diff --git a/.cvsignore b/.cvsignore index 73061b7..eca3eea 100644 --- a/.cvsignore +++ b/.cvsignore @@ -164,3 +164,4 @@ serefpolicy-3.6.6.tgz serefpolicy-3.6.7.tgz serefpolicy-3.6.8.tgz serefpolicy-3.6.9.tgz +serefpolicy-3.6.10.tgz diff --git a/modules-minimum.conf b/modules-minimum.conf index 4b896e4..33c687a 100644 --- a/modules-minimum.conf +++ b/modules-minimum.conf @@ -743,6 +743,13 @@ logwatch = base # lpd = module +# Layer: services +# Module: lircd +# +# LIRC daemon - decodes infrared signals and provides them on a Unix domain socket. +# +lircd = module + # Layer: system # Module: lvm # diff --git a/modules-mls.conf b/modules-mls.conf index ac6f63d..28fdf9a 100644 --- a/modules-mls.conf +++ b/modules-mls.conf @@ -674,6 +674,13 @@ kudzu = base # Layer: services +# Module: lircd +# +# LIRC daemon - decodes infrared signals and provides them on a Unix domain socket. +# +lircd = module + +# Layer: services # Module: ldap # # OpenLDAP directory server diff --git a/modules-targeted.conf b/modules-targeted.conf index 4b896e4..33c687a 100644 --- a/modules-targeted.conf +++ b/modules-targeted.conf @@ -743,6 +743,13 @@ logwatch = base # lpd = module +# Layer: services +# Module: lircd +# +# LIRC daemon - decodes infrared signals and provides them on a Unix domain socket. +# +lircd = module + # Layer: system # Module: lvm # diff --git a/nsadiff b/nsadiff index 68fd9bf..f5c3fa2 100755 --- a/nsadiff +++ b/nsadiff @@ -1 +1 @@ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.6.9 > /tmp/diff +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.6.10 > /tmp/diff diff --git a/policy-20090105.patch b/policy-20090105.patch index 5758a56..d532150 100644 --- a/policy-20090105.patch +++ b/policy-20090105.patch @@ -1,6 +1,6 @@ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.9/config/appconfig-mcs/default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.10/config/appconfig-mcs/default_contexts --- nsaserefpolicy/config/appconfig-mcs/default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mcs/default_contexts 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/config/appconfig-mcs/default_contexts 2009-03-20 12:49:56.000000000 -0400 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -22,15 +22,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con -user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 -user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 +system_r:xdm_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.9/config/appconfig-mcs/failsafe_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.10/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.9/config/appconfig-mcs/failsafe_context 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/config/appconfig-mcs/failsafe_context 2009-03-20 12:49:56.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.6.9/config/appconfig-mcs/guest_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.6.10/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mcs/guest_u_default_contexts 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/config/appconfig-mcs/guest_u_default_contexts 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,6 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -38,9 +38,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:crond_t:s0 guest_r:guest_t:s0 +system_r:initrc_su_t:s0 guest_r:guest_t:s0 +guest_r:guest_t:s0 guest_r:guest_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.9/config/appconfig-mcs/root_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.10/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mcs/root_default_contexts 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/config/appconfig-mcs/root_default_contexts 2009-03-20 12:49:56.000000000 -0400 @@ -1,11 +1,7 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0 +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -55,18 +55,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con # -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.9/config/appconfig-mcs/seusers +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.10/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.9/config/appconfig-mcs/seusers 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/config/appconfig-mcs/seusers 2009-03-20 12:49:56.000000000 -0400 @@ -1,3 +1,3 @@ system_u:system_u:s0-mcs_systemhigh -root:root:s0-mcs_systemhigh -__default__:user_u:s0 +root:unconfined_u:s0-mcs_systemhigh +__default__:unconfined_u:s0-mcs_systemhigh -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.9/config/appconfig-mcs/staff_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.10/config/appconfig-mcs/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mcs/staff_u_default_contexts 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/config/appconfig-mcs/staff_u_default_contexts 2009-03-20 12:49:56.000000000 -0400 @@ -1,10 +1,12 @@ system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -81,9 +81,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con sysadm_r:sysadm_su_t:s0 sysadm_r:sysadm_t:s0 sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.9/config/appconfig-mcs/unconfined_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.10/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mcs/unconfined_u_default_contexts 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/config/appconfig-mcs/unconfined_u_default_contexts 2009-03-20 12:49:56.000000000 -0400 @@ -1,4 +1,4 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 unconfined_r:unconfined_cronjob_t:s0 +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 @@ -97,15 +97,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:initrc_su_t:s0 unconfined_r:unconfined_t:s0 +unconfined_r:unconfined_t:s0 unconfined_r:unconfined_t:s0 system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.9/config/appconfig-mcs/userhelper_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.10/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.9/config/appconfig-mcs/userhelper_context 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/config/appconfig-mcs/userhelper_context 2009-03-20 12:49:56.000000000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.9/config/appconfig-mcs/user_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.10/config/appconfig-mcs/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mcs/user_u_default_contexts 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/config/appconfig-mcs/user_u_default_contexts 2009-03-20 12:49:56.000000000 -0400 @@ -1,8 +1,9 @@ system_r:local_login_t:s0 user_r:user_t:s0 system_r:remote_login_t:s0 user_r:user_t:s0 @@ -118,19 +118,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con - +system_r:initrc_su_t:s0 user_r:user_t:s0 +user_r:user_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.9/config/appconfig-mcs/virtual_domain_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.10/config/appconfig-mcs/virtual_domain_context --- nsaserefpolicy/config/appconfig-mcs/virtual_domain_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mcs/virtual_domain_context 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/config/appconfig-mcs/virtual_domain_context 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1 @@ +system_u:system_r:svirt_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.9/config/appconfig-mcs/virtual_image_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.10/config/appconfig-mcs/virtual_image_context --- nsaserefpolicy/config/appconfig-mcs/virtual_image_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mcs/virtual_image_context 2009-03-16 14:03:57.000000000 -0400 ++++ serefpolicy-3.6.10/config/appconfig-mcs/virtual_image_context 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1 @@ +system_u:object_r:svirt_image_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.6.9/config/appconfig-mcs/xguest_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.6.10/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mcs/xguest_u_default_contexts 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/config/appconfig-mcs/xguest_u_default_contexts 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -139,9 +139,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:xdm_t xguest_r:xguest_t:s0 +system_r:initrc_su_t:s0 xguest_r:xguest_t:s0 +xguest_r:xguest_t:s0 xguest_r:xguest_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.9/config/appconfig-mls/default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.10/config/appconfig-mls/default_contexts --- nsaserefpolicy/config/appconfig-mls/default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mls/default_contexts 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/config/appconfig-mls/default_contexts 2009-03-20 12:49:56.000000000 -0400 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -163,17 +163,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con -user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 -user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 +system_r:xdm_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.6.9/config/appconfig-mls/guest_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.6.10/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mls/guest_u_default_contexts 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/config/appconfig-mls/guest_u_default_contexts 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.9/config/appconfig-mls/root_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.10/config/appconfig-mls/root_default_contexts --- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mls/root_default_contexts 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/config/appconfig-mls/root_default_contexts 2009-03-20 12:49:56.000000000 -0400 @@ -1,11 +1,11 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -192,19 +192,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con # -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.9/config/appconfig-mls/virtual_domain_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.10/config/appconfig-mls/virtual_domain_context --- nsaserefpolicy/config/appconfig-mls/virtual_domain_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mls/virtual_domain_context 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/config/appconfig-mls/virtual_domain_context 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1 @@ +system_u:system_r:qemu_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.9/config/appconfig-mls/virtual_image_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.10/config/appconfig-mls/virtual_image_context --- nsaserefpolicy/config/appconfig-mls/virtual_image_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mls/virtual_image_context 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/config/appconfig-mls/virtual_image_context 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1 @@ +system_u:object_r:virt_image_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.6.9/config/appconfig-mls/xguest_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.6.10/config/appconfig-mls/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mls/xguest_u_default_contexts 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/config/appconfig-mls/xguest_u_default_contexts 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -213,9 +213,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:xdm_t xguest_r:xguest_t:s0 +system_r:initrc_su_t:s0 xguest_r:xguest_t:s0 +xguest_r:xguest_t:s0 xguest_r:xguest_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.9/Makefile +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.10/Makefile --- nsaserefpolicy/Makefile 2009-01-19 11:07:35.000000000 -0500 -+++ serefpolicy-3.6.9/Makefile 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/Makefile 2009-03-20 12:49:56.000000000 -0400 @@ -241,7 +241,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -278,9 +278,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Mak $(appdir)/%: $(appconf)/% @mkdir -p $(appdir) $(verbose) $(INSTALL) -m 644 $< $@ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.6.9/man/man8/httpd_selinux.8 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.6.10/man/man8/httpd_selinux.8 --- nsaserefpolicy/man/man8/httpd_selinux.8 2009-03-05 09:22:34.000000000 -0500 -+++ serefpolicy-3.6.9/man/man8/httpd_selinux.8 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/man/man8/httpd_selinux.8 2009-03-20 12:49:56.000000000 -0400 @@ -22,7 +22,7 @@ .EX httpd_sys_content_t @@ -304,9 +304,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man .EX httpd_unconfined_script_exec_t .EE -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.9/policy/global_tunables +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.10/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/policy/global_tunables 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/global_tunables 2009-03-20 12:49:56.000000000 -0400 @@ -61,15 +61,6 @@ ## @@ -336,9 +336,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_tunable(allow_console_login,false) + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.9/policy/mcs +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.10/policy/mcs --- nsaserefpolicy/policy/mcs 2009-02-03 22:50:50.000000000 -0500 -+++ serefpolicy-3.6.9/policy/mcs 2009-03-17 15:25:30.000000000 -0400 ++++ serefpolicy-3.6.10/policy/mcs 2009-03-20 12:49:56.000000000 -0400 @@ -67,7 +67,7 @@ # Note that getattr on files is always permitted. # @@ -370,9 +370,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mlsconstrain process { transition dyntransition } (( h1 dom h2 ) or ( t1 == mcssetcats )); -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.9/policy/modules/admin/anaconda.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.10/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/anaconda.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/anaconda.te 2009-03-20 12:49:56.000000000 -0400 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -381,9 +381,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_user_home_dir_filetrans_user_home_content(anaconda_t, { dir file lnk_file fifo_file sock_file }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.9/policy/modules/admin/certwatch.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.10/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/certwatch.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/certwatch.te 2009-03-20 12:49:56.000000000 -0400 @@ -27,15 +27,20 @@ fs_list_inotifyfs(certwatch_t) @@ -405,9 +405,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.6.9/policy/modules/admin/kismet.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.6.10/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/kismet.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/kismet.if 2009-03-20 12:49:56.000000000 -0400 @@ -16,6 +16,7 @@ ') @@ -416,9 +416,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.6.9/policy/modules/admin/kismet.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.6.10/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/kismet.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/kismet.te 2009-03-20 12:49:56.000000000 -0400 @@ -14,27 +14,36 @@ type kismet_var_run_t; files_pid_file(kismet_var_run_t) @@ -484,9 +484,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_use_user_terminals(kismet_t) +userdom_read_user_tmpfs_files(kismet_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.9/policy/modules/admin/logrotate.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.10/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/logrotate.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/logrotate.te 2009-03-20 12:49:56.000000000 -0400 @@ -116,8 +116,9 @@ seutil_dontaudit_read_config(logrotate_t) @@ -505,25 +505,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - squid_signal(logrotate_t) + squid_domtrans(logrotate_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.9/policy/modules/admin/logwatch.te ---- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/logwatch.te 2009-03-12 13:35:00.000000000 -0400 -@@ -43,6 +43,8 @@ - kernel_read_fs_sysctls(logwatch_t) - kernel_read_kernel_sysctls(logwatch_t) - kernel_read_system_state(logwatch_t) -+kernel_read_net_sysctls(logwatch_t) -+kernel_read_network_state(logwatch_t) - - corecmd_exec_bin(logwatch_t) - corecmd_exec_shell(logwatch_t) -@@ -54,18 +56,19 @@ - domain_read_all_domains_state(logwatch_t) - - files_list_var(logwatch_t) -+files_read_var_symlinks(logwatch_t) - files_read_etc_files(logwatch_t) - files_read_etc_runtime_files(logwatch_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.10/policy/modules/admin/logwatch.te +--- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-03-20 12:39:40.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/logwatch.te 2009-03-20 12:49:56.000000000 -0400 +@@ -62,10 +62,9 @@ files_read_usr_files(logwatch_t) files_search_spool(logwatch_t) files_search_mnt(logwatch_t) @@ -536,50 +521,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_getattr_all_fs(logwatch_t) fs_dontaudit_list_auto_mountpoints(logwatch_t) -+fs_list_inotifyfs(logwatch_t) - - term_dontaudit_getattr_pty_dirs(logwatch_t) - term_dontaudit_list_ptys(logwatch_t) -@@ -75,6 +78,8 @@ - init_read_utmp(logwatch_t) - init_dontaudit_write_utmp(logwatch_t) - -+auth_use_nsswitch(logwatch_t) -+ - libs_read_lib_files(logwatch_t) - - logging_read_all_logs(logwatch_t) -@@ -85,8 +90,10 @@ - selinux_dontaudit_getattr_dir(logwatch_t) - - sysnet_dns_name_resolve(logwatch_t) -+sysnet_exec_ifconfig(logwatch_t) +@@ -93,6 +92,7 @@ + sysnet_exec_ifconfig(logwatch_t) userdom_dontaudit_search_user_home_dirs(logwatch_t) +userdom_dontaudit_list_admin_dir(logwatch_t) mta_send_mail(logwatch_t) -@@ -95,10 +102,6 @@ - ') - - optional_policy(` -- auth_use_nsswitch(logwatch_t) --') -- --optional_policy(` - avahi_dontaudit_search_pid(logwatch_t) - ') - -@@ -129,4 +132,5 @@ +@@ -131,4 +131,5 @@ optional_policy(` samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.9/policy/modules/admin/mrtg.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.10/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/mrtg.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/mrtg.te 2009-03-20 12:49:56.000000000 -0400 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -588,9 +546,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`enable_mls',` corenet_udp_sendrecv_lo_if(mrtg_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.6.9/policy/modules/admin/netutils.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.6.10/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/admin/netutils.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/netutils.te 2009-03-20 12:49:56.000000000 -0400 @@ -152,6 +152,10 @@ ') @@ -602,18 +560,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol pcmcia_use_cardmgr_fds(ping_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.6.9/policy/modules/admin/prelink.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.6.10/policy/modules/admin/prelink.fc --- nsaserefpolicy/policy/modules/admin/prelink.fc 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/admin/prelink.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/prelink.fc 2009-03-20 12:49:56.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/prelink\.log -- gen_context(system_u:object_r:prelink_log_t,s0) /var/log/prelink(/.*)? gen_context(system_u:object_r:prelink_log_t,s0) + +/var/lib/misc/prelink\* -- gen_context(system_u:object_r:prelink_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.9/policy/modules/admin/prelink.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.10/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/prelink.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/prelink.if 2009-03-20 12:49:56.000000000 -0400 @@ -120,3 +120,23 @@ logging_search_logs($1) manage_files_pattern($1, prelink_log_t, prelink_log_t) @@ -638,9 +596,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_var_lib($1) + manage_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.9/policy/modules/admin/prelink.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.10/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/prelink.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/prelink.te 2009-03-20 12:49:56.000000000 -0400 @@ -21,12 +21,15 @@ type prelink_tmp_t; files_tmp_file(prelink_tmp_t) @@ -709,9 +667,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(prelink_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.9/policy/modules/admin/rpm.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.10/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/admin/rpm.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/rpm.fc 2009-03-20 12:49:56.000000000 -0400 @@ -3,6 +3,7 @@ /usr/bin/smart -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -751,9 +709,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # SuSE ifdef(`distro_suse', ` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.9/policy/modules/admin/rpm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.10/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/rpm.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/rpm.if 2009-03-20 12:49:56.000000000 -0400 @@ -146,6 +146,24 @@ ######################################## @@ -1084,9 +1042,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 rpm_t:process signull; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.9/policy/modules/admin/rpm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.10/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/rpm.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/rpm.te 2009-03-20 12:49:56.000000000 -0400 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -1302,9 +1260,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` java_domtrans_unconfined(rpm_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.6.9/policy/modules/admin/sudo.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.6.10/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/sudo.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/sudo.if 2009-03-20 12:49:56.000000000 -0400 @@ -32,6 +32,7 @@ gen_require(` @@ -1440,9 +1398,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 sudodomain:process sigchld; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.te serefpolicy-3.6.9/policy/modules/admin/sudo.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.te serefpolicy-3.6.10/policy/modules/admin/sudo.te --- nsaserefpolicy/policy/modules/admin/sudo.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/sudo.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/sudo.te 2009-03-20 12:49:56.000000000 -0400 @@ -4,6 +4,7 @@ ######################################## # @@ -1451,9 +1409,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type sudo_exec_t; application_executable_file(sudo_exec_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.6.9/policy/modules/admin/su.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.6.10/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/su.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/su.if 2009-03-20 12:49:56.000000000 -0400 @@ -90,15 +90,6 @@ miscfiles_read_localization($1_su_t) @@ -1486,9 +1444,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_rhel4',` domain_role_change_exemption($1_su_t) domain_subj_id_change_exemption($1_su_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.9/policy/modules/admin/tmpreaper.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.10/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/tmpreaper.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/tmpreaper.te 2009-03-20 12:49:56.000000000 -0400 @@ -22,12 +22,16 @@ dev_read_urand(tmpreaper_t) @@ -1533,66 +1491,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(tmpreaper_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.6.9/policy/modules/admin/usermanage.if ---- nsaserefpolicy/policy/modules/admin/usermanage.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/usermanage.if 2009-03-12 13:35:00.000000000 -0400 -@@ -117,6 +117,24 @@ - - ######################################## - ## -+## Send sigkills to passwd. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`usermanage_passwd_sigkill',` -+ gen_require(` -+ type passwd_t; -+ ') -+ -+ allow $1 passwd_t:process sigkill; -+') -+ -+######################################## -+## - ## Execute passwd in the passwd domain, and - ## allow the specified role the passwd domain. - ## -@@ -138,6 +156,7 @@ - - usermanage_domtrans_passwd($1) - role $2 types passwd_t; -+ auth_run_chk_passwd(passwd_t, $2) - ') - - ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.9/policy/modules/admin/usermanage.te ---- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/usermanage.te 2009-03-12 13:35:00.000000000 -0400 -@@ -288,6 +288,7 @@ - term_use_all_user_ttys(passwd_t) - term_use_all_user_ptys(passwd_t) - -+auth_domtrans_chk_passwd(passwd_t) - auth_manage_shadow(passwd_t) - auth_relabel_shadow(passwd_t) - auth_etc_filetrans_shadow(passwd_t) -@@ -307,6 +308,7 @@ - # /usr/bin/passwd asks for w access to utmp, but it will operate - # correctly without it. Do not audit write denials to utmp. - init_dontaudit_rw_utmp(passwd_t) -+init_use_fds(passwd_t) - - logging_send_audit_msgs(passwd_t) - logging_send_syslog_msg(passwd_t) -@@ -320,9 +322,11 @@ - # make sure that getcon succeeds - userdom_getattr_all_users(passwd_t) - userdom_read_all_users_state(passwd_t) -+userdom_read_user_tmp_files(passwd_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.10/policy/modules/admin/usermanage.te +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-03-20 12:39:40.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/usermanage.te 2009-03-20 12:56:38.000000000 -0400 +@@ -326,6 +326,7 @@ # user generally runs this from their home directory, so do not audit a search # on user home dir userdom_dontaudit_search_user_home_content(passwd_t) @@ -1600,7 +1502,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` nscd_domtrans(passwd_t) -@@ -506,6 +510,16 @@ +@@ -515,6 +516,12 @@ ') optional_policy(` @@ -1613,13 +1515,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpm_use_fds(useradd_t) rpm_rw_pipes(useradd_t) ') -+ -+optional_policy(` -+ unconfined_domain(useradd_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.6.9/policy/modules/admin/vbetool.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.6.10/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/admin/vbetool.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/admin/vbetool.te 2009-03-20 12:49:56.000000000 -0400 @@ -23,6 +23,7 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -1638,38 +1536,38 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_write_pid(vbetool_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cdrecord.fc serefpolicy-3.6.9/policy/modules/apps/cdrecord.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cdrecord.fc serefpolicy-3.6.10/policy/modules/apps/cdrecord.fc --- nsaserefpolicy/policy/modules/apps/cdrecord.fc 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/apps/cdrecord.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/cdrecord.fc 2009-03-20 12:49:56.000000000 -0400 @@ -2,4 +2,5 @@ # /usr # /usr/bin/cdrecord -- gen_context(system_u:object_r:cdrecord_exec_t,s0) +/usr/bin/growisoifs -- gen_context(system_u:object_r:cdrecord_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/git.fc serefpolicy-3.6.9/policy/modules/apps/git.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/git.fc serefpolicy-3.6.10/policy/modules/apps/git.fc --- nsaserefpolicy/policy/modules/apps/git.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/git.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/git.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,3 @@ +/var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_git_content_rw_t,s0) +/var/www/cgi-bin/cgit -- gen_context(system_u:object_r:httpd_git_script_exec_t,s0) +/var/lib/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/git.if serefpolicy-3.6.9/policy/modules/apps/git.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/git.if serefpolicy-3.6.10/policy/modules/apps/git.if --- nsaserefpolicy/policy/modules/apps/git.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/git.