From 5ca2ff99b625f64ae8d5662acf411ddca4a162d5 Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Feb 22 2008 20:32:52 +0000 Subject: - Add xace support --- diff --git a/.cvsignore b/.cvsignore index 680f525..ae22508 100644 --- a/.cvsignore +++ b/.cvsignore @@ -138,3 +138,4 @@ serefpolicy-3.2.6.tgz serefpolicy-3.2.7.tgz serefpolicy-3.2.8.tgz serefpolicy-3.2.9.tgz +serefpolicy-3.3.0.tgz diff --git a/policy-20071130.patch b/policy-20071130.patch index daaeb3c..b6d0a81 100644 --- a/policy-20071130.patch +++ b/policy-20071130.patch @@ -1,6 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.2.9/Changelog +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.3.0/Changelog --- nsaserefpolicy/Changelog 2008-02-19 17:24:26.000000000 -0500 -+++ serefpolicy-3.2.9/Changelog 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/Changelog 2008-02-21 16:00:22.000000000 -0500 @@ -1,6 +1,3 @@ -- Pam and samba updates from Stefan Schulze Frielinghaus. -- Backup update on Debian from Vaclav Ovsik. @@ -8,23 +8,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.2.9/ - Label /proc/kallsyms with system_map_t. - 64-bit capabilities from Stephen Smalley. - Labeled networking peer object class updates. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.2.9/config/appconfig-mcs/failsafe_context +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.3.0/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.9/config/appconfig-mcs/failsafe_context 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/config/appconfig-mcs/failsafe_context 2008-02-21 16:00:22.000000000 -0500 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.2.9/config/appconfig-mcs/guest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.3.0/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/config/appconfig-mcs/guest_u_default_contexts 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/config/appconfig-mcs/guest_u_default_contexts 2008-02-21 16:00:22.000000000 -0500 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.2.9/config/appconfig-mcs/root_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.3.0/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.9/config/appconfig-mcs/root_default_contexts 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/config/appconfig-mcs/root_default_contexts 2008-02-21 16:00:22.000000000 -0500 @@ -1,11 +1,7 @@ system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -38,17 +38,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de # -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.2.9/config/appconfig-mcs/seusers +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.3.0/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.9/config/appconfig-mcs/seusers 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/config/appconfig-mcs/seusers 2008-02-21 16:00:22.000000000 -0500 @@ -1,3 +1,3 @@ system_u:system_u:s0-mcs_systemhigh root:root:s0-mcs_systemhigh -__default__:user_u:s0 +__default__:unconfined_u:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.2.9/config/appconfig-mcs/unconfined_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.3.0/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/config/appconfig-mcs/unconfined_u_default_contexts 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/config/appconfig-mcs/unconfined_u_default_contexts 2008-02-21 16:00:22.000000000 -0500 @@ -0,0 +1,9 @@ +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 +system_r:initrc_t:s0 unconfined_r:unconfined_t:s0 @@ -59,40 +59,424 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfi +system_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 +system_r:unconfined_t:s0 unconfined_r:unconfined_t:s0 +system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.2.9/config/appconfig-mcs/userhelper_context +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.3.0/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.9/config/appconfig-mcs/userhelper_context 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/config/appconfig-mcs/userhelper_context 2008-02-21 16:00:22.000000000 -0500 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.2.9/config/appconfig-mcs/xguest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_contexts serefpolicy-3.3.0/config/appconfig-mcs/x_contexts +--- nsaserefpolicy/config/appconfig-mcs/x_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.3.0/config/appconfig-mcs/x_contexts 2008-02-21 16:00:22.000000000 -0500 +@@ -0,0 +1,188 @@ ++# ++# Config file for XSELinux extension ++# ++ ++ ++# ++## ++### Rules for X Clients ++## ++# ++ ++# ++# The default client rule defines a context to be used for all clients ++# connecting to the server from a remote host. ++# ++client * system_u:object_r:remote_xclient_t:s0 ++ ++ ++# ++## ++### Rules for X Properties ++## ++# ++ ++# ++# Property rules map a property name to a context. A default property ++# rule indicated by an asterisk should follow all other property rules. ++# ++# Properties that normal clients may only read ++property XFree86_VT system_u:object_r:info_xproperty_t:s0 ++property XFree86_DDC_EDID1_RAWDATA system_u:object_r:info_xproperty_t:s0 ++property RESOURCE_MANAGER system_u:object_r:info_xproperty_t:s0 ++property SCREEN_RESOURCES system_u:object_r:info_xproperty_t:s0 ++property _MIT_PRIORITY_COLORS system_u:object_r:info_xproperty_t:s0 ++property AT_SPI_IOR system_u:object_r:info_xproperty_t:s0 ++property _SELINUX_CLIENT_CONTEXT system_u:object_r:info_xproperty_t:s0 ++property _NET_WORKAREA system_u:object_r:info_xproperty_t:s0 ++ ++# Clipboard and selection properties ++property CUT_BUFFER0 system_u:object_r:clipboard_xproperty_t:s0 ++property CUT_BUFFER1 system_u:object_r:clipboard_xproperty_t:s0 ++property CUT_BUFFER2 system_u:object_r:clipboard_xproperty_t:s0 ++property CUT_BUFFER3 system_u:object_r:clipboard_xproperty_t:s0 ++property CUT_BUFFER4 system_u:object_r:clipboard_xproperty_t:s0 ++property CUT_BUFFER5 system_u:object_r:clipboard_xproperty_t:s0 ++property CUT_BUFFER6 system_u:object_r:clipboard_xproperty_t:s0 ++property CUT_BUFFER7 system_u:object_r:clipboard_xproperty_t:s0 ++ ++# Default fallback type ++property * system_u:object_r:default_xproperty_t:s0 ++ ++ ++# ++## ++### Rules for X Extensions ++## ++# ++ ++# ++# Extension rules map an extension name to a context. A default extension ++# rule indicated by an asterisk should follow all other extension rules. ++# ++# Standard extensions ++extension BIG-REQUESTS system_u:object_r:std_xext_t:s0 ++extension SHAPE system_u:object_r:std_xext_t:s0 ++extension SYNC system_u:object_r:std_xext_t:s0 ++extension XC-MISC system_u:object_r:std_xext_t:s0 ++extension XFIXES system_u:object_r:std_xext_t:s0 ++extension XInputExtension system_u:object_r:std_xext_t:s0 ++extension XKEYBOARD system_u:object_r:std_xext_t:s0 ++extension DAMAGE system_u:object_r:std_xext_t:s0 ++extension RENDER system_u:object_r:std_xext_t:s0 ++ ++# Prohibited extensions ++extension XINERAMA system_u:object_r:disallowed_xext_t:s0 ++extension XFree86-DGA system_u:object_r:disallowed_xext_t:s0 ++extension XFree86-VidModeExtension system_u:object_r:disallowed_xext_t:s0 ++ ++# Screen management and multihead extensions ++extension RANDR system_u:object_r:output_xext_t:s0 ++ ++# Screensaver, power management extensions ++extension DPMS system_u:object_r:screensaver_xext_t:s0 ++extension MIT-SCREEN-SAVER system_u:object_r:screensaver_xext_t:s0 ++ ++# Shared memory extensions ++extension MIT-SHM system_u:object_r:shmem_xext_t:s0 ++extension XFree86-Bigfont system_u:object_r:shmem_xext_t:s0 ++ ++# Accelerated graphics, OpenGL, direct rendering extensions ++extension GLX system_u:object_r:accelgraphics_xext_t:s0 ++extension NV-CONTROL system_u:object_r:accelgraphics_xext_t:s0 ++extension NV-GLX system_u:object_r:accelgraphics_xext_t:s0 ++extension NVIDIA-GLX system_u:object_r:accelgraphics_xext_t:s0 ++ ++# Debugging, testing, and recording extensions ++extension RECORD system_u:object_r:debug_xext_t:s0 ++extension X-Resource system_u:object_r:debug_xext_t:s0 ++extension XTEST system_u:object_r:debug_xext_t:s0 ++ ++# Security-related extensions ++extension SECURITY system_u:object_r:security_xext_t:s0 ++extension SELinux system_u:object_r:security_xext_t:s0 ++extension XAccessControlExtension system_u:object_r:security_xext_t:s0 ++extension XC-APPGROUP system_u:object_r:security_xext_t:s0 ++ ++# Video extensions ++extension XVideo system_u:object_r:video_xext_t:s0 ++extension XVideo-MotionCompensation system_u:object_r:video_xext_t:s0 ++ ++# Default fallback type ++extension * system_u:object_r:unknown_xext_t:s0 ++ ++ ++# ++## ++### Rules for X Selections ++## ++# ++ ++# Selection rules map a selection name to a context. A default selection ++# rule indicated by an asterisk should follow all other selection rules. ++# ++# Standard selections ++selection XA_PRIMARY system_u:object_r:clipboard_xselection_t:s0 ++selection XA_SECONDARY system_u:object_r:clipboard_xselection_t:s0 ++selection CLIPBOARD system_u:object_r:clipboard_xselection_t:s0 ++ ++# Default fallback type ++selection * system_u:object_r:default_xselection_t:s0 ++ ++ ++# ++## ++### Rules for X Events ++## ++# ++ ++# ++# Event rules map an event protocol name to a context. A default event ++# rule indicated by an asterisk should follow all other event rules. ++# ++# Input events ++event X11:KeyPress system_u:object_r:input_xevent_t:s0 ++event X11:KeyRelease system_u:object_r:input_xevent_t:s0 ++event X11:ButtonPress system_u:object_r:input_xevent_t:s0 ++event X11:ButtonRelease system_u:object_r:input_xevent_t:s0 ++event X11:MotionNotify system_u:object_r:input_xevent_t:s0 ++event XInputExtension:DeviceKeyPress system_u:object_r:input_xevent_t:s0 ++event XInputExtension:DeviceKeyRelease system_u:object_r:input_xevent_t:s0 ++event XInputExtension:DeviceButtonPress system_u:object_r:input_xevent_t:s0 ++event XInputExtension:DeviceButtonRelease system_u:object_r:input_xevent_t:s0 ++event XInputExtension:DeviceMotionNotify system_u:object_r:input_xevent_t:s0 ++event XInputExtension:DeviceValuator system_u:object_r:input_xevent_t:s0 ++event XInputExtension:ProximityIn system_u:object_r:input_xevent_t:s0 ++event XInputExtension:ProximityOut system_u:object_r:input_xevent_t:s0 ++ ++# Focus events ++event X11:FocusIn system_u:object_r:focus_xevent_t:s0 ++event X11:FocusOut system_u:object_r:focus_xevent_t:s0 ++event X11:EnterNotify system_u:object_r:focus_xevent_t:s0 ++event X11:LeaveNotify system_u:object_r:focus_xevent_t:s0 ++ ++# Property events ++event X11:PropertyNotify system_u:object_r:property_xevent_t:s0 ++ ++# Client message events ++event X11:ClientMessage system_u:object_r:client_xevent_t:s0 ++ ++# Manager events ++event X11:ConfigureRequest system_u:object_r:manage_xevent_t:s0 ++event X11:ResizeRequest system_u:object_r:manage_xevent_t:s0 ++event X11:MapRequest system_u:object_r:manage_xevent_t:s0 ++event X11:CirculateRequest system_u:object_r:manage_xevent_t:s0 ++event X11:CreateNotify system_u:object_r:manage_xevent_t:s0 ++event X11:DestroyNotify system_u:object_r:manage_xevent_t:s0 ++event X11:MapNotify system_u:object_r:manage_xevent_t:s0 ++event X11:UnmapNotify system_u:object_r:manage_xevent_t:s0 ++event X11:ReparentNotify system_u:object_r:manage_xevent_t:s0 ++event X11:ConfigureNotify system_u:object_r:manage_xevent_t:s0 ++event X11:GravityNotify system_u:object_r:manage_xevent_t:s0 ++event X11:CirculateNotify system_u:object_r:manage_xevent_t:s0 ++ ++# Unknown events (that are not registered in the X server's name database) ++event system_u:object_r:unknown_xevent_t:s0 ++ ++# Default fallback type ++event * system_u:object_r:default_xevent_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.3.0/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/config/appconfig-mcs/xguest_u_default_contexts 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/config/appconfig-mcs/xguest_u_default_contexts 2008-02-21 16:00:22.000000000 -0500 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 +system_r:sshd_t xguest_r:xguest_t:s0 +system_r:crond_t xguest_r:xguest_crond_t:s0 +system_r:xdm_t xguest_r:xguest_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.2.9/config/appconfig-mls/guest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.3.0/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/config/appconfig-mls/guest_u_default_contexts 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/config/appconfig-mls/guest_u_default_contexts 2008-02-21 16:00:22.000000000 -0500 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.2.9/config/appconfig-standard/guest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/x_contexts serefpolicy-3.3.0/config/appconfig-mls/x_contexts +--- nsaserefpolicy/config/appconfig-mls/x_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.3.0/config/appconfig-mls/x_contexts 2008-02-21 16:00:22.000000000 -0500 +@@ -0,0 +1,188 @@ ++# ++# Config file for XSELinux extension ++# ++ ++ ++# ++## ++### Rules for X Clients ++## ++# ++ ++# ++# The default client rule defines a context to be used for all clients ++# connecting to the server from a remote host. ++# ++client * system_u:object_r:remote_xclient_t:s0 ++ ++ ++# ++## ++### Rules for X Properties ++## ++# ++ ++# ++# Property rules map a property name to a context. A default property ++# rule indicated by an asterisk should follow all other property rules. ++# ++# Properties that normal clients may only read ++property XFree86_VT system_u:object_r:info_xproperty_t:s0 ++property XFree86_DDC_EDID1_RAWDATA system_u:object_r:info_xproperty_t:s0 ++property RESOURCE_MANAGER system_u:object_r:info_xproperty_t:s0 ++property SCREEN_RESOURCES system_u:object_r:info_xproperty_t:s0 ++property _MIT_PRIORITY_COLORS system_u:object_r:info_xproperty_t:s0 ++property AT_SPI_IOR system_u:object_r:info_xproperty_t:s0 ++property _SELINUX_CLIENT_CONTEXT system_u:object_r:info_xproperty_t:s0 ++property _NET_WORKAREA system_u:object_r:info_xproperty_t:s0 ++ ++# Clipboard and selection properties ++property CUT_BUFFER0 system_u:object_r:clipboard_xproperty_t:s0 ++property CUT_BUFFER1 system_u:object_r:clipboard_xproperty_t:s0 ++property CUT_BUFFER2 system_u:object_r:clipboard_xproperty_t:s0 ++property CUT_BUFFER3 system_u:object_r:clipboard_xproperty_t:s0 ++property CUT_BUFFER4 system_u:object_r:clipboard_xproperty_t:s0 ++property CUT_BUFFER5 system_u:object_r:clipboard_xproperty_t:s0 ++property CUT_BUFFER6 system_u:object_r:clipboard_xproperty_t:s0 ++property CUT_BUFFER7 system_u:object_r:clipboard_xproperty_t:s0 ++ ++# Default fallback type ++property * system_u:object_r:default_xproperty_t:s0 ++ ++ ++# ++## ++### Rules