diff --git a/booleans-targeted.conf b/booleans-targeted.conf index 7d598f8..b2356e9 100644 --- a/booleans-targeted.conf +++ b/booleans-targeted.conf @@ -266,3 +266,4 @@ nscd_use_shm = true # Allow fenced domain to connect to the network using TCP. # fenced_can_network_connect=false +virt_use_sysfs = true diff --git a/customizable_types b/customizable_types index 04a57c2..0edf31e 100644 --- a/customizable_types +++ b/customizable_types @@ -7,3 +7,4 @@ httpd_user_content_ra_t httpd_user_content_rw_t httpd_user_content_t git_session_content_t +home_bin_t diff --git a/policy-F13.patch b/policy-F13.patch index fb01c63..1950820 100644 --- a/policy-F13.patch +++ b/policy-F13.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.19/Makefile ---- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.19/Makefile 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/Makefile 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/Makefile 2010-05-26 15:34:37.000000000 -0400 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -11,8 +11,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.19/ all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.19/policy/global_tunables ---- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.19/policy/global_tunables 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/global_tunables 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/global_tunables 2010-05-26 15:34:37.000000000 -0400 @@ -61,15 +61,6 @@ ## @@ -49,8 +49,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +gen_tunable(mmap_low_allowed, false) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.7.19/policy/mls ---- nsaserefpolicy/policy/mls 2010-03-08 14:49:44.000000000 -0500 -+++ serefpolicy-3.7.19/policy/mls 2010-04-29 13:30:49.000000000 -0400 +--- nsaserefpolicy/policy/mls 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/mls 2010-05-26 15:34:37.000000000 -0400 @@ -208,12 +208,14 @@ (( l1 eq l2 ) or (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or @@ -68,7 +68,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.7.1 # these access vectors have no MLS restrictions diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.7.19/policy/modules/admin/accountsd.fc --- nsaserefpolicy/policy/modules/admin/accountsd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/accountsd.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/accountsd.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/libexec/accounts-daemon -- gen_context(system_u:object_r:accountsd_exec_t,s0) @@ -76,7 +76,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account +/var/lib/AccountsService(/.*)? gen_context(system_u:object_r:accountsd_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.7.19/policy/modules/admin/accountsd.if --- nsaserefpolicy/policy/modules/admin/accountsd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/accountsd.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/accountsd.if 2010-05-27 10:17:33.000000000 -0400 @@ -0,0 +1,164 @@ +## policy for accountsd + @@ -244,8 +244,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.7.19/policy/modules/admin/accountsd.te --- nsaserefpolicy/policy/modules/admin/accountsd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/accountsd.te 2010-05-07 09:58:51.000000000 -0400 -@@ -0,0 +1,56 @@ ++++ serefpolicy-3.7.19/policy/modules/admin/accountsd.te 2010-05-27 12:01:08.000000000 -0400 +@@ -0,0 +1,57 @@ +policy_module(accountsd,1.0.0) + +######################################## @@ -289,6 +289,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account +logging_set_loginuid(accountsd_t) + +usermanage_domtrans_useradd(accountsd_t) ++usermanage_domtrans_passwd(accountsd_t) + +optional_policy(` + consolekit_read_log(accountsd_t) @@ -303,8 +304,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account + xserver_dbus_chat_xdm(accountsd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.7.19/policy/modules/admin/acct.te ---- nsaserefpolicy/policy/modules/admin/acct.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/admin/acct.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/acct.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/acct.te 2010-05-26 15:34:37.000000000 -0400 @@ -43,6 +43,7 @@ fs_getattr_xattr_fs(acct_t) @@ -314,8 +315,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te corecmd_exec_bin(acct_t) corecmd_exec_shell(acct_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.19/policy/modules/admin/alsa.te ---- nsaserefpolicy/policy/modules/admin/alsa.te 2010-03-12 11:48:14.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/alsa.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/alsa.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/alsa.te 2010-05-26 15:34:37.000000000 -0400 @@ -52,6 +52,8 @@ files_read_usr_files(alsa_t) @@ -326,8 +327,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te auth_use_nsswitch(alsa_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.19/policy/modules/admin/anaconda.te ---- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/admin/anaconda.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/anaconda.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/anaconda.te 2010-05-26 15:34:37.000000000 -0400 @@ -29,8 +29,10 @@ logging_send_syslog_msg(anaconda_t) @@ -349,8 +350,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.19/policy/modules/admin/certwatch.te ---- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/certwatch.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/certwatch.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/certwatch.te 2010-05-26 15:34:37.000000000 -0400 @@ -36,7 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -361,8 +362,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat optional_policy(` apache_exec_modules(certwatch_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.19/policy/modules/admin/consoletype.if ---- nsaserefpolicy/policy/modules/admin/consoletype.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/admin/consoletype.if 2010-04-22 08:40:46.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/consoletype.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/consoletype.if 2010-05-26 15:34:37.000000000 -0400 @@ -19,6 +19,9 @@ corecmd_search_bin($1) @@ -374,8 +375,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.19/policy/modules/admin/consoletype.te ---- nsaserefpolicy/policy/modules/admin/consoletype.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/consoletype.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/consoletype.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/consoletype.te 2010-05-26 15:34:37.000000000 -0400 @@ -10,7 +10,6 @@ type consoletype_exec_t; application_executable_file(consoletype_exec_t) @@ -385,8 +386,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.7.19/policy/modules/admin/dmesg.te ---- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/admin/dmesg.te 2010-05-24 12:17:32.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/dmesg.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/dmesg.te 2010-05-26 15:34:37.000000000 -0400 @@ -51,6 +51,11 @@ userdom_use_user_terminals(dmesg_t) @@ -400,8 +401,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.19/policy/modules/admin/firstboot.te ---- nsaserefpolicy/policy/modules/admin/firstboot.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/admin/firstboot.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/firstboot.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/firstboot.te 2010-05-26 15:34:37.000000000 -0400 @@ -77,6 +77,7 @@ miscfiles_read_localization(firstboot_t) @@ -424,8 +425,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo xserver_unconfined(firstboot_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.19/policy/modules/admin/kismet.te ---- nsaserefpolicy/policy/modules/admin/kismet.te 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/kismet.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/kismet.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/kismet.te 2010-05-26 15:34:37.000000000 -0400 @@ -45,6 +45,7 @@ manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t) manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t) @@ -435,8 +436,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.19/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/admin/logrotate.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/logrotate.te 2010-05-26 15:34:37.000000000 -0400 @@ -32,7 +32,7 @@ # Change ownership on log files. allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice }; @@ -547,8 +548,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota varnishd_manage_log(logrotate_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.te serefpolicy-3.7.19/policy/modules/admin/mcelog.te ---- nsaserefpolicy/policy/modules/admin/mcelog.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/admin/mcelog.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/mcelog.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/mcelog.te 2010-05-26 15:34:37.000000000 -0400 @@ -25,6 +25,8 @@ files_read_etc_files(mcelog_t) @@ -559,8 +560,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog. miscfiles_read_localization(mcelog_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.19/policy/modules/admin/mrtg.te ---- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/mrtg.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/mrtg.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/mrtg.te 2010-05-26 15:34:37.000000000 -0400 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -570,8 +571,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te netutils_domtrans_ping(mrtg_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.fc serefpolicy-3.7.19/policy/modules/admin/netutils.fc ---- nsaserefpolicy/policy/modules/admin/netutils.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/admin/netutils.fc 2010-04-30 09:52:59.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/netutils.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/netutils.fc 2010-05-26 15:34:37.000000000 -0400 @@ -9,6 +9,8 @@ /usr/bin/nmap -- gen_context(system_u:object_r:traceroute_exec_t,s0) /usr/bin/traceroute.* -- gen_context(system_u:object_r:traceroute_exec_t,s0) @@ -582,8 +583,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil /usr/sbin/tcpdump -- gen_context(system_u:object_r:netutils_exec_t,s0) +/usr/sbin/send_arp -- gen_context(system_u:object_r:ping_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.19/policy/modules/admin/netutils.te ---- nsaserefpolicy/policy/modules/admin/netutils.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/netutils.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/netutils.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/netutils.te 2010-05-26 15:35:33.000000000 -0400 @@ -44,6 +44,7 @@ allow netutils_t self:packet_socket create_socket_perms; allow netutils_t self:udp_socket create_socket_perms; @@ -600,7 +601,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil userdom_use_user_terminals(netutils_t) userdom_use_all_users_fds(netutils_t) -@@ -146,11 +148,22 @@ +@@ -142,15 +144,27 @@ + init_dontaudit_use_fds(ping_t) + + optional_policy(` ++ nagios_dontaudit_rw_log(ping_t) + nagios_dontaudit_rw_pipes(ping_t) ') ') @@ -623,7 +629,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil pcmcia_use_cardmgr_fds(ping_t) ') -@@ -211,3 +224,10 @@ +@@ -211,3 +225,10 @@ dev_read_rand(traceroute_t) dev_read_urand(traceroute_t) files_read_usr_files(traceroute_t) @@ -635,8 +641,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil + term_use_all_ptys(traceroute_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.19/policy/modules/admin/prelink.fc ---- nsaserefpolicy/policy/modules/admin/prelink.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/admin/prelink.fc 2010-04-23 10:28:24.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/prelink.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/prelink.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/cron\.daily/prelink -- gen_context(system_u:object_r:prelink_cron_system_exec_t,s0) @@ -650,8 +656,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +/var/lib/misc/prelink.* -- gen_context(system_u:object_r:prelink_var_lib_t,s0) +/var/lib/prelink(/.*)? gen_context(system_u:object_r:prelink_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.19/policy/modules/admin/prelink.if ---- nsaserefpolicy/policy/modules/admin/prelink.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/admin/prelink.if 2010-04-22 08:56:05.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/prelink.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/prelink.if 2010-05-26 15:34:37.000000000 -0400 @@ -17,6 +17,30 @@ corecmd_search_bin($1) @@ -698,8 +704,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink + relabel_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.19/policy/modules/admin/prelink.te ---- nsaserefpolicy/policy/modules/admin/prelink.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/prelink.te 2010-04-30 08:25:29.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/prelink.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/prelink.te 2010-05-26 15:34:37.000000000 -0400 @@ -21,8 +21,21 @@ type prelink_tmp_t; files_tmp_file(prelink_tmp_t) @@ -825,8 +831,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.te serefpolicy-3.7.19/policy/modules/admin/quota.te ---- nsaserefpolicy/policy/modules/admin/quota.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/admin/quota.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/quota.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/quota.te 2010-05-26 15:34:37.000000000 -0400 @@ -39,6 +39,7 @@ kernel_list_proc(quota_t) kernel_read_proc_symlinks(quota_t) @@ -836,8 +842,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.t dev_read_sysfs(quota_t) dev_getattr_all_blk_files(quota_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.19/policy/modules/admin/readahead.te ---- nsaserefpolicy/policy/modules/admin/readahead.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/readahead.te 2010-05-13 11:36:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/readahead.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/readahead.te 2010-05-26 15:34:37.000000000 -0400 @@ -52,6 +52,7 @@ files_list_non_security(readahead_t) @@ -859,8 +865,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe fs_dontaudit_read_ramfs_pipes(readahead_t) fs_dontaudit_read_ramfs_files(readahead_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.19/policy/modules/admin/rpm.fc ---- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/admin/rpm.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/rpm.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/rpm.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,18 +1,19 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -912,8 +918,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc ifdef(`distro_suse', ` /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.19/policy/modules/admin/rpm.if ---- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/admin/rpm.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/rpm.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/rpm.if 2010-05-26 15:34:37.000000000 -0400 @@ -13,11 +13,36 @@ interface(`rpm_domtrans',` gen_require(` @@ -1368,8 +1374,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.19/policy/modules/admin/rpm.te ---- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/admin/rpm.te 2010-05-12 14:18:38.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/rpm.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/rpm.te 2010-05-26 15:34:37.000000000 -0400 @@ -1,6 +1,8 @@ policy_module(rpm, 1.10.0) @@ -1669,8 +1675,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te optional_policy(` java_domtrans_unconfined(rpm_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.19/policy/modules/admin/shorewall.te ---- nsaserefpolicy/policy/modules/admin/shorewall.te 2010-03-08 14:49:44.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/shorewall.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/shorewall.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/shorewall.te 2010-05-26 15:34:37.000000000 -0400 @@ -87,7 +87,11 @@ sysnet_domtrans_ifconfig(shorewall_t) @@ -1686,7 +1692,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa iptables_domtrans(shorewall_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.fc serefpolicy-3.7.19/policy/modules/admin/shutdown.fc --- nsaserefpolicy/policy/modules/admin/shutdown.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/shutdown.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/shutdown.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,5 @@ +/etc/nologin -- gen_context(system_u:object_r:shutdown_etc_t,s0) + @@ -1695,7 +1701,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow +/var/run/shutdown\.pid -- gen_context(system_u:object_r:shutdown_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.if serefpolicy-3.7.19/policy/modules/admin/shutdown.if --- nsaserefpolicy/policy/modules/admin/shutdown.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/shutdown.if 2010-05-17 16:36:19.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/shutdown.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,136 @@ + +## policy for shutdown @@ -1835,7 +1841,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.7.19/policy/modules/admin/shutdown.te --- nsaserefpolicy/policy/modules/admin/shutdown.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/shutdown.te 2010-05-12 14:21:13.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/shutdown.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,63 @@ +policy_module(shutdown,1.0.0) + @@ -1901,8 +1907,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow + xserver_dontaudit_write_log(shutdown_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.19/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/sudo.if 2010-05-14 10:22:31.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/sudo.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/sudo.if 2010-05-26 15:34:37.000000000 -0400 @@ -73,12 +73,16 @@ # Enter this derived domain from the user domain domtrans_pattern($3, sudo_exec_t, $1_sudo_t) @@ -1935,8 +1941,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_files($1_sudo_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.7.19/policy/modules/admin/su.if ---- nsaserefpolicy/policy/modules/admin/su.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/su.if 2010-04-27 14:37:28.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/su.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/su.if 2010-05-26 15:34:37.000000000 -0400 @@ -58,6 +58,10 @@ allow $2 $1_su_t:fifo_file rw_file_perms; allow $2 $1_su_t:process sigchld; @@ -1977,8 +1983,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ifdef(`distro_redhat',` # RHEL5 and possibly newer releases incl. Fedora diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.19/policy/modules/admin/tmpreaper.te ---- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/admin/tmpreaper.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/tmpreaper.te 2010-05-26 15:34:37.000000000 -0400 @@ -26,8 +26,11 @@ files_read_etc_files(tmpreaper_t) files_read_var_lib_files(tmpreaper_t) @@ -2033,8 +2039,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap unconfined_domain(tmpreaper_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.19/policy/modules/admin/usermanage.if ---- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/admin/usermanage.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/usermanage.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/usermanage.if 2010-05-26 15:34:37.000000000 -0400 @@ -18,6 +18,10 @@ files_search_usr($1) corecmd_search_bin($1) @@ -2091,8 +2097,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman nscd_run(useradd_t, $2) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.19/policy/modules/admin/usermanage.te ---- nsaserefpolicy/policy/modules/admin/usermanage.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/usermanage.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/usermanage.te 2010-05-26 16:59:39.000000000 -0400 @@ -209,6 +209,7 @@ files_manage_etc_files(groupadd_t) files_relabel_etc_files(groupadd_t) @@ -2118,15 +2124,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman auth_domtrans_chk_passwd(passwd_t) auth_manage_shadow(passwd_t) -@@ -303,6 +305,7 @@ +@@ -303,6 +305,9 @@ # allow checking if a shell is executable corecmd_check_exec_shell(passwd_t) +corecmd_exec_bin(passwd_t) ++ ++corenet_tcp_connect_kerberos_password_port(passwd_t) domain_use_interactive_fds(passwd_t) -@@ -333,6 +336,7 @@ +@@ -333,6 +338,7 @@ # user generally runs this from their home directory, so do not audit a search # on user home dir userdom_dontaudit_search_user_home_content(passwd_t) @@ -2134,7 +2142,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman optional_policy(` nscd_domtrans(passwd_t) -@@ -427,7 +431,7 @@ +@@ -427,7 +433,7 @@ # Useradd local policy # @@ -2143,7 +2151,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman dontaudit useradd_t self:capability sys_tty_config; allow useradd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow useradd_t self:process setfscreate; -@@ -450,6 +454,7 @@ +@@ -450,6 +456,7 @@ corecmd_exec_bin(useradd_t) domain_use_interactive_fds(useradd_t) @@ -2151,21 +2159,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman files_manage_etc_files(useradd_t) files_search_var_lib(useradd_t) -@@ -498,12 +503,8 @@ +@@ -498,12 +505,8 @@ userdom_use_unpriv_users_fds(useradd_t) # Add/remove user home directories -userdom_manage_user_home_dirs(useradd_t) - userdom_home_filetrans_user_home_dir(useradd_t) +-userdom_home_filetrans_user_home_dir(useradd_t) -userdom_manage_user_home_content_dirs(useradd_t) -userdom_manage_user_home_content_files(useradd_t) --userdom_home_filetrans_user_home_dir(useradd_t) + userdom_home_filetrans_user_home_dir(useradd_t) -userdom_user_home_dir_filetrans_user_home_content(useradd_t, notdevfile_class_set) +userdom_manage_home_role(system_r, useradd_t) mta_manage_spool(useradd_t) -@@ -527,6 +528,12 @@ +@@ -527,6 +530,12 @@ ') optional_policy(` @@ -2179,8 +2187,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.19/policy/modules/admin/vbetool.te ---- nsaserefpolicy/policy/modules/admin/vbetool.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/vbetool.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/vbetool.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/vbetool.te 2010-05-26 15:34:37.000000000 -0400 @@ -25,7 +25,13 @@ dev_rw_xserver_misc(vbetool_t) dev_rw_mtrr(vbetool_t) @@ -2196,8 +2204,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool term_use_unallocated_ttys(vbetool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.7.19/policy/modules/admin/vpn.if ---- nsaserefpolicy/policy/modules/admin/vpn.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/admin/vpn.if 2010-05-17 09:18:33.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/vpn.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/vpn.if 2010-05-26 15:34:37.000000000 -0400 @@ -110,7 +110,7 @@ ## ## @@ -2230,8 +2238,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if + allow $1 vpnc_t:tun_socket relabelfrom; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.19/policy/modules/admin/vpn.te ---- nsaserefpolicy/policy/modules/admin/vpn.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/admin/vpn.te 2010-04-19 09:28:05.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/vpn.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/admin/vpn.te 2010-05-26 15:34:37.000000000 -0400 @@ -31,7 +31,7 @@ allow vpnc_t self:rawip_socket create_socket_perms; allow vpnc_t self:unix_dgram_socket create_socket_perms; @@ -2267,14 +2275,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.19/policy/modules/apps/chrome.fc --- nsaserefpolicy/policy/modules/apps/chrome.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/chrome.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/chrome.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,3 @@ + /opt/google/chrome/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) + +/usr/lib(64)?/chromium-browser/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.19/policy/modules/apps/chrome.if --- nsaserefpolicy/policy/modules/apps/chrome.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/chrome.if 2010-04-20 09:54:27.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/chrome.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,90 @@ + +## policy for chrome @@ -2368,7 +2376,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.19/policy/modules/apps/chrome.te --- nsaserefpolicy/policy/modules/apps/chrome.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/chrome.te 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/chrome.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,86 @@ +policy_module(chrome,1.0.0) + @@ -2457,8 +2465,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t + fs_dontaudit_read_cifs_files(chrome_sandbox_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.19/policy/modules/apps/cpufreqselector.te ---- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/cpufreqselector.te 2010-05-17 09:08:40.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/cpufreqselector.te 2010-05-26 15:34:37.000000000 -0400 @@ -25,8 +25,10 @@ dev_rw_sysfs(cpufreqselector_t) @@ -2473,7 +2481,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqs dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.19/policy/modules/apps/execmem.fc --- nsaserefpolicy/policy/modules/apps/execmem.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/execmem.fc 2010-04-27 13:16:02.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/execmem.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,47 @@ + +/usr/bin/aticonfig -- gen_context(system_u:object_r:execmem_exec_t,s0) @@ -2524,7 +2532,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.19/policy/modules/apps/execmem.if --- nsaserefpolicy/policy/modules/apps/execmem.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/execmem.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/execmem.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,110 @@ +## execmem domain + @@ -2638,7 +2646,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.19/policy/modules/apps/execmem.te --- nsaserefpolicy/policy/modules/apps/execmem.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/execmem.te 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/execmem.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,11 @@ + +policy_module(execmem, 1.0.0) @@ -2653,14 +2661,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.19/policy/modules/apps/firewallgui.fc --- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/firewallgui.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/firewallgui.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/share/system-config-firewall/system-config-firewall-mechanism.py -- gen_context(system_u:object_r:firewallgui_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.19/policy/modules/apps/firewallgui.if --- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/firewallgui.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/firewallgui.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,23 @@ + +## policy for firewallgui @@ -2687,7 +2695,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.19/policy/modules/apps/firewallgui.te --- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/firewallgui.te 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/firewallgui.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,66 @@ + +policy_module(firewallgui,1.0.0) @@ -2756,8 +2764,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.19/policy/modules/apps/gitosis.if ---- nsaserefpolicy/policy/modules/apps/gitosis.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/gitosis.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gitosis.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/gitosis.if 2010-05-26 15:34:37.000000000 -0400 @@ -62,7 +62,7 @@ files_search_var_lib($1) read_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) @@ -2768,8 +2776,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis. ###################################### diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.19/policy/modules/apps/gnome.fc ---- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/gnome.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gnome.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/gnome.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,8 +1,28 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) @@ -2802,8 +2810,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.19/policy/modules/apps/gnome.if ---- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/gnome.if 2010-05-10 10:58:40.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gnome.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/gnome.if 2010-05-26 15:34:37.000000000 -0400 @@ -74,6 +74,24 @@ ######################################## @@ -3259,8 +3267,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + allow gconfdefaultsm_t $1:dbus send_msg; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.19/policy/modules/apps/gnome.te ---- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/gnome.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gnome.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/gnome.te 2010-05-26 15:34:37.000000000 -0400 @@ -7,18 +7,33 @@ # @@ -3410,8 +3418,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te + policykit_read_reload(gnomesystemmm_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.7.19/policy/modules/apps/gpg.fc ---- nsaserefpolicy/policy/modules/apps/gpg.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/gpg.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gpg.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/gpg.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,4 +1,5 @@ HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) +/root/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) @@ -3419,8 +3427,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s /usr/bin/gpg(2)? -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/bin/gpg-agent -- gen_context(system_u:object_r:gpg_agent_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.7.19/policy/modules/apps/gpg.if ---- nsaserefpolicy/policy/modules/apps/gpg.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/gpg.if 2010-05-24 17:06:20.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gpg.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/gpg.if 2010-05-26 15:34:37.000000000 -0400 @@ -21,6 +21,7 @@ type gpg_agent_t, gpg_agent_exec_t; type gpg_agent_tmp_t; @@ -3564,8 +3572,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.7.19/policy/modules/apps/gpg.te ---- nsaserefpolicy/policy/modules/apps/gpg.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/gpg.te 2010-05-24 17:06:20.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gpg.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/gpg.te 2010-05-26 15:34:37.000000000 -0400 @@ -5,6 +5,7 @@ # # Declarations @@ -3862,8 +3870,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.7.19/policy/modules/apps/irc.fc ---- nsaserefpolicy/policy/modules/apps/irc.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/irc.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/irc.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/irc.fc 2010-05-26 15:34:37.000000000 -0400 @@ -2,10 +2,17 @@ # /home # @@ -3883,8 +3891,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s +/usr/bin/irssi -- gen_context(system_u:object_r:irssi_exec_t,s0) /usr/bin/tinyirc -- gen_context(system_u:object_r:irc_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.7.19/policy/modules/apps/irc.if ---- nsaserefpolicy/policy/modules/apps/irc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/irc.