -- gen_context(system_u:object_r:iptables_exec_t,s0) -/var/lib/shorewall(/.*)? -- gen_context(system_u:object_r:iptables_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.28/policy/modules/system/iptables.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.29/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/iptables.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/iptables.te 2009-08-28 15:56:54.000000000 -0400 @@ -53,6 +53,7 @@ mls_file_read_all_levels(iptables_t) @@ -22521,9 +22411,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rhgb_dontaudit_use_ptys(iptables_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.6.28/policy/modules/system/iscsi.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.6.29/policy/modules/system/iscsi.if --- nsaserefpolicy/policy/modules/system/iscsi.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/iscsi.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/iscsi.if 2009-08-28 15:56:54.000000000 -0400 @@ -17,3 +17,43 @@ domtrans_pattern($1, iscsid_exec_t, iscsid_t) @@ -22568,9 +22458,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + stream_connect_pattern($1,iscsi_var_lib_t,iscsi_var_lib_t,iscsid_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.28/policy/modules/system/iscsi.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.29/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/iscsi.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/iscsi.te 2009-08-28 15:56:54.000000000 -0400 @@ -55,6 +55,7 @@ files_pid_filetrans(iscsid_t, iscsi_var_run_t, file) @@ -22594,9 +22484,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -sysnet_dns_name_resolve(iscsid_t) +miscfiles_read_localization(iscsid_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.fc serefpolicy-3.6.28/policy/modules/system/kdump.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.fc serefpolicy-3.6.29/policy/modules/system/kdump.fc --- nsaserefpolicy/policy/modules/system/kdump.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/system/kdump.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/kdump.fc 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,8 @@ + +/etc/rc\.d/init\.d/kdump -- gen_context(system_u:object_r:kdump_initrc_exec_t,s0) @@ -22606,9 +22496,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/etc/kdump\.conf -- gen_context(system_u:object_r:kdump_etc_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.if serefpolicy-3.6.28/policy/modules/system/kdump.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.if serefpolicy-3.6.29/policy/modules/system/kdump.if --- nsaserefpolicy/policy/modules/system/kdump.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/system/kdump.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/kdump.if 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,111 @@ +## kdump is kernel crash dumping mechanism + @@ -22721,9 +22611,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_etc($1) + admin_pattern($1, kdump_etc_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.te serefpolicy-3.6.28/policy/modules/system/kdump.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.te serefpolicy-3.6.29/policy/modules/system/kdump.te --- nsaserefpolicy/policy/modules/system/kdump.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.28/policy/modules/system/kdump.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/kdump.te 2009-08-28 15:56:54.000000000 -0400 @@ -0,0 +1,38 @@ +policy_module(kdump,1.0.0) + @@ -22763,9 +22653,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive kdump_t; + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.28/policy/modules/system/libraries.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.29/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/libraries.fc 2009-08-27 09:35:29.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/libraries.fc 2009-08-28 15:56:54.000000000 -0400 @@ -60,12 +60,15 @@ # # /opt @@ -23047,9 +22937,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/xorg/modules/extensions/libglx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/x11R6/lib/modules/extensions/libglx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.6.28/policy/modules/system/libraries.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.6.29/policy/modules/system/libraries.if --- nsaserefpolicy/policy/modules/system/libraries.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/libraries.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/libraries.if 2009-08-28 15:56:54.000000000 -0400 @@ -247,7 +247,7 @@ type lib_t; ') @@ -23068,9 +22958,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 lib_t:dir list_dir_perms; read_lnk_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) mmap_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.28/policy/modules/system/libraries.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.29/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/libraries.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/libraries.te 2009-08-28 15:56:54.000000000 -0400 @@ -58,11 +58,11 @@ # ldconfig local policy # @@ -23124,9 +23014,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(ldconfig_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.28/policy/modules/system/locallogin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.29/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/locallogin.