for X Extensions ++## ++# ++ ++# ++# Extension rules map an extension name to a context. A default extension ++# rule indicated by an asterisk should follow all other extension rules. ++# ++# Standard extensions ++extension BIG-REQUESTS system_u:object_r:std_xext_t:s0 ++extension SHAPE system_u:object_r:std_xext_t:s0 ++extension SYNC system_u:object_r:std_xext_t:s0 ++extension XC-MISC system_u:object_r:std_xext_t:s0 ++extension XFIXES system_u:object_r:std_xext_t:s0 ++extension XInputExtension system_u:object_r:std_xext_t:s0 ++extension XKEYBOARD system_u:object_r:std_xext_t:s0 ++extension DAMAGE system_u:object_r:std_xext_t:s0 ++extension RENDER system_u:object_r:std_xext_t:s0 ++ ++# Prohibited extensions ++extension XINERAMA system_u:object_r:disallowed_xext_t:s0 ++extension XFree86-DGA system_u:object_r:disallowed_xext_t:s0 ++extension XFree86-VidModeExtension system_u:object_r:disallowed_xext_t:s0 ++ ++# Screen management and multihead extensions ++extension RANDR system_u:object_r:output_xext_t:s0 ++ ++# Screensaver, power management extensions ++extension DPMS system_u:object_r:screensaver_xext_t:s0 ++extension MIT-SCREEN-SAVER system_u:object_r:screensaver_xext_t:s0 ++ ++# Shared memory extensions ++extension MIT-SHM system_u:object_r:shmem_xext_t:s0 ++extension XFree86-Bigfont system_u:object_r:shmem_xext_t:s0 ++ ++# Accelerated graphics, OpenGL, direct rendering extensions ++extension GLX system_u:object_r:accelgraphics_xext_t:s0 ++extension NV-CONTROL system_u:object_r:accelgraphics_xext_t:s0 ++extension NV-GLX system_u:object_r:accelgraphics_xext_t:s0 ++extension NVIDIA-GLX system_u:object_r:accelgraphics_xext_t:s0 ++ ++# Debugging, testing, and recording extensions ++extension RECORD system_u:object_r:debug_xext_t:s0 ++extension X-Resource system_u:object_r:debug_xext_t:s0 ++extension XTEST system_u:object_r:debug_xext_t:s0 ++ ++# Security-related extensions ++extension SECURITY system_u:object_r:security_xext_t:s0 ++extension SELinux system_u:object_r:security_xext_t:s0 ++extension XAccessControlExtension system_u:object_r:security_xext_t:s0 ++extension XC-APPGROUP system_u:object_r:security_xext_t:s0 ++ ++# Video extensions ++extension XVideo system_u:object_r:video_xext_t:s0 ++extension XVideo-MotionCompensation system_u:object_r:video_xext_t:s0 ++ ++# Default fallback type ++extension * system_u:object_r:unknown_xext_t:s0 ++ ++ ++# ++## ++### Rules for X Selections ++## ++# ++ ++# Selection rules map a selection name to a context. A default selection ++# rule indicated by an asterisk should follow all other selection rules. ++# ++# Standard selections ++selection XA_PRIMARY system_u:object_r:clipboard_xselection_t:s0 ++selection XA_SECONDARY system_u:object_r:clipboard_xselection_t:s0 ++selection CLIPBOARD system_u:object_r:clipboard_xselection_t:s0 ++ ++# Default fallback type ++selection * system_u:object_r:default_xselection_t:s0 ++ ++ ++# ++## ++### Rules for X Events ++## ++# ++ ++# ++# Event rules map an event protocol name to a context. A default event ++# rule indicated by an asterisk should follow all other event rules. ++# ++# Input events ++event X11:KeyPress system_u:object_r:input_xevent_t:s0 ++event X11:KeyRelease system_u:object_r:input_xevent_t:s0 ++event X11:ButtonPress system_u:object_r:input_xevent_t:s0 ++event X11:ButtonRelease system_u:object_r:input_xevent_t:s0 ++event X11:MotionNotify system_u:object_r:input_xevent_t:s0 ++event XInputExtension:DeviceKeyPress system_u:object_r:input_xevent_t:s0 ++event XInputExtension:DeviceKeyRelease system_u:object_r:input_xevent_t:s0 ++event XInputExtension:DeviceButtonPress system_u:object_r:input_xevent_t:s0 ++event XInputExtension:DeviceButtonRelease system_u:object_r:input_xevent_t:s0 ++event XInputExtension:DeviceMotionNotify system_u:object_r:input_xevent_t:s0 ++event XInputExtension:DeviceValuator system_u:object_r:input_xevent_t:s0 ++event XInputExtension:ProximityIn system_u:object_r:input_xevent_t:s0 ++event XInputExtension:ProximityOut system_u:object_r:input_xevent_t:s0 ++ ++# Focus events ++event X11:FocusIn system_u:object_r:focus_xevent_t:s0 ++event X11:FocusOut system_u:object_r:focus_xevent_t:s0 ++event X11:EnterNotify system_u:object_r:focus_xevent_t:s0 ++event X11:LeaveNotify system_u:object_r:focus_xevent_t:s0 ++ ++# Property events ++event X11:PropertyNotify system_u:object_r:property_xevent_t:s0 ++ ++# Client message events ++event X11:ClientMessage system_u:object_r:client_xevent_t:s0 ++ ++# Manager events ++event X11:ConfigureRequest system_u:object_r:manage_xevent_t:s0 ++event X11:ResizeRequest system_u:object_r:manage_xevent_t:s0 ++event X11:MapRequest system_u:object_r:manage_xevent_t:s0 ++event X11:CirculateRequest system_u:object_r:manage_xevent_t:s0 ++event X11:CreateNotify system_u:object_r:manage_xevent_t:s0 ++event X11:DestroyNotify system_u:object_r:manage_xevent_t:s0 ++event X11:MapNotify system_u:object_r:manage_xevent_t:s0 ++event X11:UnmapNotify system_u:object_r:manage_xevent_t:s0 ++event X11:ReparentNotify system_u:object_r:manage_xevent_t:s0 ++event X11:ConfigureNotify system_u:object_r:manage_xevent_t:s0 ++event X11:GravityNotify system_u:object_r:manage_xevent_t:s0 ++event X11:CirculateNotify system_u:object_r:manage_xevent_t:s0 ++ ++# Unknown events (that are not registered in the X server's name database) ++event system_u:object_r:unknown_xevent_t:s0 ++ ++# Default fallback type ++event * system_u:object_r:default_xevent_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.3.0/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/config/appconfig-standard/guest_u_default_contexts 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/config/appconfig-standard/guest_u_default_contexts 2008-02-21 16:00:22.000000000 -0500 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t +system_r:sshd_t guest_r:guest_t +system_r:crond_t guest_r:guest_crond_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.2.9/config/appconfig-standard/root_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.3.0/config/appconfig-standard/root_default_contexts --- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.9/config/appconfig-standard/root_default_contexts 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/config/appconfig-standard/root_default_contexts 2008-02-21 16:00:22.000000000 -0500 @@ -1,11 +1,7 @@ system_r:crond_t unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t system_r:local_login_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t @@ -106,18 +490,219 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/ro # -#system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t +system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.2.9/config/appconfig-standard/xguest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/x_contexts serefpolicy-3.3.0/config/appconfig-standard/x_contexts +--- nsaserefpolicy/config/appconfig-standard/x_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.3.0/config/appconfig-standard/x_contexts 2008-02-21 16:00:22.000000000 -0500 +@@ -0,0 +1,188 @@ ++# ++# Config file for XSELinux extension ++# ++ ++ ++# ++## ++### Rules for X Clients ++## ++# ++ ++# ++# The default client rule defines a context to be used for all clients ++# connecting to the server from a remote host. ++# ++client * system_u:object_r:remote_xclient_t ++ ++ ++# ++## ++### Rules for X Properties ++## ++# ++ ++# ++# Property rules map a property name to a context. A default property ++# rule indicated by an asterisk should follow all other property rules. ++# ++# Properties that normal clients may only read ++property XFree86_VT system_u:object_r:info_xproperty_t ++property XFree86_DDC_EDID1_RAWDATA system_u:object_r:info_xproperty_t ++property RESOURCE_MANAGER system_u:object_r:info_xproperty_t ++property SCREEN_RESOURCES system_u:object_r:info_xproperty_t ++property _MIT_PRIORITY_COLORS system_u:object_r:info_xproperty_t ++property AT_SPI_IOR system_u:object_r:info_xproperty_t ++property _SELINUX_CLIENT_CONTEXT system_u:object_r:info_xproperty_t ++property _NET_WORKAREA system_u:object_r:info_xproperty_t ++ ++# Clipboard and selection properties ++property CUT_BUFFER0 system_u:object_r:clipboard_xproperty_t ++property CUT_BUFFER1 system_u:object_r:clipboard_xproperty_t ++property CUT_BUFFER2 system_u:object_r:clipboard_xproperty_t ++property CUT_BUFFER3 system_u:object_r:clipboard_xproperty_t ++property CUT_BUFFER4 system_u:object_r:clipboard_xproperty_t ++property CUT_BUFFER5 system_u:object_r:clipboard_xproperty_t ++property CUT_BUFFER6 system_u:object_r:clipboard_xproperty_t ++property CUT_BUFFER7 system_u:object_r:clipboard_xproperty_t ++ ++# Default fallback type ++property * system_u:object_r:default_xproperty_t ++ ++ ++# ++## ++### Rules for X Extensions ++## ++# ++ ++# ++# Extension rules map an extension name to a context. A default extension ++# rule indicated by an asterisk should follow all other extension rules. ++# ++# Standard extensions ++extension BIG-REQUESTS system_u:object_r:std_xext_t ++extension SHAPE system_u:object_r:std_xext_t ++extension SYNC system_u:object_r:std_xext_t ++extension XC-MISC system_u:object_r:std_xext_t ++extension XFIXES system_u:object_r:std_xext_t ++extension XInputExtension system_u:object_r:std_xext_t ++extension XKEYBOARD system_u:object_r:std_xext_t ++extension DAMAGE system_u:object_r:std_xext_t ++extension RENDER system_u:object_r:std_xext_t ++ ++# Prohibited extensions ++extension XINERAMA system_u:object_r:disallowed_xext_t ++extension XFree86-DGA system_u:object_r:disallowed_xext_t ++extension XFree86-VidModeExtension system_u:object_r:disallowed_xext_t ++ ++# Screen management and multihead extensions ++extension RANDR system_u:object_r:output_xext_t ++ ++# Screensaver, power management extensions ++extension DPMS system_u:object_r:screensaver_xext_t ++extension MIT-SCREEN-SAVER system_u:object_r:screensaver_xext_t ++ ++# Shared memory extensions ++extension MIT-SHM system_u:object_r:shmem_xext_t ++extension XFree86-Bigfont system_u:object_r:shmem_xext_t ++ ++# Accelerated graphics, OpenGL, direct rendering extensions ++extension GLX system_u:object_r:accelgraphics_xext_t ++extension NV-CONTROL system_u:object_r:accelgraphics_xext_t ++extension NV-GLX system_u:object_r:accelgraphics_xext_t ++extension NVIDIA-GLX system_u:object_r:accelgraphics_xext_t ++ ++# Debugging, testing, and recording extensions ++extension RECORD system_u:object_r:debug_xext_t ++extension X-Resource system_u:object_r:debug_xext_t ++extension XTEST system_u:object_r:debug_xext_t ++ ++# Security-related extensions ++extension SECURITY system_u:object_r:security_xext_t ++extension SELinux system_u:object_r:security_xext_t ++extension XAccessControlExtension system_u:object_r:security_xext_t ++extension XC-APPGROUP system_u:object_r:security_xext_t ++ ++# Video extensions ++extension XVideo system_u:object_r:video_xext_t ++extension XVideo-MotionCompensation system_u:object_r:video_xext_t ++ ++# Default fallback type ++extension * system_u:object_r:unknown_xext_t ++ ++ ++# ++## ++### Rules for X Selections ++## ++# ++ ++# Selection rules map a selection name to a context. A default selection ++# rule indicated by an asterisk should follow all other selection rules. ++# ++# Standard selections ++selection XA_PRIMARY system_u:object_r:clipboard_xselection_t ++selection XA_SECONDARY system_u:object_r:clipboard_xselection_t ++selection CLIPBOARD system_u:object_r:clipboard_xselection_t ++ ++# Default fallback type ++selection * system_u:object_r:default_xselection_t ++ ++ ++# ++## ++### Rules for X Events ++## ++# ++ ++# ++# Event rules map an event protocol name to a context. A default event ++# rule indicated by an asterisk should follow all other event rules. ++# ++# Input events ++event X11:KeyPress system_u:object_r:input_xevent_t ++event X11:KeyRelease system_u:object_r:input_xevent_t ++event X11:ButtonPress system_u:object_r:input_xevent_t ++event X11:ButtonRelease system_u:object_r:input_xevent_t ++event X11:MotionNotify system_u:object_r:input_xevent_t ++event XInputExtension:DeviceKeyPress system_u:object_r:input_xevent_t ++event XInputExtension:DeviceKeyRelease system_u:object_r:input_xevent_t ++event XInputExtension:DeviceButtonPress system_u:object_r:input_xevent_t ++event XInputExtension:DeviceButtonRelease system_u:object_r:input_xevent_t ++event XInputExtension:DeviceMotionNotify system_u:object_r:input_xevent_t ++event XInputExtension:DeviceValuator system_u:object_r:input_xevent_t ++event XInputExtension:ProximityIn system_u:object_r:input_xevent_t ++event XInputExtension:ProximityOut system_u:object_r:input_xevent_t ++ ++# Focus events ++event X11:FocusIn system_u:object_r:focus_xevent_t ++event X11:FocusOut system_u:object_r:focus_xevent_t ++event X11:EnterNotify system_u:object_r:focus_xevent_t ++event X11:LeaveNotify system_u:object_r:focus_xevent_t ++ ++# Property events ++event X11:PropertyNotify system_u:object_r:property_xevent_t ++ ++# Client message events ++event X11:ClientMessage system_u:object_r:client_xevent_t ++ ++# Manager events ++event X11:ConfigureRequest system_u:object_r:manage_xevent_t ++event X11:ResizeRequest system_u:object_r:manage_xevent_t ++event X11:MapRequest system_u:object_r:manage_xevent_t ++event X11:CirculateRequest system_u:object_r:manage_xevent_t ++event X11:CreateNotify system_u:object_r:manage_xevent_t ++event X11:DestroyNotify system_u:object_r:manage_xevent_t ++event X11:MapNotify system_u:object_r:manage_xevent_t ++event X11:UnmapNotify system_u:object_r:manage_xevent_t ++event X11:ReparentNotify system_u:object_r:manage_xevent_t ++event X11:ConfigureNotify system_u:object_r:manage_xevent_t ++event X11:GravityNotify system_u:object_r:manage_xevent_t ++event X11:CirculateNotify system_u:object_r:manage_xevent_t ++ ++# Unknown events (that are not registered in the X server's name database) ++event system_u:object_r:unknown_xevent_t ++ ++# Default fallback type ++event * system_u:object_r:default_xevent_t +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.3.0/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/config/appconfig-standard/xguest_u_default_contexts 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/config/appconfig-standard/xguest_u_default_contexts 2008-02-21 16:00:22.000000000 -0500 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t +system_r:sshd_t xguest_r:xguest_t +system_r:crond_t xguest_r:xguest_crond_t +system_r:xdm_t xguest_r:xguest_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.2.9/Makefile +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.3.0/Makefile --- nsaserefpolicy/Makefile 