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/irc.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/irc.if 2010-05-26 15:34:37.000000000 -0400 @@ -18,14 +18,51 @@ interface(`irc_role',` gen_require(` @@ -3938,8 +3946,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.7.19/policy/modules/apps/irc.te ---- nsaserefpolicy/policy/modules/apps/irc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/irc.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/irc.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/irc.te 2010-05-26 15:34:37.000000000 -0400 @@ -25,6 +25,30 @@ ######################################## @@ -4056,8 +4064,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.19/policy/modules/apps/java.fc ---- nsaserefpolicy/policy/modules/apps/java.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/java.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/java.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/java.fc 2010-05-26 15:34:37.000000000 -0400 @@ -9,6 +9,7 @@ # # /usr @@ -4078,8 +4086,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/java/eclipse[^/]*/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.19/policy/modules/apps/java.if ---- nsaserefpolicy/policy/modules/apps/java.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/java.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/java.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/java.if 2010-05-26 15:34:37.000000000 -0400 @@ -72,6 +72,7 @@ domain_interactive_fd($1_java_t) @@ -4106,8 +4114,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.19/policy/modules/apps/java.te ---- nsaserefpolicy/policy/modules/apps/java.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/java.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/java.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/java.te 2010-05-26 15:34:37.000000000 -0400 @@ -147,6 +147,15 @@ init_dbus_chat_script(unconfined_java_t) @@ -4126,19 +4134,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.19/policy/modules/apps/kdumpgui.fc --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/kdumpgui.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/kdumpgui.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.19/policy/modules/apps/kdumpgui.if --- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/kdumpgui.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/kdumpgui.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-kdump policy + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.19/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/kdumpgui.te 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/kdumpgui.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,68 @@ +policy_module(kdumpgui,1.0.0) + @@ -4210,13 +4218,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.19/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/livecd.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/livecd.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.19/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/livecd.if 2010-04-30 08:23:28.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/livecd.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,127 @@ + +## policy for livecd @@ -4347,7 +4355,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.19/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/livecd.te 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/livecd.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,34 @@ +policy_module(livecd, 1.0.0) + @@ -4384,8 +4392,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t +seutil_domtrans_setfiles_mac(livecd_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-3.7.19/policy/modules/apps/loadkeys.if ---- nsaserefpolicy/policy/modules/apps/loadkeys.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/loadkeys.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/loadkeys.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/loadkeys.if 2010-05-26 15:34:37.000000000 -0400 @@ -17,6 +17,9 @@ corecmd_search_bin($1) @@ -4397,8 +4405,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.19/policy/modules/apps/loadkeys.te ---- nsaserefpolicy/policy/modules/apps/loadkeys.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/loadkeys.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/loadkeys.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/loadkeys.te 2010-05-26 15:34:37.000000000 -0400 @@ -40,8 +40,12 @@ miscfiles_read_localization(loadkeys_t) @@ -4414,8 +4422,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys + dev_dontaudit_rw_lvm_control(loadkeys_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.19/policy/modules/apps/mono.if ---- nsaserefpolicy/policy/modules/apps/mono.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/mono.if 2010-04-20 11:03:19.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mono.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/mono.if 2010-05-26 15:34:37.000000000 -0400 @@ -40,16 +40,19 @@ domain_interactive_fd($1_mono_t) application_type($1_mono_t) @@ -4438,8 +4446,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if optional_policy(` xserver_role($1_r, $1_mono_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.19/policy/modules/apps/mozilla.fc ---- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/mozilla.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mozilla.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/mozilla.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -4457,8 +4465,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. /usr/bin/mozilla-bin-[0-9].* -- gen_context(system_u:object_r:mozilla_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.19/policy/modules/apps/mozilla.if ---- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/mozilla.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mozilla.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/mozilla.if 2010-05-26 15:34:37.000000000 -0400 @@ -48,6 +48,12 @@ mozilla_dbus_chat($2) @@ -4540,8 +4548,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + domtrans_pattern($1, mozilla_exec_t, $2) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.19/policy/modules/apps/mozilla.te ---- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/mozilla.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mozilla.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/mozilla.te 2010-05-26 15:34:37.000000000 -0400 @@ -91,6 +91,7 @@ corenet_raw_sendrecv_generic_node(mozilla_t) corenet_tcp_sendrecv_http_port(mozilla_t) @@ -4601,8 +4609,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. thunderbird_domtrans(mozilla_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.7.19/policy/modules/apps/mplayer.if ---- nsaserefpolicy/policy/modules/apps/mplayer.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/mplayer.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mplayer.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/mplayer.if 2010-05-26 15:34:37.000000000 -0400 @@ -102,3 +102,39 @@ read_files_pattern($1, mplayer_home_t, mplayer_home_t) userdom_search_user_home_dirs($1) @@ -4644,8 +4652,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + domtrans_pattern($1, mplayer_exec_t, $2) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.7.19/policy/modules/apps/mplayer.te ---- nsaserefpolicy/policy/modules/apps/mplayer.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/mplayer.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mplayer.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/mplayer.te 2010-05-26 15:34:37.000000000 -0400 @@ -152,11 +152,15 @@ allow mplayer_t self:process { signal_perms getsched }; @@ -4723,7 +4731,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.19/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/nsplugin.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/nsplugin.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,10 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -4737,7 +4745,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.19/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/nsplugin.if 2010-04-21 09:27:25.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/nsplugin.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,391 @@ + +## policy for nsplugin @@ -5132,7 +5140,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.19/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/nsplugin.te 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/nsplugin.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,297 @@ + +policy_module(nsplugin, 1.0.0) @@ -5433,7 +5441,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.19/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/openoffice.fc 2010-05-17 10:27:48.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/openoffice.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,4 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) @@ -5441,7 +5449,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.19/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/openoffice.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/openoffice.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,129 @@ +## Openoffice + @@ -5574,7 +5582,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.19/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/openoffice.te 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/openoffice.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,17 @@ + +policy_module(openoffice, 1.0.0) @@ -5594,8 +5602,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +# + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.19/policy/modules/apps/podsleuth.te ---- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/podsleuth.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/podsleuth.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/podsleuth.te 2010-05-26 15:34:37.000000000 -0400 @@ -50,6 +50,7 @@ fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file }) @@ -5620,8 +5628,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut optional_policy(` dbus_system_bus_client(podsleuth_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.7.19/policy/modules/apps/pulseaudio.fc ---- nsaserefpolicy/policy/modules/apps/pulseaudio.fc 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/pulseaudio.fc 2010-04-22 08:28:05.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/pulseaudio.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/pulseaudio.fc 2010-05-26 15:34:37.000000000 -0400 @@ -3,5 +3,6 @@ /usr/bin/pulseaudio -- gen_context(system_u:object_r:pulseaudio_exec_t,s0) @@ -5630,8 +5638,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud /var/lib/pulse(/.*)? gen_context(system_u:object_r:pulseaudio_var_lib_t,s0) /var/run/pulse(/.*)? gen_context(system_u:object_r:pulseaudio_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.7.19/policy/modules/apps/pulseaudio.if ---- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/pulseaudio.if 2010-05-13 11:25:28.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/pulseaudio.if 2010-05-26 15:34:37.000000000 -0400 @@ -104,6 +104,24 @@ can_exec($1, pulseaudio_exec_t) ') @@ -5709,8 +5717,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud + allow $1 pulseaudio_t:process signull; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.19/policy/modules/apps/pulseaudio.te ---- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/pulseaudio.te 2010-05-21 09:19:05.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/pulseaudio.te 2010-05-26 15:34:37.000000000 -0400 @@ -41,6 +41,7 @@ manage_dirs_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) manage_files_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) @@ -5736,8 +5744,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud + sandbox_manage_tmpfs_files(pulseaudio_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.7.19/policy/modules/apps/qemu.fc ---- nsaserefpolicy/policy/modules/apps/qemu.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/qemu.fc 2010-05-11 15:39:25.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/qemu.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/qemu.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,2 +1,4 @@ -/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) @@ -5745,8 +5753,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc +/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) /usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.19/policy/modules/apps/qemu.if ---- nsaserefpolicy/policy/modules/apps/qemu.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/qemu.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/qemu.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/qemu.if 2010-05-26 15:34:37.000000000 -0400 @@ -127,12 +127,14 @@ template(`qemu_role',` gen_require(` @@ -5856,8 +5864,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.19/policy/modules/apps/qemu.te ---- nsaserefpolicy/policy/modules/apps/qemu.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/qemu.te 2010-04-26 14:21:03.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/qemu.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/qemu.te 2010-05-26 15:34:37.000000000 -0400 @@ -50,6 +50,8 @@ # # qemu local policy @@ -5892,18 +5900,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.19/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/sambagui.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/sambagui.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.19/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/sambagui.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/sambagui.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-samba policy + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.19/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/sambagui.te 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/sambagui.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,66 @@ +policy_module(sambagui,1.0.0) + @@ -5973,12 +5981,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.19/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/sandbox.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/sandbox.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1 @@ +# No types are sandbox_exec_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.19/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/sandbox.if 2010-05-21 09:21:11.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/sandbox.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,314 @@ + +## policy for sandbox @@ -6296,7 +6304,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.19/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/sandbox.te 2010-05-13 13:55:40.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/sandbox.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,385 @@ +policy_module(sandbox,1.0.0) +dbus_stub() @@ -6684,8 +6692,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.19/policy/modules/apps/seunshare.if ---- nsaserefpolicy/policy/modules/apps/seunshare.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/seunshare.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/seunshare.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/seunshare.if 2010-05-26 15:34:37.000000000 -0400 @@ -2,30 +2,12 @@ ######################################## @@ -6790,8 +6798,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar + ') ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.19/policy/modules/apps/seunshare.te ---- nsaserefpolicy/policy/modules/apps/seunshare.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/seunshare.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/seunshare.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/seunshare.te 2010-05-26 15:34:37.000000000 -0400 @@ -6,40 +6,39 @@ # Declarations # @@ -6851,8 +6859,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar ') ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.7.19/policy/modules/apps/slocate.te ---- nsaserefpolicy/policy/modules/apps/slocate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/slocate.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/slocate.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/slocate.te 2010-05-26 15:34:37.000000000 -0400 @@ -30,6 +30,7 @@ manage_files_pattern(locate_t, locate_var_lib_t, locate_var_lib_t) @@ -6875,13 +6883,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. auth_use_nsswitch(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.fc serefpolicy-3.7.19/policy/modules/apps/telepathysofiasip.fc --- nsaserefpolicy/policy/modules/apps/telepathysofiasip.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/telepathysofiasip.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/telepathysofiasip.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/telepathy-sofiasip -- gen_context(system_u:object_r:telepathysofiasip_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.if serefpolicy-3.7.19/policy/modules/apps/telepathysofiasip.if --- nsaserefpolicy/policy/modules/apps/telepathysofiasip.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/telepathysofiasip.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/telepathysofiasip.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,69 @@ + +## policy for telepathy-sofiasip @@ -6954,7 +6962,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepath +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.te serefpolicy-3.7.19/policy/modules/apps/telepathysofiasip.te --- nsaserefpolicy/policy/modules/apps/telepathysofiasip.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/telepathysofiasip.te 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/telepathysofiasip.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,45 @@ + +policy_module(telepathysofiasip,1.0.0) @@ -7002,16 +7010,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepath + +sysnet_read_config(telepathysofiasip_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.fc serefpolicy-3.7.19/policy/modules/apps/userhelper.fc ---- nsaserefpolicy/policy/modules/apps/userhelper.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/userhelper.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/userhelper.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/userhelper.fc 2010-05-26 15:34:37.000000000 -0400 @@ -7,3 +7,4 @@ # /usr # /usr/sbin/userhelper -- gen_context(system_u:object_r:userhelper_exec_t,s0) +/usr/bin/consolehelper -- gen_context(system_u:object_r:consolehelper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.7.19/policy/modules/apps/userhelper.if ---- nsaserefpolicy/policy/modules/apps/userhelper.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/userhelper.if 2010-04-22 08:47:45.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/userhelper.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/userhelper.if 2010-05-26 15:34:37.000000000 -0400 @@ -25,6 +25,7 @@ gen_require(` attribute userhelper_type; @@ -7080,8 +7088,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.te serefpolicy-3.7.19/policy/modules/apps/userhelper.te ---- nsaserefpolicy/policy/modules/apps/userhelper.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/userhelper.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/userhelper.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/userhelper.te 2010-05-26 15:34:37.000000000 -0400 @@ -7,9 +7,51 @@ # @@ -7135,8 +7143,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp + xserver_stream_connect(consolehelper_domain) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.7.19/policy/modules/apps/vmware.if ---- nsaserefpolicy/policy/modules/apps/vmware.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/vmware.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/vmware.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/vmware.if 2010-05-26 15:34:37.000000000 -0400 @@ -84,3 +84,22 @@ logging_search_logs($1) append_files_pattern($1, vmware_log_t, vmware_log_t) @@ -7161,8 +7169,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.7.19/policy/modules/apps/vmware.te ---- nsaserefpolicy/policy/modules/apps/vmware.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/vmware.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/vmware.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/vmware.te 2010-05-26 15:34:37.000000000 -0400 @@ -29,6 +29,10 @@ type vmware_host_exec_t; init_daemon_domain(vmware_host_t, vmware_host_exec_t) @@ -7205,8 +7213,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t domain_use_interactive_fds(vmware_host_t) domain_dontaudit_read_all_domains_state(vmware_host_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.7.19/policy/modules/apps/wine.fc ---- nsaserefpolicy/policy/modules/apps/wine.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/wine.fc 2010-04-19 09:13:04.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/wine.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/wine.fc 2010-05-26 15:34:37.000000000 -0400 @@ -2,6 +2,7 @@ /opt/cxoffice/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -7216,8 +7224,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc /opt/google/picasa(/.*)?/bin/notepad -- gen_context(system_u:object_r:wine_exec_t,s0) /opt/google/picasa(/.*)?/bin/progman -- gen_context(system_u:object_r:wine_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.19/policy/modules/apps/wine.if ---- nsaserefpolicy/policy/modules/apps/wine.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/wine.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/wine.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/wine.if 2010-05-26 15:34:37.000000000 -0400 @@ -35,6 +35,8 @@ role $1 types wine_t; @@ -7244,8 +7252,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if optional_policy(` xserver_role($1_r, $1_wine_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.19/policy/modules/apps/wine.te ---- nsaserefpolicy/policy/modules/apps/wine.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/apps/wine.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/wine.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/wine.te 2010-05-26 15:34:37.000000000 -0400 @@ -1,6 +1,14 @@ policy_module(wine, 1.6.1) @@ -7290,8 +7298,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.7.19/policy/modules/apps/wm.if ---- nsaserefpolicy/policy/modules/apps/wm.if 2009-07-27 18:11:17.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/apps/wm.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/wm.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/apps/wm.if 2010-05-26 15:34:37.000000000 -0400 @@ -30,6 +30,7 @@ template(`wm_role_template',` gen_require(` @@ -7342,8 +7350,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if se ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.19/policy/modules/kernel/corecommands.fc ---- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/kernel/corecommands.fc 2010-05-10 14:33:53.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/corecommands.fc 2010-05-26 15:34:37.000000000 -0400 @@ -49,7 +49,8 @@ /etc/cipe/ip-up.* -- gen_context(system_u:object_r:bin_t,s0) /etc/cipe/ip-down.* -- gen_context(system_u:object_r:bin_t,s0) @@ -7427,8 +7435,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.19/policy/modules/kernel/corecommands.if ---- nsaserefpolicy/policy/modules/kernel/corecommands.if 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/kernel/corecommands.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corecommands.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/corecommands.if 2010-05-26 15:34:37.000000000 -0400 @@ -931,6 +931,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -7446,8 +7454,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco manage_lnk_files_pattern($1, bin_t, bin_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.19/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-04-13 14:43:42.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/kernel/corenetwork.te.in 2010-05-12 08:56:06.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/corenetwork.te.in 2010-05-26 16:57:26.000000000 -0400 @@ -25,6 +25,7 @@ # type tun_tap_device_t; @@ -7507,7 +7515,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(http_cache, tcp,3128,s0, udp,3130,s0, tcp,8080,s0, tcp,8118,s0, tcp,10001-10010,s0) # 8118 is for privoxy network_port(i18n_input, tcp,9010,s0) network_port(imaze, tcp,5323,s0, udp,5323,s0) -@@ -132,6 +140,7 @@ +@@ -125,13 +133,15 @@ + network_port(jabber_client, tcp,5222,s0, tcp,5223,s0) + network_port(jabber_interserver, tcp,5269,s0) + network_port(kerberos, tcp,88,s0, udp,88,s0, tcp,750,s0, udp,750,s0) +-network_port(kerberos_admin, tcp,464,s0, udp,464,s0, tcp,749,s0) ++network_port(kerberos_admin, tcp,749,s0) + network_port(kerberos_master, tcp,4444,s0, udp,4444,s0) ++network_port(kerberos_password, tcp,464,s0, udp,464,s0) + network_port(kismet, tcp,2501,s0) + network_port(kprop, tcp,754,s0) network_port(ktalkd, udp,517,s0, udp,518,s0) network_port(ldap, tcp,389,s0, udp,389,s0, tcp,636,s0, udp,636,s0, tcp,3268,s0) network_port(lmtp, tcp,24,s0, udp,24,s0) @@ -7515,7 +7532,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene type lrrd_port_t, port_type; dnl network_port(lrrd_port_t) # no defined portcon network_port(mail, tcp,2000,s0, tcp,3905,s0) network_port(memcache, tcp,11211,s0, udp,11211,s0) -@@ -140,24 +149,34 @@ +@@ -140,24 +150,34 @@ network_port(msnp, tcp,1863,s0, udp,1863,s0) network_port(mssql, tcp,1433,s0, tcp,1434,s0, udp,1433,s0, udp,1434,s0) network_port(munin, tcp,4949,s0, udp,4949,s0) @@ -7551,7 +7568,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(printer, tcp,515,s0) network_port(ptal, tcp,5703,s0) network_port(pulseaudio, tcp,4713,s0) -@@ -177,18 +196,21 @@ +@@ -177,18 +197,21 @@ network_port(rsync, tcp,873,s0, udp,873,s0) network_port(rwho, udp,513,s0) network_port(sap, tcp,9875,s0, udp,9875,s0) @@ -7574,7 +7591,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(syslogd, udp,514,s0) network_port(telnetd, tcp,23,s0) network_port(tftp, udp,69,s0) -@@ -201,13 +223,13 @@ +@@ -201,13 +224,13 @@ network_port(varnishd, tcp,6081,s0, tcp,6082,s0) network_port(virt, tcp,16509,s0, udp,16509,s0, tcp,16514,s0, udp,16514,s0) network_port(virt_migration, tcp,49152-49216,s0) @@ -7591,8 +7608,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(zope, tcp,8021,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.7.19/policy/modules/kernel/devices.fc ---- nsaserefpolicy/policy/modules/kernel/devices.fc 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/kernel/devices.fc 2010-05-19 17:00:41.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/devices.fc 2010-05-26 15:34:37.000000000 -0400 @@ -108,6 +108,7 @@ /dev/urandom -c gen_context(system_u:object_r:urandom_device_t,s0) /dev/ub[a-c] -c gen_context(system_u:object_r:usb_device_t,s0) @@ -7619,8 +7636,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +# +/sys(/.*)? gen_context(system_u:object_r:sysfs_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.19/policy/modules/kernel/devices.if ---- nsaserefpolicy/policy/modules/kernel/devices.if 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/kernel/devices.if 2010-05-17 11:06:34.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/devices.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/devices.if 2010-05-26 15:34:37.000000000 -0400 @@ -934,6 +934,42 @@ ######################################## @@ -7748,8 +7765,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.7.19/policy/modules/kernel/devices.te ---- nsaserefpolicy/policy/modules/kernel/devices.te 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/kernel/devices.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/devices.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/devices.te 2010-05-26 15:34:37.000000000 -0400 @@ -101,6 +101,7 @@ # type kvm_device_t; @@ -7789,8 +7806,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device allow devices_unconfined_type mtrr_device_t:file *; + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.19/policy/modules/kernel/domain.if ---- nsaserefpolicy/policy/modules/kernel/domain.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/kernel/domain.if 2010-05-17 10:46:19.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/domain.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/domain.if 2010-05-26 15:34:37.000000000 -0400 @@ -611,7 +611,7 @@ ######################################## @@ -7896,8 +7913,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + dontaudit $1 domain:socket_class_set { read write }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.19/policy/modules/kernel/domain.te ---- nsaserefpolicy/policy/modules/kernel/domain.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/kernel/domain.te 2010-05-17 11:31:05.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/domain.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/domain.te 2010-05-26 15:34:37.000000000 -0400 @@ -5,6 +5,21 @@ # # Declarations @@ -8071,8 +8088,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + userdom_relabelto_user_home_files(polydomain) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.19/policy/modules/kernel/files.fc ---- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/kernel/files.fc 2010-05-19 10:30:53.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/files.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/files.fc 2010-05-26 15:34:37.000000000 -0400 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -8175,8 +8192,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. +/nsr(/.*)? gen_context(system_u:object_r:var_t,s0) +/nsr/logs(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.19/policy/modules/kernel/files.if ---- nsaserefpolicy/policy/modules/kernel/files.if 2010-04-05 14:44:26.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/kernel/files.if 2010-05-20 10:58:34.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/files.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/files.if 2010-05-27 15:35:13.000000000 -0400 @@ -1053,10 +1053,8 @@ relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 }) relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 }) @@ -9022,8 +9039,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + allow $1 file_type:kernel_service create_files_as; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.19/policy/modules/kernel/files.te ---- nsaserefpolicy/policy/modules/kernel/files.te 2010-04-05 14:44:26.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/kernel/files.te 2010-05-04 15:02:47.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/files.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/files.te 2010-05-26 15:34:37.000000000 -0400 @@ -1,4 +1,4 @@ - + @@ -9070,8 +9087,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.19/policy/modules/kernel/filesystem.if ---- nsaserefpolicy/policy/modules/kernel/filesystem.if 2010-03-12 11:48:14.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/kernel/filesystem.if 2010-05-20 10:58:33.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/filesystem.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/filesystem.if 2010-05-26 15:34:37.000000000 -0400 @@ -559,7 +559,7 @@ ######################################## @@ -9578,8 +9595,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.19/policy/modules/kernel/filesystem.te ---- nsaserefpolicy/policy/modules/kernel/filesystem.te 2010-04-08 11:20:37.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/kernel/filesystem.te 2010-05-13 11:16:15.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/filesystem.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/filesystem.te 2010-05-26 15:34:37.000000000 -0400 @@ -53,6 +53,7 @@ fs_type(anon_inodefs_t) files_mountpoint(anon_inodefs_t) @@ -9613,8 +9630,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.19/policy/modules/kernel/kernel.if ---- nsaserefpolicy/policy/modules/kernel/kernel.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/kernel/kernel.if 2010-05-17 11:09:27.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/kernel.