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/locallogin.te 2009-08-28 15:56:54.000000000 -0400 @@ -61,19 +61,13 @@ kernel_search_key(local_login_t) kernel_link_key(local_login_t) @@ -23277,9 +23167,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -optional_policy(` - nscd_socket_use(sulogin_t) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.28/policy/modules/system/logging.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.29/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/logging.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/logging.fc 2009-08-28 15:56:54.000000000 -0400 @@ -53,15 +53,18 @@ /var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) ') @@ -23303,10 +23193,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.28/policy/modules/system/logging.if ---- nsaserefpolicy/policy/modules/system/logging.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/logging.if 2009-08-21 18:56:07.000000000 -0400 -@@ -623,7 +623,7 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.29/policy/modules/system/logging.if +--- nsaserefpolicy/policy/modules/system/logging.if 2009-08-28 14:58:20.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/logging.if 2009-08-28 15:56:54.000000000 -0400 +@@ -624,7 +624,7 @@ ') files_search_var($1) @@ -23315,7 +23205,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -707,6 +707,8 @@ +@@ -708,6 +708,8 @@ files_search_var($1) manage_files_pattern($1, logfile, logfile) read_lnk_files_pattern($1, logfile, logfile) @@ -23324,9 +23214,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.28/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/logging.te 2009-08-24 08:36:53.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.29/policy/modules/system/logging.te +--- nsaserefpolicy/policy/modules/system/logging.te 2009-08-28 14:58:20.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/logging.te 2009-08-28 15:56:54.000000000 -0400 @@ -123,10 +123,10 @@ allow auditd_t self:capability { chown fsetid sys_nice sys_resource }; @@ -23423,9 +23313,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow syslogd_t self:udp_socket create_socket_perms; allow syslogd_t self:tcp_socket create_stream_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.28/policy/modules/system/lvm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.29/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/lvm.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/lvm.te 2009-08-28 15:56:54.000000000 -0400 @@ -10,6 +10,9 @@ type clvmd_exec_t; init_daemon_domain(clvmd_t, clvmd_exec_t) @@ -23542,9 +23432,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` modutils_domtrans_insmod(lvm_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.6.28/policy/modules/system/miscfiles.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.6.29/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/miscfiles.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/miscfiles.if 2009-08-28 15:56:54.000000000 -0400 @@ -87,6 +87,25 @@ ######################################## @@ -23571,9 +23461,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Do not audit attempts to write fonts. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.28/policy/modules/system/modutils.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.29/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/modutils.te 2009-08-27 15:55:30.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/modutils.te 2009-08-28 15:56:54.000000000 -0400 @@ -19,6 +19,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -23837,9 +23727,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(update_modules_t) miscfiles_read_localization(update_modules_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.28/policy/modules/system/mount.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.29/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/mount.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/mount.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,4 +1,9 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -23851,9 +23741,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.28/policy/modules/system/mount.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.29/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/mount.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/mount.te 2009-08-28 15:56:54.000000000 -0400 @@ -18,8 +18,12 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -23891,7 +23781,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow mount_t mount_loopback_t:file read_file_perms; -@@ -47,21 +59,56 @@ +@@ -47,21 +59,36 @@ files_tmp_filetrans(mount_t, mount_tmp_t, { file dir }) @@ -23906,13 +23796,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +kernel_read_network_state(mount_t) kernel_read_kernel_sysctls(mount_t) kernel_dontaudit_getattr_core_if(mount_t) -- --# required for mount.smbfs --corecmd_exec_bin(mount_t) +kernel_search_debugfs(mount_t) +kernel_setsched(mount_t) +kernel_use_fds(mount_t) + # required for mount.smbfs + corecmd_exec_bin(mount_t) + dev_getattr_all_blk_files(mount_t) dev_list_all_dev_nodes(mount_t) +dev_read_usbfs(mount_t) @@ -23923,35 +23813,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_dontaudit_getattr_memory_dev(mount_t) dev_getattr_sound_dev(mount_t) -+storage_raw_read_fixed_disk(mount_t) -+storage_raw_write_fixed_disk(mount_t) -+storage_raw_read_removable_device(mount_t) -+storage_raw_write_removable_device(mount_t) -+storage_rw_fuse(mount_t) -+ -+fs_list_all(mount_t) -+fs_getattr_all_fs(mount_t) -+fs_mount_all_fs(mount_t) -+fs_unmount_all_fs(mount_t) -+fs_remount_all_fs(mount_t) -+fs_relabelfrom_all_fs(mount_t) -+fs_rw_tmpfs_chr_files(mount_t) -+fs_manage_tmpfs_dirs(mount_t) -+fs_read_tmpfs_symlinks(mount_t) -+fs_read_fusefs_files(mount_t) -+fs_manage_nfs_dirs(mount_t) -+ -+term_use_all_terms(mount_t) -+ -+# required for mount.smbfs -+corecmd_exec_bin(mount_t) -+ domain_use_interactive_fds(mount_t) +domain_dontaudit_search_all_domains_state(mount_t) files_search_all(mount_t) files_read_etc_files(mount_t) -@@ -70,7 +117,7 @@ +@@ -70,7 +97,7 @@ files_mounton_all_mountpoints(mount_t) files_unmount_rootfs(mount_t) # These rules need to be generalized. Only admin, initrc should have it: @@ -23960,52 +23827,45 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_mount_all_file_type_fs(mount_t) files_unmount_all_file_type_fs(mount_t) # for when /etc/mtab loses its type -@@ -80,43 +127,28 @@ +@@ -80,15 +107,17 @@ files_read_usr_files(mount_t) files_list_mnt(mount_t) -fs_getattr_xattr_fs(mount_t) -fs_getattr_cifs(mount_t) --fs_mount_all_fs(mount_t) --fs_unmount_all_fs(mount_t) --fs_remount_all_fs(mount_t) --fs_relabelfrom_all_fs(mount_t) ++fs_list_all(mount_t) ++fs_getattr_all_fs(mount_t) + fs_mount_all_fs(mount_t) + fs_unmount_all_fs(mount_t) + fs_remount_all_fs(mount_t) + fs_relabelfrom_all_fs(mount_t) -fs_list_auto_mountpoints(mount_t) --fs_rw_tmpfs_chr_files(mount_t) --fs_read_tmpfs_symlinks(mount_t) -- --mls_file_read_all_levels(mount_t) --mls_file_write_all_levels(mount_t) -- --selinux_get_enforce_mode(mount_t) -- --storage_raw_read_fixed_disk(mount_t) --storage_raw_write_fixed_disk(mount_t) --storage_raw_read_removable_device(mount_t) --storage_raw_write_removable_device(mount_t) -- --term_use_all_terms(mount_t) -- --auth_use_nsswitch(mount_t) -- + fs_rw_tmpfs_chr_files(mount_t) ++fs_manage_tmpfs_dirs(mount_t) + fs_read_tmpfs_symlinks(mount_t) ++fs_read_fusefs_files(mount_t) ++fs_manage_nfs_dirs(mount_t) + + mls_file_read_all_levels(mount_t) + mls_file_write_all_levels(mount_t) +@@ -99,6 +128,7 @@ + storage_raw_write_fixed_disk(mount_t) + storage_raw_read_removable_device(mount_t) + storage_raw_write_removable_device(mount_t) ++storage_rw_fuse(mount_t) + + term_use_all_terms(mount_t) + +@@ -107,6 +137,8 @@ init_use_fds(mount_t) init_use_script_ptys(mount_t) init_dontaudit_getattr_initctl(mount_t) +init_stream_connect_script(mount_t) +init_rw_script_stream_sockets(mount_t) -+ -+auth_use_nsswitch(mount_t) logging_send_syslog_msg(mount_t) - miscfiles_read_localization(mount_t) - -+mls_file_read_all_levels(mount_t) -+mls_file_write_all_levels(mount_t) -+ - sysnet_use_portmap(mount_t) - -+selinux_get_enforce_mode(mount_t) +@@ -117,6 +149,7 @@ seutil_read_config(mount_t) userdom_use_all_users_fds(mount_t) @@ -24013,7 +23873,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_redhat',` optional_policy(` -@@ -132,9 +164,13 @@ +@@ -132,6 +165,10 @@ ') ') @@ -24023,12 +23883,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + tunable_policy(`allow_mount_anyfile',` auth_read_all_dirs_except_shadow(mount_t) -- auth_read_all_files_except_shadow(mount_t) -+ auth_rw_all_files_except_shadow(mount_t) - files_mounton_non_security(mount_t) - ') - -@@ -165,6 +201,8 @@ + auth_read_all_files_except_shadow(mount_t) +@@ -165,6 +202,8 @@ fs_search_rpc(mount_t) rpc_stub(mount_t) @@ -24037,7 +23893,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -172,6 +210,21 @@ +@@ -172,6 +211,21 @@ ') optional_policy(` @@ -24059,7 +23915,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`hide_broken_symptoms',` # for a bug in the X server rhgb_dontaudit_rw_stream_sockets(mount_t) -@@ -179,6 +232,11 @@ +@@ -179,6 +233,11 @@ ') ') @@ -24071,7 +23927,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # for kernel package installation optional_policy(` rpm_rw_pipes(mount_t) -@@ -186,6 +244,7 @@ +@@ -186,6 +245,7 @@ optional_policy(` samba_domtrans_smbmount(mount_t) @@ -24079,7 +23935,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -195,5 +254,8 @@ +@@ -195,5 +255,8 @@ optional_policy(` files_etc_filetrans_etc_runtime(unconfined_mount_t, file) @@ -24089,114 +23945,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rpc_domtrans_rpcd(unconfined_mount_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/pcmcia.te serefpolicy-3.6.28/policy/modules/system/pcmcia.te ---- nsaserefpolicy/policy/modules/system/pcmcia.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/pcmcia.te 2009-08-21 18:56:07.000000000 -0400 -@@ -51,7 +51,7 @@ - kernel_read_kernel_sysctls(cardmgr_t) - kernel_dontaudit_getattr_message_if(cardmgr_t) - --corecmd_exec_all_executables(cardmgr_t) -+files_search_kernel_modules(cardmgr_t) - - dev_read_sysfs(cardmgr_t) - dev_manage_cardmgr_dev(cardmgr_t) -@@ -61,6 +61,15 @@ - # for SSP - dev_read_urand(cardmgr_t) - -+fs_getattr_all_fs(cardmgr_t) -+fs_search_auto_mountpoints(cardmgr_t) -+ -+term_use_unallocated_ttys(cardmgr_t) -+term_getattr_all_user_ttys(cardmgr_t) -+term_dontaudit_getattr_all_user_ptys(cardmgr_t) -+ -+corecmd_exec_all_executables(cardmgr_t) -+ - domain_use_interactive_fds(cardmgr_t) - # Read /proc/PID directories for all domains (for fuser). - domain_read_confined_domains_state(cardmgr_t) -@@ -70,7 +79,6 @@ - domain_dontaudit_getattr_all_pipes(cardmgr_t) - domain_dontaudit_getattr_all_sockets(cardmgr_t) - --files_search_kernel_modules(cardmgr_t) - files_list_usr(cardmgr_t) - files_search_home(cardmgr_t) - files_read_etc_runtime_files(cardmgr_t) -@@ -85,13 +93,6 @@ - files_dontaudit_getattr_all_pipes(cardmgr_t) - files_dontaudit_getattr_all_sockets(cardmgr_t) - --fs_getattr_all_fs(cardmgr_t) --fs_search_auto_mountpoints(cardmgr_t) -- --term_use_unallocated_ttys(cardmgr_t) --term_getattr_all_user_ttys(cardmgr_t) --term_dontaudit_getattr_all_user_ptys(cardmgr_t) -- - libs_exec_ld_so(cardmgr_t) - libs_exec_lib_files(cardmgr_t) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.6.28/policy/modules/system/raid.