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/git.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1 @@ +## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/git.te serefpolicy-3.6.9/policy/modules/apps/git.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/git.te serefpolicy-3.6.10/policy/modules/apps/git.te --- nsaserefpolicy/policy/modules/apps/git.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/git.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/git.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,4 @@ +policy_module(git, 1.0) + +apache_content_template(git) +permissive httpd_git_script_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.6.9/policy/modules/apps/gnome.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.6.10/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/gnome.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/gnome.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,8 +1,12 @@ HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:gconf_home_t,s0) @@ -1684,9 +1582,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) +# Don't use because toolchain is broken +#/usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.6.9/policy/modules/apps/gnome.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.6.10/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/gnome.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/gnome.if 2009-03-20 12:49:56.000000000 -0400 @@ -89,5 +89,154 @@ allow $1 gnome_home_t:dir manage_dir_perms; @@ -1842,9 +1740,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + # Connect to pulseaudit server + stream_connect_pattern($1, gnome_home_t, gnome_home_t, $2) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.9/policy/modules/apps/gnome.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.10/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/gnome.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/gnome.te 2009-03-20 12:49:56.000000000 -0400 @@ -9,16 +9,18 @@ attribute gnomedomain; @@ -1873,9 +1771,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_user_home_content(gnome_home_t) ############################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.6.9/policy/modules/apps/gpg.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.6.10/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/gpg.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/gpg.fc 2009-03-20 12:49:56.000000000 -0400 @@ -5,5 +5,5 @@ /usr/bin/kgpg -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/bin/pinentry.* -- gen_context(system_u:object_r:pinentry_exec_t,s0) @@ -1884,9 +1782,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/usr/lib/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) +/usr/lib(64)?/gnupg/.* -- gen_context(system_u:object_r:gpg_exec_t,s0) +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.6.9/policy/modules/apps/gpg.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.6.10/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/gpg.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/gpg.if 2009-03-20 12:49:56.000000000 -0400 @@ -30,7 +30,7 @@ # allow ps to show gpg @@ -1914,9 +1812,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.9/policy/modules/apps/gpg.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.10/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/gpg.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/gpg.te 2009-03-20 12:49:56.000000000 -0400 @@ -60,7 +60,7 @@ allow gpg_t self:capability { ipc_lock setuid }; @@ -2014,9 +1912,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # GPG agent local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.6.9/policy/modules/apps/java.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.6.10/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/java.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/java.fc 2009-03-20 12:49:56.000000000 -0400 @@ -2,15 +2,16 @@ # /opt # @@ -2051,9 +1949,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) +/usr/lib/opera(/.*)?/opera -- gen_context(system_u:object_r:java_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.6.9/policy/modules/apps/java.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.6.10/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/java.if 2009-03-16 10:56:11.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/java.if 2009-03-20 12:49:56.000000000 -0400 @@ -30,6 +30,7 @@ allow java_t $2:unix_stream_socket connectto; @@ -2191,9 +2089,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_role($1_r, $1_java_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.6.9/policy/modules/apps/java.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.6.10/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/java.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/java.te 2009-03-20 12:49:56.000000000 -0400 @@ -20,6 +20,8 @@ typealias java_t alias { staff_javaplugin_t user_javaplugin_t sysadm_javaplugin_t }; typealias java_t alias { auditadm_javaplugin_t secadm_javaplugin_t }; @@ -2247,15 +2145,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rpm_domtrans(unconfined_java_t) + ') ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.6.9/policy/modules/apps/livecd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.6.10/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/livecd.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/livecd.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.6.9/policy/modules/apps/livecd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.6.10/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/livecd.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/livecd.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,50 @@ + +## policy for livecd @@ -2307,9 +2205,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + seutil_run_setfiles_mac(livecd_t, $2) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.9/policy/modules/apps/livecd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.10/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/livecd.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/livecd.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,26 @@ +policy_module(livecd, 1.0.0) + @@ -2337,9 +2235,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +seutil_domtrans_setfiles_mac(livecd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.6.9/policy/modules/apps/mono.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.6.10/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/apps/mono.if 2009-03-16 10:55:53.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/mono.if 2009-03-20 12:49:56.000000000 -0400 @@ -21,6 +21,103 @@ ######################################## @@ -2453,9 +2351,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') corecmd_search_bin($1) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.6.9/policy/modules/apps/mono.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.6.10/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/mono.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/mono.te 2009-03-20 12:49:56.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -2473,9 +2371,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + xserver_rw_shm(mono_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.6.9/policy/modules/apps/mozilla.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.6.10/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/mozilla.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/mozilla.fc 2009-03-20 12:49:56.000000000 -0400 @@ -17,7 +17,6 @@ # # /etc @@ -2490,9 +2388,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/lib(64)?/[^/]*firefox[^/]*/firefox-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0) +/usr/lib/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.9/policy/modules/apps/mozilla.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.10/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/mozilla.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/mozilla.if 2009-03-20 12:49:56.000000000 -0400 @@ -82,8 +82,7 @@ type mozilla_home_t; ') @@ -2503,9 +2401,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_search_user_home_dirs($1) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.9/policy/modules/apps/mozilla.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.10/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/mozilla.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/mozilla.te 2009-03-20 12:49:56.000000000 -0400 @@ -105,6 +105,7 @@ # Should not need other ports corenet_dontaudit_tcp_sendrecv_generic_port(mozilla_t) @@ -2542,9 +2440,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` thunderbird_domtrans(mozilla_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.6.9/policy/modules/apps/mplayer.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.6.10/policy/modules/apps/mplayer.fc --- nsaserefpolicy/policy/modules/apps/mplayer.fc 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/apps/mplayer.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/mplayer.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,9 +1,4 @@ # -# /etc @@ -2555,9 +2453,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # /usr # /usr/bin/mplayer -- gen_context(system_u:object_r:mplayer_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.6.9/policy/modules/apps/nsplugin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.6.10/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/nsplugin.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/nsplugin.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,12 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -2571,9 +2469,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.9/policy/modules/apps/nsplugin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.10/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/nsplugin.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/nsplugin.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,272 @@ + +## policy for nsplugin @@ -2847,9 +2745,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + manage_files_pattern($1, nsplugin_home_t, nsplugin_home_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.9/policy/modules/apps/nsplugin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.10/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/nsplugin.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/nsplugin.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,288 @@ + +policy_module(nsplugin, 1.0.0) @@ -3139,16 +3037,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.6.9/policy/modules/apps/openoffice.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.6.10/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/openoffice.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/openoffice.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.6.9/policy/modules/apps/openoffice.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.6.10/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/openoffice.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/openoffice.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,92 @@ +## Openoffice + @@ -3242,9 +3140,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_common_x_domain_template($1, $1_openoffice_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.6.9/policy/modules/apps/openoffice.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.6.10/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/openoffice.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/openoffice.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice, 1.0.0) @@ -3260,17 +3158,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.fc serefpolicy-3.6.9/policy/modules/apps/podsleuth.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.fc serefpolicy-3.6.10/policy/modules/apps/podsleuth.fc --- nsaserefpolicy/policy/modules/apps/podsleuth.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/apps/podsleuth.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/podsleuth.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) +/usr/libexec/hal-podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) +/var/cache/podsleuth(/.*)? gen_context(system_u:object_r:podsleuth_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.if serefpolicy-3.6.9/policy/modules/apps/podsleuth.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.if serefpolicy-3.6.10/policy/modules/apps/podsleuth.if --- nsaserefpolicy/policy/modules/apps/podsleuth.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/apps/podsleuth.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/podsleuth.if 2009-03-20 12:49:56.000000000 -0400 @@ -16,4 +16,32 @@ ') @@ -3304,9 +3202,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types podsleuth_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.6.9/policy/modules/apps/podsleuth.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.6.10/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/podsleuth.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/podsleuth.te 2009-03-20 12:49:56.000000000 -0400 @@ -11,21 +11,59 @@ application_domain(podsleuth_t, podsleuth_exec_t) role system_r types podsleuth_t; @@ -3369,15 +3267,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(podsleuth_t) dbus_system_bus_client(podsleuth_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.6.9/policy/modules/apps/pulseaudio.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.6.10/policy/modules/apps/pulseaudio.fc --- nsaserefpolicy/policy/modules/apps/pulseaudio.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/pulseaudio.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/pulseaudio.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/pulseaudio -- gen_context(system_u:object_r:pulseaudio_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.6.9/policy/modules/apps/pulseaudio.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.6.10/policy/modules/apps/pulseaudio.if --- nsaserefpolicy/policy/modules/apps/pulseaudio.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/pulseaudio.if 2009-03-17 14:36:39.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/pulseaudio.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,105 @@ + +## policy for pulseaudio @@ -3484,9 +3382,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + userdom_manage_tmpfs_role($1, pulseaudio_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.6.9/policy/modules/apps/pulseaudio.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.6.10/policy/modules/apps/pulseaudio.te --- nsaserefpolicy/policy/modules/apps/pulseaudio.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/pulseaudio.te 2009-03-17 14:30:29.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/pulseaudio.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,97 @@ +policy_module(pulseaudio,1.0.0) + @@ -3585,17 +3483,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.9/policy/modules/apps/qemu.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.10/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/apps/qemu.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/qemu.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,2 +1,2 @@ -/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) -/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.6.9/policy/modules/apps/qemu.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.6.10/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/qemu.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/qemu.if 2009-03-20 12:49:56.000000000 -0400 @@ -40,6 +40,93 @@ qemu_domtrans($1) @@ -3902,9 +3800,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - ') + manage_files_pattern($1, qemu_tmp_t, qemu_tmp_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.6.9/policy/modules/apps/qemu.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.6.10/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/qemu.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/qemu.te 2009-03-20 12:49:56.000000000 -0400 @@ -13,28 +13,83 @@ ## gen_tunable(qemu_full_network, false) @@ -3997,23 +3895,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # qemu_unconfined local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.6.9/policy/modules/apps/sambagui.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.6.10/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/sambagui.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/sambagui.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,4 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) + + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.6.9/policy/modules/apps/sambagui.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.6.10/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/sambagui.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/sambagui.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-samba policy + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.9/policy/modules/apps/sambagui.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.10/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/sambagui.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/sambagui.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,59 @@ +policy_module(sambagui,1.0.0) + @@ -4074,9 +3972,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +permissive sambagui_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.6.9/policy/modules/apps/vmware.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.6.10/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/vmware.te 2009-03-16 11:18:46.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/vmware.te 2009-03-20 12:49:56.000000000 -0400 @@ -29,6 +29,10 @@ type vmware_host_exec_t; init_daemon_domain(vmware_host_t, vmware_host_exec_t) @@ -4142,10 +4040,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`TODO',` # VMWare need access to pcmcia devices for network optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.6.9/policy/modules/apps/wine.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.6.10/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/apps/wine.fc 2009-03-12 13:35:00.000000000 -0400 -@@ -1,4 +1,12 @@ ++++ serefpolicy-3.6.10/policy/modules/apps/wine.fc 2009-03-20 12:49:56.000000000 -0400 +@@ -1,4 +1,21 @@ -/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) +/usr/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) +/usr/bin/regsvr32 -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -4155,15 +4053,24 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/opt/cxoffice/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) +/opt/picasa/wine/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) ++ +/opt/google/picasa(/.*)?/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) ++/opt/google/picasa(/.*)?/bin/regsvr32 -- gen_context(system_u:object_r:wine_exec_t,s0) ++/opt/google/picasa(/.*)?/bin/regedit -- gen_context(system_u:object_r:wine_exec_t,s0) ++/opt/google/picasa(/.*)?/bin/uninstaller -- gen_context(system_u:object_r:wine_exec_t,s0) ++/opt/google/picasa(/.*)?/bin/msiexec -- gen_context(system_u:object_r:wine_exec_t,s0) ++/opt/google/picasa(/.*)?/bin/progman -- gen_context(system_u:object_r:wine_exec_t,s0) ++/opt/google/picasa(/.*)?/bin/notepad -- gen_context(system_u:object_r:wine_exec_t,s0) ++/opt/google/picasa(/.*)?/bin/wdi -- gen_context(system_u:object_r:wine_exec_t,s0) ++ + +HOME_DIR/cxoffice/bin/wine.+ -- gen_context(system_u:object_r:wine_exec_t,s0) -/opt/cxoffice/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.6.9/policy/modules/apps/wine.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.6.10/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/wine.if 2009-03-16 10:56:35.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/wine.if 2009-03-20 12:49:56.000000000 -0400 @@ -43,3 +43,63 @@ wine_domtrans($1) role $2 types wine_t; @@ -4228,9 +4135,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + relabel_lnk_files_pattern($2, wine_home_t, wine_home_t) + +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.9/policy/modules/apps/wine.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.10/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/wine.te 2009-03-16 10:57:09.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/wine.te 2009-03-20 12:49:56.000000000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -4260,16 +4167,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_stream_connect(wine_t) + xserver_rw_shm(wine_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.fc serefpolicy-3.6.9/policy/modules/apps/wm.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.fc serefpolicy-3.6.10/policy/modules/apps/wm.fc --- nsaserefpolicy/policy/modules/apps/wm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/wm.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/wm.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/bin/twm -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/openbox -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/metacity -- gen_context(system_u:object_r:wm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.6.9/policy/modules/apps/wm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.6.10/policy/modules/apps/wm.if --- nsaserefpolicy/policy/modules/apps/wm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/wm.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/wm.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,108 @@ +## Window Manager. + @@ -4379,9 +4286,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_use_xdm($1_wm_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.te serefpolicy-3.6.9/policy/modules/apps/wm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.te serefpolicy-3.6.10/policy/modules/apps/wm.te --- nsaserefpolicy/policy/modules/apps/wm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/wm.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/apps/wm.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,9 @@ +policy_module(wm,0.0.4) + @@ -4392,9 +4299,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +type wm_exec_t; +corecmd_executable_file(wm_exec_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.9/policy/modules/kernel/corecommands.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.10/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-03-05 10:34:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/corecommands.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/kernel/corecommands.fc 2009-03-20 12:49:56.000000000 -0400 @@ -134,6 +134,8 @@ /opt/vmware/workstation/lib/lib/wrapper-gtk24\.sh -- gen_context(system_u:object_r:bin_t,s0) ') @@ -4419,9 +4326,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib/wicd/monitor.py -- gen_context(system_u:object_r:bin_t, s0) + +/usr/lib(64)?/nspluginwrapper/np.* gen_context(system_u:object_r:bin_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.9/policy/modules/kernel/corecommands.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.10/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/corecommands.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/kernel/corecommands.if 2009-03-20 12:49:56.000000000 -0400 @@ -893,6 +893,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -4430,9 +4337,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.6.9/policy/modules/kernel/corenetwork.if.in +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.6.10/policy/modules/kernel/corenetwork.if.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2009-02-03 22:50:50.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/corenetwork.if.in 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/kernel/corenetwork.if.in 2009-03-20 12:49:56.000000000 -0400 @@ -1612,6 +1612,24 @@ ######################################## @@ -4483,9 +4390,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read and write the point-to-point device. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.9/policy/modules/kernel/corenetwork.te.in +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.10/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-03-02 16:51:45.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/corenetwork.te.in 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/kernel/corenetwork.te.in 2009-03-20 12:49:56.000000000 -0400 @@ -65,10 +65,12 @@ type server_packet_t, packet_type, server_packet_type; @@ -4616,9 +4523,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # network_node examples: #network_node(lo, s0 - mls_systemhigh, 127.0.0.1, 255.255.255.255) #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.9/policy/modules/kernel/domain.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.10/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/domain.if 2009-03-16 11:03:26.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/kernel/domain.if 2009-03-20 12:49:56.000000000 -0400 @@ -629,6 +629,7 @@ dontaudit $1 unconfined_domain_type:dir search_dir_perms; @@ -4690,9 +4597,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Unconfined access to domains. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.9/policy/modules/kernel/domain.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.10/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/domain.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/kernel/domain.te 2009-03-20 12:49:56.000000000 -0400 @@ -5,6 +5,13 @@ # # Declarations @@ -4807,9 +4714,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + userdom_relabelto_user_home_dirs(polydomain) + userdom_relabelto_user_home_files(polydomain) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.9/policy/modules/kernel/files.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.10/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/files.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/kernel/files.fc 2009-03-20 12:49:56.000000000 -0400 @@ -8,6 +8,8 @@ /initrd\.img.* -l gen_context(system_u:object_r:boot_t,s0) /vmlinuz.* -l gen_context(system_u:object_r:boot_t,s0) @@ -4836,9 +4743,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib(/.*)? gen_context(system_u:object_r:var_lib_t,s0) /var/lib/nfs/rpc_pipefs(/.*)? <> -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.9/policy/modules/kernel/files.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.10/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/files.if 2009-03-16 11:43:46.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/kernel/files.if 2009-03-20 13:37:17.000000000 -0400 @@ -110,6 +110,11 @@ ## # @@ -5154,9 +5061,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_lnk_files_pattern($1, root_t, root_t) + can_exec(kernel_t, root_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.9/policy/modules/kernel/files.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.10/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/files.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/kernel/files.te 2009-03-20 12:49:56.000000000 -0400 @@ -52,7 +52,9 @@ # # etc_t is the type of the system etc directories. @@ -5180,15 +5087,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.6.9/policy/modules/kernel/filesystem.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.6.10/policy/modules/kernel/filesystem.fc --- nsaserefpolicy/policy/modules/kernel/filesystem.fc 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/kernel/filesystem.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/kernel/filesystem.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1 +1 @@ -# This module currently does not have any file contexts. +/dev/shm -d gen_context(system_u:object_r:tmpfs_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.6.9/policy/modules/kernel/filesystem.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.6.10/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-03-04 16:49:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/filesystem.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/kernel/filesystem.if 2009-03-20 12:49:56.000000000 -0400 @@ -754,6 +754,7 @@ attribute noxattrfs; ') @@ -5221,9 +5128,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.6.9/policy/modules/kernel/filesystem.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.6.10/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2009-03-04 15:43:10.