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/kernel.if 2010-05-26 15:34:37.000000000 -0400 @@ -534,6 +534,37 @@ ######################################## @@ -9762,8 +9779,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.19/policy/modules/kernel/kernel.te ---- nsaserefpolicy/policy/modules/kernel/kernel.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/kernel/kernel.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/kernel.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/kernel.te 2010-05-26 15:34:37.000000000 -0400 @@ -46,15 +46,6 @@ sid kernel gen_context(system_u:system_r:kernel_t,mls_systemhigh) @@ -9854,8 +9871,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel # # Unlabeled process local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.19/policy/modules/kernel/selinux.if ---- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/kernel/selinux.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/selinux.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/selinux.if 2010-05-26 15:34:37.000000000 -0400 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -9914,8 +9931,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + mls_trusted_object($1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.7.19/policy/modules/kernel/storage.fc ---- nsaserefpolicy/policy/modules/kernel/storage.fc 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/kernel/storage.fc 2010-05-03 14:03:35.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/storage.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/storage.fc 2010-05-26 15:34:37.000000000 -0400 @@ -20,6 +20,7 @@ /dev/gscd -b gen_context(system_u:object_r:removable_device_t,s0) /dev/hitcd -b gen_context(system_u:object_r:removable_device_t,s0) @@ -9925,8 +9942,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/jsfd -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/jsflash -c gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.7.19/policy/modules/kernel/storage.if ---- nsaserefpolicy/policy/modules/kernel/storage.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/kernel/storage.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/storage.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/storage.if 2010-05-26 15:34:37.000000000 -0400 @@ -101,6 +101,8 @@ dev_list_all_dev_nodes($1) allow $1 fixed_disk_device_t:blk_file read_blk_file_perms; @@ -9964,8 +9981,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ## devices device nodes. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.19/policy/modules/kernel/terminal.if ---- nsaserefpolicy/policy/modules/kernel/terminal.if 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/kernel/terminal.if 2010-05-19 11:01:47.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/terminal.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/kernel/terminal.if 2010-05-26 15:34:37.000000000 -0400 @@ -292,9 +292,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -10033,8 +10050,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.7.19/policy/modules/roles/auditadm.te ---- nsaserefpolicy/policy/modules/roles/auditadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/roles/auditadm.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/auditadm.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/roles/auditadm.te 2010-05-26 15:34:37.000000000 -0400 @@ -29,10 +29,13 @@ logging_manage_audit_config(auditadm_t) logging_run_auditctl(auditadm_t, auditadm_r) @@ -10050,8 +10067,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditad consoletype_exec(auditadm_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.19/policy/modules/roles/guest.te ---- nsaserefpolicy/policy/modules/roles/guest.te 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/roles/guest.te 2010-05-24 14:22:21.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/guest.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/roles/guest.te 2010-05-26 15:34:37.000000000 -0400 @@ -16,11 +16,7 @@ # @@ -10067,8 +10084,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t -#gen_user(guest_u,, guest_r, s0, s0) +gen_user(guest_u, user, guest_r, s0, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.7.19/policy/modules/roles/secadm.te ---- nsaserefpolicy/policy/modules/roles/secadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/roles/secadm.te 2010-05-14 14:44:51.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/secadm.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/roles/secadm.te 2010-05-26 15:34:37.000000000 -0400 @@ -10,6 +10,8 @@ userdom_unpriv_user_template(secadm) @@ -10079,8 +10096,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm. ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.19/policy/modules/roles/staff.te ---- nsaserefpolicy/policy/modules/roles/staff.te 2010-03-10 15:27:26.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/roles/staff.te 2010-05-24 14:24:22.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/staff.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/roles/staff.te 2010-05-26 15:34:37.000000000 -0400 @@ -9,25 +9,56 @@ role staff_r; @@ -10276,8 +10293,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t + userhelper_console_role_template(staff, staff_r, staff_usertype) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.19/policy/modules/roles/sysadm.te ---- nsaserefpolicy/policy/modules/roles/sysadm.te 2010-02-17 10:37:39.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/roles/sysadm.te 2010-04-23 12:06:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/sysadm.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/roles/sysadm.te 2010-05-26 15:34:37.000000000 -0400 @@ -28,17 +28,29 @@ corecmd_exec_shell(sysadm_t) @@ -10623,7 +10640,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. +miscfiles_read_hwdata(sysadm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.19/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/roles/unconfineduser.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/roles/unconfineduser.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,10 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -10637,7 +10654,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +/usr/sbin/xrdp-sesman -- gen_context(system_u:object_r:unconfined_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.19/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/roles/unconfineduser.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/roles/unconfineduser.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,667 @@ +## Unconfiend user role + @@ -11308,8 +11325,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.19/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/roles/unconfineduser.te 2010-05-17 09:19:57.000000000 -0400 -@@ -0,0 +1,435 @@ ++++ serefpolicy-3.7.19/policy/modules/roles/unconfineduser.te 2010-05-27 16:00:30.000000000 -0400 +@@ -0,0 +1,439 @@ +policy_module(unconfineduser, 1.0.0) + +######################################## @@ -11451,6 +11468,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + ') + + optional_policy(` ++ certmonger_dbus_chat(unconfined_usertype) ++ ') ++ ++ optional_policy(` + devicekit_dbus_chat(unconfined_usertype) + devicekit_dbus_chat_disk(unconfined_usertype) + devicekit_dbus_chat_power(unconfined_usertype) @@ -11746,8 +11767,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.19/policy/modules/roles/unprivuser.te ---- nsaserefpolicy/policy/modules/roles/unprivuser.te 2010-03-10 15:27:39.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/roles/unprivuser.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/unprivuser.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/roles/unprivuser.te 2010-05-26 15:34:37.000000000 -0400 @@ -13,10 +13,13 @@ userdom_unpriv_user_template(user) @@ -11802,8 +11823,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu xserver_role(user_r, user_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.19/policy/modules/roles/xguest.te ---- nsaserefpolicy/policy/modules/roles/xguest.te 2010-03-10 15:28:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/roles/xguest.te 2010-04-29 15:11:16.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/xguest.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/roles/xguest.te 2010-05-26 15:34:37.000000000 -0400 @@ -15,7 +15,7 @@ ## @@ -11939,100 +11960,89 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. + +gen_user(xguest_u, user, xguest_r, s0, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.19/policy/modules/services/abrt.fc ---- nsaserefpolicy/policy/modules/services/abrt.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/abrt.fc 2010-05-13 15:10:21.000000000 -0400 -@@ -1,11 +1,18 @@ - /etc/abrt(/.*)? gen_context(system_u:object_r:abrt_etc_t,s0) +--- nsaserefpolicy/policy/modules/services/abrt.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/abrt.fc 2010-05-26 15:38:09.000000000 -0400 +@@ -1,11 +1,20 @@ +-/etc/abrt(/.*)? gen_context(system_u:object_r:abrt_etc_t,s0) ++/etc/abrt(/.*)? gen_context(system_u:object_r:abrt_etc_t,s0) /etc/rc\.d/init\.d/abrt -- gen_context(system_u:object_r:abrt_initrc_exec_t,s0) -/usr/sbin/abrt -- gen_context(system_u:object_r:abrt_exec_t,s0) -+/usr/bin/abrt-pyhook-helper -- gen_context(system_u:object_r:abrt_helper_exec_t,s0) -+/usr/libexec/abrt-pyhook-helper -- gen_context(system_u:object_r:abrt_helper_exec_t,s0) -+/usr/libexec/abrt-hook-python -- gen_context(system_u:object_r:abrt_helper_exec_t,s0) ++/usr/bin/abrt-pyhook-helper -- gen_context(system_u:object_r:abrt_helper_exec_t,s0) ++ ++/usr/libexec/abrt-pyhook-helper -- gen_context(system_u:object_r:abrt_helper_exec_t,s0) ++/usr/libexec/abrt-hook-python -- gen_context(system_u:object_r:abrt_helper_exec_t,s0) + -+/usr/sbin/abrtd -- gen_context(system_u:object_r:abrt_exec_t,s0) ++/usr/sbin/abrtd -- gen_context(system_u:object_r:abrt_exec_t,s0) /var/cache/abrt(/.*)? gen_context(system_u:object_r:abrt_var_cache_t,s0) -+/var/spool/abrt(/.*)? gen_context(system_u:object_r:abrt_var_cache_t,s0) +/var/cache/abrt-di(/.*)? gen_context(system_u:object_r:abrt_var_cache_t,s0) /var/log/abrt-logger -- gen_context(system_u:object_r:abrt_var_log_t,s0) - /var/run/abrt\.pid -- gen_context(system_u:object_r:abrt_var_run_t,s0) - /var/run/abrt\.lock -- gen_context(system_u:object_r:abrt_var_run_t,s0) +-/var/run/abrt\.pid -- gen_context(system_u:object_r:abrt_var_run_t,s0) +-/var/run/abrt\.lock -- gen_context(system_u:object_r:abrt_var_run_t,s0) ++/var/run/abrt\.pid -- gen_context(system_u:object_r:abrt_var_run_t,s0) ++/var/run/abrtd?\.lock -- gen_context(system_u:object_r:abrt_var_run_t,s0) +/var/run/abrt(/.*)? gen_context(system_u:object_r:abrt_var_run_t,s0) ++ ++/var/spool/abrt(/.*)? gen_context(system_u:object_r:abrt_var_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.19/policy/modules/services/abrt.if ---- nsaserefpolicy/policy/modules/services/abrt.if 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/abrt.if 2010-05-24 12:15:09.000000000 -0400 -@@ -19,6 +19,28 @@ - domtrans_pattern($1, abrt_exec_t, abrt_t) +--- nsaserefpolicy/policy/modules/services/abrt.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/abrt.if 2010-05-26 15:38:10.000000000 -0400 +@@ -21,7 +21,7 @@ + + ###################################### + ## +-## Execute abrt ++## Execute abrt in the caller domain. + ## + ## + ## +@@ -38,6 +38,130 @@ + can_exec($1, abrt_exec_t) ') -+##################################### ++######################################## +## -+## Execute abrt-helper in the abrt-helper domain. ++## Send a null signal to abrt. +## +## -+## -+## The type of the process performing this action. -+## ++## ++## Domain allowed access. ++## +## +# -+interface(`abrt_domtrans_helper',` ++interface(`abrt_signull',` + gen_require(` -+ type abrt_helper_t, abrt_helper_exec_t; ++ type abrt_t; + ') + -+ domtrans_pattern($1, abrt_helper_exec_t, abrt_helper_t) -+ -+ifdef(`hide_broken_symptoms', ` -+ dontaudit abrt_helper_t $1:socket_class_set { read write }; -+') ++ allow $1 abrt_t:process signull; +') + - ###################################### - ## - ## Execute abrt -@@ -57,6 +79,32 @@ - read_files_pattern($1, abrt_etc_t, abrt_etc_t) - ') - +######################################## +## -+## Execute abrt helper in the abrt_helper domain, and -+## allow the specified role the abrt_helper domain. ++## Allow the domain to read abrt state files in /proc. +## +## +## -+## The type of the process performing this action. -+## -+## -+## -+## -+## The role to be allowed the abrt_helper domain. ++## Domain to allow access. +## +## -+## +# -+interface(`abrt_run_helper',` ++interface(`abrt_read_state',` + gen_require(` -+ type abrt_helper_t; ++ type abrt_t; + ') + -+ abrt_domtrans_helper($1) -+ role $2 types abrt_helper_t; ++ ps_process_pattern($1, abrt_t) +') + - ###################################### - ## - ## Read abrt logs. -@@ -76,6 +124,158 @@ - read_files_pattern($1, abrt_var_log_t, abrt_var_log_t) - ') - -+###################################### ++######################################## +## -+## Read abrt PID files. ++## Send and receive messages from ++## abrt over dbus. +## +## +## @@ -12040,18 +12050,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt +## +## +# -+interface(`abrt_read_pid_files',` ++interface(`abrt_dbus_chat',` + gen_require(` -+ type abrt_var_run_t; ++ type abrt_t; ++ class dbus send_msg; + ') + -+ files_search_pids($1) -+ read_files_pattern($1, abrt_var_run_t, abrt_var_run_t) ++ allow $1 abrt_t:dbus send_msg; ++ allow abrt_t $1:dbus send_msg; +') + -+###################################### ++##################################### +## -+## manage abrt PID files. ++## Execute abrt-helper in the abrt-helper domain. +## +## +## @@ -12059,57 +12070,73 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt +## +## +# -+interface(`abrt_manage_pid_files',` ++interface(`abrt_domtrans_helper',` + gen_require(` -+ type abrt_var_run_t; ++ type abrt_helper_t, abrt_helper_exec_t; + ') + -+ files_search_pids($1) -+ manage_files_pattern($1, abrt_var_run_t, abrt_var_run_t) ++ domtrans_pattern($1, abrt_helper_exec_t, abrt_helper_t) ++ ++ifdef(`hide_broken_symptoms', ` ++ dontaudit abrt_helper_t $1:socket_class_set { read write }; ++') +') + +######################################## +## -+## Connect to abrt over an unix stream socket. ++## Execute abrt helper in the abrt_helper domain, and ++## allow the specified role the abrt_helper domain. +## +## +## +## Domain allowed access. +## +## ++## ++## ++## Role allowed access. ++## ++## ++## +# -+interface(`abrt_stream_connect',` ++interface(`abrt_run_helper',` + gen_require(` -+ type abrt_t, abrt_var_run_t; ++ type abrt_helper_t; + ') + -+ files_search_pids($1) -+ stream_connect_pattern($1, abrt_var_run_t, abrt_var_run_t, abrt_t) ++ abrt_domtrans_helper($1) ++ role $2 types abrt_helper_t; +') + -+ +######################################## +## -+## Allow the domain to read abrt state files in /proc. ++## Send and receive messages from ++## abrt over dbus. +## +## +## -+## Domain to allow access. ++## Domain allowed access. +## +## +# -+interface(`abrt_read_state',` ++interface(`abrt_cache_manage',` + gen_require(` -+ type abrt_t; ++ type abrt_var_cache_t; + ') + -+ ps_process_pattern($1, abrt_t) ++ manage_files_pattern($1, abrt_var_cache_t, abrt_var_cache_t) +') + -+######################################## + #################################### + ## + ## Read abrt configuration file. +@@ -76,9 +200,85 @@ + read_files_pattern($1, abrt_var_log_t, abrt_var_log_t) + ') + ++###################################### +## -+## Send and receive messages from -+## abrt over dbus. ++## Read abrt PID files. +## +## +## @@ -12117,20 +12144,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt +## +## +# -+interface(`abrt_dbus_chat',` ++interface(`abrt_read_pid_files',` + gen_require(` -+ type abrt_t; -+ class dbus send_msg; ++ type abrt_var_run_t; + ') + -+ allow $1 abrt_t:dbus send_msg; -+ allow abrt_t $1:dbus send_msg; ++ files_search_pids($1) ++ read_files_pattern($1, abrt_var_run_t, abrt_var_run_t) +') + -+######################################## ++###################################### +## -+## Send and receive messages from -+## abrt over dbus. ++## manage abrt PID files. +## +## +## @@ -12138,17 +12163,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt +## +## +# -+interface(`abrt_cache_manage',` ++interface(`abrt_manage_pid_files',` + gen_require(` -+ type abrt_var_cache_t; ++ type abrt_var_run_t; + ') + -+ manage_files_pattern($1, abrt_var_cache_t, abrt_var_cache_t) ++ files_search_pids($1) ++ manage_files_pattern($1, abrt_var_run_t, abrt_var_run_t) +') + +######################################## +## -+## Send a null signal to abrt. ++## Connect to abrt over an unix stream socket. +## +## +## @@ -12156,14 +12182,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt +## +## +# -+interface(`abrt_signull',` ++interface(`abrt_stream_connect',` + gen_require(` -+ type abrt_t; ++ type abrt_t, abrt_var_run_t; + ') + -+ allow $1 abrt_t:process signull; ++ files_search_pids($1) ++ stream_connect_pattern($1, abrt_var_run_t, abrt_var_run_t, abrt_t) +') + ++ +######################################## +## +## Read and write abrt fifo files. @@ -12184,15 +12212,39 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt + ##################################### ## - ## All of the rules required to administrate -@@ -124,3 +324,4 @@ - files_search_tmp($1) - admin_pattern($1, abrt_tmp_t) - ') -+ +-## All of the rules required to administrate ++## All of the rules required to administrate + ## an abrt environment + ## + ## +@@ -95,7 +295,7 @@ + # + interface(`abrt_admin',` + gen_require(` +- type abrt_t, abrt_etc_t; ++ type abrt_t, abrt_etc_t; + type abrt_var_cache_t, abrt_var_log_t; + type abrt_var_run_t, abrt_tmp_t; + type abrt_initrc_exec_t; +@@ -113,7 +313,7 @@ + admin_pattern($1, abrt_etc_t) + + logging_search_logs($1) +- admin_pattern($1, abrt_var_log_t) ++ admin_pattern($1, abrt_var_log_t) + + files_search_var($1) + admin_pattern($1, abrt_var_cache_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.19/policy/modules/services/abrt.te ---- nsaserefpolicy/policy/modules/services/abrt.te 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/abrt.te 2010-05-20 09:37:25.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/abrt.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/abrt.te 2010-05-27 09:59:57.000000000 -0400 +@@ -1,5 +1,5 @@ + +-policy_module(abrt, 1.0.1) ++policy_module(abrt, 1.1.0) + + ######################################## + # @@ -33,12 +33,24 @@ type abrt_var_run_t; files_pid_file(abrt_var_run_t) @@ -12219,45 +12271,51 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt allow abrt_t self:process { signal signull setsched getsched }; allow abrt_t self:fifo_file rw_fifo_file_perms; -@@ -58,15 +70,20 @@ +@@ -54,19 +66,24 @@ + manage_files_pattern(abrt_t, abrt_var_log_t, abrt_var_log_t) + logging_log_filetrans(abrt_t, abrt_var_log_t, file) + +-# abrt tmp files ++# abrt tmp files manage_dirs_pattern(abrt_t, abrt_tmp_t, abrt_tmp_t) manage_files_pattern(abrt_t, abrt_tmp_t, abrt_tmp_t) files_tmp_filetrans(abrt_t, abrt_tmp_t, { file dir }) +can_exec(abrt_t, abrt_tmp_t) # abrt var/cache files --manage_files_pattern(abrt_t, abrt_var_cache_t, abrt_var_cache_t) + manage_files_pattern(abrt_t, abrt_var_cache_t, abrt_var_cache_t) manage_dirs_pattern(abrt_t, abrt_var_cache_t, abrt_var_cache_t) -+manage_files_pattern(abrt_t, abrt_var_cache_t, abrt_var_cache_t) +manage_lnk_files_pattern(abrt_t, abrt_var_cache_t, abrt_var_cache_t) files_var_filetrans(abrt_t, abrt_var_cache_t, { file dir }) +files_spool_filetrans(abrt_t, abrt_var_cache_t, dir) # abrt pid files --manage_files_pattern(abrt_t, abrt_var_run_t, abrt_var_run_t) + manage_files_pattern(abrt_t, abrt_var_run_t, abrt_var_run_t) manage_dirs_pattern(abrt_t, abrt_var_run_t, abrt_var_run_t) -+manage_files_pattern(abrt_t, abrt_var_run_t, abrt_var_run_t) +manage_sock_files_pattern(abrt_t, abrt_var_run_t, abrt_var_run_t) +manage_lnk_files_pattern(abrt_t, abrt_var_run_t, abrt_var_run_t) files_pid_filetrans(abrt_t, abrt_var_run_t, { file dir }) kernel_read_ring_buffer(abrt_t) -@@ -75,25 +92,40 @@ +@@ -75,25 +92,46 @@ corecmd_exec_bin(abrt_t) corecmd_exec_shell(abrt_t) +corecmd_read_all_executables(abrt_t) --corenet_all_recvfrom_netlabel(abrt_t) --corenet_all_recvfrom_unlabeled(abrt_t) + corenet_all_recvfrom_netlabel(abrt_t) + corenet_all_recvfrom_unlabeled(abrt_t) -corenet_sendrecv_http_client_packets(abrt_t) -corenet_tcp_bind_generic_node(abrt_t) - corenet_tcp_connect_http_port(abrt_t) --corenet_tcp_sendrecv_generic_if(abrt_t) --corenet_tcp_sendrecv_generic_node(abrt_t) --corenet_tcp_sendrecv_generic_port(abrt_t) +-corenet_tcp_connect_http_port(abrt_t) + corenet_tcp_sendrecv_generic_if(abrt_t) + corenet_tcp_sendrecv_generic_node(abrt_t) + corenet_tcp_sendrecv_generic_port(abrt_t) ++corenet_tcp_bind_generic_node(abrt_t) ++corenet_tcp_connect_http_port(abrt_t) +corenet_tcp_connect_ftp_port(abrt_t) +corenet_tcp_connect_all_ports(abrt_t) ++corenet_sendrecv_http_client_packets(abrt_t) +dev_getattr_all_chr_files(abrt_t) dev_read_urand(abrt_t) @@ -12275,7 +12333,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt files_read_usr_files(abrt_t) +files_read_generic_tmp_files(abrt_t) +files_read_kernel_modules(abrt_t) -+ +files_dontaudit_list_default(abrt_t) +files_dontaudit_read_default_files(abrt_t) @@ -12290,7 +12347,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt sysnet_read_config(abrt_t) -@@ -103,22 +135,116 @@ +@@ -103,22 +141,116 @@ miscfiles_read_certs(abrt_t) miscfiles_read_localization(abrt_t) @@ -12364,8 +12421,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt + +read_files_pattern(abrt_helper_t, abrt_etc_t, abrt_etc_t) + -+domain_read_all_domains_state(abrt_helper_t) -+ ++files_search_spool(abrt_helper_t) +manage_dirs_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t) +manage_files_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t) +manage_lnk_files_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t) @@ -12374,6 +12430,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt +read_files_pattern(abrt_helper_t, abrt_var_run_t, abrt_var_run_t) +read_lnk_files_pattern(abrt_helper_t, abrt_var_run_t, abrt_var_run_t) + ++domain_read_all_domains_state(abrt_helper_t) ++ +files_read_etc_files(abrt_helper_t) +files_dontaudit_all_non_security_leaks(abrt_helper_t) + @@ -12413,10 +12471,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt + allow abrt_t domain:file write; + allow abrt_t domain:process setrlimit; +') -+ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.7.19/policy/modules/services/afs.te ---- nsaserefpolicy/policy/modules/services/afs.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/afs.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/afs.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/afs.te 2010-05-26 15:34:37.000000000 -0400 @@ -88,9 +88,14 @@ fs_getattr_xattr_fs(afs_t) @@ -12434,7 +12491,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs. corenet_tcp_sendrecv_generic_if(afs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.7.19/policy/modules/services/aiccu.fc --- nsaserefpolicy/policy/modules/services/aiccu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/aiccu.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/aiccu.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,5 @@ + +/usr/sbin/aiccu -- gen_context(system_u:object_r:aiccu_exec_t,s0) @@ -12443,7 +12500,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +/var/run/aiccu.pid -- gen_context(system_u:object_r:aiccu_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.7.19/policy/modules/services/aiccu.if --- nsaserefpolicy/policy/modules/services/aiccu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/aiccu.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/aiccu.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,119 @@ + +## policy for aiccu @@ -12566,7 +12623,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.7.19/policy/modules/services/aiccu.te --- nsaserefpolicy/policy/modules/services/aiccu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/aiccu.te 2010-05-11 10:35:04.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/aiccu.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,44 @@ +policy_module(aiccu,1.0.0) + @@ -12614,7 +12671,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.19/policy/modules/services/aisexec.fc --- nsaserefpolicy/policy/modules/services/aisexec.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/aisexec.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/aisexec.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,10 @@ + +/etc/rc\.d/init\.d/openais -- gen_context(system_u:object_r:aisexec_initrc_exec_t,s0) @@ -12628,7 +12685,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise +/var/run/aisexec\.pid -- gen_context(system_u:object_r:aisexec_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.19/policy/modules/services/aisexec.if --- nsaserefpolicy/policy/modules/services/aisexec.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/aisexec.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/aisexec.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,106 @@ +## SELinux policy for Aisexec Cluster Engine + @@ -12738,7 +12795,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.19/policy/modules/services/aisexec.te --- nsaserefpolicy/policy/modules/services/aisexec.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/aisexec.te 2010-05-04 13:38:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/aisexec.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,118 @@ + +policy_module(aisexec,1.0.0) @@ -12859,9 +12916,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise +userdom_rw_semaphores(aisexec_t) +userdom_rw_unpriv_user_shared_mem(aisexec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.19/policy/modules/services/apache.fc ---- nsaserefpolicy/policy/modules/services/apache.fc 2010-04-06 15:15:38.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/apache.fc 2010-04-30 09:52:59.000000000 -0400 -@@ -24,7 +24,6 @@ +--- nsaserefpolicy/policy/modules/services/apache.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/apache.fc 2010-05-26 17:03:21.000000000 -0400 +@@ -3,6 +3,7 @@ + /etc/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) + /etc/apache-ssl(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) + /etc/drupal(/.*)? gen_context(system_u:object_r:httpd_sys_rw_content_t,s0) ++/etc/dokuwiki(/.*)? gen_context(system_u:object_r:httpd_sys_rw_content_rw_t,s0) + /etc/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + /etc/httpd(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) + /etc/httpd/conf/keytab -- gen_context(system_u:object_r:httpd_keytab_t,s0) +@@ -24,7 +25,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) /usr/lib/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) @@ -12869,7 +12934,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac /usr/lib(64)?/apache(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) /usr/lib(64)?/apache2/modules(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) /usr/lib(64)?/apache(2)?/suexec(2)? -- gen_context(system_u:object_r:httpd_suexec_exec_t,s0) -@@ -43,7 +42,6 @@ +@@ -43,7 +43,6 @@ /usr/sbin/httpd2-.* -- gen_context(system_u:object_r:httpd_exec_t,s0) ') @@ -12877,7 +12942,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac /usr/share/drupal(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /usr/share/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /usr/share/icecast(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) -@@ -86,7 +84,6 @@ +@@ -86,7 +85,6 @@ /var/log/cgiwrap\.log.* -- gen_context(system_u:object_r:httpd_log_t,s0) /var/log/httpd(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) /var/log/lighttpd(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) @@ -12885,7 +12950,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ifdef(`distro_debian', ` /var/log/horde2(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) -@@ -109,3 +106,17 @@ +@@ -109,3 +107,17 @@ /var/www/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) /var/www/icons(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /var/www/perl(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) @@ -12904,8 +12969,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.19/policy/modules/services/apache.if ---- nsaserefpolicy/policy/modules/services/apache.if 2010-04-06 15:15:38.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/apache.if 2010-05-24 17:06:20.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apache.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/apache.if 2010-05-26 15:34:37.000000000 -0400 @@ -13,17 +13,13 @@ # template(`apache_content_template',` @@ -13297,8 +13362,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + dontaudit $1 httpd_t:unix_stream_socket { read write }; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.19/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2010-04-06 15:15:38.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/apache.te 2010-05-24 17:06:20.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apache.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/apache.te 2010-05-26 15:34:37.000000000 -0400 @@ -19,11 +19,13 @@ # Declarations # @@ -13828,8 +13893,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.7.19/policy/modules/services/apcupsd.te ---- nsaserefpolicy/policy/modules/services/apcupsd.te 2010-03-04 11:17:25.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/apcupsd.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apcupsd.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/apcupsd.te 2010-05-26 15:34:37.000000000 -0400 @@ -95,6 +95,10 @@ ') @@ -13842,8 +13907,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu mta_system_content(apcupsd_tmp_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.19/policy/modules/services/arpwatch.te ---- nsaserefpolicy/policy/modules/services/arpwatch.te 2010-03-04 11:17:25.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/arpwatch.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/arpwatch.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/arpwatch.te 2010-05-26 15:34:37.000000000 -0400 @@ -34,6 +34,7 @@ allow arpwatch_t self:tcp_socket { connect create_stream_socket_perms }; allow arpwatch_t self:udp_socket create_socket_perms; @@ -13870,8 +13935,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw fs_getattr_all_fs(arpwatch_t) fs_search_auto_mountpoints(arpwatch_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.19/policy/modules/services/asterisk.if ---- nsaserefpolicy/policy/modules/services/asterisk.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/asterisk.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/asterisk.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/asterisk.if 2010-05-26 15:34:37.000000000 -0400 @@ -1,5 +1,24 @@ ## Asterisk IP telephony server @@ -13898,8 +13963,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste ## ## Connect to asterisk over a unix domain diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.19/policy/modules/services/asterisk.te ---- nsaserefpolicy/policy/modules/services/asterisk.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/asterisk.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/asterisk.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/asterisk.te 2010-05-26 15:34:37.000000000 -0400 @@ -40,12 +40,13 @@ # @@ -14010,8 +14075,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.7.19/policy/modules/services/automount.te ---- nsaserefpolicy/policy/modules/services/automount.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/automount.te 2010-05-12 09:08:39.