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.6.29/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/raid.te 2009-08-25 15:58:45.000000000 -0400 -@@ -32,11 +32,6 @@ - kernel_rw_software_raid_state(mdadm_t) - kernel_getattr_core_if(mdadm_t) - --# Helper program access --corecmd_exec_bin(mdadm_t) --corecmd_exec_shell(mdadm_t) -- --dev_read_sysfs(mdadm_t) - # Ignore attempts to read every device file - dev_dontaudit_getattr_all_blk_files(mdadm_t) - dev_dontaudit_getattr_all_chr_files(mdadm_t) -@@ -44,25 +39,31 @@ ++++ serefpolicy-3.6.29/policy/modules/system/raid.te 2009-08-28 15:56:54.000000000 -0400 +@@ -44,6 +44,7 @@ dev_dontaudit_getattr_generic_chr_files(mdadm_t) dev_dontaudit_getattr_generic_blk_files(mdadm_t) dev_read_realtime_clock(mdadm_t) -- --domain_use_interactive_fds(mdadm_t) -- --files_read_etc_files(mdadm_t) --files_read_etc_runtime_files(mdadm_t) +dev_read_raw_memory(mdadm_t) -+dev_read_sysfs(mdadm_t) - fs_search_auto_mountpoints(mdadm_t) - fs_dontaudit_list_tmpfs(mdadm_t) + domain_use_interactive_fds(mdadm_t) --mls_file_read_all_levels(mdadm_t) --mls_file_write_all_levels(mdadm_t) -- - # RAID block device access - storage_manage_fixed_disk(mdadm_t) - storage_dev_filetrans_fixed_disk(mdadm_t) - storage_read_scsi_generic(mdadm_t) - -+mls_file_read_all_levels(mdadm_t) -+mls_file_write_all_levels(mdadm_t) -+ - term_dontaudit_list_ptys(mdadm_t) - -+# Helper program access -+corecmd_exec_bin(mdadm_t) -+corecmd_exec_shell(mdadm_t) -+ -+domain_use_interactive_fds(mdadm_t) -+ -+files_read_etc_files(mdadm_t) -+files_read_etc_runtime_files(mdadm_t) -+ - init_dontaudit_getattr_initctl(mdadm_t) - - logging_send_syslog_msg(mdadm_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.28/policy/modules/system/selinuxutil.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.29/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/selinuxutil.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/selinuxutil.fc 2009-08-28 15:56:54.000000000 -0400 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -24236,9 +23998,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.28/policy/modules/system/selinuxutil.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.29/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/selinuxutil.if 2009-08-25 15:30:03.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/selinuxutil.if 2009-08-28 15:56:54.000000000 -0400 @@ -535,6 +535,53 @@ ######################################## @@ -24566,9 +24328,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hotplug_use_fds($1) +') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.28/policy/modules/system/selinuxutil.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.29/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/selinuxutil.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/selinuxutil.te 2009-08-28 15:56:54.000000000 -0400 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -24932,9 +24694,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.28/policy/modules/system/setrans.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.29/policy/modules/system/setrans.if --- nsaserefpolicy/policy/modules/system/setrans.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/setrans.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/setrans.if 2009-08-28 15:56:54.000000000 -0400 @@ -21,3 +21,23 @@ stream_connect_pattern($1, setrans_var_run_t, setrans_var_run_t, setrans_t) files_list_pids($1) @@ -24959,9 +24721,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + init_labeled_script_domtrans($1, setrans_initrc_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.28/policy/modules/system/sysnetwork.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.29/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/sysnetwork.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/sysnetwork.fc 2009-08-28 15:56:54.000000000 -0400 @@ -11,15 +11,20 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -24990,9 +24752,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.28/policy/modules/system/sysnetwork.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.29/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/sysnetwork.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/sysnetwork.if 2009-08-28 15:56:54.000000000 -0400 @@ -43,6 +43,39 @@ sysnet_domtrans_dhcpc($1) @@ -25170,9 +24932,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + role_transition $1 dhcpc_exec_t system_r; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.28/policy/modules/system/sysnetwork.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.29/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/sysnetwork.te 2009-08-24 08:37:08.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/sysnetwork.te 2009-08-28 15:56:54.000000000 -0400 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -25419,9 +25181,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hal_dontaudit_rw_dgram_sockets(dhcpc_t) + hal_dontaudit_rw_pipes(ifconfig_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.28/policy/modules/system/udev.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.29/policy/modules/system/udev.fc --- nsaserefpolicy/policy/modules/system/udev.