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/filesystem.te 2009-03-17 14:10:23.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/kernel/filesystem.te 2009-03-20 12:49:56.000000000 -0400 @@ -206,6 +206,10 @@ genfscon ntfs-3g / gen_context(system_u:object_r:dosfs_t,s0) genfscon ntfs / gen_context(system_u:object_r:dosfs_t,s0) @@ -5244,9 +5151,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol genfscon lustre / gen_context(system_u:object_r:nfs_t,s0) genfscon ncpfs / gen_context(system_u:object_r:nfs_t,s0) genfscon reiserfs / gen_context(system_u:object_r:nfs_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.9/policy/modules/kernel/kernel.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.10/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/kernel.if 2009-03-17 14:28:38.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/kernel/kernel.if 2009-03-20 12:49:56.000000000 -0400 @@ -1197,6 +1197,26 @@ ') @@ -5370,9 +5277,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 kernel_t:unix_stream_socket connectto; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.6.9/policy/modules/kernel/kernel.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.6.10/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-02-03 22:50:50.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/kernel.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/kernel/kernel.te 2009-03-20 12:49:56.000000000 -0400 @@ -63,6 +63,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -5472,9 +5379,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow kern_unconfined unlabeled_t:process ~{ transition dyntransition execmem execstack execheap }; + +files_boot(kernel_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.6.9/policy/modules/kernel/selinux.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.6.10/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/selinux.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/kernel/selinux.if 2009-03-20 12:49:56.000000000 -0400 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -5532,9 +5439,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_type($1) + mls_trusted_object($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.9/policy/modules/kernel/terminal.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.10/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/terminal.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/kernel/terminal.if 2009-03-20 12:49:56.000000000 -0400 @@ -173,7 +173,7 @@ dev_list_all_dev_nodes($1) @@ -5556,14 +5463,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.fc serefpolicy-3.6.9/policy/modules/roles/guest.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.fc serefpolicy-3.6.10/policy/modules/roles/guest.fc --- nsaserefpolicy/policy/modules/roles/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/guest.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/roles/guest.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.if serefpolicy-3.6.9/policy/modules/roles/guest.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.if serefpolicy-3.6.10/policy/modules/roles/guest.if --- nsaserefpolicy/policy/modules/roles/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/guest.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/roles/guest.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,50 @@ +## Least privledge terminal user role + @@ -5615,9 +5522,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow guest_r $1; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.6.9/policy/modules/roles/guest.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.6.10/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/guest.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/roles/guest.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,26 @@ + +policy_module(guest, 1.0.0) @@ -5645,92 +5552,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +gen_user(guest_u, user, guest_r, s0, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.fc serefpolicy-3.6.9/policy/modules/roles/logadm.fc ---- nsaserefpolicy/policy/modules/roles/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/logadm.fc 2009-03-12 13:35:00.000000000 -0400 -@@ -0,0 +1 @@ -+# file contexts handled by userdomain and genhomedircon -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.if serefpolicy-3.6.9/policy/modules/roles/logadm.if ---- nsaserefpolicy/policy/modules/roles/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/logadm.if 2009-03-12 13:35:00.000000000 -0400 -@@ -0,0 +1,50 @@ -+## Log administrator role -+ -+######################################## -+## -+## Change to the log administrator role. -+## -+## -+## -+## Role allowed access. -+## -+## -+## -+# -+interface(`logadm_role_change',` -+ gen_require(` -+ role logadm_r; -+ ') -+ -+ allow $1 logadm_r; -+') -+ -+######################################## -+## -+## Change from the log administrator role. -+## -+## -+##

-+## Change from the log administrator role to -+## the specified role. -+##

-+##

-+## This is an interface to support third party modules -+## and its use is not allowed in upstream reference -+## policy. -+##

-+##
-+## -+## -+## Role allowed access. -+## -+## -+## -+# -+interface(`logadm_role_change_to',` -+ gen_require(` -+ role logadm_r; -+ ') -+ -+ allow logadm_r $1; -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.te serefpolicy-3.6.9/policy/modules/roles/logadm.te ---- nsaserefpolicy/policy/modules/roles/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/logadm.te 2009-03-12 13:35:00.000000000 -0400 -@@ -0,0 +1,20 @@ -+ -+policy_module(logadm, 1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+role logadm_r; -+ -+userdom_base_user_template(logadm) -+ -+######################################## -+# -+# logadmin local policy -+# -+ -+allow logadm_t self:capability { dac_override dac_read_search kill sys_ptrace sys_nice }; -+ -+logging_admin(logadm_t, logadm_r) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.9/policy/modules/roles/staff.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.10/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/staff.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/roles/staff.te 2009-03-20 12:49:56.000000000 -0400 @@ -15,156 +15,88 @@ # Local policy # @@ -5920,9 +5744,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - xserver_role(staff_r, staff_t) + virt_stream_connect(staff_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.if serefpolicy-3.6.9/policy/modules/roles/sysadm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.if serefpolicy-3.6.10/policy/modules/roles/sysadm.if --- nsaserefpolicy/policy/modules/roles/sysadm.if 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/sysadm.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/roles/sysadm.if 2009-03-20 12:49:56.000000000 -0400 @@ -116,41 +116,6 @@ ######################################## @@ -5965,9 +5789,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Allow sysadm to execute a generic bin program in ## a specified domain. This is an explicit transition, ## requiring the caller to use setexeccon(). -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.9/policy/modules/roles/sysadm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.10/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/sysadm.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/roles/sysadm.te 2009-03-20 12:49:56.000000000 -0400 @@ -15,7 +15,7 @@ role sysadm_r; @@ -6254,9 +6078,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -optional_policy(` yam_run(sysadm_t, sysadm_r) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.9/policy/modules/roles/unprivuser.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.10/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/unprivuser.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/roles/unprivuser.te 2009-03-20 12:49:56.000000000 -0400 @@ -14,142 +14,13 @@ userdom_unpriv_user_template(user) @@ -6403,14 +6227,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - xserver_role(user_r, user_t) + setroubleshoot_dontaudit_stream_connect(user_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.fc serefpolicy-3.6.9/policy/modules/roles/webadm.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.fc serefpolicy-3.6.10/policy/modules/roles/webadm.fc --- nsaserefpolicy/policy/modules/roles/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/webadm.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/roles/webadm.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.if serefpolicy-3.6.9/policy/modules/roles/webadm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.if serefpolicy-3.6.10/policy/modules/roles/webadm.if --- nsaserefpolicy/policy/modules/roles/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/webadm.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/roles/webadm.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,50 @@ +## Web administrator role + @@ -6462,9 +6286,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow webadm_r $1; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.6.9/policy/modules/roles/webadm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.6.10/policy/modules/roles/webadm.te --- nsaserefpolicy/policy/modules/roles/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/webadm.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/roles/webadm.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,64 @@ + +policy_module(webadm, 1.0.0) @@ -6530,14 +6354,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + userdom_write_user_tmp_files(webadm_t) +') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.fc serefpolicy-3.6.9/policy/modules/roles/xguest.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.fc serefpolicy-3.6.10/policy/modules/roles/xguest.fc --- nsaserefpolicy/policy/modules/roles/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/xguest.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/roles/xguest.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.if serefpolicy-3.6.9/policy/modules/roles/xguest.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.if serefpolicy-3.6.10/policy/modules/roles/xguest.if --- nsaserefpolicy/policy/modules/roles/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/xguest.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/roles/xguest.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,50 @@ +## Least privledge xwindows user role + @@ -6589,9 +6413,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow xguest_r $1; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.9/policy/modules/roles/xguest.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.10/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/xguest.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/roles/xguest.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,87 @@ + +policy_module(xguest, 1.0.0) @@ -6680,9 +6504,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') +') +gen_user(xguest_u, user, xguest_r, s0, s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.6.9/policy/modules/services/afs.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.6.10/policy/modules/services/afs.fc --- nsaserefpolicy/policy/modules/services/afs.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/afs.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/afs.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,3 +1,6 @@ +/etc/rc\.d/init\.d/openafs-client -- gen_context(system_u:object_r:afs_initrc_exec_t,s0) +/etc/rc\.d/init\.d/afs -- gen_context(system_u:object_r:afs_initrc_exec_t,s0) @@ -6704,9 +6528,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/vice/etc/afsd -- gen_context(system_u:object_r:afs_exec_t,s0) + +/var/cache/afs(/.*)? gen_context(system_u:object_r:afs_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.if serefpolicy-3.6.9/policy/modules/services/afs.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.if serefpolicy-3.6.10/policy/modules/services/afs.if --- nsaserefpolicy/policy/modules/services/afs.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/afs.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/afs.if 2009-03-20 12:49:56.000000000 -0400 @@ -1 +1,110 @@ ## Andrew Filesystem server + @@ -6818,9 +6642,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $2 system_r; + +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.6.9/policy/modules/services/afs.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.6.10/policy/modules/services/afs.te --- nsaserefpolicy/policy/modules/services/afs.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/afs.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/afs.te 2009-03-20 12:49:56.000000000 -0400 @@ -6,6 +6,16 @@ # Declarations # @@ -6885,9 +6709,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +logging_send_syslog_msg(afs_t) + +permissive afs_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.9/policy/modules/services/apache.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.10/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/apache.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/apache.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,12 +1,13 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) +HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -6976,9 +6800,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/rt3/data/RT-Shredder(/.*)? gen_context(system_u:object_r:httpd_var_lib_t,s0) + +/var/www/svn(/.*)? gen_context(system_u:object_r:httpd_sys_content_rw_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.9/policy/modules/services/apache.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.10/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/apache.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/apache.if 2009-03-20 12:49:56.000000000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -7511,9 +7335,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + typeattribute $1 httpd_rw_content; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.9/policy/modules/services/apache.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.10/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/apache.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/apache.te 2009-03-20 12:49:56.000000000 -0400 @@ -19,6 +19,8 @@ # Declarations # @@ -8219,9 +8043,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +typealias httpd_sys_script_rw_t alias httpd_fastcgi_script_rw_t; +typealias httpd_sys_script_t alias httpd_fastcgi_script_t; +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.6.9/policy/modules/services/apcupsd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.6.10/policy/modules/services/apcupsd.fc --- nsaserefpolicy/policy/modules/services/apcupsd.fc 2008-10-08 19:00:27.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/apcupsd.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/apcupsd.fc 2009-03-20 12:49:56.000000000 -0400 @@ -5,6 +5,7 @@ ') @@ -8230,9 +8054,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/log/apcupsd\.events.* -- gen_context(system_u:object_r:apcupsd_log_t,s0) /var/log/apcupsd\.status.* -- gen_context(system_u:object_r:apcupsd_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.6.9/policy/modules/services/automount.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.6.10/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/automount.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/automount.te 2009-03-20 12:49:56.000000000 -0400 @@ -71,6 +71,7 @@ files_mounton_all_mountpoints(automount_t) files_mount_all_file_type_fs(automount_t) @@ -8274,9 +8098,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kerberos_read_config(automount_t) kerberos_dontaudit_write_config(automount_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.6.9/policy/modules/services/avahi.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.6.10/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/avahi.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/avahi.if 2009-03-20 12:49:56.000000000 -0400 @@ -21,6 +21,25 @@ ######################################## @@ -8328,9 +8152,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Send and receive messages from ## avahi over dbus. ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.6.9/policy/modules/services/avahi.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.6.10/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/avahi.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/avahi.te 2009-03-20 12:49:56.000000000 -0400 @@ -33,6 +33,7 @@ allow avahi_t self:tcp_socket create_stream_socket_perms; allow avahi_t self:udp_socket create_socket_perms; @@ -8347,9 +8171,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.6.9/policy/modules/services/bind.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.6.10/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/bind.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/bind.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,17 +1,22 @@ /etc/rc\.d/init\.d/named -- gen_context(system_u:object_r:named_initrc_exec_t,s0) +/etc/rc\.d/init\.d/unbound -- gen_context(system_u:object_r:named_initrc_exec_t,s0) @@ -8381,9 +8205,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/named/chroot/etc/rndc\.key -- gen_context(system_u:object_r:dnssec_t,s0) /var/named/chroot/var/run/named.* gen_context(system_u:object_r:named_var_run_t,s0) /var/named/chroot/var/tmp(/.*)? gen_context(system_u:object_r:named_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.9/policy/modules/services/bind.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.10/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/bind.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/bind.if 2009-03-20 12:49:56.000000000 -0400 @@ -38,6 +38,42 @@ ######################################## @@ -8480,9 +8304,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_list_pids($1) admin_pattern($1, named_var_run_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.6.9/policy/modules/services/bind.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.6.10/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/bind.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/bind.te 2009-03-20 12:49:56.000000000 -0400 @@ -169,7 +169,7 @@ ') @@ -8492,9 +8316,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.6.9/policy/modules/services/bluetooth.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.6.10/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/bluetooth.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/bluetooth.fc 2009-03-20 12:49:56.000000000 -0400 @@ -15,6 +15,7 @@ /usr/bin/hidd -- gen_context(system_u:object_r:bluetooth_exec_t,s0) /usr/bin/rfcomm -- gen_context(system_u:object_r:bluetooth_exec_t,s0) @@ -8503,9 +8327,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/hciattach -- gen_context(system_u:object_r:bluetooth_exec_t,s0) /usr/sbin/hcid -- gen_context(system_u:object_r:bluetooth_exec_t,s0) /usr/sbin/hid2hci -- gen_context(system_u:object_r:bluetooth_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.6.9/policy/modules/services/bluetooth.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.6.10/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/bluetooth.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/bluetooth.if 2009-03-20 12:49:56.000000000 -0400 @@ -173,7 +173,7 @@ interface(`bluetooth_admin',` gen_require(` @@ -8525,9 +8349,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_list_var_lib($1) admin_pattern($1, bluetooth_var_lib_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.9/policy/modules/services/bluetooth.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.10/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/bluetooth.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/bluetooth.te 2009-03-20 12:49:56.000000000 -0400 @@ -93,6 +93,7 @@ kernel_read_kernel_sysctls(bluetooth_t) @@ -8549,9 +8373,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.fc serefpolicy-3.6.9/policy/modules/services/certmaster.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.fc serefpolicy-3.6.10/policy/modules/services/certmaster.fc --- nsaserefpolicy/policy/modules/services/certmaster.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/certmaster.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/certmaster.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,9 @@ + +/etc/rc\.d/init\.d/certmaster -- gen_context(system_u:object_r:certmaster_initrc_exec_t,s0) @@ -8562,9 +8386,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/certmaster.* gen_context(system_u:object_r:certmaster_var_run_t,s0) + +/var/log/certmaster(/.*)? gen_context(system_u:object_r:certmaster_var_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.if serefpolicy-3.6.9/policy/modules/services/certmaster.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.if serefpolicy-3.6.10/policy/modules/services/certmaster.if --- nsaserefpolicy/policy/modules/services/certmaster.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/certmaster.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/certmaster.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,123 @@ +## policy for certmaster + @@ -8689,9 +8513,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_var_lib($1) + admin_pattern($1, certmaster_var_lib_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.6.9/policy/modules/services/certmaster.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.6.10/policy/modules/services/certmaster.te --- nsaserefpolicy/policy/modules/services/certmaster.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/certmaster.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/certmaster.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,79 @@ +policy_module(certmaster,1.0.0) + @@ -8772,9 +8596,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_manage_cert_files(certmaster_t) + +permissive certmaster_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.6.9/policy/modules/services/clamav.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.6.10/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/clamav.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/clamav.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,20 +1,23 @@ /etc/clamav(/.*)? gen_context(system_u:object_r:clamd_etc_t,s0) +/etc/rc\.d/init\.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_initrc_exec_t,s0) @@ -8804,9 +8628,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:clamd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.6.9/policy/modules/services/clamav.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.6.10/policy/modules/services/clamav.if --- nsaserefpolicy/policy/modules/services/clamav.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/clamav.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/clamav.if 2009-03-20 12:49:56.000000000 -0400 @@ -38,6 +38,27 @@ ######################################## @@ -8923,9 +8747,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, freshclam_var_log_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.9/policy/modules/services/clamav.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.10/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/clamav.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/clamav.te 2009-03-20 12:49:56.000000000 -0400 @@ -13,7 +13,10 @@ # configuration files @@ -9011,9 +8835,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` apache_read_sys_content(clamscan_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.6.9/policy/modules/services/consolekit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.6.10/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/consolekit.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/consolekit.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -9021,9 +8845,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/ConsoleKit(/.*)? -- gen_context(system_u:object_r:consolekit_var_run_t,s0) + +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.6.9/policy/modules/services/consolekit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.6.10/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/consolekit.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/consolekit.if 2009-03-20 12:49:56.000000000 -0400 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -9049,9 +8873,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.6.9/policy/modules/services/consolekit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.6.10/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/consolekit.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/consolekit.te 2009-03-20 12:49:56.000000000 -0400 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -9161,9 +8985,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_dontaudit_rw_cifs_files(consolekit_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.6.9/policy/modules/services/courier.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.6.10/policy/modules/services/courier.if --- nsaserefpolicy/policy/modules/services/courier.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/courier.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/courier.if 2009-03-20 12:49:56.000000000 -0400 @@ -179,6 +179,24 @@ ######################################## @@ -9189,9 +9013,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read and write to courier spool pipes. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.6.9/policy/modules/services/courier.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.6.10/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/courier.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/courier.te 2009-03-20 12:49:56.000000000 -0400 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -9200,9 +9024,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol courier_domain_template(pcp) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.9/policy/modules/services/cron.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.10/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/cron.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/cron.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/atd -- gen_context(system_u:object_r:crond_initrc_exec_t,s0) @@ -9234,9 +9058,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/glpi/files(/.*)? gen_context(system_u:object_r:cron_var_lib_t,s0) + +/var/log/rpmpkgs.* -- gen_context(system_u:object_r:cron_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.6.9/policy/modules/services/cron.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.6.10/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/cron.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/cron.if 2009-03-20 12:49:56.000000000 -0400 @@ -12,6 +12,10 @@ ## # @@ -9537,9 +9361,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + init_labeled_script_domtrans($1, crond_initrc_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.9/policy/modules/services/cron.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.10/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/cron.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/cron.te 2009-03-20 12:49:56.000000000 -0400 @@ -38,6 +38,10 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -9867,9 +9691,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`fcron_crond', ` allow crond_t user_cron_spool_t:file manage_file_perms; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.9/policy/modules/services/cups.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.10/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/cups.fc 2009-03-18 09:22:37.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/cups.fc 2009-03-20 12:49:56.000000000 -0400 @@ -5,27 +5,38 @@ /etc/cups/classes\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/cupsd\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -9943,9 +9767,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.6.9/policy/modules/services/cups.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.6.10/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/cups.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/cups.if 2009-03-20 12:49:56.000000000 -0400 @@ -20,6 +20,30 @@ ######################################## @@ -10070,9 +9894,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, hplip_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.9/policy/modules/services/cups.