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.9/Makefile 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/Makefile 2008-02-21 16:00:22.000000000 -0500 +@@ -235,7 +235,7 @@ + appdir := $(contextpath) + user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) + user_default_contexts_names := $(addprefix $(contextpath)/users/,$(subst _default_contexts,,$(notdir $(user_default_contexts)))) +-appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names) ++appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts x_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names) + net_contexts := $(builddir)net_contexts + + all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) @@ -309,20 +309,22 @@ # parse-rolemap modulename,outputfile @@ -151,9 +736,292 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.2.9/M endef # create-base-per-role-tmpl modulenames,outputfile -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.2.9/policy/global_tunables +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.3.0/policy/flask/access_vectors +--- nsaserefpolicy/policy/flask/access_vectors 2008-02-15 09:52:54.000000000 -0500 ++++ serefpolicy-3.3.0/policy/flask/access_vectors 2008-02-21 16:00:22.000000000 -0500 +@@ -407,141 +407,159 @@ + # + # SE-X Windows stuff + # +-class drawable ++class x_drawable + { + create + destroy +- draw +- copy ++ read ++ write ++ blend + getattr ++ setattr ++ list_child ++ add_child ++ remove_child ++ list_property ++ get_property ++ set_property ++ manage ++ override ++ show ++ hide ++ send ++ receive + } + +-class gc ++class x_screen + { +- create +- free + getattr + setattr ++ hide_cursor ++ show_cursor ++ saver_getattr ++ saver_setattr ++ saver_hide ++ saver_show + } + +-class window ++class x_gc + { +- addchild + create + destroy +- map +- unmap +- chstack +- chproplist +- chprop +- listprop + getattr + setattr +- setfocus +- move +- chselection +- chparent +- ctrllife +- enumerate +- transparent +- mousemotion +- clientcomevent +- inputevent +- drawevent +- windowchangeevent +- windowchangerequest +- serverchangeevent +- extensionevent ++ use + } + +-class font ++class x_font + { +- load +- free ++ create ++ destroy + getattr ++ add_glyph ++ remove_glyph + use + } + +-class colormap ++class x_colormap + { + create +- free ++ destroy ++ read ++ write ++ getattr ++ add_color ++ remove_color + install + uninstall +- list ++ use ++} ++ ++class x_property ++{ ++ create ++ destroy + read +- store ++ write + getattr + setattr + } + +-class property ++class x_selection + { +- create +- free + read + write ++ getattr ++ setattr + } + +-class cursor ++class x_cursor + { + create +- createglyph +- free +- assign ++ destroy ++ read ++ write ++ getattr + setattr ++ use + } + +-class xclient ++class x_client + { +- kill ++ destroy ++ getattr ++ setattr ++ manage + } + +-class xinput ++class x_device + { +- lookup + getattr + setattr ++ use ++ read ++ write ++ getfocus + setfocus +- warppointer +- activegrab +- passivegrab +- ungrab + bell +- mousemotion +- relabelinput ++ force_cursor ++ freeze ++ grab ++ manage + } + +-class xserver ++class x_server + { +- screensaver +- gethostlist +- sethostlist +- getfontpath +- setfontpath + getattr ++ setattr ++ record ++ debug + grab +- ungrab ++ manage + } + +-class xextension ++class x_extension + { + query + use + } + +-# +-# Define the access vector interpretation for controlling +-# PaX flags +-# +-class pax ++class x_resource ++{ ++ read ++ write ++} ++ ++class x_event ++{ ++ send ++ receive ++} ++ ++class x_synthetic_event + { +- pageexec # Paging based non-executable pages +- emutramp # Emulate trampolines +- mprotect # Restrict mprotect() +- randmmap # Randomize mmap() base +- randexec # Randomize ET_EXEC base +- segmexec # Segmentation based non-executable pages ++ send ++ receive + } + + # +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classes serefpolicy-3.3.0/policy/flask/security_classes +--- nsaserefpolicy/policy/flask/security_classes 2008-02-15 09:52:54.000000000 -0500 ++++ serefpolicy-3.3.0/policy/flask/security_classes 2008-02-21 16:00:22.000000000 -0500 +@@ -50,21 +50,19 @@ + # passwd/chfn/chsh + class passwd # userspace + +-# SE-X Windows stuff +-class drawable # userspace +-class window # userspace +-class gc # userspace +-class font # userspace +-class colormap # userspace +-class property # userspace +-class cursor # userspace +-class xclient # userspace +-class xinput # userspace +-class xserver # userspace +-class xextension # userspace +- +-# pax flags; deprecated--can be reclaimed +-class pax # userspace ++# SE-X Windows stuff (more classes below) ++class x_drawable # userspace ++class x_screen # userspace ++class x_gc # userspace ++class x_font # userspace ++class x_colormap # userspace ++class x_property # userspace ++class x_selection # userspace ++class x_cursor # userspace ++class x_client # userspace ++class x_device # userspace ++class x_server # userspace ++class x_extension # userspace + + # extended netlink sockets + class netlink_route_socket +@@ -112,4 +110,9 @@ + # Capabilities >= 32 + class capability2 + ++# More SE-X Windows stuff ++class x_resource # userspace ++class x_event # userspace ++class x_synthetic_event # userspace ++ + # FLASK +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.3.0/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.2.9/policy/global_tunables 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/global_tunables 2008-02-21 16:00:22.000000000 -0500 @@ -34,7 +34,7 @@ ## @@ -192,9 +1060,291 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +gen_tunable(allow_console_login,false) + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.2.9/policy/modules/admin/anaconda.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.3.0/policy/mls +--- nsaserefpolicy/policy/mls 2008-02-01 09:12:53.000000000 -0500 ++++ serefpolicy-3.3.0/policy/mls 2008-02-21 16:00:22.000000000 -0500 +@@ -371,78 +371,53 @@ + + + # +-# MLS policy for the drawable class ++# MLS policy for the x_drawable class + # + +-# the drawable "read" ops (implicit single level) +-mlsconstrain drawable { getattr copy } ++# the x_drawable "read" ops (implicit single level) ++mlsconstrain x_drawable { read blend getattr list_child list_property get_property receive } + (( l1 dom l2 ) or + (( t1 == mlsxwinreadtoclr ) and ( h1 dom l2 )) or + ( t1 == mlsxwinread )); + +-# the drawable "write" ops (implicit single level) +-mlsconstrain drawable { create destroy draw copy } ++# the x_drawable "write" ops (implicit single level) ++mlsconstrain x_drawable { create destroy write setattr add_child remove_child send manage } + (( l1 eq l2 ) or + (( t1 == mlsxwinwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or + ( t1 == mlsxwinwrite )); + +- ++# No MLS restrictions: x_drawable { show hide override } + + + # +-# MLS policy for the gc class ++# MLS policy for the x_gc class + # + +-# the gc "read" ops (implicit single level) +-mlsconstrain gc getattr ++# the x_gc "read" ops (implicit single level) ++mlsconstrain x_gc { getattr use } + (( l1 dom l2 ) or + (( t1 == mlsxwinreadtoclr ) and ( h1 dom l2 )) or + ( t1 == mlsxwinread )); + +-# the gc "write" ops (implicit single level) +-mlsconstrain gc { create free setattr } ++# the x_gc "write" ops (implicit single level) ++mlsconstrain