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/udev.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/udev.fc 2009-08-28 15:56:54.000000000 -0400 @@ -7,6 +7,9 @@ /etc/hotplug\.d/default/udev.* -- gen_context(system_u:object_r:udev_helper_exec_t,s0) @@ -25432,9 +25194,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/start_udev -- gen_context(system_u:object_r:udev_exec_t,s0) /sbin/udev -- gen_context(system_u:object_r:udev_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.6.28/policy/modules/system/udev.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.6.29/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/udev.if 2009-08-24 08:41:52.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/udev.if 2009-08-28 15:56:54.000000000 -0400 @@ -168,4 +168,25 @@ dev_list_all_dev_nodes($1) @@ -25461,9 +25223,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_var_lib($1) + manage_files_pattern($1, udev_var_run_t, udev_var_run_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.28/policy/modules/system/udev.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.29/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/udev.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/udev.te 2009-08-28 15:56:54.000000000 -0400 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -25573,9 +25335,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_write_xen_state(udev_t) kernel_read_xen_state(udev_t) xen_manage_log(udev_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.28/policy/modules/system/unconfined.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.29/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/unconfined.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/unconfined.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,16 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -25593,9 +25355,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -ifdef(`distro_gentoo',` -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.28/policy/modules/system/unconfined.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.29/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/unconfined.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/unconfined.if 2009-08-28 15:56:54.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -26101,9 +25863,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - - allow $1 unconfined_t:dbus acquire_svc; -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.28/policy/modules/system/unconfined.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.29/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/unconfined.te 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/unconfined.te 2009-08-28 15:56:54.000000000 -0400 @@ -5,227 +5,5 @@ # # Declarations @@ -26333,9 +26095,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - hal_dbus_chat(unconfined_execmem_t) - ') -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.28/policy/modules/system/userdomain.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.29/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/userdomain.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/userdomain.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,4 +1,8 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -26346,9 +26108,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/dev/shm/pulse-shm.* gen_context(system_u:object_r:user_tmpfs_t,s0) +/dev/shm/mono.* gen_context(system_u:object_r:user_tmpfs_t,s0) +HOME_DIR/\.gvfs(/.*)? <> -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.28/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/userdomain.if 2009-08-26 16:12:51.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.29/policy/modules/system/userdomain.if +--- nsaserefpolicy/policy/modules/system/userdomain.if 2009-08-28 14:58:20.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/userdomain.if 2009-08-28 15:56:54.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -26713,7 +26475,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -420,34 +424,48 @@ +@@ -412,7 +416,7 @@ + + ####################################### + ## +-## The template for creating a user xwindows client. (Deprecated) ++## The template for creating a user xwindows client. + ## + ## + ## +@@ -420,35 +424,48 @@ ## is the prefix for user_t). ## ## @@ -26721,6 +26492,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## # -template(`userdom_xwindows_client_template',` +- refpolicywarn(`$0() has been deprecated, please use xserver_role() instead.') +interface(`userdom_xwindows_client',` gen_require(` - type $1_t, user_tmpfs_t; @@ -26757,7 +26529,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + udev_read_db($1) + ') -- xserver_user_client($1_t, user_tmpfs_t) +- xserver_user_x_domain_template($1, $1_t, user_tmpfs_t) - xserver_xsession_entry_type($1_t) - xserver_dontaudit_write_log($1_t) - xserver_stream_connect_xdm($1_t) @@ -26780,20 +26552,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -497,11 +515,7 @@ +@@ -498,7 +515,7 @@ attribute unpriv_userdomain; ') - userdom_basic_networking_template($1) -- -- optional_policy(` -- userdom_xwindows_client_template($1) -- ') + userdom_basic_networking($1_usertype) ############################## # -@@ -511,182 +525,203 @@ +@@ -508,182 +525,203 @@ # evolution and gnome-session try to create a netlink socket dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; @@ -26814,26 +26582,26 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + kernel_get_sysvipc_info($1_usertype) # Find