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.10/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/cups.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/cups.te 2009-03-20 12:49:56.000000000 -0400 @@ -20,9 +20,18 @@ type cupsd_etc_t; files_config_file(cupsd_etc_t) @@ -10477,9 +10301,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_files_pattern(cups_pdf_t, cupsd_log_t, cupsd_log_t) +miscfiles_read_fonts(cups_pdf_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.6.9/policy/modules/services/cvs.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.6.10/policy/modules/services/cvs.if --- nsaserefpolicy/policy/modules/services/cvs.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/cvs.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/cvs.if 2009-03-20 12:49:56.000000000 -0400 @@ -15,7 +15,9 @@ type cvs_data_t; ') @@ -10491,18 +10315,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.9/policy/modules/services/cvs.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.10/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/cvs.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/cvs.te 2009-03-20 12:49:56.000000000 -0400 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) manage_files_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.6.9/policy/modules/services/dbus.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.6.10/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dbus.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/dbus.fc 2009-03-20 12:49:56.000000000 -0400 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:dbusd_exec_t,s0) @@ -10513,9 +10337,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_lib_t,s0) /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.9/policy/modules/services/dbus.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.10/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dbus.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/dbus.if 2009-03-20 12:49:56.000000000 -0400 @@ -44,6 +44,7 @@ attribute session_bus_type; @@ -10700,9 +10524,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 system_dbusd_t:tcp_socket { read write }; + allow $1 system_dbusd_t:fd use; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.6.9/policy/modules/services/dbus.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.6.10/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dbus.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/dbus.te 2009-03-20 12:49:56.000000000 -0400 @@ -9,14 +9,15 @@ # # Delcarations @@ -10830,9 +10654,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_rw_shm(unconfined_dbusd_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.6.9/policy/modules/services/dcc.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.6.10/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dcc.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/dcc.te 2009-03-20 12:49:56.000000000 -0400 @@ -137,6 +137,7 @@ corenet_all_recvfrom_unlabeled(dcc_client_t) @@ -10841,9 +10665,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_udp_sendrecv_generic_if(dcc_client_t) corenet_udp_sendrecv_generic_node(dcc_client_t) corenet_udp_sendrecv_all_ports(dcc_client_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.6.9/policy/modules/services/devicekit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.6.10/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/devicekit.fc 2009-03-13 14:38:24.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/devicekit.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,8 @@ + +/usr/libexec/devkit-daemon -- gen_context(system_u:object_r:devicekit_exec_t,s0) @@ -10853,9 +10677,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/DeviceKit-.* gen_context(system_u:object_r:devicekit_var_lib_t,s0) + +/var/run/devkit(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.6.9/policy/modules/services/devicekit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.6.10/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/devicekit.if 2009-03-13 14:38:25.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/devicekit.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,177 @@ + +## policy for devicekit @@ -11034,9 +10858,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 devicekit_t:unix_dgram_socket sendto; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.9/policy/modules/services/devicekit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.10/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/devicekit.te 2009-03-18 09:06:43.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/devicekit.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,210 @@ +policy_module(devicekit,1.0.0) + @@ -11248,9 +11072,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + consolekit_dbus_chat(devicekit_disk_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.6.9/policy/modules/services/dhcp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.6.10/policy/modules/services/dhcp.if --- nsaserefpolicy/policy/modules/services/dhcp.if 2008-11-18 18:57:20.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dhcp.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/dhcp.if 2009-03-20 12:49:56.000000000 -0400 @@ -22,6 +22,25 @@ ######################################## @@ -11277,17 +11101,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an dhcp environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.6.9/policy/modules/services/dnsmasq.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.6.10/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-11-18 18:57:20.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dnsmasq.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/dnsmasq.fc 2009-03-20 12:49:56.000000000 -0400 @@ -5,3 +5,4 @@ /var/lib/misc/dnsmasq\.leases -- gen_context(system_u:object_r:dnsmasq_lease_t,s0) /var/lib/dnsmasq(/.*)? gen_context(system_u:object_r:dnsmasq_lease_t,s0) /var/run/dnsmasq\.pid -- gen_context(system_u:object_r:dnsmasq_var_run_t,s0) +/var/run/libvirt/network(/.*)? gen_context(system_u:object_r:dnsmasq_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.6.9/policy/modules/services/dnsmasq.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.6.10/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-11-18 18:57:21.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dnsmasq.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/dnsmasq.if 2009-03-20 12:49:56.000000000 -0400 @@ -22,6 +22,25 @@ ######################################## @@ -11386,9 +11210,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an dnsmasq environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.6.9/policy/modules/services/dnsmasq.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.6.10/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dnsmasq.te 2009-03-13 09:56:04.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/dnsmasq.te 2009-03-20 14:09:56.000000000 -0400 @@ -42,8 +42,7 @@ files_pid_filetrans(dnsmasq_t, dnsmasq_var_run_t, file) @@ -11399,7 +11223,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(dnsmasq_t) corenet_all_recvfrom_netlabel(dnsmasq_t) -@@ -69,21 +68,22 @@ +@@ -69,21 +68,26 @@ # allow access to dnsmasq.conf files_read_etc_files(dnsmasq_t) @@ -11422,18 +11246,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` - nis_use_ypbind(dnsmasq_t) + cron_manage_pid_files(dnsmasq_t) ++') ++ ++optional_policy(` ++ tftp_read_content(dnsmasq_t) ') optional_policy(` -@@ -96,4 +96,5 @@ +@@ -96,4 +100,5 @@ optional_policy(` virt_manage_lib_files(dnsmasq_t) + virt_read_pid_files(dnsmasq_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.6.9/policy/modules/services/dovecot.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.6.10/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dovecot.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/dovecot.fc 2009-03-20 12:49:56.000000000 -0400 @@ -6,6 +6,7 @@ /etc/dovecot\.passwd.* gen_context(system_u:object_r:dovecot_passwd_t,s0) @@ -11467,9 +11295,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/dovecot\.log.* gen_context(system_u:object_r:dovecot_var_log_t,s0) + /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.6.9/policy/modules/services/dovecot.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.6.10/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dovecot.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/dovecot.if 2009-03-20 12:49:56.000000000 -0400 @@ -21,7 +21,46 @@ ######################################## @@ -11579,9 +11407,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.6.9/policy/modules/services/dovecot.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.6.10/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dovecot.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/dovecot.te 2009-03-20 12:49:56.000000000 -0400 @@ -15,12 +15,21 @@ domain_entry_file(dovecot_auth_t, dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -11764,9 +11592,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + mta_manage_spool(dovecot_deliver_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.6.9/policy/modules/services/exim.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.6.10/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/exim.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/exim.if 2009-03-20 12:49:56.000000000 -0400 @@ -97,6 +97,26 @@ ######################################## @@ -11818,9 +11646,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_dirs_pattern($1, exim_spool_t, exim_spool_t) + files_search_spool($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.6.9/policy/modules/services/exim.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.6.10/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/exim.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/exim.te 2009-03-20 12:49:56.000000000 -0400 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files, false) @@ -11975,9 +11803,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + spamassassin_exec(exim_t) + spamassassin_exec_client(exim_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.6.9/policy/modules/services/ftp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.6.10/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ftp.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/ftp.te 2009-03-20 12:49:56.000000000 -0400 @@ -26,7 +26,7 @@ ## ##

@@ -12085,16 +11913,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(ftpd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.6.9/policy/modules/services/gnomeclock.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.6.10/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/gnomeclock.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/gnomeclock.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.6.9/policy/modules/services/gnomeclock.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.6.10/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/gnomeclock.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/gnomeclock.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,69 @@ + +##

policy for gnomeclock @@ -12165,9 +11993,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 gnomeclock_t:dbus send_msg; + allow gnomeclock_t $1:dbus send_msg; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.6.9/policy/modules/services/gnomeclock.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.6.10/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/gnomeclock.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/gnomeclock.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,51 @@ +policy_module(gnomeclock, 1.0.0) +######################################## @@ -12220,9 +12048,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + polkit_read_reload(gnomeclock_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm.te serefpolicy-3.6.9/policy/modules/services/gpm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm.te serefpolicy-3.6.10/policy/modules/services/gpm.te --- nsaserefpolicy/policy/modules/services/gpm.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/gpm.te 2009-03-18 08:58:52.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/gpm.te 2009-03-20 12:49:56.000000000 -0400 @@ -54,6 +54,8 @@ dev_rw_input_dev(gpm_t) dev_rw_mouse(gpm_t) @@ -12232,16 +12060,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_getattr_all_fs(gpm_t) fs_search_auto_mountpoints(gpm_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.6.9/policy/modules/services/gpsd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.6.10/policy/modules/services/gpsd.fc --- nsaserefpolicy/policy/modules/services/gpsd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/gpsd.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/gpsd.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/sbin/gpsd -- gen_context(system_u:object_r:gpsd_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.6.9/policy/modules/services/gpsd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.6.10/policy/modules/services/gpsd.if --- nsaserefpolicy/policy/modules/services/gpsd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/gpsd.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/gpsd.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,83 @@ +## gpsd monitor daemon + @@ -12326,9 +12154,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rw_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) + read_lnk_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.6.9/policy/modules/services/gpsd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.6.10/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/gpsd.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/gpsd.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,52 @@ +policy_module(gpsd,1.0.0) + @@ -12382,9 +12210,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.9/policy/modules/services/hal.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.10/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/hal.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/hal.fc 2009-03-20 12:49:56.000000000 -0400 @@ -5,6 +5,7 @@ /usr/bin/hal-setup-keymap -- gen_context(system_u:object_r:hald_keymap_exec_t,s0) @@ -12393,9 +12221,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) /usr/libexec/hald-addon-macbookpro-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.9/policy/modules/services/hal.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.10/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/hal.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/hal.if 2009-03-20 12:49:56.000000000 -0400 @@ -20,6 +20,24 @@ ######################################## @@ -12496,9 +12324,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + logging_log_filetrans($1, hald_log_t, file) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.9/policy/modules/services/hal.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.10/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/hal.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/hal.te 2009-03-20 12:49:56.000000000 -0400 @@ -49,6 +49,15 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -12668,9 +12496,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(hald_dccm_t) + +permissive hald_dccm_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ifplugd.fc serefpolicy-3.6.9/policy/modules/services/ifplugd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ifplugd.fc serefpolicy-3.6.10/policy/modules/services/ifplugd.fc --- nsaserefpolicy/policy/modules/services/ifplugd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ifplugd.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/ifplugd.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,9 @@ + +/etc/ifplugd(/.*)? gen_context(system_u:object_r:ifplugd_etc_t,s0) @@ -12681,9 +12509,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/ifplugd.* gen_context(system_u:object_r:ifplugd_var_run_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ifplugd.if serefpolicy-3.6.9/policy/modules/services/ifplugd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ifplugd.if serefpolicy-3.6.10/policy/modules/services/ifplugd.if --- nsaserefpolicy/policy/modules/services/ifplugd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ifplugd.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/ifplugd.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,194 @@ +## policy for ifplugd + @@ -12879,9 +12707,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, ifplugd_var_run_t) + +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ifplugd.te serefpolicy-3.6.9/policy/modules/services/ifplugd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ifplugd.te serefpolicy-3.6.10/policy/modules/services/ifplugd.te --- nsaserefpolicy/policy/modules/services/ifplugd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ifplugd.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/ifplugd.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,89 @@ +policy_module(ifplugd,1.0.0) + @@ -12972,9 +12800,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive ifplugd_t; + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.6.9/policy/modules/services/kerberos.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.6.10/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-10-10 15:53:03.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/kerberos.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/kerberos.fc 2009-03-20 12:49:56.000000000 -0400 @@ -21,6 +21,7 @@ /var/kerberos/krb5kdc/from_master.* gen_context(system_u:object_r:krb5kdc_lock_t,s0) /var/kerberos/krb5kdc/principal.* gen_context(system_u:object_r:krb5kdc_principal_t,s0) @@ -12983,9 +12811,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) /var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.9/policy/modules/services/kerberos.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.10/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/kerberos.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/kerberos.te 2009-03-20 12:49:56.000000000 -0400 @@ -290,6 +290,7 @@ corenet_tcp_sendrecv_generic_node(kpropd_t) corenet_tcp_sendrecv_all_ports(kpropd_t) @@ -12994,9 +12822,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_urand(kpropd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.6.9/policy/modules/services/kerneloops.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.6.10/policy/modules/services/kerneloops.if --- nsaserefpolicy/policy/modules/services/kerneloops.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/kerneloops.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/kerneloops.if 2009-03-20 12:49:56.000000000 -0400 @@ -63,6 +63,25 @@ ######################################## @@ -13039,9 +12867,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, kerneloops_tmp_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.9/policy/modules/services/kerneloops.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.10/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/kerneloops.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/kerneloops.te 2009-03-20 12:49:56.000000000 -0400 @@ -13,6 +13,9 @@ type kerneloops_initrc_exec_t; init_script_file(kerneloops_initrc_exec_t) @@ -13074,9 +12902,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - dbus_connect_system_bus(kerneloops_t) + dbus_system_domain(kerneloops_t, kerneloops_exec_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.9/policy/modules/services/ktalk.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.10/policy/modules/services/ktalk.te --- nsaserefpolicy/policy/modules/services/ktalk.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ktalk.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/ktalk.te 2009-03-20 12:49:56.000000000 -0400 @@ -69,6 +69,7 @@ files_read_etc_files(ktalkd_t) @@ -13085,17 +12913,189 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(ktalkd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.6.9/policy/modules/services/mailman.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.fc serefpolicy-3.6.10/policy/modules/services/lircd.fc +--- nsaserefpolicy/policy/modules/services/lircd.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.10/policy/modules/services/lircd.fc 2009-03-20 13:06:02.000000000 -0400 +@@ -0,0 +1,9 @@ ++ ++/dev/lircd -s gen_context(system_u:object_r:lircd_sock_t,s0) ++ ++/etc/rc\.d/init\.d/lirc -- gen_context(system_u:object_r:lircd_initrc_exec_t,s0) ++/etc/lircd\.conf -- gen_context(system_u:object_r:lircd_etc_t,s0) ++ ++/usr/sbin/lircd -- gen_context(system_u:object_r:lircd_exec_t,s0) ++ ++/var/run/lircd\.pid gen_context(system_u:object_r:lircd_var_run_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.if serefpolicy-3.6.10/policy/modules/services/lircd.if +--- nsaserefpolicy/policy/modules/services/lircd.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.10/policy/modules/services/lircd.if 2009-03-20 13:06:02.000000000 -0400 +@@ -0,0 +1,100 @@ ++## Lirc daemon ++ ++######################################## ++## ++## Execute a domain transition to run lircd. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`lircd_domtrans',` ++ gen_require(` ++ type lircd_t, lircd_exec_t; ++ ') ++ ++ domain_auto_trans($1,lircd_exec_t,lircd_t) ++ ++') ++ ++####################################### ++## ++## Read lircd etc file ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`lircd_read_etc',` ++ gen_require(` ++ type lircd_etc_t; ++ ') ++ ++ read_files_pattern($1, lircd_etc_t, lircd_etc_t) ++') ++ ++###################################### ++## ++## Connect to lircd over a unix domain ++## stream socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`lircd_stream_connect',` ++ gen_require(` ++ type lircd_sock_t, lircd_t; ++ ') ++ ++ allow $1 lircd_t:unix_stream_socket connectto; ++ allow $1 lircd_sock_t:sock_file { getattr write }; ++ files_search_pids($1) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an lircd environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the syslog domain. ++## ++## ++## ++# ++interface(`lircd_admin',` ++ gen_require(` ++ type lircd_t, lircd_var_run_t, lircd_sock_t; ++ type lircd_initrc_exec_t, lircd_etc_t; ++ ') ++ ++ allow $1 lircd_t:process { ptrace signal_perms }; ++ ps_process_pattern($1, lircd_t) ++ ++ init_labeled_script_domtrans($1, lircd_initrc_exec_t) ++ domain_system_change_exemption($1) ++ role_transition $2 lircd_initrc_exec_t system_r; ++ allow $2 system_r; ++ ++ files_search_etc($1) ++ admin_pattern($1, lircd_etc_t) ++ ++ files_search_pids($1) ++ admin_pattern($1, lircd_var_run_t) ++ ++ admin_pattern($1, lircd_sock_t) ++') ++ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.6.10/policy/modules/services/lircd.te +--- nsaserefpolicy/policy/modules/services/lircd.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.6.10/policy/modules/services/lircd.te 2009-03-20 13:08:09.000000000 -0400 +@@ -0,0 +1,51 @@ ++policy_module(lircd,1.0.0) ++ ++######################################## ++# ++# Declarations ++# ++ ++type lircd_t; ++type lircd_exec_t; ++init_daemon_domain(lircd_t, lircd_exec_t) ++ ++type lircd_initrc_exec_t; ++init_script_file(lircd_initrc_exec_t) ++ ++# pid files ++type lircd_var_run_t; ++files_pid_file(lircd_var_run_t) ++ ++# etc file ++type lircd_etc_t; ++files_config_file(lircd_etc_t) ++ ++# type for lircd /dev/ sock file ++type lircd_sock_t; ++files_type(lircd_sock_t) ++ ++######################################## ++# ++# lircd local policy ++# ++ ++allow lircd_t self:process signal; ++allow lircd_t self:unix_dgram_socket create_socket_perms; ++ ++# etc file ++read_files_pattern(lircd_t, lircd_etc_t, lircd_etc_t) ++ ++# pid file ++manage_dirs_pattern(lircd_t, lircd_var_run_t, lircd_var_run_t) ++manage_files_pattern(lircd_t, lircd_var_run_t, lircd_var_run_t) ++files_pid_filetrans(lircd_t,lircd_var_run_t, { dir file }) ++ ++# /dev/lircd socket ++manage_sock_files_pattern(lircd_t, lircd_sock_t, lircd_sock_t) ++dev_filetrans(lircd_t, lircd_sock_t, sock_file ) ++ ++logging_send_syslog_msg(lircd_t) ++ ++miscfiles_read_localization(lircd_t) ++ ++ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.6.10/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/mailman.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/mailman.fc 2009-03-20 12:49:56.000000000 -0400 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) ') +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.6.9/policy/modules/services/mailman.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.6.10/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/mailman.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/mailman.if 2009-03-20 12:49:56.000000000 -0400 @@ -31,6 +31,12 @@ allow mailman_$1_t self:tcp_socket create_stream_socket_perms; allow mailman_$1_t self:udp_socket create_socket_perms; @@ -13159,9 +13159,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Append to mailman logs. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.9/policy/modules/services/mailman.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.10/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/mailman.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/mailman.te 2009-03-20 12:49:56.000000000 -0400 @@ -53,10 +53,8 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -13228,9 +13228,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` cron_system_entry(mailman_queue_t, mailman_queue_exec_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.9/policy/modules/services/mta.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.10/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2008-09-12 10:48:05.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/mta.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/mta.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,4 +1,4 @@ -/bin/mail -- gen_context(system_u:object_r:sendmail_exec_t,s0) +/bin/mail(x)? -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -13259,9 +13259,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#ifdef(`postfix.te', `', ` -#/var/spool/postfix(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) -#') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.9/policy/modules/services/mta.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.10/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/mta.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/mta.if 2009-03-20 12:49:56.000000000 -0400 @@ -130,6 +130,15 @@ sendmail_create_log($1_mail_t) ') @@ -13329,9 +13329,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol read_lnk_files_pattern($1, mail_spool_t, mail_spool_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.9/policy/modules/services/mta.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.10/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/mta.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/mta.te 2009-03-20 12:49:56.000000000 -0400 @@ -47,34 +47,49 @@ # @@ -13474,9 +13474,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # User send mail local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.9/policy/modules/services/munin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.10/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/munin.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/munin.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,4 +1,5 @@ /etc/munin(/.*)? gen_context(system_u:object_r:munin_etc_t,s0) +/etc/rc\.d/init\.d/munin-node -- gen_context(system_u:object_r:munin_initrc_exec_t,s0) @@ -13494,9 +13494,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/html/munin(/.*)? gen_context(system_u:object_r:httpd_munin_content_t,s0) +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.6.9/policy/modules/services/munin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.6.10/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/munin.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/munin.if 2009-03-20 12:49:56.000000000 -0400 @@ -59,8 +59,9 @@ type munin_log_t; ') @@ -13564,9 +13564,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, httpd_munin_content_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.9/policy/modules/services/munin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.10/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/munin.