x_gc { create destroy setattr } + (( l1 eq l2 ) or + (( t1 == mlsxwinwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or + ( t1 == mlsxwinwrite )); + + +- +- + # +-# MLS policy for the window class ++# MLS policy for the x_font class + # + +-# the window "read" ops (implicit single level) +-mlsconstrain window { listprop getattr enumerate mousemotion inputevent drawevent windowchangeevent windowchangerequest serverchangeevent extensionevent } ++# the x_font "read" ops (implicit single level) ++mlsconstrain x_font { use } + (( l1 dom l2 ) or + (( t1 == mlsxwinreadtoclr ) and ( h1 dom l2 )) or + ( t1 == mlsxwinread )); + +-# the window "write" ops (implicit single level) +-mlsconstrain window { addchild create destroy chstack chproplist chprop setattr setfocus move chselection chparent ctrllife transparent clientcomevent } +- (( l1 eq l2 ) or +- (( t1 == mlsxwinwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or +- ( t1 == mlsxwinwrite ) or +- ( t2 == mlstrustedobject )); +- +-# these access vectors have no MLS restrictions +-# window { map unmap } +- +- +- +- +-# +-# MLS policy for the font class +-# +- +-# the font "read" ops (implicit single level) +-mlsconstrain font { load getattr } +- (( l1 dom l2 ) or +- (( t1 == mlsxwinreadtoclr ) and ( h1 dom l2 )) or +- ( t1 == mlsxwinread )); +- +-# the font "write" ops (implicit single level) +-mlsconstrain font free ++# the x_font "write" ops (implicit single level) ++mlsconstrain x_font { create destroy add_glyph remove_glyph } + (( l1 eq l2 ) or + (( t1 == mlsxwinwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or + ( t1 == mlsxwinwrite )); +@@ -451,109 +426,147 @@ + # font use + + +- +- + # +-# MLS policy for the colormap class ++# MLS policy for the x_colormap class + # + +-# the colormap "read" ops (implicit single level) +-mlsconstrain colormap { list read getattr } ++# the x_colormap "read" ops (implicit single level) ++mlsconstrain x_colormap { read getattr use } + (( l1 dom l2 ) or + (( t1 == mlsxwinreadtoclr ) and ( h1 dom l2 )) or + ( t1 == mlsxwinreadcolormap ) or + ( t1 == mlsxwinread )); + +-# the colormap "write" ops (implicit single level) +-mlsconstrain colormap { create free install uninstall store setattr } ++# the x_colormap "write" ops (implicit single level) ++mlsconstrain x_colormap { create destroy write add_color remove_color install uninstall } + (( l1 eq l2 ) or + (( t1 == mlsxwinwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or + ( t1 == mlsxwinwritecolormap ) or + ( t1 == mlsxwinwrite )); + + +- +- + # +-# MLS policy for the property class ++# MLS policy for the x_property class + # + +-# the property "read" ops (implicit single level) +-mlsconstrain property { read } ++# the x_property "read" ops (implicit single level) ++mlsconstrain x_property { read getattr } + (( l1 dom l2 ) or + (( t1 == mlsxwinreadtoclr ) and ( h1 dom l2 )) or + ( t1 == mlsxwinreadproperty ) or + ( t1 == mlsxwinread )); + +-# the property "write" ops (implicit single level) +-mlsconstrain property { create free write } ++# the x_property "write" ops (implicit single level) ++mlsconstrain x_property { create destroy write setattr } + (( l1 eq l2 ) or + (( t1 == mlsxwinwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or + ( t1 == mlsxwinwriteproperty ) or + ( t1 == mlsxwinwrite )); + + +- +- + # +-# MLS policy for the cursor class ++# MLS policy for the x_cursor class + # + +-# the cursor "write" ops (implicit single level) +-mlsconstrain cursor { create createglyph free assign setattr } ++# the x_cursor "read" ops (implicit single level) ++mlsconstrain x_cursor { read getattr use } ++ (( l1 dom l2 ) or ++ (( t1 == mlsxwinreadtoclr ) and ( h1 dom l2 )) or ++ ( t1 == mlsxwinread )); ++ ++# the x_cursor "write" ops (implicit single level) ++mlsconstrain x_cursor { create destroy write setattr } + (( l1 eq l2 ) or + (( t1 == mlsxwinwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or + ( t1 == mlsxwinwrite )); + + +- +- + # +-# MLS policy for the xclient class ++# MLS policy for the x_client class + # + +-# the xclient "write" ops (implicit single level) +-mlsconstrain xclient kill ++# the x_client "read" ops (implicit single level) ++mlsconstrain x_client { getattr } ++ (( l1 dom l2 ) or ++ (( t1 == mlsxwinreadtoclr ) and ( h1 dom l2 )) or ++ ( t1 == mlsxwinread )); ++ ++# the x_client "write" ops (implicit single level) ++mlsconstrain x_client { destroy setattr manage } + (( l1 eq l2 ) or + (( t1 == mlsxwinwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or + ( t1 == mlsxwinwrite )); + + +- +- + # +-# MLS policy for the xinput class ++# MLS policy for the x_device class + # + +-# these access vectors have no MLS restrictions +-# xinput ~{ relabelinput setattr } ++# the x_device "read" ops (implicit single level) ++mlsconstrain x_device { getattr use read getfocus grab } ++ (( l1 dom l2 ) or ++ (( t1 == mlsxwinreadtoclr ) and ( h1 dom l2 )) or ++ ( t1 == mlsxwinread )); + +-# the xinput "write" ops (implicit single level) +-mlsconstrain xinput { setattr relabelinput } ++# the x_device "write" ops (implicit single level) ++mlsconstrain x_device { setattr write setfocus bell force_cursor freeze manage } + (( l1 eq l2 ) or + (( t1 == mlsxwinwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or + ( t1 == mlsxwinwritexinput ) or + ( t1 == mlsxwinwrite )); + + ++# ++# MLS policy for the x_server class ++# ++ ++# these access vectors have no MLS restrictions ++# x_server * + + + # +-# MLS policy for the xserver class ++# MLS policy for the x_extension class + # + + # these access vectors have no MLS restrictions +-# xserver * ++# x_extension { query use } ++ + ++# ++# MLS policy for the x_resource class ++# ++ ++# the x_resource "read" ops (implicit single level) ++mlsconstrain x_resource { read } ++ (( l1 dom l2 ) or ++ (( t1 == mlsxwinreadtoclr ) and ( h1 dom l2 )) or ++ ( t1 == mlsxwinread )); + ++# the x_resource "write" ops (implicit single level) ++mlsconstrain x_resource { write } ++ (( l1 eq l2 ) or ++ (( t1 == mlsxwinwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or ++ ( t1 == mlsxwinwritexinput ) or ++ ( t1 == mlsxwinwrite )); + + + # +-# MLS policy for the xextension class ++# MLS policy for the x_event class + # + +-# these access vectors have no MLS restrictions +-# xextension { query use } ++# the x_event "read" ops (implicit single level) ++mlsconstrain x_event { receive } ++ (( l1 dom l2 ) or ++ (( t1 == mlsxwinreadtoclr ) and ( h1 dom l2 )) or ++ ( t1 == mlsxwinread )); ++ ++# the x_event "write" ops (implicit single level) ++mlsconstrain x_event { send } ++ (( l1 eq l2 ) or ++ (( t1 == mlsxwinwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or ++ ( t1 == mlsxwinwritexinput ) or ++ ( t1 == mlsxwinwrite )); ++ + + + # +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.3.0/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2007-01-02 12:57:51.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/admin/anaconda.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/anaconda.te 2008-02-21 16:00:22.000000000 -0500 @@ -31,16 +31,13 @@ modutils_domtrans_insmod(anaconda_t) @@ -213,9 +1363,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond kudzu_domtrans(anaconda_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.2.9/policy/modules/admin/consoletype.