CDROM devices: - kernel_read_device_sysctls($1_t) -- -- corecmd_exec_bin($1_t) + kernel_read_device_sysctls($1_usertype) -- corenet_udp_bind_generic_node($1_t) -- corenet_udp_bind_generic_port($1_t) +- corecmd_exec_bin($1_t) + corenet_udp_bind_generic_node($1_usertype) + corenet_udp_bind_generic_port($1_usertype) -- dev_read_rand($1_t) -- dev_write_sound($1_t) -- dev_read_sound($1_t) -- dev_read_sound_mixer($1_t) -- dev_write_sound_mixer($1_t) +- corenet_udp_bind_generic_node($1_t) +- corenet_udp_bind_generic_port($1_t) + dev_read_rand($1_usertype) + dev_write_sound($1_usertype) + dev_read_sound($1_usertype) + dev_read_sound_mixer($1_usertype) + dev_write_sound_mixer($1_usertype) +- dev_read_rand($1_t) +- dev_write_sound($1_t) +- dev_read_sound($1_t) +- dev_read_sound_mixer($1_t) +- dev_write_sound_mixer($1_t) +- - files_exec_etc_files($1_t) - files_search_locks($1_t) + files_exec_etc_files($1_usertype) @@ -26923,19 +26691,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - # Allow graphical boot to check battery lifespan - apm_stream_connect($1_t) + canna_stream_connect($1_usertype) -+ ') -+ -+ optional_policy(` + ') + + optional_policy(` +- canna_stream_connect($1_t) + dbus_system_bus_client($1_usertype) + + allow $1_usertype $1_usertype:dbus send_msg; + + optional_policy(` + avahi_dbus_chat($1_usertype) - ') - - optional_policy(` -- canna_stream_connect($1_t) ++ ') ++ ++ optional_policy(` + bluetooth_dbus_chat($1_usertype) ') @@ -27000,21 +26768,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` - modutils_read_module_config($1_t) + modutils_read_module_config($1_usertype) -+ ') -+ -+ optional_policy(` -+ mta_rw_spool($1_usertype) -+ mta_manage_queue($1_usertype) ') optional_policy(` - mta_rw_spool($1_t) -+ nsplugin_role($1_r, $1_usertype) ++ mta_rw_spool($1_usertype) ++ mta_manage_queue($1_usertype) ') optional_policy(` - tunable_policy(`allow_user_mysql_connect',` - mysql_stream_connect($1_t) ++ nsplugin_role($1_r, $1_usertype) ++ ') ++ ++ optional_policy(` + tunable_policy(`allow_user_postgresql_connect',` + postgresql_stream_connect($1_usertype) ') @@ -27071,7 +26839,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -@@ -714,13 +749,26 @@ +@@ -711,13 +749,26 @@ userdom_base_user_template($1) @@ -27080,12 +26848,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + userdom_manage_tmp_role($1_r, $1_usertype) + userdom_manage_tmpfs_role($1_r, $1_usertype) -+ -+ ifelse(`$1',`unconfined',`',` -+ gen_tunable(allow_$1_exec_content, true) - userdom_manage_tmp_role($1_r, $1_t) - userdom_manage_tmpfs_role($1_r, $1_t) ++ ifelse(`$1',`unconfined',`',` ++ gen_tunable(allow_$1_exec_content, true) + +- userdom_exec_user_tmp_files($1_t) +- userdom_exec_user_home_content_files($1_t) + tunable_policy(`allow_$1_exec_content',` + userdom_exec_user_tmp_files($1_usertype) + userdom_exec_user_home_content_files($1_usertype) @@ -27093,9 +26863,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + tunable_policy(`allow_$1_exec_content && use_nfs_home_dirs',` + fs_exec_nfs_files($1_usertype) + ') - -- userdom_exec_user_tmp_files($1_t) -- userdom_exec_user_home_content_files($1_t) ++ + tunable_policy(`allow_$1_exec_content && use_samba_home_dirs',` + fs_exec_cifs_files($1_usertype) + ') @@ -27103,7 +26871,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_change_password_template($1) -@@ -738,70 +786,71 @@ +@@ -735,70 +786,71 @@ allow $1_t self:context contains; @@ -27208,7 +26976,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -838,6 +887,28 @@ +@@ -835,6 +887,28 @@ # Local policy # @@ -27237,19 +27005,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` loadkeys_run($1_t,$1_r) ') -@@ -868,7 +939,10 @@ +@@ -865,51 +939,78 @@ userdom_restricted_user_template($1) -- userdom_xwindows_client_template($1) + userdom_xwindows_client($1_usertype) + optional_policy(` + xserver_common_app($1_t) + ') - ++ ############################## # -@@ -876,14 +950,19 @@ + # Local policy # auth_role($1_r, $1_t) @@ -27274,11 +27041,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_dontaudit_send_audit_msgs($1_t) # Need to to this just so screensaver will work. Should be moved to screensaver domain -@@ -891,28 +970,47 @@ + logging_send_audit_msgs($1_t) selinux_get_enforce_mode($1_t) - optional_policy(` -- alsa_read_rw_config($1_t) +- xserver_restricted_role($1_r, $1_t) ++ optional_policy(` + alsa_read_rw_config($1_usertype) + ') + @@ -27291,8 +27058,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + devicekit_dbus_chat_disk($1_usertype) + devicekit_dbus_chat_power($1_usertype) + ') -+ -+ optional_policy(` + + optional_policy(` +- alsa_read_rw_config($1_t) + fprintd_dbus_chat($1_t) ') @@ -27329,7 +27097,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -946,8 +1044,8 @@ +@@ -943,8 +1044,8 @@ # Declarations # @@ -27339,7 +27107,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_common_user_template($1) ############################## -@@ -956,11 +1054,12 @@ +@@ -953,11 +1054,12 @@ # # port access is audited even if dac would not have allowed it, so dontaudit it here @@ -27354,7 +27122,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # cjp: why? files_read_kernel_symbol_table($1_t) -@@ -978,36 +1077,53 @@ +@@ -975,36 +1077,53 @@ ') ') @@ -27422,7 +27190,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ') -@@ -1042,7 +1158,7 @@ +@@ -1039,7 +1158,7 @@ # template(`userdom_admin_user_template',` gen_require(` @@ -27431,7 +27199,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ############################## -@@ -1051,8 +1167,7 @@ +@@ -1048,8 +1167,7 @@ # # Inherit rules for ordinary users. @@ -27441,7 +27209,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_obj_id_change_exemption($1_t) role system_r types $1_t; -@@ -1075,7 +1190,8 @@ +@@ -1072,7 +1190,8 @@ # Skip authentication when pam_rootok is specified. allow $1_t self:passwd rootok; @@ -27451,7 +27219,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) -@@ -1091,6 +1207,7 @@ +@@ -1088,6 +1207,7 @@ kernel_sigstop_unlabeled($1_t) kernel_signull_unlabeled($1_t) kernel_sigchld_unlabeled($1_t) @@ -27459,7 +27227,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_bind_generic_port($1_t) # allow setting up tunnels -@@ -1098,8 +1215,6 @@ +@@ -1095,8 +1215,6 @@ dev_getattr_generic_blk_files($1_t) dev_getattr_generic_chr_files($1_t) @@ -27468,7 +27236,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Allow MAKEDEV to work dev_create_all_blk_files($1_t) dev_create_all_chr_files($1_t) -@@ -1126,6 +1241,7 @@ +@@ -1123,6 +1241,7 @@ files_exec_usr_src_files($1_t) fs_getattr_all_fs($1_t) @@ -27476,7 +27244,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_set_all_quotas($1_t) fs_exec_noxattr($1_t) -@@ -1154,20 +1270,6 @@ +@@ -1151,20 +1270,6 @@ # But presently necessary for installing the file_contexts file. seutil_manage_bin_policy($1_t) @@ -27497,7 +27265,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` postgresql_unconfined($1_t) ') -@@ -1213,6 +1315,7 @@ +@@ -1210,6 +1315,7 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -27505,7 +27273,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1278,11 +1381,15 @@ +@@ -1275,11 +1381,15 @@ interface(`userdom_user_home_content',` gen_require(` type user_home_t; @@ -27521,7 +27289,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1374,12 +1481,13 @@ +@@ -1371,12 +1481,13 @@ ') allow $1 user_home_dir_t:dir search_dir_perms; @@ -27536,7 +27304,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -1412,6 +1520,14 @@ +@@ -1409,6 +1520,14 @@ allow $1 user_home_dir_t:dir list_dir_perms; files_search_home($1) @@ -27551,7 +27319,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1427,9 +1543,11 @@ +@@ -1424,9 +1543,11 @@ interface(`userdom_dontaudit_list_user_home_dirs',` gen_require(` type user_home_dir_t; @@ -27563,7 +27331,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1486,6 +1604,25 @@ +@@ -1483,6 +1604,25 @@ allow $1 user_home_dir_t:dir relabelto; ') @@ -27589,7 +27357,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## Create directories in the home dir root with -@@ -1560,6 +1697,8 @@ +@@ -1557,6 +1697,8 @@ ') dontaudit $1 user_home_t:dir search_dir_perms; @@ -27598,7 +27366,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1653,6 +1792,7 @@ +@@ -1650,6 +1792,7 @@ type user_home_dir_t, user_home_t; ') @@ -27606,7 +27374,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t) files_search_home($1) ') -@@ -1780,19 +1920,32 @@ +@@ -1777,19 +1920,32 @@ # interface(`userdom_exec_user_home_content_files',` gen_require(` @@ -27646,7 +27414,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1827,6 +1980,7 @@ +@@ -1824,6 +1980,7 @@ interface(`userdom_manage_user_home_content_files',` gen_require(` type user_home_dir_t, user_home_t; @@ -27654,7 +27422,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') manage_files_pattern($1, user_home_t, user_home_t) -@@ -2374,7 +2528,7 @@ +@@ -2371,7 +2528,7 @@ ######################################## ## @@ -27663,7 +27431,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -2728,11 +2882,32 @@ +@@ -2725,11 +2882,32 @@ # interface(`userdom_search_user_home_content',` gen_require(` @@ -27698,7 +27466,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2860,7 +3035,25 @@ +@@ -2857,7 +3035,25 @@ type user_tmp_t; ') @@ -27725,7 +27493,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2897,6 +3090,7 @@ +@@ -2894,6 +3090,7 @@ ') read_files_pattern($1, userdomain, userdomain) @@ -27733,7 +27501,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_search_proc($1) ') -@@ -3027,3 +3221,559 @@ +@@ -3024,3 +3221,559 @@ allow $1 userdomain:dbus send_msg; ') @@ -28293,9 +28061,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 user_tmp_t:file { getattr append }; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.28/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/userdomain.te 2009-08-21 18:56:07.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.29/policy/modules/system/userdomain.te +--- nsaserefpolicy/policy/modules/system/userdomain.te 2009-08-28 14:58:20.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/userdomain.te 2009-08-28 16:28:51.000000000 -0400 @@ -8,13 +8,6 @@ ## @@ -28381,9 +28149,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +allow userdomain userdomain:process signull; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.28/policy/modules/system/xen.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.29/policy/modules/system/xen.fc --- nsaserefpolicy/policy/modules/system/xen.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/xen.fc 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/xen.fc 2009-08-28 15:56:54.000000000 -0400 @@ -1,5 +1,7 @@ /dev/xen/tapctrl.* -p gen_context(system_u:object_r:xenctl_t,s0) @@ -28411,9 +28179,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/xenstore\.pid -- gen_context(system_u:object_r:xenstored_var_run_t,s0) /var/run/xenstored(/.*)? gen_context(system_u:object_r:xenstored_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.28/policy/modules/system/xen.