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/automount.te 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/automount.te 2010-05-26 15:34:37.000000000 -0400 @@ -146,6 +146,7 @@ # Run mount in the mount_t domain. @@ -14021,8 +14086,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto userdom_dontaudit_use_unpriv_user_fds(automount_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.7.19/policy/modules/services/avahi.if ---- nsaserefpolicy/policy/modules/services/avahi.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/avahi.if 2010-05-11 15:39:25.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/avahi.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/avahi.if 2010-05-26 15:34:37.000000000 -0400 @@ -90,6 +90,7 @@ class dbus send_msg; ') @@ -14032,8 +14097,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah allow avahi_t $1:dbus send_msg; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.7.19/policy/modules/services/bluetooth.if ---- nsaserefpolicy/policy/modules/services/bluetooth.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/bluetooth.if 2010-05-07 09:48:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bluetooth.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/bluetooth.if 2010-05-26 15:34:37.000000000 -0400 @@ -117,6 +117,27 @@ ######################################## @@ -14064,7 +14129,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.fc serefpolicy-3.7.19/policy/modules/services/boinc.fc --- nsaserefpolicy/policy/modules/services/boinc.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/boinc.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/boinc.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,6 @@ + +/etc/rc\.d/init\.d/boinc_client -- gen_context(system_u:object_r:boinc_initrc_exec_t,s0) @@ -14074,7 +14139,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin +/var/lib/boinc(/.*)? gen_context(system_u:object_r:boinc_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.if serefpolicy-3.7.19/policy/modules/services/boinc.if --- nsaserefpolicy/policy/modules/services/boinc.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/boinc.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/boinc.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,151 @@ + +## policy for boinc @@ -14229,8 +14294,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.te serefpolicy-3.7.19/policy/modules/services/boinc.te --- nsaserefpolicy/policy/modules/services/boinc.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/boinc.te 2010-05-06 08:30:08.000000000 -0400 -@@ -0,0 +1,93 @@ ++++ serefpolicy-3.7.19/policy/modules/services/boinc.te 2010-05-27 10:11:30.000000000 -0400 +@@ -0,0 +1,95 @@ + +policy_module(boinc,1.0.0) + @@ -14285,6 +14350,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin + +kernel_read_system_state(boinc_t) +kernel_read_kernel_sysctls(boinc_t) ++kernel_search_vm_sysctl(boinc_t) + +corecmd_exec_bin(boinc_t) +corecmd_exec_shell(boinc_t) @@ -14301,6 +14367,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin +corenet_udp_bind_generic_node(boinc_t) +corenet_tcp_bind_boinc_port(boinc_t) +corenet_tcp_connect_http_port(boinc_t) ++corenet_tcp_connect_http_cache_port(boinc_t) + +dev_list_sysfs(boinc_t) +dev_read_rand(boinc_t) @@ -14326,7 +14393,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin +mta_send_mail(boinc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.fc serefpolicy-3.7.19/policy/modules/services/bugzilla.fc --- nsaserefpolicy/policy/modules/services/bugzilla.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/bugzilla.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/bugzilla.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/share/bugzilla(/.*)? -d gen_context(system_u:object_r:httpd_bugzilla_content_t,s0) @@ -14334,7 +14401,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugz +/var/lib/bugzilla(/.*)? gen_context(system_u:object_r:httpd_bugzilla_rw_content_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.if serefpolicy-3.7.19/policy/modules/services/bugzilla.if --- nsaserefpolicy/policy/modules/services/bugzilla.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/bugzilla.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/bugzilla.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,39 @@ +## Bugzilla server + @@ -14377,7 +14444,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugz +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.te serefpolicy-3.7.19/policy/modules/services/bugzilla.te --- nsaserefpolicy/policy/modules/services/bugzilla.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/bugzilla.te 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/bugzilla.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,57 @@ + +policy_module(bugzilla, 1.0) @@ -14438,7 +14505,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugz + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.fc serefpolicy-3.7.19/policy/modules/services/cachefilesd.fc --- nsaserefpolicy/policy/modules/services/cachefilesd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/cachefilesd.fc 2010-04-22 07:27:48.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/cachefilesd.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,29 @@ +############################################################################### +# @@ -14471,7 +14538,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +/var/run/cachefilesd\.pid -- gen_context(system_u:object_r:cachefiles_var_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.if serefpolicy-3.7.19/policy/modules/services/cachefilesd.if --- nsaserefpolicy/policy/modules/services/cachefilesd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/cachefilesd.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/cachefilesd.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,41 @@ +############################################################################### +# @@ -14516,7 +14583,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.te serefpolicy-3.7.19/policy/modules/services/cachefilesd.te --- nsaserefpolicy/policy/modules/services/cachefilesd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/cachefilesd.te 2010-04-21 17:32:23.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/cachefilesd.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,147 @@ +############################################################################### +# @@ -14666,8 +14733,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach + +dev_search_sysfs(cachefiles_kernel_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.19/policy/modules/services/ccs.te ---- nsaserefpolicy/policy/modules/services/ccs.te 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/ccs.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ccs.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ccs.te 2010-05-26 15:34:37.000000000 -0400 @@ -114,5 +114,15 @@ ') @@ -14686,7 +14753,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.fc serefpolicy-3.7.19/policy/modules/services/certmonger.fc --- nsaserefpolicy/policy/modules/services/certmonger.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/certmonger.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/certmonger.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,6 @@ +/etc/rc\.d/init\.d/certmonger -- gen_context(system_u:object_r:certmonger_initrc_exec_t,s0) + @@ -14696,7 +14763,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +/var/lib/certmonger(/.*)? gen_context(system_u:object_r:certmonger_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.7.19/policy/modules/services/certmonger.if --- nsaserefpolicy/policy/modules/services/certmonger.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/certmonger.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/certmonger.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,217 @@ + +## Certificate status monitor and PKI enrollment client @@ -14917,8 +14984,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.7.19/policy/modules/services/certmonger.te --- nsaserefpolicy/policy/modules/services/certmonger.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/certmonger.te 2010-04-14 10:48:18.000000000 -0400 -@@ -0,0 +1,74 @@ ++++ serefpolicy-3.7.19/policy/modules/services/certmonger.te 2010-05-27 15:59:55.000000000 -0400 +@@ -0,0 +1,75 @@ +policy_module(certmonger,1.0.0) + +######################################## @@ -14991,11 +15058,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +') + +optional_policy(` -+ unconfined_dbus_send(certmonger_t) ++ pcscd_stream_connect(certmonger_t) +') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.fc serefpolicy-3.7.19/policy/modules/services/cgroup.fc --- nsaserefpolicy/policy/modules/services/cgroup.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/cgroup.fc 2010-05-13 15:55:04.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/cgroup.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,12 @@ +/cgroup(/.*)? gen_context(system_u:object_r:cgroup_t,s0) + @@ -15011,7 +15079,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro +/var/run/cgred.* gen_context(system_u:object_r:cgred_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.if serefpolicy-3.7.19/policy/modules/services/cgroup.if --- nsaserefpolicy/policy/modules/services/cgroup.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/cgroup.if 2010-05-13 15:55:04.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/cgroup.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,243 @@ +## libcg is a library that abstracts the control group file system in Linux. +## @@ -15258,7 +15326,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.7.19/policy/modules/services/cgroup.te --- nsaserefpolicy/policy/modules/services/cgroup.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/cgroup.te 2010-05-13 15:55:04.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/cgroup.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,102 @@ + +policy_module(cgroup, 1.0.0) @@ -15363,8 +15431,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro +fs_unmount_cgroupfs(cgconfigparser_t) +fs_setattr_cgroupfs_files(cgconfigparser_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.7.19/policy/modules/services/chronyd.if ---- nsaserefpolicy/policy/modules/services/chronyd.if 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/chronyd.if 2010-05-07 09:36:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/chronyd.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/chronyd.if 2010-05-26 15:34:37.000000000 -0400 @@ -19,6 +19,24 @@ domtrans_pattern($1, chronyd_exec_t, chronyd_t) ') @@ -15461,8 +15529,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.7.19/policy/modules/services/chronyd.te ---- nsaserefpolicy/policy/modules/services/chronyd.te 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/chronyd.te 2010-05-07 09:53:28.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/chronyd.te 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/chronyd.te 2010-05-26 15:34:37.000000000 -0400 @@ -16,6 +16,9 @@ type chronyd_keys_t; files_type(chronyd_keys_t) @@ -15503,8 +15571,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro corenet_udp_bind_chronyd_port(chronyd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.19/policy/modules/services/clamav.te ---- nsaserefpolicy/policy/modules/services/clamav.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/clamav.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/clamav.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/clamav.te 2010-05-26 15:34:37.000000000 -0400 @@ -1,6 +1,13 @@ policy_module(clamav, 1.7.1) @@ -15565,7 +15633,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.19/policy/modules/services/clogd.fc --- nsaserefpolicy/policy/modules/services/clogd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/clogd.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/clogd.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/sbin/clogd -- gen_context(system_u:object_r:clogd_exec_t,s0) @@ -15573,7 +15641,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog +/var/run/clogd\.pid -- gen_context(system_u:object_r:clogd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.19/policy/modules/services/clogd.if --- nsaserefpolicy/policy/modules/services/clogd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/clogd.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/clogd.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,82 @@ +## clogd - clustered mirror log server + @@ -15659,7 +15727,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.19/policy/modules/services/clogd.te --- nsaserefpolicy/policy/modules/services/clogd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/clogd.te 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/clogd.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,65 @@ + +policy_module(clogd,1.0.0) @@ -15727,8 +15795,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.19/policy/modules/services/cobbler.if ---- nsaserefpolicy/policy/modules/services/cobbler.if 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/cobbler.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cobbler.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/cobbler.if 2010-05-26 15:34:37.000000000 -0400 @@ -173,9 +173,11 @@ files_list_var_lib($1) admin_pattern($1, cobbler_var_lib_t) @@ -15743,8 +15811,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb domain_system_change_exemption($1) role_transition $2 cobblerd_initrc_exec_t system_r; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.19/policy/modules/services/cobbler.te ---- nsaserefpolicy/policy/modules/services/cobbler.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/cobbler.te 2010-05-03 09:22:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cobbler.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/cobbler.te 2010-05-26 15:34:37.000000000 -0400 @@ -40,6 +40,7 @@ allow cobblerd_t self:fifo_file rw_fifo_file_perms; allow cobblerd_t self:tcp_socket create_stream_socket_perms; @@ -15785,8 +15853,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb +manage_dirs_pattern(cobblerd_t, httpd_cobbler_content_rw_t, httpd_cobbler_content_rw_t) +manage_files_pattern(cobblerd_t, httpd_cobbler_content_rw_t, httpd_cobbler_content_rw_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.19/policy/modules/services/consolekit.fc ---- nsaserefpolicy/policy/modules/services/consolekit.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/consolekit.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/consolekit.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/consolekit.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,5 +1,7 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -15797,8 +15865,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +/var/run/console-kit-daemon\.pid -- gen_context(system_u:object_r:consolekit_var_run_t,s0) +/var/run/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.19/policy/modules/services/consolekit.if ---- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/consolekit.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/consolekit.if 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/consolekit.if 2010-05-26 15:34:37.000000000 -0400 @@ -55,5 +55,44 @@ ') @@ -15845,8 +15913,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.19/policy/modules/services/consolekit.te ---- nsaserefpolicy/policy/modules/services/consolekit.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/consolekit.te 2010-05-19 14:06:05.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/consolekit.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/consolekit.te 2010-05-26 15:34:37.000000000 -0400 @@ -16,12 +16,15 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -15942,7 +16010,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.19/policy/modules/services/corosync.fc --- nsaserefpolicy/policy/modules/services/corosync.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/corosync.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/corosync.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,15 @@ + +/etc/rc\.d/init\.d/corosync -- gen_context(system_u:object_r:corosync_initrc_exec_t,s0) @@ -15961,7 +16029,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.19/policy/modules/services/corosync.if --- nsaserefpolicy/policy/modules/services/corosync.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/corosync.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/corosync.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,108 @@ +## SELinux policy for Corosync Cluster Engine + @@ -16073,7 +16141,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.19/policy/modules/services/corosync.te --- nsaserefpolicy/policy/modules/services/corosync.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/corosync.te 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/corosync.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,122 @@ + +policy_module(corosync,1.0.0) @@ -16198,8 +16266,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.19/policy/modules/services/cron.fc ---- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/cron.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cron.fc 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/cron.fc 2010-05-26 15:34:37.000000000 -0400 @@ -14,7 +14,7 @@ /var/run/anacron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/atd\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -16218,8 +16286,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.19/policy/modules/services/cron.if ---- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/cron.if 2010-05-13 12:02:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cron.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/cron.if 2010-05-26 15:34:37.000000000 -0400 @@ -12,6 +12,10 @@ ## # @@ -16397,8 +16465,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + manage_files_pattern($1, system_cronjob_var_lib_t, system_cronjob_var_lib_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.19/policy/modules/services/cron.te ---- nsaserefpolicy/policy/modules/services/cron.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/cron.te 2010-05-05 08:10:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cron.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/cron.te 2010-05-26 15:34:37.000000000 -0400 @@ -38,8 +38,10 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -16704,8 +16772,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron tunable_policy(`fcron_crond', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.19/policy/modules/services/cups.fc ---- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/cups.fc 2010-05-24 11:06:51.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cups.fc 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/cups.fc 2010-05-26 15:34:37.000000000 -0400 @@ -13,10 +13,14 @@ /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/rc\.d/init\.d/cups -- gen_context(system_u:object_r:cupsd_initrc_exec_t,s0) @@ -16754,8 +16822,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.19/policy/modules/services/cups.te ---- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/cups.te 2010-05-12 14:36:22.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cups.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/cups.te 2010-05-26 15:34:37.000000000 -0400 @@ -16,6 +16,7 @@ type cupsd_t; type cupsd_exec_t; @@ -17022,8 +17090,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups dev_read_sysfs(hplip_t) dev_rw_printer(hplip_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.19/policy/modules/services/cvs.te ---- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/cvs.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cvs.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/cvs.te 2010-05-26 15:34:37.000000000 -0400 @@ -93,6 +93,7 @@ auth_can_read_shadow_passwords(cvs_t) tunable_policy(`allow_cvs_read_shadow',` @@ -17039,8 +17107,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.19/policy/modules/services/cyrus.te ---- nsaserefpolicy/policy/modules/services/cyrus.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/cyrus.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cyrus.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/cyrus.te 2010-05-26 15:34:37.000000000 -0400 @@ -75,6 +75,7 @@ corenet_tcp_bind_mail_port(cyrus_t) corenet_tcp_bind_lmtp_port(cyrus_t) @@ -17058,8 +17126,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru snmp_dontaudit_write_snmp_var_lib_files(cyrus_t) snmp_stream_connect(cyrus_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.19/policy/modules/services/dbus.if ---- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/dbus.if 2010-05-12 14:18:05.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dbus.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/dbus.if 2010-05-26 15:34:37.000000000 -0400 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -17253,8 +17321,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.19/policy/modules/services/dbus.te ---- nsaserefpolicy/policy/modules/services/dbus.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/dbus.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dbus.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/dbus.te 2010-05-26 15:34:37.000000000 -0400 @@ -86,6 +86,7 @@ dev_read_sysfs(system_dbusd_t) @@ -17304,7 +17372,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.fc serefpolicy-3.7.19/policy/modules/services/denyhosts.fc --- nsaserefpolicy/policy/modules/services/denyhosts.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/denyhosts.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/denyhosts.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,7 @@ +/etc/rc\.d/init\.d/denyhosts -- gen_context(system_u:object_r:denyhosts_initrc_exec_t, s0) + @@ -17315,7 +17383,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny +/var/log/denyhosts(/.*)? gen_context(system_u:object_r:denyhosts_var_log_t, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.if serefpolicy-3.7.19/policy/modules/services/denyhosts.if --- nsaserefpolicy/policy/modules/services/denyhosts.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/denyhosts.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/denyhosts.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,87 @@ +## Deny Hosts. +## @@ -17406,7 +17474,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.7.19/policy/modules/services/denyhosts.te --- nsaserefpolicy/policy/modules/services/denyhosts.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/denyhosts.te 2010-05-12 08:58:12.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/denyhosts.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,76 @@ + +policy_module(denyhosts, 1.0.0) @@ -17485,8 +17553,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny + cron_system_entry(denyhosts_t, denyhosts_exec_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.19/policy/modules/services/devicekit.fc ---- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/devicekit.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/devicekit.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/devicekit.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,8 +1,14 @@ /usr/libexec/devkit-daemon -- gen_context(system_u:object_r:devicekit_exec_t,s0) /usr/libexec/devkit-disks-daemon -- gen_context(system_u:object_r:devicekit_disk_exec_t,s0) @@ -17504,8 +17572,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi +/var/run/udisks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) +/var/run/upower(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.19/policy/modules/services/devicekit.if ---- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/devicekit.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/devicekit.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/devicekit.if 2010-05-26 15:34:37.000000000 -0400 @@ -139,6 +139,26 @@ ######################################## @@ -17543,8 +17611,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi allow $1 devicekit_t:process { ptrace signal_perms getattr }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.19/policy/modules/services/devicekit.te ---- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/devicekit.te 2010-05-12 14:20:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/devicekit.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/devicekit.te 2010-05-26 15:34:37.000000000 -0400 @@ -42,6 +42,8 @@ files_read_etc_files(devicekit_t) @@ -17779,8 +17847,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi vbetool_domtrans(devicekit_power_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.7.19/policy/modules/services/dhcp.te ---- nsaserefpolicy/policy/modules/services/dhcp.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/dhcp.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dhcp.te 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/dhcp.te 2010-05-26 15:34:37.000000000 -0400 @@ -112,6 +112,10 @@ ') @@ -17793,8 +17861,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp dbus_connect_system_bus(dhcpd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.if serefpolicy-3.7.19/policy/modules/services/djbdns.if ---- nsaserefpolicy/policy/modules/services/djbdns.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/djbdns.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/djbdns.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/djbdns.if 2010-05-26 15:34:37.000000000 -0400 @@ -26,6 +26,8 @@ daemontools_read_svc(djbdns_$1_t) @@ -17845,8 +17913,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbd + allow $1 djbdns_tinydn_t:key link; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-3.7.19/policy/modules/services/djbdns.te ---- nsaserefpolicy/policy/modules/services/djbdns.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/djbdns.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/djbdns.te 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/djbdns.te 2010-05-26 15:34:37.000000000 -0400 @@ -42,3 +42,11 @@ files_search_var(djbdns_axfrdns_t) @@ -17860,8 +17928,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbd +init_dontaudit_use_script_fds(djbdns_tinydns_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.7.19/policy/modules/services/dnsmasq.fc ---- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/dnsmasq.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/dnsmasq.fc 2010-05-26 15:34:37.000000000 -0400 @@ -6,5 +6,7 @@ /var/lib/misc/dnsmasq\.leases -- gen_context(system_u:object_r:dnsmasq_lease_t,s0) /var/lib/dnsmasq(/.*)? gen_context(system_u:object_r:dnsmasq_lease_t,s0) @@ -17871,8 +17939,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm /var/run/dnsmasq\.pid -- gen_context(system_u:object_r:dnsmasq_var_run_t,s0) /var/run/libvirt/network(/.*)? gen_context(system_u:object_r:dnsmasq_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.7.19/policy/modules/services/dnsmasq.if ---- nsaserefpolicy/policy/modules/services/dnsmasq.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/dnsmasq.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dnsmasq.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/dnsmasq.if 2010-05-26 15:34:37.000000000 -0400 @@ -111,7 +111,7 @@ type dnsmasq_etc_t; ') @@ -17892,8 +17960,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.19/policy/modules/services/dnsmasq.te ---- nsaserefpolicy/policy/modules/services/dnsmasq.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/dnsmasq.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dnsmasq.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/dnsmasq.te 2010-05-26 15:34:37.000000000 -0400 @@ -19,6 +19,9 @@ type dnsmasq_lease_t; files_type(dnsmasq_lease_t) @@ -17950,8 +18018,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.7.19/policy/modules/services/dovecot.fc ---- nsaserefpolicy/policy/modules/services/dovecot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/dovecot.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dovecot.fc 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/dovecot.fc 2010-05-26 15:34:37.000000000 -0400 @@ -3,6 +3,7 @@ # /etc # @@ -17980,8 +18048,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.19/policy/modules/services/dovecot.te ---- nsaserefpolicy/policy/modules/services/dovecot.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/dovecot.te 2010-05-10 11:18:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dovecot.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/dovecot.te 2010-05-26 15:34:37.000000000 -0400 @@ -9,6 +9,9 @@ type dovecot_exec_t; init_daemon_domain(dovecot_t, dovecot_exec_t) @@ -18134,8 +18202,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove fs_manage_cifs_symlinks(dovecot_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-3.7.19/policy/modules/services/exim.fc ---- nsaserefpolicy/policy/modules/services/exim.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/exim.fc 2010-04-30 09:53:00.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/exim.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/exim.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,3 +1,6 @@ + +/etc/rc\.d/init\.d/exim -- gen_context(system_u:object_r:exim_initrc_exec_t,s0) @@ -18144,8 +18212,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim /var/log/exim[0-9]?(/.*)? gen_context(system_u:object_r:exim_log_t,s0) /var/run/exim[0-9]?\.pid -- gen_context(system_u:object_r:exim_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.7.19/policy/modules/services/exim.if ---- nsaserefpolicy/policy/modules/services/exim.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/exim.if 2010-05-03 14:32:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/exim.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/exim.if 2010-05-26 15:34:37.000000000 -0400 @@ -20,6 +20,24 @@ ######################################## @@ -18219,8 +18287,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + admin_pattern($1, exim_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.7.19/policy/modules/services/exim.te ---- nsaserefpolicy/policy/modules/services/exim.te 2010-03-04 11:17:25.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/exim.te 2010-04-30 09:53:00.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/exim.te 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/exim.te 2010-05-26 15:34:37.000000000 -0400 @@ -36,6 +36,9 @@ application_executable_file(exim_exec_t) mta_agent_executable(exim_exec_t) @@ -18232,8 +18300,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim logging_log_file(exim_log_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.19/policy/modules/services/fail2ban.if ---- nsaserefpolicy/policy/modules/services/fail2ban.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/fail2ban.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fail2ban.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/fail2ban.if 2010-05-26 15:34:37.000000000 -0400 @@ -138,6 +138,26 @@ ######################################## @@ -18262,8 +18330,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail ## an fail2ban environment ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.19/policy/modules/services/fprintd.te ---- nsaserefpolicy/policy/modules/services/fprintd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/fprintd.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fprintd.te 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/fprintd.te 2010-05-26 15:34:37.000000000 -0400 @@ -55,4 +55,6 @@ policykit_read_lib(fprintd_t) policykit_dbus_chat(fprintd_t) @@ -18272,8 +18340,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fpri ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.7.19/policy/modules/services/ftp.fc ---- nsaserefpolicy/policy/modules/services/ftp.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/ftp.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ftp.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ftp.fc 2010-05-26 15:34:37.000000000 -0400 @@ -22,7 +22,7 @@ # # /var @@ -18284,8 +18352,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. /var/log/muddleftpd\.log.* -- gen_context(system_u:object_r:xferlog_t,s0) /var/log/proftpd(/.