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.3.0/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-02-18 14:30:19.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/admin/consoletype.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/consoletype.te 2008-02-21 16:00:22.000000000 -0500 @@ -8,9 +8,11 @@ type consoletype_t; @@ -239,9 +1389,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console term_use_all_terms(consoletype_t) init_use_fds(consoletype_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.2.9/policy/modules/admin/firstboot.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.3.0/policy/modules/admin/firstboot.if --- nsaserefpolicy/policy/modules/admin/firstboot.if 2007-04-10 12:52:58.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/admin/firstboot.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/firstboot.if 2008-02-21 16:00:22.000000000 -0500 @@ -141,4 +141,6 @@ ') @@ -249,9 +1399,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo + dontaudit $1 firstboot_t:unix_stream_socket { read write }; + ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.2.9/policy/modules/admin/firstboot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.3.0/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/admin/firstboot.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/firstboot.te 2008-02-21 16:00:22.000000000 -0500 @@ -120,6 +120,10 @@ usermanage_domtrans_admin_passwd(firstboot_t) ') @@ -271,18 +1421,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo - domain_auto_trans(firstboot_t, xserver_exec_t, xdm_xserver_t) -') ') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.2.9/policy/modules/admin/kismet.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.3.0/policy/modules/admin/kismet.fc --- nsaserefpolicy/policy/modules/admin/kismet.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/admin/kismet.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/kismet.fc 2008-02-21 16:00:22.000000000 -0500 @@ -0,0 +1,5 @@ + +/usr/bin/kismet -- gen_context(system_u:object_r:kismet_exec_t,s0) +/var/run/kismet_server.pid -- gen_context(system_u:object_r:kismet_var_run_t,s0) +/var/lib/kismet(/.*)? gen_context(system_u:object_r:kismet_var_lib_t,s0) +/var/log/kismet(/.*)? gen_context(system_u:object_r:kismet_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.2.9/policy/modules/admin/kismet.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.3.0/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/admin/kismet.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/kismet.if 2008-02-21 16:00:22.000000000 -0500 @@ -0,0 +1,275 @@ + +## policy for kismet @@ -559,9 +1709,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. + kismet_manage_log($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.2.9/policy/modules/admin/kismet.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.3.0/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/admin/kismet.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/kismet.te 2008-02-21 16:00:22.000000000 -0500 @@ -0,0 +1,55 @@ + +policy_module(kismet,1.0.0) @@ -618,9 +1768,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +allow kismet_t kismet_log_t:dir { rw_dir_perms setattr }; +logging_log_filetrans(kismet_t,kismet_log_t,{ file dir }) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.2.9/policy/modules/admin/kudzu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.3.0/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/admin/kudzu.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/kudzu.te 2008-02-21 16:00:22.000000000 -0500 @@ -21,8 +21,8 @@ # Local policy # @@ -679,9 +1829,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t -') -allow kudzu_t cupsd_rw_etc_t:dir list_dir_perms; -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.2.9/policy/modules/admin/logrotate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.3.0/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-02-19 17:24:26.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/admin/logrotate.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/logrotate.te 2008-02-21 16:00:22.000000000 -0500 @@ -96,9 +96,11 @@ files_read_etc_files(logrotate_t) files_read_etc_runtime_files(logrotate_t) @@ -694,9 +1844,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota # cjp: why is this needed? init_domtrans_script(logrotate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.2.9/policy/modules/admin/logwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.3.0/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/admin/logwatch.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/logwatch.te 2008-02-21 16:00:22.000000000 -0500 @@ -59,10 +59,9 @@ files_read_usr_files(logwatch_t) files_search_spool(logwatch_t) @@ -726,9 +1876,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.2.9/policy/modules/admin/netutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.3.0/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/admin/netutils.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/netutils.te 2008-02-21 16:00:22.000000000 -0500 @@ -94,6 +94,10 @@ ') @@ -755,9 +1905,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil corenet_tcp_sendrecv_all_nodes(ping_t) corenet_tcp_sendrecv_all_ports(ping_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.2.9/policy/modules/admin/prelink.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.3.0/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/admin/prelink.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/prelink.te 2008-02-21 16:00:22.000000000 -0500 @@ -26,7 +26,7 @@ # Local policy # @@ -815,9 +1965,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +optional_policy(` + unconfined_domain(prelink_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.2.9/policy/modules/admin/rpm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.3.0/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2006-11-16 17:15:26.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/admin/rpm.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/rpm.fc 2008-02-21 16:00:22.000000000 -0500 @@ -11,6 +11,7 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -844,9 +1994,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc # SuSE ifdef(`distro_suse', ` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.2.9/policy/modules/admin/rpm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.3.0/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/admin/rpm.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/rpm.if 2008-02-21 16:00:22.000000000 -0500 @@ -152,6 +152,24 @@ ######################################## @@ -1113,9 +2263,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + dontaudit $1 rpm_var_run_t:file write_file_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.2.9/policy/modules/admin/rpm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.3.0/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/admin/rpm.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/rpm.te 2008-02-21 16:00:22.000000000 -0500 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -1188,9 +2338,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te optional_policy(` java_domtrans(rpm_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.2.9/policy/modules/admin/sudo.