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.29/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/xen.if 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/xen.if 2009-08-28 15:56:54.000000000 -0400 @@ -71,6 +71,8 @@ ') @@ -28464,9 +28232,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 xend_var_lib_t:dir search_dir_perms; + rw_files_pattern($1, xen_image_t, xen_image_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.28/policy/modules/system/xen.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.29/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/policy/modules/system/xen.te 2009-08-21 18:57:11.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/xen.te 2009-08-28 15:56:54.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -28764,9 +28532,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_sock_files_pattern(evtchnd_t,evtchnd_var_run_t,evtchnd_var_run_t) +files_pid_filetrans(evtchnd_t, evtchnd_var_run_t, { file sock_file dir }) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.28/policy/support/obj_perm_sets.spt +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.29/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/support/obj_perm_sets.spt 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/support/obj_perm_sets.spt 2009-08-28 15:56:54.000000000 -0400 @@ -201,7 +201,7 @@ define(`setattr_file_perms',`{ setattr }') define(`read_file_perms',`{ getattr open read lock ioctl }') @@ -28799,9 +28567,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') + +define(`manage_key_perms', `{ create link read search setattr view write } ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.28/policy/users +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.29/policy/users --- nsaserefpolicy/policy/users 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/policy/users 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/policy/users 2009-08-28 15:56:54.000000000 -0400 @@ -25,11 +25,8 @@ # permit any access to such users, then remove this entry. # @@ -28826,9 +28594,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.28/Rules.modular +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.29/Rules.modular --- nsaserefpolicy/Rules.modular 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/Rules.modular 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/Rules.modular 2009-08-28 15:56:54.000000000 -0400 @@ -73,8 +73,8 @@ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te @echo "Compliling $(NAME) $(@F) module" @@ -28858,15 +28626,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rul $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/divert.m4 serefpolicy-3.6.28/support/divert.m4 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/divert.m4 serefpolicy-3.6.29/support/divert.m4 --- nsaserefpolicy/support/divert.m4 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/support/divert.m4 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.29/support/divert.m4 1969-12-31 19:00:00.000000000 -0500 @@ -1 +0,0 @@ -divert(`-1') \ No newline at end of file -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.28/support/Makefile.devel +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.29/support/Makefile.devel --- nsaserefpolicy/support/Makefile.devel 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.28/support/Makefile.devel 2009-08-21 18:56:07.000000000 -0400 ++++ serefpolicy-3.6.29/support/Makefile.devel 2009-08-28 15:56:54.000000000 -0400 @@ -185,8 +185,7 @@ tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te @$(EINFO) "Compiling $(NAME) $(basename $(@F)) module" @@ -28877,9 +28645,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/sup $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ tmp/%.mod.fc: $(m4support) %.fc -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/undivert.m4 serefpolicy-3.6.28/support/undivert.m4 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/undivert.m4 serefpolicy-3.6.29/support/undivert.m4 --- nsaserefpolicy/support/undivert.m4 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.28/support/undivert.m4 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.29/support/undivert.m4 1969-12-31 19:00:00.000000000 -0500 @@ -1 +0,0 @@ -divert \ No newline at end of file diff --git a/selinux-policy.spec b/selinux-policy.spec index 18d33cb..2920890 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -19,8 +19,8 @@ %define CHECKPOLICYVER 2.0.16-3 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.6.28 -Release: 9%{?dist} +Version: 3.6.29 +Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -44,6 +44,7 @@ Source17: booleans-minimum.conf Source18: setrans-minimum.conf Source19: securetty_types-minimum Source20: customizable_types +Source21: config.tgz Url: http://oss.tresys.com/repos/refpolicy/ BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) @@ -194,6 +195,7 @@ Based off of reference policy: Checked out revision 2.20090730 %patch -p1 %install +tar zxvf $RPM_SOURCE_DIR/config.tgz # Build targeted policy %{__rm} -fR %{buildroot} mkdir -p %{buildroot}%{_mandir} @@ -441,6 +443,9 @@ exit 0 %endif %changelog +* Fri Aug 28 2009 Dan Walsh 3.6.29-1 +- Update to upstream + * Fri Aug 28 2009 Dan Walsh 3.6.28-9 - Remove polkit_auth on upgrades diff --git a/sources b/sources index 1c4afdd..ff60830 100644 --- a/sources +++ b/sources @@ -1 +1,2 @@ -7ce2872c7c331710af3741606add5664 serefpolicy-3.6.28.tgz +3651679c4b12a31d2ba5f4305bba5540 config.tgz +0f3289e6d734d2152f4fcb97ff2af13d serefpolicy-3.6.29.tgz