*)? gen_context(system_u:object_r:xferlog_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.7.19/policy/modules/services/ftp.if ---- nsaserefpolicy/policy/modules/services/ftp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/ftp.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ftp.if 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ftp.if 2010-05-26 15:34:37.000000000 -0400 @@ -115,6 +115,44 @@ role $2 types ftpdctl_t; ') @@ -18332,8 +18400,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ## ## All of the rules required to administrate diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.19/policy/modules/services/ftp.te ---- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/ftp.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ftp.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ftp.te 2010-05-26 15:34:37.000000000 -0400 @@ -41,11 +41,51 @@ ## @@ -18583,8 +18651,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. + fs_read_nfs_symlinks(ftpd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.19/policy/modules/services/git.fc ---- nsaserefpolicy/policy/modules/services/git.fc 2010-04-05 14:44:26.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/git.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/git.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/git.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,3 +1,12 @@ +HOME_DIR/public_git(/.*)? gen_context(system_u:object_r:git_session_content_t, s0) +HOME_DIR/\.gitconfig -- gen_context(system_u:object_r:git_session_content_t, s0) @@ -18599,9 +18667,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. +/var/www/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) +/var/www/git/gitweb.cgi gen_context(system_u:object_r:httpd_git_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.19/policy/modules/services/git.if ---- nsaserefpolicy/policy/modules/services/git.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/git.if 2010-04-14 10:48:18.000000000 -0400 -@@ -1 +1,532 @@ +--- nsaserefpolicy/policy/modules/services/git.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/git.if 2010-05-26 16:43:06.000000000 -0400 +@@ -1 +1,525 @@ -## GIT revision control system +## Fast Version Control System. +## @@ -18650,13 +18718,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + + allow $2 git_session_t:process { ptrace signal_perms }; + ps_process_pattern($2, git_session_t) -+ -+ exec_files_pattern($2, git_session_content_t, git_session_content_t) -+ manage_dirs_pattern($2, git_session_content_t, git_session_content_t) -+ manage_files_pattern($2, git_session_content_t, git_session_content_t) -+ -+ relabel_dirs_pattern($2, git_session_content_t, git_session_content_t) -+ relabel_files_pattern($2, git_session_content_t, git_session_content_t) +') + +######################################## @@ -19136,8 +19197,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.19/policy/modules/services/git.te ---- nsaserefpolicy/policy/modules/services/git.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/git.te 2010-04-26 08:37:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/git.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/git.te 2010-05-26 15:34:37.000000000 -0400 @@ -1,9 +1,193 @@ -policy_module(git, 1.0) @@ -19336,8 +19397,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. +gen_user(git_shell_u, user, git_shell_r, s0, s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.7.19/policy/modules/services/gnomeclock.if ---- nsaserefpolicy/policy/modules/services/gnomeclock.if 2009-09-16 10:01:13.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/gnomeclock.if 2010-04-29 15:10:45.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/gnomeclock.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/gnomeclock.if 2010-05-26 15:34:37.000000000 -0400 @@ -63,3 +63,24 @@ allow $1 gnomeclock_t:dbus send_msg; allow gnomeclock_t $1:dbus send_msg; @@ -19364,8 +19425,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + dontaudit gnomeclock_t $1:dbus send_msg; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.19/policy/modules/services/gpsd.te ---- nsaserefpolicy/policy/modules/services/gpsd.te 2010-04-13 14:43:42.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/gpsd.te 2010-04-30 09:01:03.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/gpsd.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/gpsd.te 2010-05-26 15:34:37.000000000 -0400 @@ -57,9 +57,14 @@ miscfiles_read_localization(gpsd_t) @@ -19382,8 +19443,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.7.19/policy/modules/services/hal.if ---- nsaserefpolicy/policy/modules/services/hal.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/hal.if 2010-05-10 14:13:40.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/hal.if 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/hal.if 2010-05-26 15:34:37.000000000 -0400 @@ -367,7 +367,7 @@ ## # @@ -19421,8 +19482,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.19/policy/modules/services/hal.te ---- nsaserefpolicy/policy/modules/services/hal.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/hal.te 2010-05-10 14:14:13.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/hal.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/hal.te 2010-05-26 15:34:37.000000000 -0400 @@ -55,6 +55,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -19567,8 +19628,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. # # Local hald dccm policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.7.19/policy/modules/services/inn.te ---- nsaserefpolicy/policy/modules/services/inn.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/inn.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/inn.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/inn.te 2010-05-26 15:34:37.000000000 -0400 @@ -106,6 +106,7 @@ userdom_dontaudit_use_unpriv_user_fds(innd_t) @@ -19578,8 +19639,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. mta_send_mail(innd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.19/policy/modules/services/kerberos.if ---- nsaserefpolicy/policy/modules/services/kerberos.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/kerberos.if 2010-05-24 10:53:14.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/kerberos.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/kerberos.if 2010-05-26 15:34:37.000000000 -0400 @@ -74,7 +74,7 @@ ') @@ -19601,8 +19662,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb allow $1 self:tcp_socket create_socket_perms; allow $1 self:udp_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.19/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/kerberos.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/kerberos.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/kerberos.te 2010-05-26 16:59:13.000000000 -0400 @@ -112,6 +112,7 @@ kernel_read_kernel_sysctls(kadmind_t) @@ -19611,7 +19672,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb kernel_read_proc_symlinks(kadmind_t) kernel_read_system_state(kadmind_t) -@@ -283,7 +284,7 @@ +@@ -126,7 +127,9 @@ + corenet_tcp_bind_generic_node(kadmind_t) + corenet_udp_bind_generic_node(kadmind_t) + corenet_tcp_bind_kerberos_admin_port(kadmind_t) ++corenet_tcp_bind_kerberos_password_port(kadmind_t) + corenet_udp_bind_kerberos_admin_port(kadmind_t) ++corenet_udp_bind_kerberos_password_port(kadmind_t) + corenet_tcp_bind_reserved_port(kadmind_t) + corenet_dontaudit_tcp_bind_all_reserved_ports(kadmind_t) + corenet_sendrecv_kerberos_admin_server_packets(kadmind_t) +@@ -283,7 +286,7 @@ allow kpropd_t self:unix_stream_socket create_stream_socket_perms; allow kpropd_t self:tcp_socket create_stream_socket_perms; @@ -19621,8 +19692,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb allow kpropd_t krb5_keytab_t:file read_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.7.19/policy/modules/services/ksmtuned.fc ---- nsaserefpolicy/policy/modules/services/ksmtuned.fc 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/ksmtuned.fc 2010-05-10 14:06:00.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ksmtuned.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ksmtuned.fc 2010-05-26 15:34:37.000000000 -0400 @@ -3,3 +3,5 @@ /usr/sbin/ksmtuned -- gen_context(system_u:object_r:ksmtuned_exec_t,s0) @@ -19630,8 +19701,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt + +/var/log/ksmtuned.* gen_context(system_u:object_r:ksmtuned_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.19/policy/modules/services/ksmtuned.te ---- nsaserefpolicy/policy/modules/services/ksmtuned.te 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/ksmtuned.te 2010-05-14 14:50:14.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ksmtuned.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ksmtuned.te 2010-05-26 15:34:37.000000000 -0400 @@ -10,6 +10,9 @@ type ksmtuned_exec_t; init_daemon_domain(ksmtuned_t, ksmtuned_exec_t) @@ -19668,8 +19739,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt miscfiles_read_localization(ksmtuned_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.7.19/policy/modules/services/ldap.fc ---- nsaserefpolicy/policy/modules/services/ldap.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/ldap.fc 2010-04-30 09:53:00.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ldap.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ldap.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,6 +1,8 @@ /etc/ldap/slapd\.conf -- gen_context(system_u:object_r:slapd_etc_t,s0) @@ -19686,8 +19757,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap /var/run/slapd\.pid -- gen_context(system_u:object_r:slapd_var_run_t,s0) +#/var/run/slapd.* -s gen_context(system_u:object_r:slapd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.7.19/policy/modules/services/ldap.if ---- nsaserefpolicy/policy/modules/services/ldap.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/ldap.if 2010-04-26 10:03:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ldap.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ldap.if 2010-05-26 15:34:37.000000000 -0400 @@ -1,5 +1,43 @@ ## OpenLDAP directory server @@ -19790,8 +19861,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.7.19/policy/modules/services/ldap.te ---- nsaserefpolicy/policy/modules/services/ldap.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/ldap.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ldap.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ldap.te 2010-05-26 15:34:37.000000000 -0400 @@ -28,9 +28,15 @@ type slapd_replog_t; files_type(slapd_replog_t) @@ -19827,8 +19898,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap manage_sock_files_pattern(slapd_t, slapd_var_run_t, slapd_var_run_t) files_pid_filetrans(slapd_t, slapd_var_run_t, { file sock_file }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.19/policy/modules/services/lircd.te ---- nsaserefpolicy/policy/modules/services/lircd.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/lircd.te 2010-04-28 13:20:28.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/lircd.te 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/lircd.te 2010-05-26 15:34:37.000000000 -0400 @@ -24,8 +24,11 @@ # lircd local policy # @@ -19879,8 +19950,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc +sysnet_dns_name_resolve(lircd_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.7.19/policy/modules/services/milter.if ---- nsaserefpolicy/policy/modules/services/milter.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/milter.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/milter.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/milter.if 2010-05-26 15:34:37.000000000 -0400 @@ -37,6 +37,8 @@ files_read_etc_files($1_milter_t) @@ -19916,8 +19987,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milt ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.te serefpolicy-3.7.19/policy/modules/services/milter.te ---- nsaserefpolicy/policy/modules/services/milter.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/milter.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/milter.te 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/milter.te 2010-05-26 15:34:37.000000000 -0400 @@ -81,13 +81,11 @@ allow spamass_milter_t spamass_milter_state_t:dir search_dir_perms; files_search_var_lib(spamass_milter_t) @@ -19936,8 +20007,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milt mta_send_mail(spamass_milter_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.19/policy/modules/services/modemmanager.te ---- nsaserefpolicy/policy/modules/services/modemmanager.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/modemmanager.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/modemmanager.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/modemmanager.te 2010-05-26 15:34:37.000000000 -0400 @@ -16,8 +16,8 @@ # # ModemManager local policy @@ -19968,8 +20039,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mode udev_read_db(modemmanager_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.19/policy/modules/services/mta.fc ---- nsaserefpolicy/policy/modules/services/mta.fc 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/mta.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mta.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/mta.fc 2010-05-26 15:34:37.000000000 -0400 @@ -13,6 +13,8 @@ /usr/bin/esmtp -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -19980,8 +20051,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. /usr/lib/courier/bin/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.19/policy/modules/services/mta.if ---- nsaserefpolicy/policy/modules/services/mta.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/mta.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mta.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/mta.if 2010-05-26 15:34:37.000000000 -0400 @@ -220,6 +220,25 @@ application_executable_file($1) ') @@ -20098,8 +20169,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.19/policy/modules/services/mta.te ---- nsaserefpolicy/policy/modules/services/mta.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/mta.te 2010-05-06 15:41:16.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mta.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/mta.te 2010-05-26 15:34:37.000000000 -0400 @@ -63,6 +63,9 @@ can_exec(system_mail_t, mta_exec_type) @@ -20193,8 +20264,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. read_files_pattern(mailserver_delivery, system_mail_tmp_t, system_mail_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.19/policy/modules/services/munin.fc ---- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/munin.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/munin.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/munin.fc 2010-05-26 15:34:37.000000000 -0400 @@ -6,6 +6,64 @@ /usr/share/munin/munin-.* -- gen_context(system_u:object_r:munin_exec_t,s0) /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -20261,8 +20332,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +/var/www/html/munin(/.*)? gen_context(system_u:object_r:httpd_munin_content_t,s0) +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.7.19/policy/modules/services/munin.if ---- nsaserefpolicy/policy/modules/services/munin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/munin.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/munin.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/munin.if 2010-05-26 15:34:37.000000000 -0400 @@ -43,6 +43,24 @@ files_search_etc($1) ') @@ -20344,8 +20415,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni ## ## All of the rules required to administrate diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.19/policy/modules/services/munin.te ---- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/munin.te 2010-05-19 13:42:52.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/munin.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/munin.te 2010-05-26 15:34:37.000000000 -0400 @@ -28,12 +28,26 @@ type munin_var_run_t alias lrrd_var_run_t; files_pid_file(munin_var_run_t) @@ -20561,8 +20632,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +term_getattr_all_ptys(munin_system_plugin_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.19/policy/modules/services/mysql.te ---- nsaserefpolicy/policy/modules/services/mysql.te 2010-03-12 11:48:14.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/mysql.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mysql.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/mysql.te 2010-05-26 15:34:37.000000000 -0400 @@ -65,6 +65,7 @@ manage_dirs_pattern(mysqld_t, mysqld_db_t, mysqld_db_t) @@ -20588,8 +20659,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq files_read_usr_files(mysqld_safe_t) files_dontaudit_getattr_all_dirs(mysqld_safe_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.19/policy/modules/services/nagios.fc ---- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/nagios.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nagios.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/nagios.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,16 +1,89 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -20686,8 +20757,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +# unconfined plugins +/usr/lib(64)?/nagios/plugins/check_by_ssh -- gen_context(system_u:object_r:nagios_unconfined_plugin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.19/policy/modules/services/nagios.if ---- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/nagios.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nagios.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/nagios.if 2010-05-26 15:34:59.000000000 -0400 @@ -64,8 +64,8 @@ ######################################## @@ -20716,7 +20787,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ') ######################################## -@@ -99,3 +100,134 @@ +@@ -99,3 +100,152 @@ domtrans_pattern($1, nrpe_exec_t, nrpe_t) ') @@ -20759,6 +20830,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + read_files_pattern($1, nagios_log_t, nagios_log_t) +') + ++#################################### ++## ++## dontaudit Read and write nagios logs. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`nagios_dontaudit_rw_log',` ++ gen_require(` ++ type nagios_log_t; ++ ') ++ ++ dontaudit $1 nagios_log_t:file { read write }; ++') ++ +######################################## +## +## Create a set of derived types for various @@ -20852,8 +20941,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + admin_pattern($1, nrpe_etc_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.19/policy/modules/services/nagios.te ---- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/nagios.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nagios.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/nagios.te 2010-05-26 15:34:48.000000000 -0400 @@ -6,17 +6,23 @@ # Declarations # @@ -20957,15 +21046,36 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi dev_read_sysfs(nagios_t) dev_read_urand(nagios_t) -@@ -86,6 +139,7 @@ +@@ -86,13 +139,12 @@ files_read_etc_files(nagios_t) files_read_etc_runtime_files(nagios_t) files_read_kernel_symbol_table(nagios_t) +files_search_spool(nagios_t) ++files_read_usr_files(nagios_t) fs_getattr_all_fs(nagios_t) fs_search_auto_mountpoints(nagios_t) -@@ -118,61 +172,63 @@ + +-# for who +-init_read_utmp(nagios_t) +- + auth_use_nsswitch(nagios_t) + + logging_send_syslog_msg(nagios_t) +@@ -105,12 +157,6 @@ + mta_send_mail(nagios_t) + + optional_policy(` +- netutils_domtrans_ping(nagios_t) +- netutils_signal_ping(nagios_t) +- netutils_kill_ping(nagios_t) +-') +- +-optional_policy(` + seutil_sigchld_newrole(nagios_t) + ') + +@@ -118,61 +164,63 @@ udev_read_db(nagios_t) ') @@ -21043,10 +21153,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +allow nrpe_t self:process { setpgid signal_perms setsched setrlimit }; allow nrpe_t self:fifo_file rw_fifo_file_perms; +allow nrpe_t self:tcp_socket create_stream_socket_perms; -+ -+domtrans_pattern(nrpe_t, nagios_checkdisk_plugin_exec_t, nagios_checkdisk_plugin_t) -allow nrpe_t nrpe_etc_t:file read_file_perms; ++domtrans_pattern(nrpe_t, nagios_checkdisk_plugin_exec_t, nagios_checkdisk_plugin_t) ++ +read_files_pattern(nrpe_t, nagios_etc_t, nagios_etc_t) files_search_etc(nrpe_t) @@ -21061,7 +21171,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi kernel_read_system_state(nrpe_t) kernel_read_kernel_sysctls(nrpe_t) -@@ -183,11 +239,15 @@ +@@ -183,11 +231,15 @@ dev_read_urand(nrpe_t) domain_use_interactive_fds(nrpe_t) @@ -21077,7 +21187,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi logging_send_syslog_msg(nrpe_t) miscfiles_read_localization(nrpe_t) -@@ -199,6 +259,11 @@ +@@ -199,6 +251,11 @@ ') optional_policy(` @@ -21089,7 +21199,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi seutil_sigchld_newrole(nrpe_t) ') -@@ -209,3 +274,149 @@ +@@ -209,3 +266,151 @@ optional_policy(` udev_read_db(nrpe_t) ') @@ -21199,6 +21309,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + +optional_policy(` + netutils_domtrans_ping(nagios_services_plugin_t) ++ netutils_signal_ping(nagios_services_plugin_t) ++ netutils_kill_ping(nagios_services_plugin_t) +') + +optional_policy(` @@ -21240,8 +21352,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + init_read_utmp(nagios_system_plugin_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.19/policy/modules/services/networkmanager.fc ---- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/networkmanager.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/networkmanager.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/networkmanager.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,12 +1,32 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -21276,8 +21388,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.19/policy/modules/services/networkmanager.if ---- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/networkmanager.if 2010-05-19 16:16:12.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/networkmanager.if 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/networkmanager.if 2010-05-26 15:34:37.000000000 -0400 @@ -100,6 +100,27 @@ ######################################## @@ -21423,8 +21535,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + append_files_pattern($1, NetworkManager_log_t, NetworkManager_log_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.19/policy/modules/services/networkmanager.te ---- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/networkmanager.te 2010-05-17 09:28:33.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/networkmanager.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/networkmanager.te 2010-05-26 15:34:37.000000000 -0400 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -21679,8 +21791,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.19/policy/modules/services/nis.fc ---- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/nis.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nis.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/nis.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -21700,8 +21812,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/var/run/ypserv.* -- gen_context(system_u:object_r:ypserv_var_run_t,s0) +/var/run/yppass.* -- gen_context(system_u:object_r:yppasswdd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.19/policy/modules/services/nis.if ---- nsaserefpolicy/policy/modules/services/nis.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/nis.if 2010-05-05 08:16:33.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nis.if 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/nis.if 2010-05-27 09:44:04.000000000 -0400 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -21711,26 +21823,73 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. allow $1 self:tcp_socket create_stream_socket_perms; allow $1 self:udp_socket create_socket_perms; -@@ -88,6 +88,10 @@ - ## - # - interface(`nis_use_ypbind',` +@@ -133,11 +133,37 @@ + + ######################################## + ## ++## Execute ypbind in the ypbind domain, and ++## allow the specified role the ypbind domain. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed the ypbind domain. ++## ++## ++## ++# ++interface(`nis_run_ypbind',` + gen_require(` -+ type var_yp_t; ++ type ypbind_t; + ') + - tunable_policy(`allow_ypbind',` - nis_use_ypbind_uncond($1) - ') -@@ -274,6 +278,43 @@ ++ nis_domtrans_ypbind($1) ++ role $2 types ypbind_t; ++') ++ ++######################################## ++## + ## Send generic signals to ypbind. + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -155,7 +181,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -174,7 +200,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -274,7 +300,44 @@ ######################################## ## +-## All of the rules required to administrate +## Execute nis server in the nis domain. +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -21749,11 +21908,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# -+interface(`nis_ypbind_initrc_domtrans',` ++interface(`nis_initrc_domtrans_ypbind',` + gen_require(` + type ypbind_initrc_exec_t; + ') @@ -21763,10 +21922,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + +######################################## +## - ## All of the rules required to administrate ++## All of the rules required to administrate ## an nis environment ## -@@ -294,6 +335,7 @@ + ## +@@ -294,6 +357,7 @@ type ypbind_t, yppasswdd_t, ypserv_t, ypxfr_t; type ypbind_tmp_t, ypserv_tmp_t, ypserv_conf_t; type ypbind_var_run_t, yppasswdd_var_run_t, ypserv_var_run_t; @@ -21774,12 +21934,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. ') allow $1 ypbind_t:process { ptrace signal_perms }; -@@ -308,6 +350,13 @@ +@@ -308,6 +372,13 @@ allow $1 ypxfr_t:process { ptrace signal_perms }; ps_process_pattern($1, ypxfr_t) + nis_initrc_domtrans($1) -+ nis_ypbind_initrc_domtrans($1) ++ nis_initrc_domtrans_ypbind($1) + domain_system_change_exemption($1) + role_transition $2 nis_initrc_exec_t system_r; + role_transition $2 ypbind_initrc_exec_t system_r; @@ -21788,41 +21948,26 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. files_list_tmp($1) admin_pattern($1, ypbind_tmp_t) -@@ -323,3 +372,30 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.19/policy/modules/services/nis.te +--- nsaserefpolicy/policy/modules/services/nis.te 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/nis.te 2010-05-27 09:44:20.000000000 -0400 +@@ -1,11 +1,14 @@ - admin_pattern($1, ypserv_var_run_t) - ') -+ -+ -+######################################## -+## -+## Execute ypbind in the ypbind domain, and -+## allow the specified role the ypbind domain. -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed the ypbind domain. -+## -+## -+## -+# -+interface(`nis_run_ypbind',` -+ gen_require(` -+ type ypbind_t; -+ ') +-policy_module(nis, 1.9.0) ++policy_module(nis, 1.10.0) + + ######################################## + # + # Declarations + # + ++type nis_initrc_exec_t; ++init_script_file(nis_initrc_exec_t) + -+ nis_domtrans_ypbind($1) -+ role $2 types ypbind_t; -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.19/policy/modules/services/nis.te ---- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/nis.te 2010-04-14 10:48:18.000000000 -0400 -@@ -13,6 +13,9 @@ + type var_yp_t; + files_type(var_yp_t) + +@@ -13,6 +16,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -21832,16 +21977,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. type ypbind_tmp_t; files_tmp_file(ypbind_tmp_t) -@@ -44,6 +47,12 @@ +@@ -44,6 +50,9 @@ type ypxfr_exec_t; init_daemon_domain(ypxfr_t, ypxfr_exec_t) +type ypxfr_var_run_t; +files_pid_file(ypxfr_var_run_t) + -+type nis_initrc_exec_t; -+init_script_file(nis_initrc_exec_t) -+ ######################################## # # ypbind local policy @@ -21894,8 +22036,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_udp_bind_all_rpc_ports(ypxfr_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.19/policy/modules/services/nscd.if ---- nsaserefpolicy/policy/modules/services/nscd.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/nscd.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nscd.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/nscd.if 2010-05-26 15:34:37.000000000 -0400 @@ -121,6 +121,24 @@ ######################################## @@ -21931,8 +22073,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.19/policy/modules/services/nscd.te ---- nsaserefpolicy/policy/modules/services/nscd.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/nscd.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nscd.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/nscd.te 2010-05-26 15:34:37.000000000 -0400 @@ -1,10 +1,17 @@ -policy_module(nscd, 1.10.0) @@ -21989,8 +22131,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + unconfined_dontaudit_rw_packet_sockets(nscd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.7.19/policy/modules/services/nslcd.te ---- nsaserefpolicy/policy/modules/services/nslcd.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/nslcd.te 2010-04-27 09:14:53.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nslcd.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/nslcd.te 2010-05-26 15:34:37.000000000 -0400 @@ -35,6 +35,8 @@ manage_sock_files_pattern(nslcd_t, nslcd_var_run_t, nslcd_var_run_t) files_pid_filetrans(nslcd_t, nslcd_var_run_t, { file dir }) @@ -22001,8 +22143,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslc auth_use_nsswitch(nslcd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.te serefpolicy-3.7.19/policy/modules/services/ntop.te ---- nsaserefpolicy/policy/modules/services/ntop.te 2010-04-05 14:44:26.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/ntop.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ntop.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ntop.te 2010-05-26 15:34:37.000000000 -0400 @@ -11,12 +11,12 @@ init_daemon_domain(ntop_t, ntop_exec_t) application_domain(ntop_t, ntop_exec_t) @@ -22093,8 +22235,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.19/policy/modules/services/ntp.te ---- nsaserefpolicy/policy/modules/services/ntp.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/ntp.te 2010-04-30 09:01:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ntp.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ntp.te 2010-05-26 15:34:37.000000000 -0400 @@ -97,9 +97,12 @@ dev_read_sysfs(ntpd_t) # for SSP @@ -22109,8 +22251,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. term_use_ptmx(ntpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.19/policy/modules/services/nut.te ---- nsaserefpolicy/policy/modules/services/nut.te 2010-04-05 14:44:26.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/nut.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nut.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/nut.te 2010-05-26 15:34:37.000000000 -0400 @@ -104,6 +104,10 @@ mta_send_mail(nut_upsmon_t) @@ -22123,8 +22265,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut. # # Local policy for upsdrvctl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.19/policy/modules/services/nx.fc ---- nsaserefpolicy/policy/modules/services/nx.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/nx.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nx.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/nx.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,7 +1,15 @@ /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -22144,8 +22286,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.f + /usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.19/policy/modules/services/nx.if ---- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/nx.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nx.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/nx.if 2010-05-26 15:34:37.000000000 -0400 @@ -17,3 +17,70 @@ spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t) @@ -22218,8 +22360,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.i + filetrans_pattern($1, nx_server_var_lib_t, $2, $3) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.19/policy/modules/services/nx.te ---- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/nx.