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/munin.te 2009-03-20 12:49:56.000000000 -0400 @@ -13,6 +13,9 @@ type munin_etc_t alias lrrd_etc_t; files_config_file(munin_etc_t) @@ -13701,9 +13701,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_dirs_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.6.9/policy/modules/services/mysql.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.6.10/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2008-11-18 18:57:20.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/mysql.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/mysql.fc 2009-03-20 12:49:56.000000000 -0400 @@ -12,6 +12,8 @@ # /usr/libexec/mysqld -- gen_context(system_u:object_r:mysqld_exec_t,s0) @@ -13713,10 +13713,81 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/mysqld(-max)? -- gen_context(system_u:object_r:mysqld_exec_t,s0) # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.6.9/policy/modules/services/mysql.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.6.10/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2008-11-18 18:57:20.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/mysql.if 2009-03-12 13:35:00.000000000 -0400 -@@ -161,6 +161,25 @@ ++++ serefpolicy-3.6.10/policy/modules/services/mysql.if 2009-03-20 13:58:12.000000000 -0400 +@@ -121,6 +121,44 @@ + allow $1 mysqld_db_t:dir rw_dir_perms; + ') + ++####################################### ++## ++## Append to the MySQL database directory. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`mysql_append_db_files',` ++ gen_require(` ++ type mysqld_db_t; ++ ') ++ ++ files_search_var_lib($1) ++ append_files_pattern($1, mysqld_db_t, mysqld_db_t) ++') ++ ++####################################### ++## ++## Read and write to the MySQL database directory. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`mysql_rw_db_files',` ++ gen_require(` ++ type mysqld_db_t; ++ ') ++ ++ files_search_var_lib($1) ++ rw_files_pattern($1,mysqld_db_t,mysqld_db_t) ++') ++ + ######################################## + ## + ## Create, read, write, and delete MySQL database directories. +@@ -140,6 +178,25 @@ + allow $1 mysqld_db_t:dir manage_dir_perms; + ') + ++####################################### ++## ++## Create, read, write, and delete MySQL database files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`mysql_manage_db_files',` ++ gen_require(` ++ type mysqld_db_t; ++ ') ++ ++ files_search_var_lib($1) ++ manage_files_pattern($1,mysqld_db_t,mysqld_db_t) ++') ++ + ######################################## + ## + ## Read and write to the MySQL database +@@ -161,6 +218,25 @@ allow $1 mysqld_db_t:sock_file rw_sock_file_perms; ') @@ -13742,7 +13813,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## ## Write to the MySQL log. -@@ -177,7 +196,7 @@ +@@ -177,7 +253,7 @@ ') logging_search_logs($1) @@ -13751,9 +13822,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.9/policy/modules/services/mysql.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.10/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/mysql.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/mysql.te 2009-03-20 13:26:16.000000000 -0400 @@ -10,6 +10,10 @@ type mysqld_exec_t; init_daemon_domain(mysqld_t, mysqld_exec_t) @@ -13765,10 +13836,47 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type mysqld_var_run_t; files_pid_file(mysqld_var_run_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.9/policy/modules/services/nagios.fc ---- nsaserefpolicy/policy/modules/services/nagios.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/nagios.fc 2009-03-12 13:35:00.000000000 -0400 -@@ -1,16 +1,19 @@ +@@ -121,3 +125,36 @@ + optional_policy(` + udev_read_db(mysqld_t) + ') ++ ++####################################### ++# ++# Local mysqld_safe policy ++# ++ ++domtrans_pattern(mysqld_safe_t,mysqld_exec_t,mysqld_t) ++ ++allow mysqld_safe_t self:capability { dac_override fowner chown }; ++allow mysqld_safe_t self:fifo_file rw_fifo_file_perms; ++ ++allow mysqld_safe_t mysqld_log_t:file manage_file_perms; ++logging_log_filetrans(mysqld_safe_t, mysqld_log_t, file) ++ ++mysql_append_db_files(mysqld_safe_t) ++mysql_read_config(mysqld_safe_t) ++mysql_search_pid_files(mysqld_safe_t) ++mysql_write_log(mysqld_safe_t) ++ ++kernel_read_system_state(mysqld_safe_t) ++ ++dev_list_sysfs(mysqld_safe_t) ++ ++files_read_etc_files(mysqld_safe_t) ++files_read_usr_files(mysqld_safe_t) ++ ++corecmd_exec_bin(mysqld_safe_t) ++ ++miscfiles_read_localization(mysqld_safe_t) ++ ++hostname_exec(mysqld_safe_t) ++ ++permissive mysqld_safe_t; +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.10/policy/modules/services/nagios.fc +--- nsaserefpolicy/policy/modules/services/nagios.fc 2008-08-07 11:15:11.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/nagios.fc 2009-03-20 12:49:56.000000000 -0400 +@@ -1,16 +1,19 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) +/etc/rc\.d/init\.d/nagios -- gen_context(system_u:object_r:nagios_initrc_exec_t,s0) @@ -13792,9 +13900,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.9/policy/modules/services/nagios.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.10/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/nagios.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/nagios.if 2009-03-20 12:49:56.000000000 -0400 @@ -44,7 +44,7 @@ ######################################## @@ -13914,9 +14022,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, nrpe_etc_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.9/policy/modules/services/nagios.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.10/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/nagios.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/nagios.te 2009-03-20 12:49:56.000000000 -0400 @@ -10,13 +10,12 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -14012,9 +14120,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.9/policy/modules/services/networkmanager.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.10/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/networkmanager.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/networkmanager.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,12 +1,25 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -14041,9 +14149,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.9/policy/modules/services/networkmanager.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.10/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-09-11 11:28:34.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/networkmanager.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/networkmanager.if 2009-03-20 12:49:56.000000000 -0400 @@ -118,6 +118,24 @@ ######################################## @@ -14100,9 +14208,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types NetworkManager_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.9/policy/modules/services/networkmanager.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.10/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/networkmanager.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/networkmanager.te 2009-03-20 12:49:56.000000000 -0400 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -14332,9 +14440,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.9/policy/modules/services/nis.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.10/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/nis.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/nis.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,9 +1,13 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -14350,9 +14458,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/rpc\.yppasswdd -- gen_context(system_u:object_r:yppasswdd_exec_t,s0) /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.9/policy/modules/services/nis.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.10/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/nis.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/nis.if 2009-03-20 12:49:56.000000000 -0400 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -14530,9 +14638,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types ypbind_t; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.9/policy/modules/services/nis.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.10/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/nis.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/nis.te 2009-03-20 12:49:56.000000000 -0400 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -14607,17 +14715,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) corenet_tcp_connect_all_ports(ypxfr_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.6.9/policy/modules/services/nscd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.6.10/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/nscd.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/nscd.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:nscd_initrc_exec_t,s0) /usr/sbin/nscd -- gen_context(system_u:object_r:nscd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.6.9/policy/modules/services/nscd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.6.10/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/nscd.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/nscd.if 2009-03-20 12:49:56.000000000 -0400 @@ -58,6 +58,42 @@ ######################################## @@ -14740,9 +14848,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, nscd_var_run_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.9/policy/modules/services/nscd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.10/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/nscd.te 2009-03-13 14:12:12.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/nscd.te 2009-03-20 12:49:56.000000000 -0400 @@ -20,6 +20,9 @@ type nscd_exec_t; init_daemon_domain(nscd_t, nscd_exec_t) @@ -14840,9 +14948,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + samba_read_config(nscd_t) + samba_read_var_files(nscd_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.9/policy/modules/services/ntp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.10/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2008-10-14 11:58:09.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/ntp.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/ntp.if 2009-03-20 12:49:56.000000000 -0400 @@ -37,6 +37,32 @@ ######################################## @@ -14940,9 +15048,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an ntp environment ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.9/policy/modules/services/ntp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.10/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ntp.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/ntp.te 2009-03-20 12:49:56.000000000 -0400 @@ -25,6 +25,9 @@ type ntpd_tmp_t; files_tmp_file(ntpd_tmp_t) @@ -15007,9 +15115,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol firstboot_dontaudit_use_fds(ntpd_t) firstboot_dontaudit_rw_pipes(ntpd_t) firstboot_dontaudit_rw_stream_sockets(ntpd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.9/policy/modules/services/nx.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.10/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/nx.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/nx.te 2009-03-20 12:49:56.000000000 -0400 @@ -25,6 +25,9 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -15030,18 +15138,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state(nx_server_t) kernel_read_kernel_sysctls(nx_server_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.6.9/policy/modules/services/oddjob.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.6.10/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/oddjob.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/oddjob.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) /usr/sbin/oddjobd -- gen_context(system_u:object_r:oddjob_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.9/policy/modules/services/oddjob.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.10/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/oddjob.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/oddjob.if 2009-03-20 12:49:56.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -15079,9 +15187,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + oddjob_domtrans_mkhomedir($1) + role $2 types oddjob_mkhomedir_t; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.6.9/policy/modules/services/oddjob.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.6.10/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/oddjob.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/oddjob.te 2009-03-20 12:49:56.000000000 -0400 @@ -10,14 +10,21 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -15138,9 +15246,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Add/remove user home directories userdom_home_filetrans_user_home_dir(oddjob_mkhomedir_t) userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.6.9/policy/modules/services/openvpn.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.6.10/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-10-08 19:00:27.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/openvpn.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/openvpn.fc 2009-03-20 12:49:56.000000000 -0400 @@ -2,6 +2,7 @@ # /etc # @@ -15149,9 +15257,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /etc/rc\.d/init\.d/openvpn -- gen_context(system_u:object_r:openvpn_initrc_exec_t,s0) # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.6.9/policy/modules/services/openvpn.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.6.10/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/openvpn.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/openvpn.if 2009-03-20 12:49:56.000000000 -0400 @@ -46,6 +46,24 @@ ######################################## @@ -15202,9 +15310,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Allow the specified domain to read ## OpenVPN configuration files. ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.6.9/policy/modules/services/openvpn.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.6.10/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/openvpn.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/openvpn.te 2009-03-20 12:49:56.000000000 -0400 @@ -22,6 +22,9 @@ type openvpn_etc_t; files_config_file(openvpn_etc_t) @@ -15246,9 +15354,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_use_user_terminals(openvpn_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.fc serefpolicy-3.6.9/policy/modules/services/pads.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.fc serefpolicy-3.6.10/policy/modules/services/pads.fc --- nsaserefpolicy/policy/modules/services/pads.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pads.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/pads.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,12 @@ + +/etc/pads-ether-codes -- gen_context(system_u:object_r:pads_config_t, s0) @@ -15262,9 +15370,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/pads.pid -- gen_context(system_u:object_r:pads_var_run_t, s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.if serefpolicy-3.6.9/policy/modules/services/pads.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.if serefpolicy-3.6.10/policy/modules/services/pads.if --- nsaserefpolicy/policy/modules/services/pads.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pads.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/pads.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,10 @@ +## SELinux policy for PADS daemon. +## @@ -15276,9 +15384,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +##

+##
+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.te serefpolicy-3.6.9/policy/modules/services/pads.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.te serefpolicy-3.6.10/policy/modules/services/pads.te --- nsaserefpolicy/policy/modules/services/pads.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pads.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/pads.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,65 @@ + +policy_module(pads, 0.0.1) @@ -15345,9 +15453,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + prelude_manage_spool(pads_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.fc serefpolicy-3.6.9/policy/modules/services/pcscd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.fc serefpolicy-3.6.10/policy/modules/services/pcscd.fc --- nsaserefpolicy/policy/modules/services/pcscd.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/pcscd.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/pcscd.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,5 +1,6 @@ /var/run/pcscd\.comm -s gen_context(system_u:object_r:pcscd_var_run_t,s0) /var/run/pcscd\.pid -- gen_context(system_u:object_r:pcscd_var_run_t,s0) @@ -15355,9 +15463,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/pcscd\.events(/.*)? gen_context(system_u:object_r:pcscd_var_run_t,s0) /usr/sbin/pcscd -- gen_context(system_u:object_r:pcscd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.6.9/policy/modules/services/pcscd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.6.10/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pcscd.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/pcscd.te 2009-03-20 12:49:56.000000000 -0400 @@ -27,9 +27,10 @@ allow pcscd_t self:unix_dgram_socket create_socket_perms; allow pcscd_t self:tcp_socket create_stream_socket_perms; @@ -15385,9 +15493,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol openct_stream_connect(pcscd_t) openct_read_pid_files(pcscd_t) openct_signull(pcscd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.9/policy/modules/services/pegasus.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.10/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pegasus.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/pegasus.te 2009-03-20 12:49:56.000000000 -0400 @@ -30,7 +30,7 @@ # Local policy # @@ -15459,9 +15567,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_stream_connect(pegasus_t) + xen_stream_connect_xenstore(pegasus_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.fc serefpolicy-3.6.9/policy/modules/services/pingd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.fc serefpolicy-3.6.10/policy/modules/services/pingd.fc --- nsaserefpolicy/policy/modules/services/pingd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pingd.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/pingd.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,11 @@ + +/etc/pingd.conf -- gen_context(system_u:object_r:pingd_etc_t,s0) @@ -15474,9 +15582,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.if serefpolicy-3.6.9/policy/modules/services/pingd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.if serefpolicy-3.6.10/policy/modules/services/pingd.if --- nsaserefpolicy/policy/modules/services/pingd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pingd.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/pingd.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,99 @@ +## policy for pingd + @@ -15577,9 +15685,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.te serefpolicy-3.6.9/policy/modules/services/pingd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.te serefpolicy-3.6.10/policy/modules/services/pingd.te --- nsaserefpolicy/policy/modules/services/pingd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pingd.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/pingd.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,54 @@ +policy_module(pingd,1.0.0) + @@ -15635,9 +15743,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.6.9/policy/modules/services/polkit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.6.10/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/polkit.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/polkit.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,11 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -15650,9 +15758,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) + +/var/lib/misc/PolicyKit.reload gen_context(system_u:object_r:polkit_reload_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.6.9/policy/modules/services/polkit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.6.10/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/polkit.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/polkit.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,241 @@ + +## policy for polkit_auth @@ -15895,9 +16003,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 polkit_t:dbus send_msg; + allow polkit_t $1:dbus send_msg; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.6.9/policy/modules/services/polkit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.6.10/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/polkit.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/polkit.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,237 @@ +policy_module(polkit_auth, 1.0.0) + @@ -16136,9 +16244,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + unconfined_ptrace(polkit_resolve_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.fc serefpolicy-3.6.9/policy/modules/services/portreserve.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.fc serefpolicy-3.6.10/policy/modules/services/portreserve.fc --- nsaserefpolicy/policy/modules/services/portreserve.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/portreserve.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/portreserve.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,12 @@ +# portreserve executable will have: +# label: system_u:object_r:portreserve_exec_t @@ -16152,9 +16260,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/etc/portreserve(/.*)? gen_context(system_u:object_r:portreserve_etc_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.if serefpolicy-3.6.9/policy/modules/services/portreserve.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.if serefpolicy-3.6.10/policy/modules/services/portreserve.if --- nsaserefpolicy/policy/modules/services/portreserve.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/portreserve.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/portreserve.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,66 @@ +## policy for portreserve + @@ -16222,9 +16330,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_files_pattern($1, portreserve_etc_t, portreserve_etc_t) + read_lnk_files_pattern($1, portreserve_etc_t, portreserve_etc_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.6.9/policy/modules/services/portreserve.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.6.10/policy/modules/services/portreserve.te --- nsaserefpolicy/policy/modules/services/portreserve.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/portreserve.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/portreserve.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,51 @@ +policy_module(portreserve,1.0.0) + @@ -16277,9 +16385,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +#init_use_fds(portreserve_t) +#init_use_script_ptys(portreserve_t) +#domain_use_interactive_fds(portreserve_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.9/policy/modules/services/postfix.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.10/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/postfix.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/postfix.fc 2009-03-20 12:49:56.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -16293,9 +16401,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.9/policy/modules/services/postfix.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.10/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/postfix.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/postfix.if 2009-03-20 12:49:56.000000000 -0400 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -16489,9 +16597,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + domtrans_pattern($1, postfix_postdrop_exec_t, postfix_postdrop_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.9/policy/modules/services/postfix.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.10/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/postfix.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/postfix.te 2009-03-20 12:49:56.000000000 -0400 @@ -6,6 +6,15 @@ # Declarations # @@ -16839,9 +16947,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_manage_user_home_content(postfix_virtual_t) +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.9/policy/modules/services/postgresql.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.10/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-08-14 13:08:27.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/postgresql.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/postgresql.fc 2009-03-20 12:49:56.000000000 -0400 @@ -2,6 +2,7 @@ # /etc # @@ -16850,9 +16958,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /usr -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.9/policy/modules/services/postgresql.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.10/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/postgresql.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/postgresql.if 2009-03-20 12:49:56.000000000 -0400 @@ -351,3 +351,46 @@ typeattribute $1 sepgsql_unconfined_type; @@ -16900,9 +17008,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, postgresql_tmp_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.9/policy/modules/services/postgresql.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.10/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2009-02-03 22:50:50.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/postgresql.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/postgresql.te 2009-03-20 12:49:56.000000000 -0400 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -16956,9 +17064,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow sepgsql_unconfined_type sepgsql_procedure_type:db_procedure { create drop getattr setattr relabelfrom relabelto }; allow sepgsql_unconfined_type sepgsql_blob_type:db_blob *; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.6.9/policy/modules/services/ppp.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.6.10/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2008-09-11 11:28:34.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/ppp.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/ppp.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,7 +1,7 @@ # # /etc @@ -16979,9 +17087,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /sbin -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.9/policy/modules/services/ppp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.10/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ppp.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/ppp.if 2009-03-20 12:49:56.000000000 -0400 @@ -58,6 +58,25 @@ ######################################## @@ -17082,9 +17190,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - manage_files_pattern($1, pptp_var_run_t, pptp_var_run_t) + admin_pattern($1, pptp_var_run_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.9/policy/modules/services/ppp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.10/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ppp.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/ppp.te 2009-03-20 12:49:56.000000000 -0400 @@ -37,8 +37,8 @@ type pppd_etc_rw_t; files_type(pppd_etc_rw_t) @@ -17220,9 +17328,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - -# FIXME: -domtrans_pattern(pppd_t, pppd_script_exec_t, initrc_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.6.9/policy/modules/services/prelude.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.6.10/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/prelude.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/prelude.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,3 +1,9 @@ +/etc/prelude-correlator(/.*)? gen_context(system_u:object_r:prelude_correlator_config_t, s0) + @@ -17249,9 +17357,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/usr/bin/prelude-correlator -- gen_context(system_u:object_r:prelude_correlator_exec_t, s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.6.9/policy/modules/services/prelude.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.6.10/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/prelude.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/prelude.if 2009-03-20 12:49:56.000000000 -0400 @@ -6,7 +6,7 @@ ##