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nx.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/nx.te 2010-05-26 15:34:37.000000000 -0400 @@ -25,6 +25,12 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -22255,8 +22397,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.t kernel_read_kernel_sysctls(nx_server_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.7.19/policy/modules/services/oddjob.fc ---- nsaserefpolicy/policy/modules/services/oddjob.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/oddjob.fc 2010-04-30 16:44:14.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oddjob.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/oddjob.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,4 +1,5 @@ /usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/libexec/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -22264,8 +22406,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj /usr/sbin/oddjobd -- gen_context(system_u:object_r:oddjob_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.19/policy/modules/services/oddjob.if ---- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/oddjob.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oddjob.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/oddjob.if 2010-05-26 15:34:37.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -22275,8 +22417,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.7.19/policy/modules/services/oddjob.te ---- nsaserefpolicy/policy/modules/services/oddjob.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/oddjob.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oddjob.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/oddjob.te 2010-05-26 15:34:37.000000000 -0400 @@ -100,8 +100,7 @@ # Add/remove user home directories @@ -22289,8 +22431,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +userdom_manage_user_home_content(oddjob_mkhomedir_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oident.te serefpolicy-3.7.19/policy/modules/services/oident.te ---- nsaserefpolicy/policy/modules/services/oident.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/oident.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oident.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/oident.te 2010-05-26 15:34:37.000000000 -0400 @@ -49,6 +49,7 @@ kernel_read_network_state(oidentd_t) kernel_read_network_state_symlinks(oidentd_t) @@ -22300,8 +22442,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oide logging_send_syslog_msg(oidentd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.7.19/policy/modules/services/openvpn.te ---- nsaserefpolicy/policy/modules/services/openvpn.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/openvpn.te 2010-04-19 09:28:13.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/openvpn.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/openvpn.te 2010-05-26 15:34:37.000000000 -0400 @@ -25,6 +25,9 @@ type openvpn_etc_rw_t; files_config_file(openvpn_etc_rw_t) @@ -22331,8 +22473,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open tunable_policy(`openvpn_enable_homedirs',` userdom_read_user_home_content_files(openvpn_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.19/policy/modules/services/pegasus.te ---- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/pegasus.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pegasus.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/pegasus.te 2010-05-26 15:34:37.000000000 -0400 @@ -30,7 +30,7 @@ # Local policy # @@ -22406,7 +22548,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.fc serefpolicy-3.7.19/policy/modules/services/piranha.fc --- nsaserefpolicy/policy/modules/services/piranha.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/piranha.fc 2010-04-30 09:53:00.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/piranha.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,21 @@ + +/etc/rc\.d/init\.d/pulse -- gen_context(system_u:object_r:piranha_pulse_initrc_exec_t,s0) @@ -22431,7 +22573,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.if serefpolicy-3.7.19/policy/modules/services/piranha.if --- nsaserefpolicy/policy/modules/services/piranha.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/piranha.if 2010-04-30 09:53:00.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/piranha.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,175 @@ + +## policy for piranha @@ -22610,7 +22752,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.te serefpolicy-3.7.19/policy/modules/services/piranha.te --- nsaserefpolicy/policy/modules/services/piranha.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/piranha.te 2010-05-12 09:08:48.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/piranha.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,187 @@ + +policy_module(piranha,1.0.0) @@ -22801,7 +22943,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira +sysnet_read_config(piranha_domain) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.fc serefpolicy-3.7.19/policy/modules/services/plymouthd.fc --- nsaserefpolicy/policy/modules/services/plymouthd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/plymouthd.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/plymouthd.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,9 @@ +/bin/plymouth -- gen_context(system_u:object_r:plymouth_exec_t, s0) + @@ -22814,7 +22956,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +/var/run/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_run_t, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.if serefpolicy-3.7.19/policy/modules/services/plymouthd.if --- nsaserefpolicy/policy/modules/services/plymouthd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/plymouthd.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/plymouthd.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,322 @@ +## policy for plymouthd + @@ -23140,7 +23282,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.7.19/policy/modules/services/plymouthd.te --- nsaserefpolicy/policy/modules/services/plymouthd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/plymouthd.te 2010-05-10 13:59:20.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/plymouthd.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,109 @@ +policy_module(plymouthd, 1.0.0) + @@ -23252,8 +23394,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.19/policy/modules/services/policykit.fc ---- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/policykit.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/policykit.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/policykit.fc 2010-05-26 15:34:37.000000000 -0400 @@ -6,10 +6,13 @@ /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -23270,8 +23412,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli /var/run/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.19/policy/modules/services/policykit.if ---- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/policykit.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/policykit.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/policykit.if 2010-05-26 15:34:37.000000000 -0400 @@ -17,12 +17,37 @@ class dbus send_msg; ') @@ -23369,8 +23511,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli + allow $1 policykit_auth_t:process signal; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.19/policy/modules/services/policykit.te ---- nsaserefpolicy/policy/modules/services/policykit.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/policykit.te 2010-05-18 15:32:40.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/policykit.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/policykit.te 2010-05-26 15:34:37.000000000 -0400 @@ -25,6 +25,9 @@ type policykit_reload_t alias polkit_reload_t; files_type(policykit_reload_t) @@ -23554,8 +23696,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli allow policykit_resolve_t self:unix_stream_socket create_stream_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.fc serefpolicy-3.7.19/policy/modules/services/portreserve.fc ---- nsaserefpolicy/policy/modules/services/portreserve.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/portreserve.fc 2010-04-30 09:53:00.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/portreserve.fc 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/portreserve.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,3 +1,6 @@ + +/etc/rc\.d/init\.d/portreserve -- gen_context(system_u:object_r:portreserve_initrc_exec_t,s0) @@ -23564,8 +23706,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port /sbin/portreserve -- gen_context(system_u:object_r:portreserve_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.if serefpolicy-3.7.19/policy/modules/services/portreserve.if ---- nsaserefpolicy/policy/modules/services/portreserve.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/portreserve.if 2010-05-03 14:32:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/portreserve.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/portreserve.if 2010-05-26 15:34:37.000000000 -0400 @@ -18,6 +18,24 @@ domtrans_pattern($1, portreserve_exec_t, portreserve_t) ') @@ -23633,8 +23775,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port + admin_pattern($1, portreserve_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.7.19/policy/modules/services/portreserve.te ---- nsaserefpolicy/policy/modules/services/portreserve.te 2010-04-06 15:15:38.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/portreserve.te 2010-04-30 09:53:00.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/portreserve.te 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/portreserve.te 2010-05-26 15:34:37.000000000 -0400 @@ -10,6 +10,9 @@ type portreserve_exec_t; init_daemon_domain(portreserve_t, portreserve_exec_t) @@ -23646,8 +23788,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port files_type(portreserve_etc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.19/policy/modules/services/postfix.fc ---- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/postfix.fc 2010-04-30 09:53:00.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postfix.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/postfix.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,4 +1,5 @@ # postfix +/etc/rc\.d/init\.d/postfix -- gen_context(system_u:object_r:postfix_initrc_exec_t,s0) @@ -23668,8 +23810,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.19/policy/modules/services/postfix.if ---- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/postfix.if 2010-05-03 14:32:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postfix.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/postfix.if 2010-05-26 15:34:37.000000000 -0400 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -24063,8 +24205,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + admin_pattern($1, postfix_public_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.19/policy/modules/services/postfix.te ---- nsaserefpolicy/policy/modules/services/postfix.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/postfix.te 2010-04-30 09:53:00.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postfix.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/postfix.te 2010-05-26 15:34:37.000000000 -0400 @@ -6,6 +6,15 @@ # Declarations # @@ -24481,8 +24623,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.19/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2010-04-06 15:15:38.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/ppp.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ppp.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ppp.te 2010-05-26 15:34:37.000000000 -0400 @@ -71,7 +71,7 @@ # PPPD Local policy # @@ -24502,8 +24644,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.7.19/policy/modules/services/procmail.fc ---- nsaserefpolicy/policy/modules/services/procmail.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/procmail.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/procmail.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/procmail.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,3 +1,5 @@ +HOME_DIR/\.procmailrc -- gen_context(system_u:object_r:procmail_home_t, s0) +/root/\.procmailrc -- gen_context(system_u:object_r:procmail_home_t, s0) @@ -24511,8 +24653,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.19/policy/modules/services/procmail.te ---- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/procmail.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/procmail.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/procmail.te 2010-05-26 15:34:37.000000000 -0400 @@ -11,6 +11,9 @@ application_domain(procmail_t, procmail_exec_t) role system_r types procmail_t; @@ -24592,9 +24734,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc ') optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/puppet.te serefpolicy-3.7.19/policy/modules/services/puppet.te +--- nsaserefpolicy/policy/modules/services/puppet.te 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/puppet.te 2010-05-27 10:25:16.000000000 -0400 +@@ -222,6 +222,8 @@ + sysnet_dns_name_resolve(puppetmaster_t) + sysnet_run_ifconfig(puppetmaster_t, system_r) + ++mta_send_mail(puppetmaster_t) ++ + optional_policy(` + hostname_exec(puppetmaster_t) + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.19/policy/modules/services/pyzor.fc ---- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/pyzor.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pyzor.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/pyzor.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -24607,8 +24761,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.19/policy/modules/services/pyzor.if ---- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/pyzor.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pyzor.if 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/pyzor.if 2010-05-26 15:34:37.000000000 -0400 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -24661,8 +24815,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.19/policy/modules/services/pyzor.te ---- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/pyzor.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pyzor.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/pyzor.te 2010-05-26 15:34:37.000000000 -0400 @@ -6,6 +6,38 @@ # Declarations # @@ -24729,7 +24883,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.fc serefpolicy-3.7.19/policy/modules/services/qpidd.fc --- nsaserefpolicy/policy/modules/services/qpidd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/qpidd.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/qpidd.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/sbin/qpidd -- gen_context(system_u:object_r:qpidd_exec_t,s0) @@ -24742,7 +24896,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid +/var/run/qpidd\.pid gen_context(system_u:object_r:qpidd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.if serefpolicy-3.7.19/policy/modules/services/qpidd.if --- nsaserefpolicy/policy/modules/services/qpidd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/qpidd.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/qpidd.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,236 @@ + +## policy for qpidd @@ -24982,7 +25136,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.te serefpolicy-3.7.19/policy/modules/services/qpidd.te --- nsaserefpolicy/policy/modules/services/qpidd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/qpidd.te 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/qpidd.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,61 @@ +policy_module(qpidd,1.0.0) + @@ -25046,16 +25200,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid + +sysnet_dns_name_resolve(qpidd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.19/policy/modules/services/razor.fc ---- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/razor.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/razor.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/razor.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.19/policy/modules/services/razor.if ---- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/razor.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/razor.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/razor.if 2010-05-26 15:34:37.000000000 -0400 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -25103,8 +25257,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.19/policy/modules/services/razor.te ---- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/razor.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/razor.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/razor.te 2010-05-26 15:34:37.000000000 -0400 @@ -6,6 +6,32 @@ # Declarations # @@ -25158,7 +25312,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.19/policy/modules/services/rgmanager.fc --- nsaserefpolicy/policy/modules/services/rgmanager.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/rgmanager.fc 2010-04-30 09:53:00.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/rgmanager.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,10 @@ + +/etc/rc\.d/init\.d/rgmanager -- gen_context(system_u:object_r:rgmanager_initrc_exec_t,s0) @@ -25172,7 +25326,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +/var/run/cluster/rgmanager\.sk -s gen_context(system_u:object_r:rgmanager_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.19/policy/modules/services/rgmanager.if --- nsaserefpolicy/policy/modules/services/rgmanager.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/rgmanager.if 2010-05-03 14:32:10.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/rgmanager.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,141 @@ +## SELinux policy for rgmanager + @@ -25317,10 +25471,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.19/policy/modules/services/rgmanager.te --- nsaserefpolicy/policy/modules/services/rgmanager.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/rgmanager.te 2010-04-30 09:53:00.000000000 -0400 -@@ -0,0 +1,229 @@ ++++ serefpolicy-3.7.19/policy/modules/services/rgmanager.te 2010-05-27 15:27:41.000000000 -0400 +@@ -0,0 +1,223 @@ + -+policy_module(rgmanager,1.0.0) ++policy_module(rgmanager, 1.0.0) + +######################################## +# @@ -25342,18 +25496,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +type rgmanager_initrc_exec_t; +init_script_file(rgmanager_initrc_exec_t) + -+# tmp files +type rgmanager_tmp_t; +files_tmp_file(rgmanager_tmp_t) + +type rgmanager_tmpfs_t; +files_tmpfs_file(rgmanager_tmpfs_t) + -+# log files +type rgmanager_var_log_t; +logging_log_file(rgmanager_var_log_t) + -+# pid files +type rgmanager_var_run_t; +files_pid_file(rgmanager_var_run_t) + @@ -25379,16 +25530,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + +manage_dirs_pattern(rgmanager_t, rgmanager_tmpfs_t, rgmanager_tmpfs_t) +manage_files_pattern(rgmanager_t, rgmanager_tmpfs_t, rgmanager_tmpfs_t) -+fs_tmpfs_filetrans(rgmanager_t, rgmanager_tmpfs_t,{ dir file }) ++fs_tmpfs_filetrans(rgmanager_t, rgmanager_tmpfs_t, { dir file }) + +# log files -+manage_files_pattern(rgmanager_t, rgmanager_var_log_t,rgmanager_var_log_t) -+logging_log_filetrans(rgmanager_t,rgmanager_var_log_t,{ file }) ++manage_files_pattern(rgmanager_t, rgmanager_var_log_t, rgmanager_var_log_t) ++logging_log_filetrans(rgmanager_t, rgmanager_var_log_t, { file }) + +# pid file -+manage_files_pattern(rgmanager_t, rgmanager_var_run_t,rgmanager_var_run_t) ++manage_files_pattern(rgmanager_t, rgmanager_var_run_t, rgmanager_var_run_t) +manage_sock_files_pattern(rgmanager_t, rgmanager_var_run_t, rgmanager_var_run_t) -+files_pid_filetrans(rgmanager_t,rgmanager_var_run_t, { file sock_file }) ++files_pid_filetrans(rgmanager_t, rgmanager_var_run_t, { file sock_file }) + +corecmd_exec_bin(rgmanager_t) +corecmd_exec_shell(rgmanager_t) @@ -25436,9 +25587,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + +auth_use_nsswitch(rgmanager_t) + -+libs_use_ld_so(rgmanager_t) -+libs_use_shared_libs(rgmanager_t) -+ +logging_send_syslog_msg(rgmanager_t) + +miscfiles_read_localization(rgmanager_t) @@ -25449,7 +25597,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + corenet_tcp_connect_all_ports(rgmanager_t) +') + -+# rgmanager can run resource scripts ++# rgmanager can run resource scripts +optional_policy(` + aisexec_stream_connect(rgmanager_t) + corosync_stream_connect(rgmanager_t) @@ -25550,7 +25698,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.19/policy/modules/services/rhcs.fc --- nsaserefpolicy/policy/modules/services/rhcs.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/rhcs.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/rhcs.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,23 @@ +/usr/sbin/dlm_controld -- gen_context(system_u:object_r:dlm_controld_exec_t,s0) +/var/log/cluster/dlm_controld\.log.* -- gen_context(system_u:object_r:dlm_controld_var_log_t,s0) @@ -25577,7 +25725,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.19/policy/modules/services/rhcs.if --- nsaserefpolicy/policy/modules/services/rhcs.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/rhcs.if 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/rhcs.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,424 @@ +## SELinux policy for RHCS - Red Hat Cluster Suite + @@ -26005,7 +26153,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.19/policy/modules/services/rhcs.te --- nsaserefpolicy/policy/modules/services/rhcs.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/rhcs.te 2010-05-04 15:30:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/rhcs.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,240 @@ + +policy_module(rhcs,1.1.0) @@ -26248,8 +26396,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs + corosync_stream_connect(cluster_domain) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.fc serefpolicy-3.7.19/policy/modules/services/ricci.fc ---- nsaserefpolicy/policy/modules/services/ricci.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/ricci.fc 2010-04-30 09:53:00.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ricci.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ricci.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,3 +1,6 @@ + +/etc/rc\.d/init\.d/ricci -- gen_context(system_u:object_r:ricci_initrc_exec_t,s0) @@ -26258,8 +26406,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc /usr/libexec/ricci-modlog -- gen_context(system_u:object_r:ricci_modlog_exec_t,s0) /usr/libexec/ricci-modrpm -- gen_context(system_u:object_r:ricci_modrpm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.7.19/policy/modules/services/ricci.if ---- nsaserefpolicy/policy/modules/services/ricci.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/ricci.if 2010-05-03 14:32:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ricci.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ricci.if 2010-05-26 15:34:37.000000000 -0400 @@ -18,6 +18,24 @@ domtrans_pattern($1, ricci_exec_t, ricci_t) ') @@ -26334,8 +26482,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc + admin_pattern($1, ricci_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.19/policy/modules/services/ricci.te ---- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/ricci.te 2010-04-30 09:53:00.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ricci.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ricci.te 2010-05-26 15:34:37.000000000 -0400 @@ -11,6 +11,9 @@ domain_type(ricci_t) init_daemon_domain(ricci_t, ricci_exec_t) @@ -26456,8 +26604,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc ccs_read_config(ricci_modstorage_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.fc serefpolicy-3.7.19/policy/modules/services/rlogin.fc ---- nsaserefpolicy/policy/modules/services/rlogin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/rlogin.fc 2010-04-22 11:53:06.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rlogin.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/rlogin.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,4 +1,7 @@ HOME_DIR/\.rlogin -- gen_context(system_u:object_r:rlogind_home_t,s0) +HOME_DIR/\.rhosts -- gen_context(system_u:object_r:rlogind_home_t,s0) @@ -26467,8 +26615,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog /usr/kerberos/sbin/klogind -- gen_context(system_u:object_r:rlogind_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.7.19/policy/modules/services/rlogin.te ---- nsaserefpolicy/policy/modules/services/rlogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/rlogin.te 2010-04-22 11:52:51.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rlogin.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/rlogin.te 2010-05-26 15:34:37.000000000 -0400 @@ -89,6 +89,7 @@ userdom_setattr_user_ptys(rlogind_t) # cjp: this is egregious @@ -26478,8 +26626,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog remotelogin_domtrans(rlogind_t) remotelogin_signal(rlogind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.19/policy/modules/services/rpc.if ---- nsaserefpolicy/policy/modules/services/rpc.if 2010-04-06 15:15:38.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/rpc.if 2010-05-05 14:03:12.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rpc.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/rpc.if 2010-05-26 15:34:37.000000000 -0400 @@ -246,6 +246,26 @@ allow rpcd_t $1:process signal; ') @@ -26514,8 +26662,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. + allow $1 var_lib_nfs_t:file { relabelfrom relabelto }; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.19/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2010-04-06 15:15:38.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/rpc.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rpc.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/rpc.te 2010-05-26 15:34:37.000000000 -0400 @@ -80,6 +80,7 @@ corecmd_exec_bin(rpcd_t) @@ -26569,8 +26717,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.7.19/policy/modules/services/rsync.if ---- nsaserefpolicy/policy/modules/services/rsync.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/rsync.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rsync.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/rsync.if 2010-05-26 15:34:37.000000000 -0400 @@ -119,7 +119,7 @@ type rsync_etc_t; ') @@ -26589,8 +26737,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn files_search_etc($1) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.19/policy/modules/services/rsync.te ---- nsaserefpolicy/policy/modules/services/rsync.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/rsync.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rsync.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/rsync.te 2010-05-26 15:34:37.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -26651,8 +26799,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + auth_can_read_shadow_passwords(rsync_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.7.19/policy/modules/services/rtkit.if ---- nsaserefpolicy/policy/modules/services/rtkit.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/rtkit.if 2010-04-29 12:22:59.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rtkit.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/rtkit.if 2010-05-26 15:34:37.000000000 -0400 @@ -41,6 +41,27 @@ ######################################## @@ -26682,8 +26830,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtki ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.19/policy/modules/services/samba.fc ---- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/samba.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/samba.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/samba.fc 2010-05-26 15:34:37.000000000 -0400 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -26693,8 +26841,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.19/policy/modules/services/samba.if ---- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/samba.if 2010-05-05 14:03:41.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/samba.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/samba.if 2010-05-26 15:34:37.000000000 -0400 @@ -62,6 +62,25 @@ ######################################## @@ -26909,8 +27057,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + admin_pattern($1, samba_unconfined_script_exec_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.19/policy/modules/services/samba.te ---- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/samba.te 2010-04-26 14:03:38.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/samba.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/samba.te 2010-05-27 15:52:50.000000000 -0400 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -27243,8 +27391,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + can_exec(smbd_t, samba_unconfined_script_exec_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.7.19/policy/modules/services/sasl.te ---- nsaserefpolicy/policy/modules/services/sasl.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/sasl.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sasl.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/sasl.te 2010-05-26 15:34:37.000000000 -0400 @@ -50,6 +50,9 @@ kernel_read_kernel_sysctls(saslauthd_t) kernel_read_system_state(saslauthd_t) @@ -27256,8 +27404,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl corenet_all_recvfrom_netlabel(saslauthd_t) corenet_tcp_sendrecv_generic_if(saslauthd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.fc serefpolicy-3.7.19/policy/modules/services/sendmail.fc ---- nsaserefpolicy/policy/modules/services/sendmail.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/sendmail.fc 2010-04-30 09:53:00.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sendmail.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/sendmail.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,4 +1,6 @@ +/etc/rc\.d/init\.d/sendmail -- gen_context(system_u:object_r:sendmail_initrc_exec_t,s0) @@ -27266,8 +27414,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send /var/log/mail(/.*)? gen_context(system_u:object_r:sendmail_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.19/policy/modules/services/sendmail.if ---- nsaserefpolicy/policy/modules/services/sendmail.if 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/sendmail.if 2010-05-03 14:32:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sendmail.if 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/sendmail.if 2010-05-26 15:34:37.000000000 -0400 @@ -57,6 +57,24 @@ allow sendmail_t $1:process sigchld; ') @@ -27364,8 +27512,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + admin_pattern($1, mail_spool_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.19/policy/modules/services/sendmail.te ---- nsaserefpolicy/policy/modules/services/sendmail.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/sendmail.te 2010-05-21 10:39:51.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sendmail.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/sendmail.te 2010-05-26 15:34:37.000000000 -0400 @@ -20,6 +20,9 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -27455,8 +27603,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.19/policy/modules/services/setroubleshoot.fc ---- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/setroubleshoot.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/setroubleshoot.fc 2010-05-26 15:34:37.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) @@ -27464,8 +27612,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + +/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.19/policy/modules/services/setroubleshoot.if ---- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/setroubleshoot.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/setroubleshoot.if 2010-05-26 15:34:37.000000000 -0400 @@ -16,8 +16,8 @@ ') @@ -27604,8 +27752,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + admin_pattern($1, setroubleshoot_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.19/policy/modules/services/setroubleshoot.te ---- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/setroubleshoot.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/setroubleshoot.te 2010-05-26 15:34:37.000000000 -0400 @@ -22,13 +22,19 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -27754,8 +27902,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + userdom_read_all_users_state(setroubleshoot_fixit_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.7.19/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/smartmon.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/smartmon.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/smartmon.te 2010-05-26 15:34:37.000000000 -0400 @@ -83,6 +83,8 @@ storage_raw_read_fixed_disk(fsdaemon_t) storage_raw_write_fixed_disk(fsdaemon_t) @@ -27766,9 +27914,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar term_dontaudit_search_ptys(fsdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.te serefpolicy-3.7.19/policy/modules/services/smokeping.te ---- nsaserefpolicy/policy/modules/services/smokeping.te 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/smokeping.te 2010-05-21 09:11:43.000000000 -0400 -@@ -45,6 +45,7 @@ +--- nsaserefpolicy/policy/modules/services/smokeping.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/smokeping.te 2010-05-26 16:07:38.000000000 -0400 +@@ -24,6 +24,7 @@ + # smokeping local policy + # + ++dontaudit smokeping_t self:capability { dac_read_search dac_override }; + allow smokeping_t self:fifo_file rw_fifo_file_perms; + allow smokeping_t self:udp_socket create_socket_perms; + allow smokeping_t self:unix_stream_socket create_stream_socket_perms; +@@ -45,6 +46,7 @@ files_search_tmp(smokeping_t) auth_use_nsswitch(smokeping_t) @@ -27777,8 +27933,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smok logging_send_syslog_msg(smokeping_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.7.19/policy/modules/services/snmp.te ---- nsaserefpolicy/policy/modules/services/snmp.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/snmp.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/snmp.te 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/snmp.te 2010-05-26 15:34:37.000000000 -0400 @@ -25,7 +25,7 @@ # # Local policy @@ -27797,8 +27953,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp auth_use_nsswitch(snmpd_t) auth_read_all_dirs_except_shadow(snmpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.19/policy/modules/services/snort.te ---- nsaserefpolicy/policy/modules/services/snort.te 2010-04-05 14:44:26.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/snort.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/snort.te 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/snort.te 2010-05-26 15:34:37.000000000 -0400 @@ -62,6 +62,7 @@ kernel_read_proc_symlinks(snort_t) kernel_request_load_module(snort_t) @@ -27818,8 +27974,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor domain_use_interactive_fds(snort_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.19/policy/modules/services/spamassassin.fc ---- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/spamassassin.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/spamassassin.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/spamassassin.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,15 +1,26 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -27850,8 +28006,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.19/policy/modules/services/spamassassin.if ---- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/spamassassin.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/spamassassin.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/spamassassin.if 2010-05-26 15:34:37.000000000 -0400 @@ -111,6 +111,45 @@ ') @@ -27979,8 +28135,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + admin_pattern($1, spamd_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.19/policy/modules/services/spamassassin.te ---- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/spamassassin.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/spamassassin.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/spamassassin.te 2010-05-26 15:34:37.000000000 -0400 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -28287,8 +28443,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam udev_read_db(spamd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.19/policy/modules/services/squid.te ---- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/squid.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/squid.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/squid.te 2010-05-26 15:34:37.000000000 -0400 @@ -14,6 +14,13 @@ ## gen_tunable(squid_connect_any, false) @@ -28344,8 +28500,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.19/policy/modules/services/ssh.fc ---- nsaserefpolicy/policy/modules/services/ssh.fc 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/ssh.fc 2010-05-03 09:10:35.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ssh.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ssh.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,4 +1,7 @@ HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ssh_home_t,s0) +HOME_DIR/\.shosts gen_context(system_u:object_r:ssh_home_t,s0) @@ -28362,8 +28518,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) +/root/\.shosts gen_context(system_u:object_r:home_ssh_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.19/policy/modules/services/ssh.if ---- nsaserefpolicy/policy/modules/services/ssh.if 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/ssh.if 2010-05-17 16:37:12.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ssh.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ssh.if 2010-05-26 15:34:37.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -28636,8 +28792,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + admin_pattern($1, sshd_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.19/policy/modules/services/ssh.te ---- nsaserefpolicy/policy/modules/services/ssh.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/ssh.te 2010-04-30 09:53:00.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ssh.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ssh.te 2010-05-26 15:34:37.000000000 -0400 @@ -34,6 +34,9 @@ ssh_server_template(sshd) init_daemon_domain(sshd_t, sshd_exec_t) @@ -28781,8 +28937,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. tunable_policy(`ssh_sysadm_login',` # Relabel and access ptys created by sshd diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.19/policy/modules/services/sssd.te ---- nsaserefpolicy/policy/modules/services/sssd.te 2010-04-05 14:44:26.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/sssd.te 2010-05-19 08:37:29.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sssd.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/sssd.te 2010-05-26 15:34:37.000000000 -0400 @@ -32,6 +32,7 @@ allow sssd_t self:capability { dac_read_search dac_override kill sys_nice setgid setuid }; allow sssd_t self:process { setfscreate setsched sigkill signal getsched }; @@ -28801,8 +28957,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd dbus_system_bus_client(sssd_t) dbus_connect_system_bus(sssd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.te serefpolicy-3.7.19/policy/modules/services/tgtd.te ---- nsaserefpolicy/policy/modules/services/tgtd.te 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/tgtd.te 2010-05-10 13:52:16.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tgtd.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/tgtd.te 2010-05-26 15:34:37.000000000 -0400 @@ -38,7 +38,7 @@ allow tgtd_t self:unix_dgram_socket create_socket_perms; @@ -28826,8 +28982,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd + +iscsi_manage_semaphores(tgtd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.7.19/policy/modules/services/tor.te ---- nsaserefpolicy/policy/modules/services/tor.te 2010-04-05 14:44:26.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/tor.te 2010-05-17 16:55:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tor.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/tor.te 2010-05-26 15:34:37.000000000 -0400 @@ -45,6 +45,7 @@ allow tor_t self:capability { setgid setuid sys_tty_config }; allow tor_t self:fifo_file rw_fifo_file_perms; @@ -28846,8 +29002,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. tunable_policy(`tor_bind_all_unreserved_ports', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.19/policy/modules/services/tuned.te ---- nsaserefpolicy/policy/modules/services/tuned.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/tuned.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tuned.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/tuned.te 2010-05-26 15:34:37.000000000 -0400 @@ -25,6 +25,7 @@ # @@ -28868,8 +29024,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tune optional_policy(` sysnet_domtrans_ifconfig(tuned_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.7.19/policy/modules/services/ucspitcp.te ---- nsaserefpolicy/policy/modules/services/ucspitcp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/ucspitcp.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ucspitcp.te 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/ucspitcp.te 2010-05-26 15:34:37.000000000 -0400 @@ -92,3 +92,8 @@ daemontools_service_domain(ucspitcp_t, ucspitcp_exec_t) daemontools_read_svc(ucspitcp_t) @@ -28880,16 +29036,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.7.19/policy/modules/services/usbmuxd.fc ---- nsaserefpolicy/policy/modules/services/usbmuxd.fc 2010-04-05 14:44:26.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/usbmuxd.fc 2010-05-24 12:21:35.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/usbmuxd.fc 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/usbmuxd.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,3 +1,3 @@ /usr/sbin/usbmuxd -- gen_context(system_u:object_r:usbmuxd_exec_t,s0) -/var/run/usbmuxd -s gen_context(system_u:object_r:usbmuxd_var_run_t,s0) +/var/run/usbmuxd.* gen_context(system_u:object_r:usbmuxd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.7.19/policy/modules/services/varnishd.if ---- nsaserefpolicy/policy/modules/services/varnishd.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/varnishd.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/varnishd.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/varnishd.if 2010-05-26 15:34:37.000000000 -0400 @@ -56,6 +56,25 @@ read_files_pattern($1, varnishd_etc_t, varnishd_etc_t) ') @@ -28917,8 +29073,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varn ## ## Read varnish logs. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.7.19/policy/modules/services/vhostmd.te ---- nsaserefpolicy/policy/modules/services/vhostmd.te 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/vhostmd.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/vhostmd.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/vhostmd.te 2010-05-26 15:34:37.000000000 -0400 @@ -45,6 +45,8 @@ corenet_tcp_connect_soundd_port(vhostmd_t) @@ -28929,8 +29085,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos files_read_usr_files(vhostmd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.19/policy/modules/services/virt.fc ---- nsaserefpolicy/policy/modules/services/virt.fc 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/virt.fc 2010-04-26 14:21:28.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/virt.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/virt.fc 2010-05-26 15:34:37.000000000 -0400 @@ -14,16 +14,16 @@ /usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) @@ -28952,8 +29108,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt /var/vdsm(/.*)? gen_context(system_u:object_r:virt_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.19/policy/modules/services/virt.if ---- nsaserefpolicy/policy/modules/services/virt.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/virt.if 2010-05-17 09:04:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/virt.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/virt.if 2010-05-26 15:34:37.000000000 -0400 @@ -21,6 +21,7 @@ type $1_t, virt_domain; domain_type($1_t) @@ -29071,23 +29227,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.19/policy/modules/services/virt.te ---- nsaserefpolicy/policy/modules/services/virt.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/virt.te 2010-05-20 09:55:53.000000000 -0400 -@@ -36,13 +36,6 @@ +--- nsaserefpolicy/policy/modules/services/virt.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/virt.te 2010-05-27 11:56:23.000000000 -0400 +@@ -1,5 +1,5 @@ - ## - ##

--## Allow virt to manage device configuration, (pci) --##

--##
--gen_tunable(virt_use_sysfs, false) -- --## --##

- ## Allow virt to use usb devices - ##

- ##
-@@ -51,12 +44,12 @@ +-policy_module(virt, 1.3.2) ++policy_module(virt, 1.4.0) + + ######################################## + # +@@ -51,12 +51,12 @@ virt_domain_template(svirt) role system_r types svirt_t; @@ -29103,7 +29252,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt type virt_etc_t; files_config_file(virt_etc_t) -@@ -72,8 +65,12 @@ +@@ -72,8 +72,12 @@ virt_image(virt_content_t) userdom_user_home_content(virt_content_t) @@ -29116,7 +29265,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt type virt_var_run_t; files_pid_file(virt_var_run_t) -@@ -90,6 +87,11 @@ +@@ -90,6 +94,11 @@ type virtd_initrc_exec_t; init_script_file(virtd_initrc_exec_t) @@ -29128,7 +29277,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt ifdef(`enable_mcs',` init_ranged_daemon_domain(virtd_t, virtd_exec_t, s0 - mcs_systemhigh) ') -@@ -105,10 +107,6 @@ +@@ -105,10 +114,6 @@ allow svirt_t self:udp_socket create_socket_perms; @@ -29139,21 +29288,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt read_lnk_files_pattern(svirt_t, virt_image_t, virt_image_t) allow svirt_t svirt_image_t:dir search_dir_perms; -@@ -155,12 +153,9 @@ - fs_manage_cifs_files(svirt_t) - ') +@@ -161,6 +166,7 @@ --tunable_policy(`virt_use_sysfs',` -- dev_rw_sysfs(svirt_t) --') -- tunable_policy(`virt_use_usb',` dev_rw_usbfs(svirt_t) + dev_read_sysfs(svirt_t) fs_manage_dos_dirs(svirt_t) fs_manage_dos_files(svirt_t) ') -@@ -185,15 +180,19 @@ +@@ -179,22 +185,28 @@ + # + + allow virtd_t self:capability { chown dac_override fowner ipc_lock kill mknod net_admin net_raw setpcap setuid setgid sys_admin sys_nice sys_ptrace }; +-allow virtd_t self:process { getcap getsched setcap sigkill signal signull execmem setexec setfscreate setsched }; ++allow virtd_t self:process { getcap getsched setcap sigkill signal signull execmem setexec setfscreate setsockcreate setsched }; + + allow virtd_t self:fifo_file rw_fifo_file_perms; allow virtd_t self:unix_stream_socket create_stream_socket_perms; allow virtd_t self:tcp_socket create_stream_socket_perms; allow virtd_t self:tun_socket create_socket_perms; @@ -29168,15 +29318,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt manage_dirs_pattern(virtd_t, virt_content_t, virt_content_t) manage_files_pattern(virtd_t, virt_content_t, virt_content_t) --allow virtd_t virt_domain:process { getattr getsched setsched transition signal signull sigkill }; + allow virtd_t virt_domain:process { getattr getsched setsched transition signal signull sigkill }; + +manage_dirs_pattern(virtd_t, qemu_var_run_t, qemu_var_run_t) +manage_files_pattern(virtd_t, qemu_var_run_t, qemu_var_run_t) +manage_sock_files_pattern(virtd_t, qemu_var_run_t, qemu_var_run_t) +stream_connect_pattern(virtd_t, qemu_var_run_t, qemu_var_run_t, virt_domain) - ++ read_files_pattern(virtd_t, virt_etc_t, virt_etc_t) read_lnk_files_pattern(virtd_t, virt_etc_t, virt_etc_t) -@@ -205,9 +204,15 @@ + +@@ -205,9 +217,15 @@ manage_files_pattern(virtd_t, virt_image_type, virt_image_type) manage_blk_files_pattern(virtd_t, virt_image_type, virt_image_type) @@ -29192,7 +29344,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt manage_dirs_pattern(virtd_t, virt_log_t, virt_log_t) manage_files_pattern(virtd_t, virt_log_t, virt_log_t) logging_log_filetrans(virtd_t, virt_log_t, { file dir }) -@@ -252,21 +257,35 @@ +@@ -252,21 +270,36 @@ # Init script handling domain_use_interactive_fds(virtd_t) domain_read_all_domains_state(virtd_t) @@ -29227,11 +29379,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +mls_process_write_to_clearance(virtd_t) +mls_net_write_within_range(virtd_t) +mls_socket_write_to_clearance(virtd_t) ++mls_socket_read_to_clearance(virtd_t) +mls_rangetrans_source(virtd_t) mcs_process_set_categories(virtd_t) -@@ -291,15 +310,22 @@ +@@ -291,15 +324,22 @@ logging_send_syslog_msg(virtd_t) @@ -29254,7 +29407,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt tunable_policy(`virt_use_nfs',` fs_manage_nfs_dirs(virtd_t) -@@ -370,6 +396,7 @@ +@@ -370,6 +410,7 @@ qemu_signal(virtd_t) qemu_kill(virtd_t) qemu_setsched(virtd_t) @@ -29262,7 +29415,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt ') optional_policy(` -@@ -407,6 +434,20 @@ +@@ -407,6 +448,19 @@ allow virt_domain self:unix_dgram_socket { create_socket_perms sendto }; allow virt_domain self:tcp_socket create_stream_socket_perms; @@ -29277,13 +29430,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +files_pid_filetrans(virt_domain, qemu_var_run_t, { dir file }) +stream_connect_pattern(virt_domain, qemu_var_run_t, qemu_var_run_t, virtd_t) + -+allow virtd_t virt_domain:process { getattr getsched setsched transition signal signull sigkill }; +dontaudit virtd_t virt_domain:process { siginh noatsecure rlimitinh }; + append_files_pattern(virt_domain, virt_log_t, virt_log_t) append_files_pattern(virt_domain, virt_var_lib_t, virt_var_lib_t) -@@ -445,6 +486,11 @@ +@@ -445,6 +499,11 @@ fs_getattr_tmpfs(virt_domain) fs_rw_anon_inodefs_files(virt_domain) fs_rw_tmpfs_files(virt_domain) @@ -29295,7 +29447,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt term_use_all_terms(virt_domain) term_getattr_pty_fs(virt_domain) -@@ -462,8 +508,13 @@ +@@ -462,8 +521,13 @@ ') optional_policy(` @@ -29310,8 +29462,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.19/policy/modules/services/w3c.te ---- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/w3c.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/w3c.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/w3c.te 2010-05-26 15:34:37.000000000 -0400 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -29332,8 +29484,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.19/policy/modules/services/xserver.fc ---- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/services/xserver.fc 2010-05-11 10:20:29.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xserver.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/xserver.fc 2010-05-26 15:34:37.000000000 -0400 @@ -2,13 +2,23 @@ # HOME_DIR # @@ -29456,8 +29608,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +/var/lib/pqsql/\.Xauthority.* -- gen_context(system_u:object_r:xauth_home_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.19/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/xserver.if 2010-05-14 14:47:24.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xserver.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/xserver.if 2010-05-26 15:34:37.000000000 -0400 @@ -19,9 +19,10 @@ interface(`xserver_restricted_role',` gen_require(` @@ -30056,8 +30208,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + manage_files_pattern($1, user_fonts_config_t, user_fonts_config_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.19/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/services/xserver.te 2010-05-24 10:43:35.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xserver.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/services/xserver.te 2010-05-27 10:21:52.000000000 -0400 +@@ -1,5 +1,5 @@ + +-policy_module(xserver, 3.3.2) ++policy_module(xserver, 3.4.0) + + gen_require(` + class x_drawable all_x_drawable_perms; @@ -36,6 +36,13 @@ ## @@ -30582,9 +30741,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xserver_rw_session(xdm_t, xdm_tmpfs_t) xserver_unconfined(xdm_t) -@@ -509,10 +675,12 @@ +@@ -508,11 +674,17 @@ + ') optional_policy(` ++ accountsd_read_lib_files(xdm_t) ++') ++ ++optional_policy(` alsa_domtrans(xdm_t) + alsa_read_rw_config(xdm_t) ') @@ -30595,7 +30759,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -520,12 +688,50 @@ +@@ -520,12 +692,50 @@ ') optional_policy(` @@ -30646,7 +30810,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser hostname_exec(xdm_t) ') -@@ -543,20 +749,59 @@ +@@ -543,20 +753,59 @@ ') optional_policy(` @@ -30708,7 +30872,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifndef(`distro_redhat',` allow xdm_t self:process { execheap execmem }; -@@ -565,7 +810,6 @@ +@@ -565,7 +814,6 @@ ifdef(`distro_rhel4',` allow xdm_t self:process { execheap execmem }; ') @@ -30716,7 +30880,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser optional_policy(` userhelper_dontaudit_search_config(xdm_t) -@@ -576,6 +820,10 @@ +@@ -576,6 +824,10 @@ ') optional_policy(` @@ -30727,7 +30891,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xfs_stream_connect(xdm_t) ') -@@ -600,10 +848,9 @@ +@@ -600,10 +852,9 @@ # execheap needed until the X module loader is fixed. # NVIDIA Needs execstack @@ -30739,7 +30903,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser allow xserver_t self:fd use; allow xserver_t self:fifo_file rw_fifo_file_perms; allow xserver_t self:sock_file read_sock_file_perms; -@@ -615,6 +862,18 @@ +@@ -615,6 +866,18 @@ allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow xserver_t self:tcp_socket create_stream_socket_perms; allow xserver_t self:udp_socket create_socket_perms; @@ -30758,7 +30922,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser manage_dirs_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t) manage_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t) -@@ -634,12 +893,19 @@ +@@ -634,12 +897,19 @@ manage_lnk_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t) files_search_var_lib(xserver_t) @@ -30780,7 +30944,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser kernel_read_system_state(xserver_t) kernel_read_device_sysctls(xserver_t) -@@ -673,7 +939,6 @@ +@@ -673,7 +943,6 @@ dev_rw_agp(xserver_t) dev_rw_framebuffer(xserver_t) dev_manage_dri_dev(xserver_t) @@ -30788,7 +30952,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_create_generic_dirs(xserver_t) dev_setattr_generic_dirs(xserver_t) # raw memory access is needed if not using the frame buffer -@@ -683,9 +948,12 @@ +@@ -683,9 +952,12 @@ dev_rw_xserver_misc(xserver_t) # read events - the synaptics touchpad driver reads raw events dev_rw_input_dev(xserver_t) @@ -30802,7 +30966,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_read_etc_files(xserver_t) files_read_etc_runtime_files(xserver_t) -@@ -700,8 +968,13 @@ +@@ -700,8 +972,13 @@ fs_search_nfs(xserver_t) fs_search_auto_mountpoints(xserver_t) fs_search_ramfs(xserver_t) @@ -30816,7 +30980,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser selinux_validate_context(xserver_t) selinux_compute_access_vector(xserver_t) -@@ -723,11 +996,14 @@ +@@ -723,11 +1000,14 @@ miscfiles_read_localization(xserver_t) miscfiles_read_fonts(xserver_t) @@ -30831,7 +30995,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser userdom_search_user_home_dirs(xserver_t) userdom_use_user_ttys(xserver_t) -@@ -779,12 +1055,24 @@ +@@ -779,12 +1059,24 @@ ') optional_policy(` @@ -30857,7 +31021,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser unconfined_domtrans(xserver_t) ') -@@ -811,7 +1099,7 @@ +@@ -811,7 +1103,7 @@ allow xserver_t xdm_var_lib_t:file { getattr read }; dontaudit xserver_t xdm_var_lib_t:dir search; @@ -30866,7 +31030,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Label pid and temporary files with derived types. manage_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t) -@@ -832,9 +1120,14 @@ +@@ -832,9 +1124,14 @@ # to read ROLE_home_t - examine this in more detail # (xauth?) userdom_read_user_home_content_files(xserver_t) @@ -30881,7 +31045,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs(xserver_t) fs_manage_nfs_files(xserver_t) -@@ -849,11 +1142,14 @@ +@@ -849,11 +1146,14 @@ optional_policy(` dbus_system_bus_client(xserver_t) @@ -30898,7 +31062,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -999,3 +1295,33 @@ +@@ -999,3 +1299,33 @@ allow xserver_unconfined_type xextension_type:x_extension *; allow xserver_unconfined_type { x_domain xserver_t }:x_resource *; allow xserver_unconfined_type xevent_type:{ x_event x_synthetic_event } *; @@ -30933,8 +31097,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + fs_append_cifs_files(xdmhomewriter) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.19/policy/modules/system/application.te ---- nsaserefpolicy/policy/modules/system/application.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/application.te 2010-05-17 12:40:43.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/application.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/application.te 2010-05-26 15:34:37.000000000 -0400 @@ -7,6 +7,22 @@ # Executables to be run by user attribute application_exec_type; @@ -30959,8 +31123,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic ssh_sigchld(application_domain_type) ssh_rw_stream_sockets(application_domain_type) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.19/policy/modules/system/authlogin.fc ---- nsaserefpolicy/policy/modules/system/authlogin.fc 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/authlogin.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/authlogin.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/authlogin.fc 2010-05-26 15:34:37.000000000 -0400 @@ -10,6 +10,7 @@ /sbin/pam_console_apply -- gen_context(system_u:object_r:pam_console_exec_t,s0) /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) @@ -30970,8 +31134,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo /sbin/unix_verify -- gen_context(system_u:object_r:chkpwd_exec_t,s0) ifdef(`distro_suse', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.19/policy/modules/system/authlogin.if ---- nsaserefpolicy/policy/modules/system/authlogin.if 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/authlogin.if 2010-05-24 10:53:23.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/authlogin.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/authlogin.if 2010-05-26 15:34:37.000000000 -0400 @@ -41,7 +41,6 @@ ## # @@ -31098,8 +31262,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.7.19/policy/modules/system/daemontools.if ---- nsaserefpolicy/policy/modules/system/daemontools.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/daemontools.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/daemontools.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/daemontools.if 2010-05-26 15:34:37.000000000 -0400 @@ -71,6 +71,32 @@ domtrans_pattern($1, svc_start_exec_t, svc_start_t) ') @@ -31181,8 +31345,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon + allow $1 svc_run_t:process sigchld; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.7.19/policy/modules/system/daemontools.te ---- nsaserefpolicy/policy/modules/system/daemontools.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/daemontools.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/daemontools.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/daemontools.te 2010-05-26 15:34:37.000000000 -0400 @@ -39,7 +39,10 @@ # multilog creates /service/*/log/status manage_files_pattern(svc_multilog_t, svc_svc_t, svc_svc_t) @@ -31256,8 +31420,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon daemontools_domtrans_run(svc_start_t) daemontools_manage_svc(svc_start_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.19/policy/modules/system/fstools.fc ---- nsaserefpolicy/policy/modules/system/fstools.fc 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/fstools.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/fstools.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/fstools.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -31272,8 +31436,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.19/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/fstools.te 2010-04-30 13:26:42.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/fstools.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/fstools.te 2010-05-26 15:34:37.000000000 -0400 @@ -118,6 +118,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) @@ -31308,8 +31472,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.7.19/policy/modules/system/getty.te ---- nsaserefpolicy/policy/modules/system/getty.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/getty.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/getty.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/getty.te 2010-05-26 15:34:37.000000000 -0400 @@ -84,7 +84,7 @@ term_setattr_all_ttys(getty_t) term_setattr_unallocated_ttys(getty_t) @@ -31320,8 +31484,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. auth_rw_login_records(getty_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.7.19/policy/modules/system/hostname.te ---- nsaserefpolicy/policy/modules/system/hostname.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/hostname.te 2010-05-13 11:26:52.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/hostname.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/hostname.te 2010-05-26 15:34:37.000000000 -0400 @@ -27,15 +27,18 @@ dev_read_sysfs(hostname_t) @@ -31353,8 +31517,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna xen_dontaudit_use_fds(hostname_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.19/policy/modules/system/init.fc ---- nsaserefpolicy/policy/modules/system/init.fc 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/init.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/init.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/init.fc 2010-05-26 15:34:37.000000000 -0400 @@ -44,6 +44,9 @@ /usr/sbin/apachectl -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -31366,8 +31530,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f # # /var diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.19/policy/modules/system/init.if ---- nsaserefpolicy/policy/modules/system/init.if 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/init.if 2010-04-22 08:33:46.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/init.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/init.if 2010-05-26 15:34:37.000000000 -0400 @@ -193,8 +193,10 @@ gen_require(` attribute direct_run_init, direct_init, direct_init_entry; @@ -31617,8 +31781,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.19/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/init.te 2010-05-17 10:47:03.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/init.