## @@ -17364,9 +17472,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, prelude_lml_tmp_t) + admin_pattern($1, prelude_lml_var_run_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.6.9/policy/modules/services/prelude.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.6.10/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/prelude.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/prelude.te 2009-03-20 12:49:56.000000000 -0400 @@ -13,25 +13,57 @@ type prelude_spool_t; files_type(prelude_spool_t) @@ -17636,9 +17744,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` mysql_search_db(httpd_prewikka_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.9/policy/modules/services/procmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.10/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/procmail.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/procmail.te 2009-03-20 12:49:56.000000000 -0400 @@ -77,6 +77,7 @@ files_read_usr_files(procmail_t) @@ -17666,9 +17774,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol pyzor_domtrans(procmail_t) pyzor_signal(procmail_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.fc serefpolicy-3.6.9/policy/modules/services/psad.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.fc serefpolicy-3.6.10/policy/modules/services/psad.fc --- nsaserefpolicy/policy/modules/services/psad.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/psad.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/psad.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,17 @@ + + @@ -17687,9 +17795,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/psad(/.*)? gen_context(system_u:object_r:psad_var_lib_t,s0) + +/var/log/psad(/.*)? gen_context(system_u:object_r:psad_var_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.if serefpolicy-3.6.9/policy/modules/services/psad.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.if serefpolicy-3.6.10/policy/modules/services/psad.if --- nsaserefpolicy/policy/modules/services/psad.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/psad.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/psad.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,304 @@ +## Psad SELinux policy + @@ -17995,9 +18103,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_tmp($1) + admin_pattern($1, psad_tmp_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.te serefpolicy-3.6.9/policy/modules/services/psad.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.te serefpolicy-3.6.10/policy/modules/services/psad.te --- nsaserefpolicy/policy/modules/services/psad.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/psad.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/psad.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,107 @@ +policy_module(psad,1.0.0) + @@ -18106,9 +18214,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive psad_t; + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.9/policy/modules/services/pyzor.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.10/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pyzor.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/pyzor.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,6 +1,8 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -18118,9 +18226,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.9/policy/modules/services/pyzor.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.10/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pyzor.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/pyzor.if 2009-03-20 12:49:56.000000000 -0400 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -18172,9 +18280,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.9/policy/modules/services/pyzor.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.10/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pyzor.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/pyzor.te 2009-03-20 12:49:56.000000000 -0400 @@ -6,6 +6,38 @@ # Declarations # @@ -18231,9 +18339,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_dontaudit_search_user_home_dirs(pyzor_t) optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.6.9/policy/modules/services/radvd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.6.10/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/radvd.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/radvd.te 2009-03-20 12:49:56.000000000 -0400 @@ -22,7 +22,7 @@ # # Local policy @@ -18243,9 +18351,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dontaudit radvd_t self:capability sys_tty_config; allow radvd_t self:process signal_perms; allow radvd_t self:unix_dgram_socket create_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.9/policy/modules/services/razor.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.10/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/razor.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/razor.if 2009-03-20 12:49:56.000000000 -0400 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -18292,9 +18400,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_files_pattern($1, razor_var_lib_t, razor_var_lib_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.9/policy/modules/services/razor.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.10/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2009-01-19 11:07:32.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/razor.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/razor.te 2009-03-20 12:49:56.000000000 -0400 @@ -6,6 +6,32 @@ # Declarations # @@ -18334,9 +18442,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.9/policy/modules/services/ricci.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.10/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ricci.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/ricci.te 2009-03-20 12:49:56.000000000 -0400 @@ -133,6 +133,8 @@ dev_read_urand(ricci_t) @@ -18441,9 +18549,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` ccs_stream_connect(ricci_modstorage_t) ccs_read_config(ricci_modstorage_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.6.9/policy/modules/services/rlogin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.6.10/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/rlogin.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/rlogin.te 2009-03-20 12:49:56.000000000 -0400 @@ -91,10 +91,22 @@ remotelogin_signal(rlogind_t) @@ -18469,85 +18577,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_read_cifs_files(rlogind_t) + fs_read_cifs_symlinks(rlogind_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.fc serefpolicy-3.6.9/policy/modules/services/rpc.fc ---- nsaserefpolicy/policy/modules/services/rpc.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/rpc.fc 2009-03-12 13:35:00.000000000 -0400 -@@ -13,6 +13,7 @@ - # /usr - # - /usr/sbin/rpc\.idmapd -- gen_context(system_u:object_r:rpcd_exec_t,s0) -+/usr/sbin/rpc\.rquotad -- gen_context(system_u:object_r:rpcd_exec_t,s0) - /usr/sbin/rpc\.gssd -- gen_context(system_u:object_r:gssd_exec_t,s0) - /usr/sbin/rpc\.mountd -- gen_context(system_u:object_r:nfsd_exec_t,s0) - /usr/sbin/rpc\.nfsd -- gen_context(system_u:object_r:nfsd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.6.9/policy/modules/services/rpc.if ---- nsaserefpolicy/policy/modules/services/rpc.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/rpc.if 2009-03-12 13:35:00.000000000 -0400 -@@ -88,8 +88,11 @@ - # bind to arbitary unused ports - corenet_tcp_bind_generic_port($1_t) - corenet_udp_bind_generic_port($1_t) -- corenet_udp_bind_reserved_port($1_t) -+ corenet_dontaudit_tcp_bind_all_ports($1_t) -+ corenet_dontaudit_udp_bind_all_ports($1_t) - corenet_sendrecv_generic_server_packets($1_t) -+ corenet_tcp_bind_all_rpc_ports($1_t) -+ corenet_udp_bind_all_rpc_ports($1_t) - - fs_rw_rpc_named_pipes($1_t) - fs_search_auto_mountpoints($1_t) -@@ -205,6 +208,25 @@ - - ######################################## - ## -+## Execute domain in nfsd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`rpc_domtrans_rpcd',` -+ gen_require(` -+ type rpcd_t, rpcd_exec_t; -+ ') -+ -+ domtrans_pattern($1, rpcd_exec_t, rpcd_t) -+ allow rpcd_t $1:process signal; -+') -+ -+######################################## -+## - ## Read NFS exported content. - ## - ## -@@ -335,3 +357,22 @@ - files_search_var_lib($1) - read_files_pattern($1, var_lib_nfs_t, var_lib_nfs_t) - ') -+ -+######################################## -+## -+## Manage NFS state data in /var/lib/nfs. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`rpc_manage_nfs_state_data',` -+ gen_require(` -+ type var_lib_nfs_t; -+ ') -+ -+ files_search_var_lib($1) -+ manage_files_pattern($1,var_lib_nfs_t,var_lib_nfs_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.9/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2009-03-02 16:51:45.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/rpc.te 2009-03-12 13:35:00.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.10/policy/modules/services/rpc.te +--- nsaserefpolicy/policy/modules/services/rpc.te 2009-03-20 12:39:39.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/rpc.te 2009-03-20 12:52:45.000000000 -0400 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write, false) @@ -18557,43 +18589,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpc_domain_template(gssd) -@@ -68,6 +68,7 @@ - # for rpc.rquotad - kernel_read_sysctl(rpcd_t) - kernel_rw_fs_sysctls(rpcd_t) -+kernel_dontaudit_getattr_core_if(rpcd_t) - - corecmd_exec_bin(rpcd_t) - -@@ -101,6 +102,7 @@ - # for /proc/fs/nfs/exports - should we have a new type? - kernel_read_system_state(nfsd_t) - kernel_read_network_state(nfsd_t) -+kernel_dontaudit_getattr_core_if(nfsd_t) - - corenet_tcp_bind_all_rpc_ports(nfsd_t) - corenet_udp_bind_all_rpc_ports(nfsd_t) -@@ -135,11 +137,19 @@ - tunable_policy(`nfs_export_all_rw',` +@@ -141,6 +141,7 @@ fs_read_noxattr_fs_files(nfsd_t) auth_manage_all_files_except_shadow(nfsd_t) -+ dev_getattr_all_blk_files(nfsd_t) -+ dev_getattr_all_chr_files(nfsd_t) ') +userdom_user_home_dir_filetrans_user_home_content(nfsd_t, { file dir }) tunable_policy(`nfs_export_all_ro',` - fs_read_noxattr_fs_files(nfsd_t) -+ auth_read_all_dirs_except_shadow(nfsd_t) - auth_read_all_files_except_shadow(nfsd_t) -+ files_getattr_all_pipes(nfsd_t) -+ files_getattr_all_sockets(nfsd_t) -+ dev_getattr_all_blk_files(nfsd_t) -+ dev_getattr_all_chr_files(nfsd_t) - ') - - ######################################## -@@ -170,6 +180,7 @@ + dev_getattr_all_blk_files(nfsd_t) +@@ -183,6 +184,7 @@ files_read_usr_symlinks(gssd_t) auth_use_nsswitch(gssd_t) @@ -18601,19 +18605,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_certs(gssd_t) -@@ -180,8 +191,7 @@ - ') - - optional_policy(` -- kerberos_use(gssd_t) -- kerberos_read_keytab(gssd_t) -+ kerberos_keytab_template(gssd, gssd_t) - ') - - optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.6.9/policy/modules/services/rshd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.6.10/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/rshd.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/rshd.te 2009-03-20 12:49:56.000000000 -0400 @@ -51,7 +51,7 @@ files_list_home(rshd_t) @@ -18623,9 +18617,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_login_pgm_domain(rshd_t) auth_write_login_records(rshd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.6.9/policy/modules/services/rsync.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.6.10/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/rsync.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/rsync.te 2009-03-20 12:49:56.000000000 -0400 @@ -119,5 +119,9 @@ tunable_policy(`rsync_export_all_ro',` @@ -18636,9 +18630,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + auth_tunable_read_shadow(rsync_t) ') +auth_can_read_shadow_passwords(rsync_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.9/policy/modules/services/samba.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.10/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/samba.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/samba.fc 2009-03-20 12:49:56.000000000 -0400 @@ -2,6 +2,9 @@ # # /etc @@ -18665,9 +18659,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +ifndef(`enable_mls',` +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.9/policy/modules/services/samba.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.10/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/samba.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/samba.if 2009-03-20 12:49:56.000000000 -0400 @@ -4,6 +4,45 @@ ## from Windows NT servers. ## @@ -19065,9 +19059,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, samba_unconfined_script_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.9/policy/modules/services/samba.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.10/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/samba.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/samba.te 2009-03-20 14:05:46.000000000 -0400 @@ -66,6 +66,13 @@ ##
gen_tunable(samba_share_nfs, false) @@ -19225,7 +19219,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`samba_domain_controller',` usermanage_domtrans_passwd(smbd_t) -+ usermanage_passwd_sigkill(smbd_t) ++ usermanage_kill_passwd(smbd_t) usermanage_domtrans_useradd(smbd_t) usermanage_domtrans_groupadd(smbd_t) ') @@ -19527,9 +19521,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow winbind_t smbcontrol_t:process signal; + +allow smbcontrol_t nmbd_var_run_t:file { read lock }; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.6.9/policy/modules/services/sasl.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.6.10/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/sasl.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/sasl.te 2009-03-20 12:49:56.000000000 -0400 @@ -99,6 +99,7 @@ optional_policy(` @@ -19549,9 +19543,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(saslauthd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.9/policy/modules/services/sendmail.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.10/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/sendmail.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/sendmail.if 2009-03-20 12:49:56.000000000 -0400 @@ -149,3 +149,92 @@ logging_log_filetrans($1, sendmail_log_t, file) @@ -19645,9 +19639,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 sendmail_t:fifo_file rw_fifo_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.9/policy/modules/services/sendmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.10/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/sendmail.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/sendmail.te 2009-03-20 12:49:56.000000000 -0400 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -19815,18 +19809,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.9/policy/modules/services/setroubleshoot.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.10/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/setroubleshoot.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/setroubleshoot.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,3 +1,5 @@ +/etc/rc\.d/init\.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_initrc_exec_t,s0) + /usr/sbin/setroubleshootd -- gen_context(system_u:object_r:setroubleshootd_exec_t,s0) /var/run/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.9/policy/modules/services/setroubleshoot.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.10/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/setroubleshoot.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/setroubleshoot.if 2009-03-20 12:49:56.000000000 -0400 @@ -16,8 +16,8 @@ ') @@ -19909,9 +19903,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, setroubleshoot_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.9/policy/modules/services/setroubleshoot.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.10/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/setroubleshoot.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/setroubleshoot.te 2009-03-20 12:49:56.000000000 -0400 @@ -11,6 +11,9 @@ domain_type(setroubleshootd_t) init_daemon_domain(setroubleshootd_t, setroubleshootd_exec_t) @@ -19997,9 +19991,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpm_read_db(setroubleshootd_t) rpm_dontaudit_manage_db(setroubleshootd_t) rpm_use_script_fds(setroubleshootd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.9/policy/modules/services/smartmon.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.10/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/smartmon.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/smartmon.te 2009-03-20 12:49:56.000000000 -0400 @@ -19,6 +19,10 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -20057,9 +20051,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.6.9/policy/modules/services/snmp.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.6.10/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/snmp.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/snmp.fc 2009-03-20 12:49:56.000000000 -0400 @@ -20,5 +20,5 @@ /var/net-snmp(/.*) gen_context(system_u:object_r:snmpd_var_lib_t,s0) @@ -20067,9 +20061,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/var/run/snmpd -d gen_context(system_u:object_r:snmpd_var_run_t,s0) +/var/run/snmpd(/.*)? gen_context(system_u:object_r:snmpd_var_run_t,s0) /var/run/snmpd\.pid -- gen_context(system_u:object_r:snmpd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.6.9/policy/modules/services/snmp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.6.10/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/snmp.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/snmp.te 2009-03-20 12:49:56.000000000 -0400 @@ -71,6 +71,7 @@ corenet_tcp_bind_snmp_port(snmpd_t) corenet_udp_bind_snmp_port(snmpd_t) @@ -20078,9 +20072,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_list_sysfs(snmpd_t) dev_read_sysfs(snmpd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.6.9/policy/modules/services/snort.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.6.10/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/snort.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/snort.te 2009-03-20 12:49:56.000000000 -0400 @@ -56,6 +56,7 @@ files_pid_filetrans(snort_t, snort_var_run_t, file) @@ -20111,9 +20105,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` seutil_sigchld_newrole(snort_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.9/policy/modules/services/spamassassin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.10/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-11-25 09:01:08.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/spamassassin.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/spamassassin.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,15 +1,24 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -20142,9 +20136,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.9/policy/modules/services/spamassassin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.10/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/spamassassin.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/spamassassin.if 2009-03-20 12:49:56.000000000 -0400 @@ -111,6 +111,7 @@ ') @@ -20231,9 +20225,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, spamd_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.9/policy/modules/services/spamassassin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.10/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/spamassassin.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/spamassassin.te 2009-03-20 12:49:56.000000000 -0400 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -20492,9 +20486,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.6.9/policy/modules/services/squid.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.6.10/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2008-10-08 19:00:27.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/squid.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/squid.fc 2009-03-20 12:49:56.000000000 -0400 @@ -6,7 +6,11 @@ /usr/sbin/squid -- gen_context(system_u:object_r:squid_exec_t,s0) /usr/share/squid(/.*)? gen_context(system_u:object_r:squid_conf_t,s0) @@ -20507,9 +20501,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) /var/spool/squid(/.*)? gen_context(system_u:object_r:squid_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.6.9/policy/modules/services/squid.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.6.10/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2008-11-11 16:13:45.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/squid.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/squid.if 2009-03-20 12:49:56.000000000 -0400 @@ -21,6 +21,25 @@ ######################################## @@ -20536,9 +20530,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Send generic signals to squid. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.9/policy/modules/services/squid.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.10/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/squid.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/squid.te 2009-03-20 12:49:56.000000000 -0400 @@ -118,6 +118,9 @@ fs_getattr_all_fs(squid_t) @@ -20558,18 +20552,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#squid requires the following when run in diskd mode, the recommended setting -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.9/policy/modules/services/ssh.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.10/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ssh.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/ssh.fc 2009-03-20 12:49:56.000000000 -0400 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) /var/run/sshd\.init\.pid -- gen_context(system_u:object_r:sshd_var_run_t,s0) + +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.9/policy/modules/services/ssh.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.10/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ssh.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/ssh.if 2009-03-20 12:49:56.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -20798,9 +20792,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + can_exec($1, ssh_agent_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.9/policy/modules/services/ssh.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.10/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ssh.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/ssh.te 2009-03-20 12:49:56.000000000 -0400 @@ -41,6 +41,9 @@ files_tmp_file(sshd_tmp_t) files_poly_parent(sshd_tmp_t) @@ -20968,9 +20962,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(ssh_keygen_t) userdom_dontaudit_use_unpriv_user_fds(ssh_keygen_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.6.9/policy/modules/services/sssd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.6.10/policy/modules/services/sssd.fc --- nsaserefpolicy/policy/modules/services/sssd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/sssd.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/sssd.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,6 @@ + +/usr/sbin/sssd -- gen_context(system_u:object_r:sssd_exec_t,s0) @@ -20978,9 +20972,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/etc/rc.d/init.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) +/var/run/sssd.pid -- gen_context(system_u:object_r:sssd_var_run_t,s0) +/var/lib/sss(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.6.9/policy/modules/services/sssd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.6.10/policy/modules/services/sssd.if --- nsaserefpolicy/policy/modules/services/sssd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/sssd.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/sssd.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,249 @@ + +## policy for sssd @@ -21231,10 +21225,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.6.9/policy/modules/services/sssd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.6.10/policy/modules/services/sssd.te --- nsaserefpolicy/policy/modules/services/sssd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/sssd.te 2009-03-12 13:35:00.000000000 -0400 -@@ -0,0 +1,63 @@ ++++ serefpolicy-3.6.10/policy/modules/services/sssd.te 2009-03-20 12:49:56.000000000 -0400 +@@ -0,0 +1,68 @@ +policy_module(sssd,1.0.0) + +######################################## @@ -21286,21 +21280,26 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +dev_read_urand(sssd_t) + ++kernel_read_system_state(sssd_t) ++ +files_list_tmp(sssd_t) +files_read_etc_files(sssd_t) +files_read_usr_files(sssd_t) + +auth_use_nsswitch(sssd_t) + ++logging_send_syslog_msg(sssd_t) ++logging_send_audit_msgs(sssd_t) ++ +miscfiles_read_localization(sssd_t) + +optional_policy(` + dbus_system_bus_client(sssd_t) + dbus_connect_system_bus(sssd_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.fc serefpolicy-3.6.9/policy/modules/services/stunnel.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.fc serefpolicy-3.6.10/policy/modules/services/stunnel.fc --- nsaserefpolicy/policy/modules/services/stunnel.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/stunnel.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/stunnel.fc 2009-03-20 12:49:56.000000000 -0400 @@ -2,5 +2,6 @@ /etc/stunnel(/.*)? gen_context(system_u:object_r:stunnel_etc_t,s0) @@ -21308,9 +21307,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/bin/stunnel -- gen_context(system_u:object_r:stunnel_exec_t,s0) /var/run/stunnel(/.*)? gen_context(system_u:object_r:stunnel_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.6.9/policy/modules/services/stunnel.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.6.10/policy/modules/services/stunnel.te --- nsaserefpolicy/policy/modules/services/stunnel.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/stunnel.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/stunnel.te 2009-03-20 12:49:56.000000000 -0400 @@ -54,6 +54,8 @@ kernel_read_system_state(stunnel_t) kernel_read_network_state(stunnel_t) @@ -21328,9 +21327,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_search_home(stunnel_t) optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.fc serefpolicy-3.6.9/policy/modules/services/sysstat.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.fc serefpolicy-3.6.10/policy/modules/services/sysstat.fc --- nsaserefpolicy/policy/modules/services/sysstat.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/sysstat.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/sysstat.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,6 +1,6 @@ /usr/lib(64)?/atsar/atsa.* -- gen_context(system_u:object_r:sysstat_exec_t,s0) @@ -21339,9 +21338,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/lib(64)?/sysstat/sa.* -- gen_context(system_u:object_r:sysstat_exec_t,s0) /var/log/atsar(/.*)? gen_context(system_u:object_r:sysstat_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.6.9/policy/modules/services/sysstat.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.6.10/policy/modules/services/sysstat.te --- nsaserefpolicy/policy/modules/services/sysstat.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/sysstat.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/sysstat.te 2009-03-20 12:49:56.000000000 -0400 @@ -19,13 +19,14 @@ # Local policy # @@ -21358,9 +21357,37 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_log_filetrans(sysstat_t, sysstat_log_t, { file dir }) # get info from /proc -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.6.9/policy/modules/services/tor.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.6.10/policy/modules/services/tftp.if +--- nsaserefpolicy/policy/modules/services/tftp.if 2008-11-11 16:13:45.000000000 -0500 ++++ serefpolicy-3.6.10/policy/modules/services/tftp.if 2009-03-20 14:09:27.000000000 -0400 +@@ -2,6 +2,24 @@ + + ######################################## + ## ++## Read tftp content ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`tftp_read_content',` ++ gen_require(` ++ type tftpdir_t; ++ ') ++ ++ read_files_pattern($1, tftpdir_t, tftpdir_t) ++') ++ ++######################################## ++## + ## All of the rules required to administrate + ## an tftp environment + ## +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.6.10/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/tor.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/tor.te 2009-03-20 12:49:56.000000000 -0400 @@ -34,7 +34,7 @@ # tor local policy # @@ -21370,9 +21397,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow tor_t self:fifo_file rw_fifo_file_perms; allow tor_t self:unix_stream_socket create_stream_socket_perms; allow tor_t self:netlink_route_socket r_netlink_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.fc serefpolicy-3.6.9/policy/modules/services/ulogd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.fc serefpolicy-3.6.10/policy/modules/services/ulogd.fc --- nsaserefpolicy/policy/modules/services/ulogd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ulogd.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/ulogd.fc 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,10 @@ + +/etc/rc\.d/init\.d/ulogd -- gen_context(system_u:object_r:ulogd_initrc_exec_t,s0) @@ -21384,9 +21411,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/sbin/ulogd -- gen_context(system_u:object_r:ulogd_exec_t,s0) + +/var/log/ulogd(/.*)? gen_context(system_u:object_r:ulogd_var_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.if serefpolicy-3.6.9/policy/modules/services/ulogd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.if serefpolicy-3.6.10/policy/modules/services/ulogd.if --- nsaserefpolicy/policy/modules/services/ulogd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ulogd.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/ulogd.if 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,127 @@ +## policy for ulogd + @@ -21515,9 +21542,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_usr($1) + admin_pattern($1, ulogd_modules_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.te serefpolicy-3.6.9/policy/modules/services/ulogd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.te serefpolicy-3.6.10/policy/modules/services/ulogd.te --- nsaserefpolicy/policy/modules/services/ulogd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ulogd.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/ulogd.te 2009-03-20 12:49:56.000000000 -0400 @@ -0,0 +1,51 @@ +policy_module(ulogd,1.0.0) + @@ -21570,18 +21597,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(ulogd_t) + +permissive ulogd_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.fc serefpolicy-3.6.9/policy/modules/services/uucp.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.fc serefpolicy-3.6.10/policy/modules/services/uucp.fc --- nsaserefpolicy/policy/modules/services/uucp.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/uucp.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/uucp.fc 2009-03-20 12:49:56.000000000 -0400 @@ -7,3 +7,5 @@ /var/spool/uucppublic(/.*)? gen_context(system_u:object_r:uucpd_spool_t,s0) /var/log/uucp(/.*)? gen_context(system_u:object_r:uucpd_log_t,s0) + +/var/lock/uucp(/.*)? gen_context(system_u:object_r:uucpd_lock_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.9/policy/modules/services/uucp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.10/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/uucp.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/uucp.te 2009-03-20 12:49:56.000000000 -0400 @@ -10,6 +10,9 @@ inetd_tcp_service_domain(uucpd_t, uucpd_exec_t) role system_r types uucpd_t; @@ -21611,9 +21638,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.9/policy/modules/services/virt.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.10/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/virt.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/virt.fc 2009-03-20 12:49:56.000000000 -0400 @@ -8,5 +8,14 @@ /var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) @@ -21629,9 +21656,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/libvirt(/.*)? gen_context(system_u:object_r:svirt_cache_t,s0) + +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.6.9/policy/modules/services/virt.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.6.10/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/virt.if 2009-03-17 10:31:34.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/virt.if 2009-03-20 12:49:56.000000000 -0400 @@ -2,28 +2,6 @@ ######################################## @@ -21777,9 +21804,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.9/policy/modules/services/virt.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.10/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/virt.te 2009-03-17 10:32:36.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/virt.te 2009-03-20 12:49:56.000000000 -0400 @@ -8,20 +8,18 @@ ## @@ -22058,9 +22085,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + xen_rw_image_files(svirt_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.9/policy/modules/services/w3c.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.10/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2008-08-25 09:12:31.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/w3c.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/w3c.te 2009-03-20 12:49:56.000000000 -0400 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -22080,9 +22107,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.9/policy/modules/services/xserver.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.10/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/xserver.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/xserver.fc 2009-03-20 12:49:56.000000000 -0400 @@ -3,12 +3,16 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -22150,9 +22177,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.9/policy/modules/services/xserver.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.10/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/xserver.if 2009-03-17 14:33:04.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/xserver.if 2009-03-20 12:49:56.000000000 -0400 @@ -90,7 +90,7 @@ allow $2 xauth_home_t:file manage_file_perms; allow $2 xauth_home_t:file { relabelfrom relabelto }; @@ -22799,9 +22826,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow xdm_t $1:dbus send_msg; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.9/policy/modules/services/xserver.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.10/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/xserver.te 2009-03-17 14:38:53.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/xserver.te 2009-03-20 12:49:56.000000000 -0400 @@ -34,6 +34,13 @@ ## @@ -23513,102 +23540,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -# -allow xdm_t user_home_type:file unlink; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.fc serefpolicy-3.6.9/policy/modules/services/zosremote.fc ---- nsaserefpolicy/policy/modules/services/zosremote.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/zosremote.fc 2009-03-12 13:35:00.000000000 -0400 -@@ -0,0 +1,2 @@ -+ -+/sbin/audispd-zos-remote -- gen_context(system_u:object_r:zos_remote_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.if serefpolicy-3.6.9/policy/modules/services/zosremote.if ---- nsaserefpolicy/policy/modules/services/zosremote.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/zosremote.if 2009-03-12 13:35:00.000000000 -0400 -@@ -0,0 +1,46 @@ -+## policy for z/OS Remote-services Audit dispatcher plugin -+ -+######################################## -+## -+## Execute a domain transition to run audispd-zos-remote. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`zos_remote_domtrans',` -+ gen_require(` -+ type zos_remote_t; -+ type zos_remote_exec_t; -+ ') -+ -+ domtrans_pattern($1, zos_remote_exec_t, zos_remote_t) -+') -+ -+######################################## -+## -+## Allow specified type and role to transition and -+## run in the zos_remote_t domain. Allow specified type -+## to use zos_remote_t terminal. -+## -+## -+## -+## Domain allowed access -+## -+## -+## -+## -+## The role to be allowed the zos_remote domain. -+## -+## -+# -+interface(`zos_remote_run',` -+ gen_require(` -+ type zos_remote_t; -+ ') -+ -+ zos_remote_domtrans($1) -+ role $2 types zos_remote_t; -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.te serefpolicy-3.6.9/policy/modules/services/zosremote.te ---- nsaserefpolicy/policy/modules/services/zosremote.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/zosremote.te 2009-03-12 13:35:00.000000000 -0400 -@@ -0,0 +1,33 @@ -+policy_module(zosremote,1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+type zos_remote_t; -+type zos_remote_exec_t; -+logging_dispatcher_domain(zos_remote_t, zos_remote_exec_t) -+ -+init_system_domain(zos_remote_t, zos_remote_exec_t) -+ -+role system_r types zos_remote_t; -+ -+ -+######################################## -+# -+# zos_remote local policy -+# -+ -+allow zos_remote_t self:fifo_file rw_file_perms; -+allow zos_remote_t self:unix_stream_socket create_stream_socket_perms; -+ -+allow zos_remote_t self:process signal; -+ -+files_read_etc_files(zos_remote_t) -+ -+auth_use_nsswitch(zos_remote_t); -+ -+miscfiles_read_localization(zos_remote_t) -+ -+logging_send_syslog_msg(zos_remote_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.9/policy/modules/system/application.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.if serefpolicy-3.6.10/policy/modules/services/zosremote.if +--- nsaserefpolicy/policy/modules/services/zosremote.if 2009-03-20 12:39:39.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/services/zosremote.if 2009-03-20 14:12:02.000000000 -0400 +@@ -12,7 +12,7 @@ + # + interface(`zosremote_domtrans',` + gen_require(` +- type zos_remote_t, type zos_remote_exec_t; ++ type zos_remote_t, zos_remote_exec_t; + ') + + domtrans_pattern($1, zos_remote_exec_t, zos_remote_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.10/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/application.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/application.te 2009-03-20 12:49:56.000000000 -0400 @@ -7,8 +7,18 @@ # Executables to be run by user attribute application_exec_type; @@ -23628,9 +23574,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + sudo_sigchld(application_domain_type) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.9/policy/modules/system/authlogin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.10/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/authlogin.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/authlogin.fc 2009-03-20 12:49:56.000000000 -0400 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -23657,9 +23603,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) + +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.9/policy/modules/system/authlogin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.10/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/authlogin.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/authlogin.if 2009-03-20 12:49:56.000000000 -0400 @@ -43,20 +43,38 @@ interface(`auth_login_pgm_domain',` gen_require(` @@ -23996,9 +23942,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_var_filetrans($1,auth_cache_t,{ file dir } ) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.9/policy/modules/system/authlogin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.10/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/authlogin.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/authlogin.te 2009-03-20 13:32:23.000000000 -0400 @@ -12,7 +12,7 @@ type chkpwd_t, can_read_shadow_passwords; @@ -24078,9 +24024,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_urand(pam_console_t) mls_file_read_all_levels(pam_console_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.9/policy/modules/system/fstools.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.10/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/fstools.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/fstools.fc 2009-03-20 12:49:56.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -24094,9 +24040,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.9/policy/modules/system/fstools.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.10/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/fstools.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/fstools.te 2009-03-20 12:49:56.000000000 -0400 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -24128,9 +24074,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(fsadm_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.6.9/policy/modules/system/hostname.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.6.10/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/hostname.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/hostname.te 2009-03-20 12:49:56.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -24142,9 +24088,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol role system_r types hostname_t; ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.9/policy/modules/system/init.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.10/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/init.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/init.fc 2009-03-20 12:49:56.000000000 -0400 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -24164,9 +24110,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /var # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.9/policy/modules/system/init.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.10/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/init.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/init.if 2009-03-20 12:49:56.000000000 -0400 @@ -280,6 +280,27 @@ kernel_dontaudit_use_fds($1) ') @@ -24354,9 +24300,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 init_t:unix_dgram_socket sendto; + allow init_t $1:unix_dgram_socket sendto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.9/policy/modules/system/init.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.10/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/init.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/init.te 2009-03-20 12:49:56.000000000 -0400 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart,false) @@ -24651,9 +24597,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + xserver_rw_xdm_home_files(daemon) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.6.9/policy/modules/system/ipsec.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.6.10/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/ipsec.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/ipsec.fc 2009-03-20 12:49:56.000000000 -0400 @@ -16,6 +16,8 @@ /usr/lib(64)?/ipsec/pluto -- gen_context(system_u:object_r:ipsec_exec_t,s0) /usr/lib(64)?/ipsec/spi -- gen_context(system_u:object_r:ipsec_exec_t,s0) @@ -24671,9 +24617,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/racoon -- gen_context(system_u:object_r:racoon_exec_t,s0) /usr/sbin/setkey -- gen_context(system_u:object_r:setkey_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.9/policy/modules/system/ipsec.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.10/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/ipsec.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/ipsec.te 2009-03-20 12:49:56.000000000 -0400 @@ -55,11 +55,12 @@ allow ipsec_t self:capability { net_admin dac_override dac_read_search }; @@ -24790,17 +24736,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow setkey_t self:netlink_route_socket create_netlink_socket_perms; allow setkey_t ipsec_conf_file_t:dir list_dir_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.9/policy/modules/system/iptables.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.10/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/iptables.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/iptables.fc 2009-03-20 12:49:56.000000000 -0400 @@ -6,3 +6,4 @@ /usr/sbin/ip6tables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) /usr/sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) /usr/sbin/iptables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) +/var/lib/shorewall(/.*)? -- gen_context(system_u:object_r:iptables_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.9/policy/modules/system/iptables.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.10/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/iptables.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/iptables.te 2009-03-20 12:49:56.000000000 -0400 @@ -22,12 +22,12 @@ # Iptables local policy # @@ -24824,27 +24770,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_use_interactive_fds(iptables_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.9/policy/modules/system/iscsi.te ---- nsaserefpolicy/policy/modules/system/iscsi.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/iscsi.te 2009-03-12 13:35:00.000000000 -0400 -@@ -28,7 +28,7 @@ - # iscsid local policy - # - --allow iscsid_t self:capability { dac_override ipc_lock net_admin sys_nice sys_resource }; -+allow iscsid_t self:capability { dac_override ipc_lock net_admin net_raw sys_admin sys_nice sys_resource }; - allow iscsid_t self:process { setrlimit setsched signal }; - allow iscsid_t self:fifo_file rw_fifo_file_perms; - allow iscsid_t self:unix_stream_socket { create_stream_socket_perms connectto }; -@@ -39,7 +39,7 @@ - allow iscsid_t self:netlink_route_socket rw_netlink_socket_perms; - allow iscsid_t self:tcp_socket create_stream_socket_perms; - --allow iscsid_t iscsi_lock_t:file manage_file_perms; -+manage_files_pattern(iscsid_t, iscsi_lock_t, iscsi_lock_t) - files_lock_filetrans(iscsid_t,iscsi_lock_t,file) - - allow iscsid_t iscsi_tmp_t:dir manage_dir_perms; +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.10/policy/modules/system/iscsi.te +--- nsaserefpolicy/policy/modules/system/iscsi.te 2009-03-20 12:39:39.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/iscsi.te 2009-03-20 12:49:56.000000000 -0400 @@ -55,6 +55,7 @@ files_pid_filetrans(iscsid_t,iscsi_var_run_t,file) @@ -24862,9 +24790,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -sysnet_dns_name_resolve(iscsid_t) +miscfiles_read_localization(iscsid_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.9/policy/modules/system/libraries.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.10/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/libraries.fc 2009-03-18 09:23:12.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/libraries.fc 2009-03-20 13:29:46.000000000 -0400 @@ -60,12 +60,15 @@ # # /opt @@ -25013,7 +24941,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_suse',` /var/lib/samba/bin/.+\.so(\.[^/]*)* -l gen_context(system_u:object_r:lib_t,s0) ') -@@ -310,3 +336,32 @@ +@@ -310,3 +336,33 @@ /var/spool/postfix/lib(64)?(/.*)? gen_context(system_u:object_r:lib_t,s0) /var/spool/postfix/usr(/.*)? gen_context(system_u:object_r:lib_t,s0) /var/spool/postfix/lib(64)?/ld.*\.so.* -- gen_context(system_u:object_r:ld_so_t,s0) @@ -25032,6 +24960,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/usr/lib(64)?/sse2/.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib(64)?/i686/.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/usr/lib(64)?/google-earth/.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/opt/google-earth/.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + +/usr/lib(64)?/nspluginwrapper/np.*\.so -- gen_context(system_u:object_r:lib_t,s0) @@ -25046,9 +24975,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/local/matlab.*\.so(\.[^/]*)* gen_context(system_u:object_r:textrel_shlib_t,s0) + +/usr/lib/libcncpmslld328\.so(\.[^/]*)* gen_context(system_u:object_r:textrel_shlib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.9/policy/modules/system/libraries.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.10/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/libraries.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/libraries.te 2009-03-20 12:49:56.000000000 -0400 @@ -52,11 +52,11 @@ # ldconfig local policy # @@ -25105,9 +25034,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(ldconfig_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.9/policy/modules/system/locallogin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.10/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/locallogin.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/locallogin.te 2009-03-20 12:49:56.000000000 -0400 @@ -67,6 +67,7 @@ dev_setattr_power_mgmt_dev(local_login_t) dev_getattr_sound_dev(local_login_t) @@ -25182,9 +25111,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -optional_policy(` - nscd_socket_use(sulogin_t) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.9/policy/modules/system/logging.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.10/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/logging.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/logging.fc 2009-03-20 12:49:56.000000000 -0400 @@ -53,15 +53,18 @@ /var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) ') @@ -25208,9 +25137,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.9/policy/modules/system/logging.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.10/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/logging.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/logging.if 2009-03-20 12:49:56.000000000 -0400 @@ -623,7 +623,7 @@ ') @@ -25229,9 +25158,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.9/policy/modules/system/logging.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.10/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/logging.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/logging.te 2009-03-20 12:49:56.000000000 -0400 @@ -126,7 +126,7 @@ allow auditd_t self:process { signal_perms setpgid setsched }; allow auditd_t self:file rw_file_perms; @@ -25324,9 +25253,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow syslogd_t self:udp_socket create_socket_perms; allow syslogd_t self:tcp_socket create_stream_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.6.9/policy/modules/system/lvm.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.6.10/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/lvm.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/lvm.fc 2009-03-20 12:49:56.000000000 -0400 @@ -55,6 +55,7 @@ /sbin/lvs -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/lvscan -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -25340,9 +25269,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/multipathd\.sock -s gen_context(system_u:object_r:lvm_var_run_t,s0) /var/lib/multipath(/.*)? gen_context(system_u:object_r:lvm_var_lib_t,s0) +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.9/policy/modules/system/lvm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.10/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/lvm.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/lvm.te 2009-03-20 12:49:56.000000000 -0400 @@ -10,6 +10,9 @@ type clvmd_exec_t; init_daemon_domain(clvmd_t,clvmd_exec_t) @@ -25549,78 +25478,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_append_log(lvm_t) + xen_dontaudit_rw_unix_stream_sockets(lvm_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.6.9/policy/modules/system/miscfiles.fc ---- nsaserefpolicy/policy/modules/system/miscfiles.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/miscfiles.fc 2009-03-12 13:35:00.000000000 -0400 -@@ -35,6 +35,7 @@ - /usr/lib(64)?/perl5/man(/.*)? gen_context(system_u:object_r:man_t,s0) - - /usr/local/man(/.*)? gen_context(system_u:object_r:man_t,s0) -+/usr/local/share/man(/.*)? gen_context(system_u:object_r:man_t,s0) - - /usr/local/share/fonts(/.*)? gen_context(system_u:object_r:fonts_t,s0) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.6.9/policy/modules/system/miscfiles.if ---- nsaserefpolicy/policy/modules/system/miscfiles.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/miscfiles.if 2009-03-12 13:35:00.000000000 -0400 -@@ -23,6 +23,45 @@ - - ######################################## - ## -+## manange system SSL certificates. -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`miscfiles_manage_cert_dirs',` -+ gen_require(` -+ type cert_t; -+ ') -+ -+ manage_dirs_pattern($1,cert_t,cert_t) -+') -+ -+######################################## -+## -+## manange system SSL certificates. -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`miscfiles_manage_cert_files',` -+ gen_require(` -+ type cert_t; -+ ') -+ -+ manage_files_pattern($1,cert_t,cert_t) -+ read_lnk_files_pattern($1,cert_t,cert_t) -+') -+ -+######################################## -+## - ## Read fonts. - ## - ## -@@ -62,7 +101,7 @@ - type fonts_t; - ') - -- dontaudit $1 fonts_t:dir write; -+ dontaudit $1 fonts_t:dir { write setattr }; - dontaudit $1 fonts_t:file write; - ') - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.9/policy/modules/system/modutils.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.10/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/modutils.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/modutils.te 2009-03-20 12:49:56.000000000 -0400 @@ -42,7 +42,7 @@ # insmod local policy # @@ -25733,10 +25593,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ################################# -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.9/policy/modules/system/mount.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.10/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/mount.fc 2009-03-12 13:35:00.000000000 -0400 -@@ -1,4 +1,6 @@ ++++ serefpolicy-3.6.10/policy/modules/system/mount.fc 2009-03-20 13:34:27.000000000 -0400 +@@ -1,4 +1,9 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) - @@ -25744,9 +25604,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/sbin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) +/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) /usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.6.9/policy/modules/system/mount.if ++ ++/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) ++/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.6.10/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/mount.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/mount.if 2009-03-20 12:49:56.000000000 -0400 @@ -43,9 +43,11 @@ mount_domtrans($1) @@ -25782,10 +25645,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 mount_t:process signal; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.9/policy/modules/system/mount.