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/init.te 2010-05-27 09:42:57.000000000 -0400 +@@ -1,5 +1,5 @@ + +-policy_module(init, 1.14.2) ++policy_module(init, 1.15.0) + + gen_require(` + class passwd rootok; @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -31832,7 +32003,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # TTYs to any process in the initrc_t domain. Therefore, daemons and such # started from init should be placed in their own domain. userdom_use_user_terminals(initrc_t) -@@ -471,7 +524,7 @@ +@@ -437,6 +490,10 @@ + dev_create_generic_dirs(initrc_t) + dev_delete_generic_dirs(initrc_t) + ++ ++ # allow bootmisc to create /var/lock/.keep. ++ files_manage_generic_locks(initrc_t) ++ + # openrc uses tmpfs for its state data + fs_tmpfs_filetrans(initrc_t, initrc_state_t, { dir file fifo_file lnk_file }) + +@@ -471,7 +528,7 @@ # Red Hat systems seem to have a stray # fd open from the initrd @@ -31841,7 +32023,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t files_dontaudit_read_root_files(initrc_t) # These seem to be from the initrd -@@ -495,6 +548,12 @@ +@@ -495,6 +552,12 @@ fs_read_tmpfs_symlinks(initrc_t) fs_rw_tmpfs_chr_files(initrc_t) @@ -31854,7 +32036,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t storage_manage_fixed_disk(initrc_t) storage_dev_filetrans_fixed_disk(initrc_t) storage_getattr_removable_dev(initrc_t) -@@ -517,6 +576,24 @@ +@@ -517,6 +580,24 @@ optional_policy(` bind_manage_config_dirs(initrc_t) bind_write_config(initrc_t) @@ -31879,15 +32061,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -528,6 +605,7 @@ +@@ -528,6 +609,8 @@ optional_policy(` sysnet_rw_dhcp_config(initrc_t) sysnet_manage_config(initrc_t) + sysnet_manage_dhcpc_state(initrc_t) ++ sysnet_relabelfrom_dhcpc_state(initrc_t) ') optional_policy(` -@@ -542,6 +620,35 @@ +@@ -542,6 +625,35 @@ ') ') @@ -31923,7 +32106,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` amavis_search_lib(initrc_t) amavis_setattr_pid_files(initrc_t) -@@ -554,6 +661,8 @@ +@@ -554,6 +666,8 @@ optional_policy(` apache_read_config(initrc_t) apache_list_modules(initrc_t) @@ -31932,7 +32115,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -578,6 +687,11 @@ +@@ -578,6 +692,11 @@ ') optional_policy(` @@ -31944,7 +32127,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t dev_getattr_printer_dev(initrc_t) cups_read_log(initrc_t) -@@ -594,6 +708,7 @@ +@@ -594,6 +713,7 @@ dbus_connect_system_bus(initrc_t) dbus_system_bus_client(initrc_t) dbus_read_config(initrc_t) @@ -31952,29 +32135,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` consolekit_dbus_chat(initrc_t) -@@ -647,11 +762,6 @@ - ') - - optional_policy(` -- iscsi_stream_connect(initrc_t) -- iscsi_read_lib_files(initrc_t) --') -- --optional_policy(` - kerberos_use(initrc_t) - ') - -@@ -690,12 +800,22 @@ - ') - - optional_policy(` -+ iscsi_stream_connect(initrc_t) -+ iscsi_read_lib_files(initrc_t) -+') -+ -+optional_policy(` - mailman_list_data(initrc_t) - mailman_read_data_symlinks(initrc_t) +@@ -695,7 +815,12 @@ ') optional_policy(` @@ -31987,7 +32148,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t mta_dontaudit_read_spool_symlinks(initrc_t) ') -@@ -718,6 +838,10 @@ +@@ -718,6 +843,10 @@ ') optional_policy(` @@ -31998,7 +32159,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t postgresql_manage_db(initrc_t) postgresql_read_config(initrc_t) ') -@@ -760,8 +884,6 @@ +@@ -760,8 +889,6 @@ # bash tries ioctl for some reason files_dontaudit_ioctl_all_pids(initrc_t) @@ -32007,7 +32168,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -774,10 +896,12 @@ +@@ -774,10 +901,12 @@ squid_manage_logs(initrc_t) ') @@ -32020,7 +32181,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` ssh_dontaudit_read_server_keys(initrc_t) -@@ -790,6 +914,7 @@ +@@ -790,6 +919,7 @@ optional_policy(` udev_rw_db(initrc_t) @@ -32028,7 +32189,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t udev_manage_pid_files(initrc_t) ') -@@ -798,11 +923,18 @@ +@@ -798,11 +928,18 @@ ') optional_policy(` @@ -32048,7 +32209,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ifdef(`distro_redhat',` # system-config-services causes avc messages that should be dontaudited -@@ -812,6 +944,25 @@ +@@ -812,6 +949,25 @@ optional_policy(` mono_domtrans(initrc_t) ') @@ -32074,7 +32235,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -837,3 +988,34 @@ +@@ -837,3 +993,34 @@ optional_policy(` zebra_read_config(initrc_t) ') @@ -32110,8 +32271,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t + fail2ban_read_lib_files(daemon) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.19/policy/modules/system/ipsec.te ---- nsaserefpolicy/policy/modules/system/ipsec.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/ipsec.te 2010-05-03 10:21:07.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/ipsec.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/ipsec.te 2010-05-26 15:34:37.000000000 -0400 @@ -73,7 +73,7 @@ # @@ -32198,8 +32359,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. userdom_use_user_terminals(setkey_t) +userdom_read_user_tmp_files(setkey_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.19/policy/modules/system/iptables.fc ---- nsaserefpolicy/policy/modules/system/iptables.fc 2010-02-12 16:41:05.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/iptables.fc 2010-04-30 08:55:43.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iptables.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/iptables.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,13 +1,18 @@ /etc/rc\.d/init\.d/ip6?tables -- gen_context(system_u:object_r:iptables_initrc_exec_t,s0) -/etc/sysconfig/ip6?tables.* -- gen_context(system_u:object_r:iptables_conf_t,s0) @@ -32222,8 +32383,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl +/usr/bin/ncftool -- gen_context(system_u:object_r:iptables_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.7.19/policy/modules/system/iptables.if ---- nsaserefpolicy/policy/modules/system/iptables.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/iptables.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iptables.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/iptables.if 2010-05-26 15:34:37.000000000 -0400 @@ -17,6 +17,10 @@ corecmd_search_bin($1) @@ -32236,8 +32397,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.19/policy/modules/system/iptables.te ---- nsaserefpolicy/policy/modules/system/iptables.te 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/iptables.te 2010-05-19 13:44:44.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iptables.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/iptables.te 2010-05-26 15:34:37.000000000 -0400 @@ -14,9 +14,6 @@ type iptables_initrc_exec_t; init_script_file(iptables_initrc_exec_t) @@ -32314,8 +32475,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.7.19/policy/modules/system/iscsi.if ---- nsaserefpolicy/policy/modules/system/iscsi.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/iscsi.if 2010-05-10 13:56:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iscsi.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/iscsi.if 2010-05-26 15:34:37.000000000 -0400 @@ -56,3 +56,21 @@ allow $1 iscsi_var_lib_t:dir list_dir_perms; files_search_var_lib($1) @@ -32339,8 +32500,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. + allow $1 iscsid_t:sem create_sem_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.19/policy/modules/system/libraries.fc ---- nsaserefpolicy/policy/modules/system/libraries.fc 2010-03-23 11:19:40.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/libraries.fc 2010-05-19 08:43:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/libraries.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/libraries.fc 2010-05-26 15:34:37.000000000 -0400 @@ -131,13 +131,13 @@ /usr/lib/vlc/codec/libdmo_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/vlc/codec/librealaudio_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -32533,8 +32694,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/opt/google/picasa/.*\.dll -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/opt/google/picasa/.*\.yti -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.19/policy/modules/system/libraries.te ---- nsaserefpolicy/policy/modules/system/libraries.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/libraries.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/libraries.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/libraries.te 2010-05-26 15:34:37.000000000 -0400 @@ -62,7 +62,7 @@ manage_files_pattern(ldconfig_t, ldconfig_cache_t, ldconfig_cache_t) @@ -32572,8 +32733,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ifdef(`distro_gentoo',` # leaked fds from portage diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.19/policy/modules/system/locallogin.te ---- nsaserefpolicy/policy/modules/system/locallogin.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/locallogin.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/locallogin.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/locallogin.te 2010-05-26 15:34:37.000000000 -0400 @@ -33,9 +33,8 @@ # Local login local policy # @@ -32676,8 +32837,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall - nscd_socket_use(sulogin_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.19/policy/modules/system/logging.fc ---- nsaserefpolicy/policy/modules/system/logging.fc 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/logging.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/logging.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/logging.fc 2010-05-26 15:34:37.000000000 -0400 @@ -17,6 +17,10 @@ /sbin/syslogd -- gen_context(system_u:object_r:syslogd_exec_t,s0) /sbin/syslog-ng -- gen_context(system_u:object_r:syslogd_exec_t,s0) @@ -32717,8 +32878,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + +/var/webmin(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.19/policy/modules/system/logging.if ---- nsaserefpolicy/policy/modules/system/logging.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/logging.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/logging.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/logging.if 2010-05-26 15:34:37.000000000 -0400 @@ -545,6 +545,25 @@ ######################################## @@ -32791,8 +32952,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin init_labeled_script_domtrans($1, syslogd_initrc_exec_t) domain_system_change_exemption($1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.19/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/logging.te 2010-04-22 08:29:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/logging.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/logging.te 2010-05-26 15:34:37.000000000 -0400 @@ -61,6 +61,7 @@ type syslogd_t; type syslogd_exec_t; @@ -32867,8 +33028,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.7.19/policy/modules/system/lvm.fc ---- nsaserefpolicy/policy/modules/system/lvm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/lvm.fc 2010-05-24 17:32:23.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/lvm.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/lvm.fc 2010-05-26 15:34:37.000000000 -0400 @@ -28,10 +28,12 @@ # /lib/lvm-10/.* -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -32883,8 +33044,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /sbin/dmraid -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/dmsetup -- gen_context(system_u:object_r:lvm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if serefpolicy-3.7.19/policy/modules/system/lvm.if ---- nsaserefpolicy/policy/modules/system/lvm.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/lvm.if 2010-04-22 12:09:51.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/lvm.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/lvm.if 2010-05-26 15:34:37.000000000 -0400 @@ -34,7 +34,7 @@ type lvm_exec_t; ') @@ -32895,8 +33056,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.19/policy/modules/system/lvm.te ---- nsaserefpolicy/policy/modules/system/lvm.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/lvm.te 2010-04-22 12:11:19.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/lvm.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/lvm.te 2010-05-26 15:34:37.000000000 -0400 @@ -142,6 +142,11 @@ ') @@ -32976,8 +33137,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.7.19/policy/modules/system/miscfiles.fc ---- nsaserefpolicy/policy/modules/system/miscfiles.fc 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/miscfiles.fc 2010-05-11 10:30:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/miscfiles.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/miscfiles.fc 2010-05-26 15:34:37.000000000 -0400 @@ -76,6 +76,8 @@ /var/cache/man(/.*)? gen_context(system_u:object_r:man_t,s0) @@ -32988,8 +33149,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi /var/named/chroot/etc/pki(/.*)? gen_context(system_u:object_r:cert_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.7.19/policy/modules/system/miscfiles.if ---- nsaserefpolicy/policy/modules/system/miscfiles.if 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/miscfiles.if 2010-05-21 10:32:22.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/miscfiles.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/miscfiles.if 2010-05-26 15:34:37.000000000 -0400 @@ -305,9 +305,6 @@ allow $1 locale_t:dir list_dir_perms; read_files_pattern($1, locale_t, locale_t) @@ -33001,8 +33162,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.19/policy/modules/system/modutils.te ---- nsaserefpolicy/policy/modules/system/modutils.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/modutils.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/modutils.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/modutils.te 2010-05-26 15:34:37.000000000 -0400 @@ -19,6 +19,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -33085,8 +33246,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti if( ! secure_mode_insmod ) { diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.19/policy/modules/system/mount.fc ---- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/mount.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/mount.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/mount.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,4 +1,10 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -33100,8 +33261,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.19/policy/modules/system/mount.if ---- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/mount.if 2010-05-05 14:05:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/mount.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/mount.if 2010-05-26 15:34:37.000000000 -0400 @@ -16,6 +16,14 @@ ') @@ -33300,8 +33461,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + role $2 types showmount_t; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.19/policy/modules/system/mount.te ---- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/mount.te 2010-05-24 17:17:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/mount.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/mount.te 2010-05-26 15:34:37.000000000 -0400 @@ -18,8 +18,15 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -33586,8 +33747,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + +userdom_use_user_terminals(showmount_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.19/policy/modules/system/raid.te ---- nsaserefpolicy/policy/modules/system/raid.te 2010-03-12 09:24:22.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/raid.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/raid.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/raid.te 2010-05-26 15:34:37.000000000 -0400 @@ -58,6 +58,7 @@ files_read_etc_files(mdadm_t) @@ -33597,8 +33758,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t fs_search_auto_mountpoints(mdadm_t) fs_dontaudit_list_tmpfs(mdadm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.19/policy/modules/system/selinuxutil.fc ---- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/selinuxutil.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/selinuxutil.fc 2010-05-26 15:34:37.000000000 -0400 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -33639,8 +33800,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.19/policy/modules/system/selinuxutil.if ---- nsaserefpolicy/policy/modules/system/selinuxutil.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/selinuxutil.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/selinuxutil.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/selinuxutil.if 2010-05-26 15:34:37.000000000 -0400 @@ -361,6 +361,27 @@ ######################################## @@ -34018,8 +34179,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.19/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/selinuxutil.te 2010-05-14 14:48:05.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/selinuxutil.te 2010-05-26 15:34:37.000000000 -0400 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -34428,8 +34589,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + unconfined_domain(setfiles_mac_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.7.19/policy/modules/system/setrans.te ---- nsaserefpolicy/policy/modules/system/setrans.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/setrans.te 2010-05-11 14:37:16.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/setrans.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/setrans.te 2010-05-26 15:34:37.000000000 -0400 @@ -13,6 +13,7 @@ type setrans_t; type setrans_exec_t; @@ -34440,13 +34601,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran init_script_file(setrans_initrc_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.fc serefpolicy-3.7.19/policy/modules/system/sosreport.fc --- nsaserefpolicy/policy/modules/system/sosreport.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/sosreport.fc 2010-04-14 10:48:18.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/sosreport.fc 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/sosreport -- gen_context(system_u:object_r:sosreport_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.if serefpolicy-3.7.19/policy/modules/system/sosreport.if --- nsaserefpolicy/policy/modules/system/sosreport.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/sosreport.if 2010-05-17 11:12:00.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/sosreport.if 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,131 @@ + +## policy for sosreport @@ -34581,7 +34742,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.te serefpolicy-3.7.19/policy/modules/system/sosreport.te --- nsaserefpolicy/policy/modules/system/sosreport.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/sosreport.te 2010-05-17 11:09:00.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/sosreport.te 2010-05-26 15:34:37.000000000 -0400 @@ -0,0 +1,155 @@ + +policy_module(sosreport,1.0.0) @@ -34739,8 +34900,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep + unconfined_domain(sosreport_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.19/policy/modules/system/sysnetwork.fc ---- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/sysnetwork.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/sysnetwork.fc 2010-05-26 15:34:37.000000000 -0400 @@ -64,3 +64,5 @@ ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) @@ -34748,8 +34909,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.19/policy/modules/system/sysnetwork.if ---- nsaserefpolicy/policy/modules/system/sysnetwork.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/sysnetwork.if 2010-05-12 11:09:44.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/sysnetwork.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/sysnetwork.if 2010-05-27 10:37:13.000000000 -0400 @@ -60,25 +60,24 @@ netutils_run(dhcpc_t, $2) netutils_run_ping(dhcpc_t, $2) @@ -34791,10 +34952,31 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') ######################################## -@@ -251,6 +250,24 @@ +@@ -249,6 +248,43 @@ + delete_files_pattern($1, dhcpc_state_t, dhcpc_state_t) + ') - ####################################### - ## ++######################################## ++## ++## Allow caller to relabel dhcpc_state files ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`sysnet_relabelfrom_dhcpc_state',` ++ ++ gen_require(` ++ type dhcpc_state_t; ++ ') ++ ++ allow $1 dhcpc_state_t:file relabelfrom; ++') ++ ++####################################### ++## +## Manage the dhcp client state files. +## +## @@ -34811,12 +34993,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + manage_files_pattern($1, dhcpc_state_t, dhcpc_state_t) +') + -+####################################### -+## + ####################################### + ## ## Set the attributes of network config files. - ## - ## -@@ -403,11 +420,8 @@ +@@ -403,11 +439,8 @@ type net_conf_t; ') @@ -34830,7 +35010,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') ####################################### -@@ -464,6 +478,10 @@ +@@ -464,6 +497,10 @@ corecmd_search_bin($1) domtrans_pattern($1, ifconfig_exec_t, ifconfig_t) @@ -34841,7 +35021,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') ######################################## -@@ -677,7 +695,10 @@ +@@ -677,7 +714,10 @@ corenet_tcp_connect_ldap_port($1) corenet_sendrecv_ldap_client_packets($1) @@ -34853,7 +35033,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') ######################################## -@@ -709,5 +730,52 @@ +@@ -709,5 +749,52 @@ corenet_tcp_connect_portmap_port($1) corenet_sendrecv_portmap_client_packets($1) @@ -34908,8 +35088,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + role_transition $1 dhcpc_exec_t system_r; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.19/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/sysnetwork.te 2010-05-10 14:12:59.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/sysnetwork.te 2010-05-27 09:43:25.000000000 -0400 +@@ -1,5 +1,5 @@ + +-policy_module(sysnetwork, 1.10.3) ++policy_module(sysnetwork, 1.11.0) + + ######################################## + # @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -34920,7 +35107,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet type dhcpc_state_t; files_type(dhcpc_state_t) -@@ -67,6 +70,8 @@ +@@ -58,6 +61,7 @@ + exec_files_pattern(dhcpc_t, dhcp_etc_t, dhcp_etc_t) + + allow dhcpc_t dhcp_state_t:file read_file_perms; ++allow dhcpc_t dhcp_state_t:file relabelfrom; + manage_files_pattern(dhcpc_t, dhcpc_state_t, dhcpc_state_t) + filetrans_pattern(dhcpc_t, dhcp_state_t, dhcpc_state_t, file) + +@@ -67,6 +71,8 @@ # Allow read/write to /etc/resolv.conf and /etc/ntp.conf. Note that any files # in /etc created by dhcpcd will be labelled net_conf_t. @@ -34929,7 +35124,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet sysnet_manage_config(dhcpc_t) files_etc_filetrans(dhcpc_t, net_conf_t, file) -@@ -111,6 +116,7 @@ +@@ -111,6 +117,7 @@ # for SSP: dev_read_urand(dhcpc_t) @@ -34937,7 +35132,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet domain_use_interactive_fds(dhcpc_t) domain_dontaudit_read_all_domains_state(dhcpc_t) -@@ -156,6 +162,10 @@ +@@ -156,6 +163,10 @@ ') optional_policy(` @@ -34948,7 +35143,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet init_dbus_chat_script(dhcpc_t) dbus_system_bus_client(dhcpc_t) -@@ -172,6 +182,7 @@ +@@ -172,6 +183,7 @@ optional_policy(` hal_dontaudit_rw_dgram_sockets(dhcpc_t) @@ -34956,7 +35151,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') optional_policy(` -@@ -193,6 +204,12 @@ +@@ -193,6 +205,12 @@ ') optional_policy(` @@ -34965,11 +35160,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +') + +optional_policy(` -+ nis_ypbind_initrc_domtrans(dhcpc_t) ++ nis_initrc_domtrans_ypbind(dhcpc_t) nis_read_ypbind_pid(dhcpc_t) ') -@@ -214,6 +231,7 @@ +@@ -214,6 +232,7 @@ optional_policy(` seutil_sigchld_newrole(dhcpc_t) seutil_dontaudit_search_config(dhcpc_t) @@ -34977,7 +35172,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') optional_policy(` -@@ -277,8 +295,11 @@ +@@ -277,8 +296,11 @@ domain_use_interactive_fds(ifconfig_t) @@ -34989,7 +35184,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet fs_getattr_xattr_fs(ifconfig_t) fs_search_auto_mountpoints(ifconfig_t) -@@ -306,6 +327,8 @@ +@@ -306,6 +328,8 @@ seutil_use_runinit_fds(ifconfig_t) @@ -34998,7 +35193,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet userdom_use_user_terminals(ifconfig_t) userdom_use_all_users_fds(ifconfig_t) -@@ -328,6 +351,8 @@ +@@ -328,6 +352,8 @@ optional_policy(` hal_dontaudit_rw_pipes(ifconfig_t) hal_dontaudit_rw_dgram_sockets(ifconfig_t) @@ -35008,16 +35203,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.7.19/policy/modules/system/udev.fc ---- nsaserefpolicy/policy/modules/system/udev.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/udev.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/udev.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/udev.fc 2010-05-26 15:34:37.000000000 -0400 @@ -22,3 +22,4 @@ /usr/bin/udevinfo -- gen_context(system_u:object_r:udev_exec_t,s0) /var/run/PackageKit/udev(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) +/var/run/libgpod(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.19/policy/modules/system/udev.if ---- nsaserefpolicy/policy/modules/system/udev.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/udev.if 2010-04-20 08:58:15.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/udev.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/udev.if 2010-05-26 15:34:37.000000000 -0400 @@ -196,6 +196,25 @@ ######################################## @@ -35045,8 +35240,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i ## udev pid files. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.19/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/udev.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/udev.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/udev.te 2010-05-26 15:34:37.000000000 -0400 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -35089,8 +35284,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.19/policy/modules/system/unconfined.fc ---- nsaserefpolicy/policy/modules/system/unconfined.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/unconfined.fc 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/unconfined.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/unconfined.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,15 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -35108,8 +35303,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.19/policy/modules/system/unconfined.if ---- nsaserefpolicy/policy/modules/system/unconfined.if 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/unconfined.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/unconfined.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/unconfined.if 2010-05-26 15:34:37.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -35605,8 +35800,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - allow $1 unconfined_t:dbus acquire_svc; -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.19/policy/modules/system/unconfined.te ---- nsaserefpolicy/policy/modules/system/unconfined.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/unconfined.te 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/unconfined.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/unconfined.te 2010-05-26 15:34:37.000000000 -0400 @@ -5,227 +5,5 @@ # # Declarations @@ -35837,8 +36032,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - ') -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.19/policy/modules/system/userdomain.fc ---- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/userdomain.fc 2010-05-24 17:24:42.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/userdomain.fc 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/userdomain.fc 2010-05-26 15:34:37.000000000 -0400 @@ -1,4 +1,13 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -35855,8 +36050,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +HOME_DIR/\.pki(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.gvfs(/.*)? <> diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.19/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/userdomain.if 2010-05-24 17:22:40.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/userdomain.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/userdomain.if 2010-05-26 15:34:37.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -38120,8 +38315,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + allow $1 user_tmp_t:file delete_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.19/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.19/policy/modules/system/userdomain.te 2010-05-24 14:17:00.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/userdomain.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/userdomain.te 2010-05-26 15:34:37.000000000 -0400 @@ -29,13 +29,6 @@ ## @@ -38205,8 +38400,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +# Nautilus causes this avc +dontaudit unpriv_userdomain self:dir setattr; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.19/policy/modules/system/xen.if ---- nsaserefpolicy/policy/modules/system/xen.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/xen.if 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/xen.if 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/xen.if 2010-05-26 15:34:37.000000000 -0400 @@ -213,8 +213,9 @@ interface(`xen_domtrans_xm',` gen_require(` @@ -38219,8 +38414,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.19/policy/modules/system/xen.te ---- nsaserefpolicy/policy/modules/system/xen.te 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.7.19/policy/modules/system/xen.te 2010-05-12 11:08:59.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/xen.te 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/modules/system/xen.te 2010-05-26 15:34:37.000000000 -0400 @@ -5,6 +5,7 @@ # # Declarations @@ -38283,8 +38478,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te fs_list_auto_mountpoints(xend_t) files_search_mnt(xend_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.19/policy/support/misc_patterns.spt ---- nsaserefpolicy/policy/support/misc_patterns.spt 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.19/policy/support/misc_patterns.spt 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/support/misc_patterns.spt 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/support/misc_patterns.spt 2010-05-26 15:34:37.000000000 -0400 @@ -15,7 +15,7 @@ domain_transition_pattern($1,$2,$3) @@ -38309,8 +38504,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.19/policy/support/obj_perm_sets.spt ---- nsaserefpolicy/policy/support/obj_perm_sets.spt 2010-03-04 11:44:07.000000000 -0500 -+++ serefpolicy-3.7.19/policy/support/obj_perm_sets.spt 2010-05-13 10:46:06.000000000 -0400 +--- nsaserefpolicy/policy/support/obj_perm_sets.spt 2010-04-13 14:44:37.000000000 -0400 ++++ serefpolicy-3.7.19/policy/support/obj_perm_sets.spt 2010-05-26 15:34:37.000000000 -0400 @@ -28,7 +28,7 @@ # # All socket classes. @@ -38421,8 +38616,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ') +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.19/policy/users ---- nsaserefpolicy/policy/users 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.19/policy/users 2010-04-14 10:48:18.000000000 -0400 +--- nsaserefpolicy/policy/users 2010-04-13 14:44:36.000000000 -0400 ++++ serefpolicy-3.7.19/policy/users 2010-05-26 15:34:37.000000000 -0400 @@ -6,7 +6,7 @@ # # gen_user(username, prefix, role_set, mls_defaultlevel, mls_range, [mcs_catetories]) diff --git a/selinux-policy.spec b/selinux-policy.spec index 732e730..31d6edf 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -20,7 +20,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.7.19 -Release: 21%{?dist} +Release: 22%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -469,17 +469,19 @@ exit 0 %endif %changelog +* Tue May 25 2010 Dan Walsh 3.7.19-22 +- Allow procmail to execute scripts in the users home dir that are labeled home_bin_t +- Fix /var/run/abrtd.lock label + * Mon May 24 2010 Dan Walsh 3.7.19-21 - Allow login programs to read krb5_home_t -Resolves: #594833 +Resolves: 594833 - Add obsoletes for cachefilesfd-selinux package Resolves: #575084 * Thu May 20 2010 Dan Walsh 3.7.19-20 - Allow mount to r/w abrt fifo file -Resolves: #594014 - Allow svirt_t to getattr on hugetlbfs -Resolves: #537389 - Allow abrt to create a directory under /var/spool * Wed May 19 2010 Dan Walsh 3.7.19-19 @@ -490,15 +492,11 @@ Resolves: #537389 - Allow tor to send syslog messages - Allow iptabels to read usr files - allow policykit to read all domains state -Resolves: #591561 * Thu May 13 2010 Dan Walsh 3.7.19-17 - Fix path for /var/spool/abrt -Resolves: #591561 - Allow nfs_t as an entrypoint for http_sys_script_t -Resolves: #580568 - Add policy for piranha -Resolves: #584415 - Lots of fixes for sosreport * Wed May 12 2010 Dan Walsh 3.7.19-16