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.10/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/mount.te 2009-03-12 13:35:00.000000000 -0400 -@@ -18,17 +18,18 @@ ++++ serefpolicy-3.6.10/policy/modules/system/mount.te 2009-03-20 13:39:32.000000000 -0400 +@@ -18,17 +18,21 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -25804,23 +25667,31 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type unconfined_mount_t; application_domain(unconfined_mount_t,mount_exec_t) +role system_r types unconfined_mount_t; ++ ++type mount_var_run_t; ++files_pid_file(mount_var_run_t) ######################################## # -@@ -36,7 +37,8 @@ +@@ -36,7 +40,8 @@ # # setuid/setgid needed to mount cifs -allow mount_t self:capability { ipc_lock sys_rawio sys_admin dac_override chown sys_tty_config setuid setgid }; +allow mount_t self:capability { fsetid ipc_lock sys_rawio sys_resource sys_admin dac_override chown sys_tty_config setuid setgid }; -+allow mount_t self:process ptrace; ++allow mount_t self:process { ptrace signal }; allow mount_t mount_loopback_t:file read_file_perms; -@@ -47,12 +49,19 @@ +@@ -47,12 +52,25 @@ files_tmp_filetrans(mount_t,mount_tmp_t,{ file dir }) ++manage_dirs_pattern(mount_t,mount_var_run_t,mount_var_run_t) ++manage_files_pattern(mount_t,mount_var_run_t,mount_var_run_t) ++files_pid_filetrans(mount_t,mount_var_run_t,dir) ++files_var_filetrans(mount_t,mount_var_run_t,dir) ++ +# In order to mount reiserfs_t +kernel_list_unlabeled(mount_t) kernel_read_system_state(mount_t) @@ -25834,10 +25705,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_getattr_all_blk_files(mount_t) dev_list_all_dev_nodes(mount_t) +dev_read_usbfs(mount_t) ++dev_read_rand(mount_t) dev_rw_lvm_control(mount_t) dev_dontaudit_getattr_all_chr_files(mount_t) dev_dontaudit_getattr_memory_dev(mount_t) -@@ -62,16 +71,19 @@ +@@ -62,16 +80,19 @@ storage_raw_write_fixed_disk(mount_t) storage_raw_read_removable_device(mount_t) storage_raw_write_removable_device(mount_t) @@ -25860,7 +25732,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_use_all_terms(mount_t) -@@ -79,6 +91,7 @@ +@@ -79,6 +100,7 @@ corecmd_exec_bin(mount_t) domain_use_interactive_fds(mount_t) @@ -25868,7 +25740,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_search_all(mount_t) files_read_etc_files(mount_t) -@@ -87,7 +100,7 @@ +@@ -87,7 +109,7 @@ files_mounton_all_mountpoints(mount_t) files_unmount_rootfs(mount_t) # These rules need to be generalized. Only admin, initrc should have it: @@ -25877,7 +25749,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_mount_all_file_type_fs(mount_t) files_unmount_all_file_type_fs(mount_t) # for when /etc/mtab loses its type -@@ -100,6 +113,8 @@ +@@ -100,6 +122,8 @@ init_use_fds(mount_t) init_use_script_ptys(mount_t) init_dontaudit_getattr_initctl(mount_t) @@ -25886,7 +25758,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(mount_t) -@@ -116,6 +131,7 @@ +@@ -116,6 +140,7 @@ seutil_read_config(mount_t) userdom_use_all_users_fds(mount_t) @@ -25894,7 +25766,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_redhat',` optional_policy(` -@@ -133,7 +149,7 @@ +@@ -133,7 +158,7 @@ tunable_policy(`allow_mount_anyfile',` auth_read_all_dirs_except_shadow(mount_t) @@ -25903,7 +25775,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_mounton_non_security(mount_t) ') -@@ -141,16 +157,16 @@ +@@ -141,16 +166,16 @@ # for nfs corenet_all_recvfrom_unlabeled(mount_t) corenet_all_recvfrom_netlabel(mount_t) @@ -25928,7 +25800,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_bind_generic_port(mount_t) corenet_udp_bind_generic_port(mount_t) corenet_tcp_bind_reserved_port(mount_t) -@@ -164,6 +180,8 @@ +@@ -164,6 +189,8 @@ fs_search_rpc(mount_t) rpc_stub(mount_t) @@ -25937,7 +25809,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -171,6 +189,15 @@ +@@ -171,6 +198,15 @@ ') optional_policy(` @@ -25953,7 +25825,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`hide_broken_symptoms',` # for a bug in the X server rhgb_dontaudit_rw_stream_sockets(mount_t) -@@ -178,6 +205,11 @@ +@@ -178,6 +214,11 @@ ') ') @@ -25965,7 +25837,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # for kernel package installation optional_policy(` rpm_rw_pipes(mount_t) -@@ -185,6 +217,7 @@ +@@ -185,6 +226,7 @@ optional_policy(` samba_domtrans_smbmount(mount_t) @@ -25973,7 +25845,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -194,5 +227,30 @@ +@@ -194,5 +236,30 @@ optional_policy(` files_etc_filetrans_etc_runtime(unconfined_mount_t,file) @@ -25983,7 +25855,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_domain(unconfined_mount_t) + optional_policy(` + hal_dbus_chat(unconfined_mount_t) - ') ++') +') + +######################################## @@ -26002,20 +25874,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hal_write_log(mount_t) + hal_use_fds(mount_t) + hal_rw_pipes(mount_t) -+') + ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.6.9/policy/modules/system/raid.te ---- nsaserefpolicy/policy/modules/system/raid.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/raid.te 2009-03-18 14:48:18.000000000 -0400 -@@ -39,6 +39,7 @@ - dev_dontaudit_getattr_generic_files(mdadm_t) - dev_dontaudit_getattr_generic_chr_files(mdadm_t) - dev_dontaudit_getattr_generic_blk_files(mdadm_t) -+dev_read_realtime_clock(mdadm_t) - - fs_search_auto_mountpoints(mdadm_t) - fs_dontaudit_list_tmpfs(mdadm_t) -@@ -48,6 +49,9 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.6.10/policy/modules/system/raid.te +--- nsaserefpolicy/policy/modules/system/raid.te 2009-03-20 12:39:39.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/raid.te 2009-03-20 12:49:56.000000000 -0400 +@@ -49,6 +49,9 @@ storage_dev_filetrans_fixed_disk(mdadm_t) storage_read_scsi_generic(mdadm_t) @@ -26025,9 +25889,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_dontaudit_list_ptys(mdadm_t) # Helper program access -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.9/policy/modules/system/selinuxutil.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.10/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/selinuxutil.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/selinuxutil.fc 2009-03-20 12:49:56.000000000 -0400 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -26066,9 +25930,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.9/policy/modules/system/selinuxutil.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.10/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/selinuxutil.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/selinuxutil.if 2009-03-20 12:49:56.000000000 -0400 @@ -535,6 +535,53 @@ ######################################## @@ -26457,9 +26321,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hotplug_use_fds($1) +') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.9/policy/modules/system/selinuxutil.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.10/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/selinuxutil.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/selinuxutil.te 2009-03-20 12:49:56.000000000 -0400 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -26831,9 +26695,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.9/policy/modules/system/setrans.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.10/policy/modules/system/setrans.if --- nsaserefpolicy/policy/modules/system/setrans.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/setrans.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/setrans.if 2009-03-20 12:49:56.000000000 -0400 @@ -21,3 +21,23 @@ stream_connect_pattern($1,setrans_var_run_t,setrans_var_run_t,setrans_t) files_list_pids($1) @@ -26858,9 +26722,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + init_labeled_script_domtrans($1, setrans_initrc_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.9/policy/modules/system/sysnetwork.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.10/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/sysnetwork.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/sysnetwork.fc 2009-03-20 12:49:56.000000000 -0400 @@ -11,8 +11,12 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -26889,9 +26753,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.9/policy/modules/system/sysnetwork.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.10/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/sysnetwork.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/sysnetwork.if 2009-03-20 12:49:56.000000000 -0400 @@ -43,6 +43,39 @@ sysnet_domtrans_dhcpc($1) @@ -27060,9 +26924,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + role_transition $1 dhcpc_exec_t system_r; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.9/policy/modules/system/sysnetwork.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.10/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/sysnetwork.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/sysnetwork.te 2009-03-20 12:49:56.000000000 -0400 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t,dhcpc_exec_t) role system_r types dhcpc_t; @@ -27246,18 +27110,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_xen_state(ifconfig_t) kernel_write_xen_state(ifconfig_t) xen_append_log(ifconfig_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.9/policy/modules/system/udev.fc ---- nsaserefpolicy/policy/modules/system/udev.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/udev.fc 2009-03-12 13:35:00.000000000 -0400 -@@ -17,3 +17,5 @@ - /sbin/wait_for_sysfs -- gen_context(system_u:object_r:udev_exec_t,s0) - - /usr/bin/udevinfo -- gen_context(system_u:object_r:udev_exec_t,s0) -+ -+/var/run/PackageKit/udev(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.6.9/policy/modules/system/udev.if ---- nsaserefpolicy/policy/modules/system/udev.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/udev.if 2009-03-12 13:35:00.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.6.10/policy/modules/system/udev.if +--- nsaserefpolicy/policy/modules/system/udev.if 2009-03-20 12:39:40.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/udev.if 2009-03-20 12:49:56.000000000 -0400 @@ -20,6 +20,24 @@ ######################################## @@ -27283,111 +27138,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Execute a udev helper in the udev domain. ## ## -@@ -96,6 +114,24 @@ - - ######################################## - ## -+## dontaudit process read list of devices. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`udev_dontaudit_search_db',` -+ gen_require(` -+ type udev_tbl_t; -+ ') -+ -+ dontaudit $1 udev_tbl_t:dir search_dir_perms; -+') -+ -+######################################## -+## - ## Allow process to read list of devices. - ## - ## -@@ -106,11 +142,13 @@ - # - interface(`udev_read_db',` - gen_require(` -- type udev_tdb_t; -+ type udev_tbl_t; - ') - - dev_list_all_dev_nodes($1) -- allow $1 udev_tdb_t:file read_file_perms; -+ allow $1 udev_tbl_t:dir list_dir_perms; -+ read_files_pattern($1, udev_tbl_t, udev_tbl_t) -+ read_lnk_files_pattern($1, udev_tbl_t, udev_tbl_t) - ') - - ######################################## -@@ -125,9 +163,9 @@ - # - interface(`udev_rw_db',` - gen_require(` -- type udev_tdb_t; -+ type udev_tbl_t; - ') - - dev_list_all_dev_nodes($1) -- allow $1 udev_tdb_t:file rw_file_perms; -+ allow $1 udev_tbl_t:file rw_file_perms; - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.9/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2009-03-02 16:51:45.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/udev.te 2009-03-12 13:35:00.000000000 -0400 -@@ -55,6 +55,7 @@ - can_exec(udev_t, udev_exec_t) - - allow udev_t udev_helper_exec_t:dir list_dir_perms; -+can_exec(udev_t, udev_helper_exec_t) - - # read udev config - allow udev_t udev_etc_t:file read_file_perms; -@@ -78,10 +79,12 @@ - kernel_rw_unix_dgram_sockets(udev_t) - kernel_dgram_send(udev_t) - kernel_signal(udev_t) -+kernel_search_debugfs(udev_t) - - #https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235182 - kernel_rw_net_sysctls(udev_t) - kernel_read_network_state(udev_t) -+kernel_read_software_raid_state(udev_t) - - corecmd_exec_all_executables(udev_t) - -@@ -134,6 +137,7 @@ - - logging_search_logs(udev_t) - logging_send_syslog_msg(udev_t) -+logging_send_audit_msgs(udev_t) - - miscfiles_read_localization(udev_t) - -@@ -181,6 +185,7 @@ - - optional_policy(` - alsa_domtrans(udev_t) -+ alsa_read_lib(udev_t) - alsa_read_rw_config(udev_t) - ') - -@@ -189,6 +194,10 @@ - ') - - optional_policy(` -+ clock_domtrans(udev_t) -+') -+ -+optional_policy(` - consoletype_exec(udev_t) - ') - -@@ -197,6 +206,14 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.10/policy/modules/system/udev.te +--- nsaserefpolicy/policy/modules/system/udev.te 2009-03-20 12:39:39.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/udev.te 2009-03-20 12:49:56.000000000 -0400 +@@ -206,6 +206,10 @@ ') optional_policy(` @@ -27395,14 +27149,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +optional_policy(` -+ lvm_domtrans(udev_t) -+') -+ -+optional_policy(` - fstools_domtrans(udev_t) + lvm_domtrans(udev_t) ') -@@ -225,6 +242,10 @@ +@@ -238,6 +242,10 @@ ') optional_policy(` @@ -27413,7 +27163,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_write_xen_state(udev_t) kernel_read_xen_state(udev_t) xen_manage_log(udev_t) -@@ -232,5 +253,9 @@ +@@ -245,5 +253,9 @@ ') optional_policy(` @@ -27423,9 +27173,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` xserver_read_xdm_pid(udev_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.9/policy/modules/system/unconfined.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.10/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-09-11 16:42:49.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/unconfined.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/unconfined.fc 2009-03-20 12:49:56.000000000 -0400 @@ -2,15 +2,28 @@ # e.g.: # /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -27464,9 +27214,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/ghc-[^/]+/ghc-.* -- gen_context(system_u:object_r:execmem_exec_t,s0) + +/opt/real/(.*/)?realplay\.bin -- gen_context(system_u:object_r:execmem_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.9/policy/modules/system/unconfined.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.10/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/unconfined.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/unconfined.if 2009-03-20 12:49:56.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -27744,9 +27494,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 unconfined_r; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.9/policy/modules/system/unconfined.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.10/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/unconfined.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/unconfined.te 2009-03-20 12:49:57.000000000 -0400 @@ -5,6 +5,35 @@ # # Declarations @@ -28109,9 +27859,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.9/policy/modules/system/userdomain.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.10/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/userdomain.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/userdomain.fc 2009-03-20 12:49:57.000000000 -0400 @@ -1,4 +1,7 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -28121,9 +27871,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) +/dev/shm/pulse-shm.* gen_context(system_u:object_r:user_tmpfs_t,s0) +/dev/shm/mono.* gen_context(system_u:object_r:user_tmpfs_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.9/policy/modules/system/userdomain.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.10/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/userdomain.if 2009-03-17 14:38:03.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/userdomain.if 2009-03-20 12:49:57.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -29970,9 +29720,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 userdomain:key manage_key_perms; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.9/policy/modules/system/userdomain.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.10/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/userdomain.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/userdomain.te 2009-03-20 12:49:57.000000000 -0400 @@ -8,13 +8,6 @@ ## @@ -30056,14 +29806,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_read_cifs_named_sockets(userhomereader) + fs_read_cifs_named_pipes(userhomereader) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.9/policy/modules/system/virtual.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.10/policy/modules/system/virtual.fc --- nsaserefpolicy/policy/modules/system/virtual.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/virtual.fc 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/virtual.fc 2009-03-20 12:49:57.000000000 -0400 @@ -0,0 +1 @@ +# No application file contexts. -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.9/policy/modules/system/virtual.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.10/policy/modules/system/virtual.if --- nsaserefpolicy/policy/modules/system/virtual.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/virtual.if 2009-03-17 15:49:05.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/virtual.if 2009-03-20 12:49:57.000000000 -0400 @@ -0,0 +1,118 @@ +## Virtual machine emulator and virtualizer + @@ -30183,9 +29933,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 virtual_image_type:file { relabelfrom relabelto }; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.9/policy/modules/system/virtual.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.10/policy/modules/system/virtual.te --- nsaserefpolicy/policy/modules/system/virtual.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/virtual.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/virtual.te 2009-03-20 12:49:57.000000000 -0400 @@ -0,0 +1,80 @@ + +policy_module(virtualization, 1.1.2) @@ -30267,11 +30017,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_read_xdm_pid(virtualdomain) + xserver_rw_shm(virtualdomain) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.9/policy/modules/system/xen.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.10/policy/modules/system/xen.fc --- nsaserefpolicy/policy/modules/system/xen.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/xen.fc 2009-03-12 13:35:00.000000000 -0400 -@@ -2,17 +2,10 @@ ++++ serefpolicy-3.6.10/policy/modules/system/xen.fc 2009-03-20 12:49:57.000000000 -0400 +@@ -1,32 +1,31 @@ + /dev/xen/tapctrl.* -p gen_context(system_u:object_r:xenctl_t,s0) ++/usr/sbin/evtchnd -- gen_context(system_u:object_r:evtchnd_exec_t,s0) ++ /usr/bin/virsh -- gen_context(system_u:object_r:xm_exec_t,s0) -ifdef(`distro_debian',` @@ -30288,7 +30041,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/xen(/.*)? gen_context(system_u:object_r:xend_var_lib_t,s0) /var/lib/xen/images(/.*)? gen_context(system_u:object_r:xen_image_t,s0) -@@ -27,6 +20,7 @@ + /var/lib/xend(/.*)? gen_context(system_u:object_r:xend_var_lib_t,s0) + /var/lib/xenstored(/.*)? gen_context(system_u:object_r:xenstored_var_lib_t,s0) + ++/var/log/evtchnd\.log -- gen_context(system_u:object_r:evtchnd_var_log_t,s0) + /var/log/xen(/.*)? gen_context(system_u:object_r:xend_var_log_t,s0) + /var/log/xen-hotplug\.log -- gen_context(system_u:object_r:xend_var_log_t,s0) + /var/log/xend\.log -- gen_context(system_u:object_r:xend_var_log_t,s0) + /var/log/xend-debug\.log -- gen_context(system_u:object_r:xend_var_log_t,s0) + ++/var/run/evtchnd\.pid -- gen_context(system_u:object_r:evtchnd_var_run_t,s0) ++/var/run/evtchnd -s gen_context(system_u:object_r:evtchnd_var_run_t,s0) /var/run/xenconsoled\.pid -- gen_context(system_u:object_r:xenconsoled_var_run_t,s0) /var/run/xend(/.*)? gen_context(system_u:object_r:xend_var_run_t,s0) /var/run/xend\.pid -- gen_context(system_u:object_r:xend_var_run_t,s0) @@ -30296,9 +30059,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/xenstore\.pid -- gen_context(system_u:object_r:xenstored_var_run_t,s0) /var/run/xenstored(/.*)? gen_context(system_u:object_r:xenstored_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.9/policy/modules/system/xen.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.10/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/xen.if 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/xen.if 2009-03-20 12:49:57.000000000 -0400 @@ -167,11 +167,14 @@ # interface(`xen_stream_connect',` @@ -30315,7 +30078,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -191,3 +194,24 @@ +@@ -191,3 +194,46 @@ domtrans_pattern($1,xm_exec_t,xm_t) ') @@ -30340,9 +30103,31 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 xend_var_lib_t:dir search_dir_perms; + rw_files_pattern($1, xen_image_t, xen_image_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.9/policy/modules/system/xen.te ++ ++####################################### ++## ++## Connect to evtchnd over a unix domain ++## stream socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`evtchnd_stream_connect',` ++ gen_require(` ++ type evtchnd_var_run_t, evtchnd_t; ++ ') ++ ++ allow $1 evtchnd_t:unix_stream_socket connectto; ++ allow $1 evtchnd_var_run_t:sock_file { getattr write }; ++ files_search_pids($1) ++') ++ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.10/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/xen.te 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/modules/system/xen.te 2009-03-20 12:49:57.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -30394,7 +30179,26 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol role system_r types xenconsoled_t; # pid files -@@ -95,7 +108,7 @@ +@@ -72,6 +85,18 @@ + domain_type(xm_t) + init_system_domain(xm_t, xm_exec_t) + ++type evtchnd_t; ++type evtchnd_exec_t; ++init_daemon_domain(evtchnd_t, evtchnd_exec_t) ++ ++# log files ++type evtchnd_var_log_t; ++logging_log_file(evtchnd_var_log_t) ++ ++# pid files ++type evtchnd_var_run_t; ++files_pid_file(evtchnd_var_run_t) ++ + ######################################## + # + # xend local policy +@@ -95,7 +120,7 @@ read_lnk_files_pattern(xend_t,xen_image_t,xen_image_t) rw_blk_files_pattern(xend_t,xen_image_t,xen_image_t) @@ -30403,7 +30207,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_filetrans(xend_t, xenctl_t, fifo_file) manage_files_pattern(xend_t,xend_tmp_t,xend_tmp_t) -@@ -103,14 +116,14 @@ +@@ -103,14 +128,14 @@ files_tmp_filetrans(xend_t, xend_tmp_t, { file dir }) # pid file @@ -30421,7 +30225,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern(xend_t,xend_var_log_t,xend_var_log_t) manage_sock_files_pattern(xend_t,xend_var_log_t,xend_var_log_t) logging_log_filetrans(xend_t,xend_var_log_t,{ sock_file file dir }) -@@ -122,12 +135,13 @@ +@@ -122,12 +147,13 @@ manage_fifo_files_pattern(xend_t,xend_var_lib_t,xend_var_lib_t) files_var_lib_filetrans(xend_t,xend_var_lib_t,{ file dir }) @@ -30437,7 +30241,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_kernel_sysctls(xend_t) kernel_read_system_state(xend_t) -@@ -173,6 +187,7 @@ +@@ -173,6 +199,7 @@ files_manage_etc_runtime_files(xend_t) files_etc_filetrans_etc_runtime(xend_t,file) files_read_usr_files(xend_t) @@ -30445,7 +30249,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol storage_raw_read_fixed_disk(xend_t) storage_raw_write_fixed_disk(xend_t) -@@ -208,6 +223,10 @@ +@@ -208,6 +235,10 @@ netutils_domtrans(xend_t) optional_policy(` @@ -30456,7 +30260,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol consoletype_exec(xend_t) ') -@@ -239,6 +258,8 @@ +@@ -239,6 +270,8 @@ files_read_usr_files(xenconsoled_t) @@ -30465,7 +30269,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_create_pty(xenconsoled_t,xen_devpts_t); term_use_generic_ptys(xenconsoled_t) term_use_console(xenconsoled_t) -@@ -248,7 +269,7 @@ +@@ -248,7 +281,7 @@ miscfiles_read_localization(xenconsoled_t) @@ -30474,7 +30278,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xen_stream_connect_xenstore(xenconsoled_t) ######################################## -@@ -256,15 +277,25 @@ +@@ -256,21 +289,34 @@ # Xen store local policy # @@ -30501,7 +30305,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # var/lib files for xenstored manage_dirs_pattern(xenstored_t,xenstored_var_lib_t,xenstored_var_lib_t) manage_files_pattern(xenstored_t,xenstored_var_lib_t,xenstored_var_lib_t) -@@ -312,18 +343,21 @@ + manage_sock_files_pattern(xenstored_t,xenstored_var_lib_t,xenstored_var_lib_t) + files_var_lib_filetrans(xenstored_t,xenstored_var_lib_t,{ file dir sock_file }) + ++# write and connect to evtchnd socket ++evtchnd_stream_connect(xenstored_t) ++ + kernel_write_xen_state(xenstored_t) + kernel_read_xen_state(xenstored_t) + +@@ -312,18 +358,21 @@ manage_files_pattern(xm_t,xend_var_lib_t,xend_var_lib_t) manage_fifo_files_pattern(xm_t,xend_var_lib_t,xend_var_lib_t) @@ -30524,7 +30337,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_sendrecv_generic_if(xm_t) corenet_tcp_sendrecv_generic_node(xm_t) -@@ -339,15 +373,38 @@ +@@ -339,15 +388,58 @@ storage_raw_read_fixed_disk(xm_t) @@ -30564,9 +30377,29 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(xend_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/ipc_patterns.spt serefpolicy-3.6.9/policy/support/ipc_patterns.spt ++ ++####################################### ++# ++# evtchnd local policy ++# ++ ++# pid file ++manage_dirs_pattern(evtchnd_t, evtchnd_var_run_t, evtchnd_var_run_t) ++manage_files_pattern(evtchnd_t,evtchnd_var_run_t,evtchnd_var_run_t) ++manage_sock_files_pattern(evtchnd_t,evtchnd_var_run_t,evtchnd_var_run_t) ++files_pid_filetrans(evtchnd_t, evtchnd_var_run_t, { file sock_file dir }) ++ ++# log files ++manage_dirs_pattern(evtchnd_t, evtchnd_var_log_t, evtchnd_var_log_t) ++manage_files_pattern(evtchnd_t,evtchnd_var_log_t,evtchnd_var_log_t) ++logging_log_filetrans(evtchnd_t,evtchnd_var_log_t,{ file dir }) ++ ++libs_use_ld_so(evtchnd_t) ++libs_use_shared_libs(evtchnd_t) ++ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/ipc_patterns.spt serefpolicy-3.6.10/policy/support/ipc_patterns.spt --- nsaserefpolicy/policy/support/ipc_patterns.spt 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.9/policy/support/ipc_patterns.spt 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/support/ipc_patterns.spt 2009-03-20 12:49:57.000000000 -0400 @@ -3,12 +3,12 @@ # define(`stream_connect_pattern',` @@ -30582,9 +30415,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 $3:sock_file { getattr write }; allow $1 $4:unix_dgram_socket sendto; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.9/policy/support/obj_perm_sets.spt +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.10/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.9/policy/support/obj_perm_sets.spt 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/support/obj_perm_sets.spt 2009-03-20 12:49:57.000000000 -0400 @@ -225,7 +225,7 @@ define(`create_lnk_file_perms',`{ create getattr }') define(`rename_lnk_file_perms',`{ getattr rename }') @@ -30608,9 +30441,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') + +define(`manage_key_perms', `{ create link read search setattr view write } ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.9/policy/users +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.10/policy/users --- nsaserefpolicy/policy/users 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.9/policy/users 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/policy/users 2009-03-20 12:49:57.000000000 -0400 @@ -25,11 +25,8 @@ # permit any access to such users, then remove this entry. # @@ -30635,9 +30468,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.9/Rules.modular +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.10/Rules.modular --- nsaserefpolicy/Rules.modular 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/Rules.modular 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/Rules.modular 2009-03-20 12:49:57.000000000 -0400 @@ -73,8 +73,8 @@ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te @echo "Compliling $(NAME) $(@F) module" @@ -30667,9 +30500,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rul $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.9/support/Makefile.devel +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.10/support/Makefile.devel --- nsaserefpolicy/support/Makefile.devel 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/support/Makefile.devel 2009-03-12 13:35:00.000000000 -0400 ++++ serefpolicy-3.6.10/support/Makefile.devel 2009-03-20 12:49:57.000000000 -0400 @@ -185,8 +185,7 @@ tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te @$(EINFO) "Compiling $(NAME) $(basename $(@F)) module" diff --git a/selinux-policy.spec b/selinux-policy.spec index c9f3290..0f1fbbc 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -19,8 +19,8 @@ %define CHECKPOLICYVER 2.0.16-3 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.6.9 -Release: 4%{?dist} +Version: 3.6.10 +Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -186,7 +186,7 @@ fi; %description SELinux Reference Policy - modular. -Based off of reference policy: Checked out revision 2925. +Based off of reference policy: Checked out revision 2931. %build @@ -444,6 +444,9 @@ exit 0 %endif %changelog +* Thu Mar 19 2009 Dan Walsh 3.6.10-1 +- Add xenner and wine fixes from mgrepl + * Wed Mar 18 2009 Dan Walsh 3.6.9-4 - Allow mdadm to read/write mls override diff --git a/sources b/sources index ef2f6ed..f282b47 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -42687aff1e3a70d6bae553beae727d95 serefpolicy-3.6.9.tgz +318ceaa56514c9435de330293523369f serefpolicy-3.6.10.tgz