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.3.0/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2007-12-04 11:02:51.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/admin/sudo.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/sudo.if 2008-02-22 09:12:34.000000000 -0500 @@ -55,7 +55,7 @@ # @@ -1237,7 +2387,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if domain_use_interactive_fds($1_sudo_t) domain_sigchld_interactive_fds($1_sudo_t) -@@ -106,32 +105,36 @@ +@@ -106,32 +105,42 @@ files_getattr_usr_files($1_sudo_t) # for some PAM modules and for cwd files_dontaudit_search_home($1_sudo_t) @@ -1263,6 +2413,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if userdom_use_user_terminals($1,$1_sudo_t) userdom_use_unpriv_users_fds($1_sudo_t) # for some PAM modules and for cwd ++ userdom_search_sysadm_home_content_dirs($1_sudo_t) userdom_dontaudit_search_all_users_home_content($1_sudo_t) - ifdef(`TODO',` @@ -1272,20 +2423,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if - ifdef(`mta.te', ` - domain_auto_trans($1_sudo_t, sendmail_exec_t, $1_mail_t) - ') -- -- ') dnl end TODO + domain_role_change_exemption($1_sudo_t) + userdom_spec_domtrans_all_users($1_sudo_t) + +- ') dnl end TODO + selinux_validate_context($1_sudo_t) + selinux_compute_relabel_context($1_sudo_t) ++ selinux_getattr_fs($1_sudo_t) ++ seutil_read_config($1_sudo_t) ++ seutil_search_default_contexts($1_sudo_t) ++ + term_use_all_user_ttys($1_sudo_t) + term_use_all_user_ptys($1_sudo_t) + term_relabel_all_user_ttys($1_sudo_t) + term_relabel_all_user_ptys($1_sudo_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.2.9/policy/modules/admin/su.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.3.0/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/admin/su.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/su.if 2008-02-21 16:00:22.000000000 -0500 @@ -41,15 +41,13 @@ allow $2 $1_su_t:process signal; @@ -1410,9 +2565,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ') ####################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.2.9/policy/modules/admin/tmpreaper.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.3.0/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2007-10-02 09:54:52.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/admin/tmpreaper.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/tmpreaper.te 2008-02-21 16:00:22.000000000 -0500 @@ -28,6 +28,7 @@ files_purge_tmp(tmpreaper_t) # why does it need setattr? @@ -1441,9 +2596,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap lpd_manage_spool(tmpreaper_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.2.9/policy/modules/admin/usermanage.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.3.0/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-02-19 17:24:26.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/admin/usermanage.te 2008-02-21 10:16:14.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/usermanage.te 2008-02-22 07:55:03.000000000 -0500 @@ -97,6 +97,7 @@ # allow checking if a shell is executable @@ -1497,9 +2652,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman rpm_use_fds(useradd_t) rpm_rw_pipes(useradd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.2.9/policy/modules/admin/vpn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.3.0/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2008-02-18 14:30:19.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/admin/vpn.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/admin/vpn.te 2008-02-21 16:00:22.000000000 -0500 @@ -24,7 +24,8 @@ allow vpnc_t self:capability { dac_override net_admin ipc_lock net_raw }; @@ -1510,18 +2665,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te allow vpnc_t self:tcp_socket create_stream_socket_perms; allow vpnc_t self:udp_socket create_socket_perms; allow vpnc_t self:rawip_socket create_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.2.9/policy/modules/apps/ethereal.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.3.0/policy/modules/apps/ethereal.fc --- nsaserefpolicy/policy/modules/apps/ethereal.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/ethereal.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/ethereal.fc 2008-02-21 16:00:22.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ROLE_ethereal_home_t,s0) +HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:user_ethereal_home_t,s0) /usr/sbin/ethereal.* -- gen_context(system_u:object_r:ethereal_exec_t,s0) /usr/sbin/tethereal.* -- gen_context(system_u:object_r:tethereal_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.2.9/policy/modules/apps/ethereal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.3.0/policy/modules/apps/ethereal.if --- nsaserefpolicy/policy/modules/apps/ethereal.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/ethereal.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/ethereal.if 2008-02-21 16:00:22.000000000 -0500 @@ -35,6 +35,7 @@ template(`ethereal_per_role_template',` @@ -1552,13 +2707,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ') - # Manual transition from userhelper -- optional_policy(` + optional_policy(` - userhelper_use_user_fd($1,$1_ethereal_t) - userhelper_sigchld_user($1,$1_ethereal_t) - ') - - optional_policy(` - xserver_user_client_template($1,$1_ethereal_t,$1_ethereal_tmpfs_t) +- optional_policy(` +- xserver_user_client_template($1,$1_ethereal_t,$1_ethereal_tmpfs_t) ++ xserver_user_x_domain_template($1,$1_ethereal,$1_ethereal_t,$1_ethereal_tmpfs_t) xserver_create_xdm_tmp_sockets($1_ethereal_t) ') @@ -1576,9 +2732,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ') ####################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.2.9/policy/modules/apps/ethereal.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.3.0/policy/modules/apps/ethereal.te --- nsaserefpolicy/policy/modules/apps/ethereal.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/ethereal.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/ethereal.te 2008-02-21 16:00:22.000000000 -0500 @@ -16,6 +16,13 @@ type tethereal_tmp_t; files_tmp_file(tethereal_tmp_t) @@ -1593,9 +2749,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ######################################## # # Tethereal policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.2.9/policy/modules/apps/evolution.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.3.0/policy/modules/apps/evolution.fc --- nsaserefpolicy/policy/modules/apps/evolution.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/evolution.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/evolution.fc 2008-02-21 16:00:22.000000000 -0500 @@ -2,13 +2,13 @@ # HOME_DIR/ # @@ -1613,18 +2769,69 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.2.9/policy/modules/apps/gift.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.if serefpolicy-3.3.0/policy/modules/apps/evolution.if +--- nsaserefpolicy/policy/modules/apps/evolution.if 2007-10-29 07:52:48.000000000 -0400 ++++ serefpolicy-3.3.0/policy/modules/apps/evolution.if 2008-02-21 16:00:22.000000000 -0500 +@@ -247,7 +247,7 @@ + + mta_read_config($1_evolution_t) + +- xserver_user_client_template($1,$1_evolution_t,$1_evolution_tmpfs_t) ++ xserver_user_x_domain_template($1,$1_evolution,$1_evolution_t,$1_evolution_tmpfs_t) + xserver_read_xdm_tmp_files($1_evolution_t) + + tunable_policy(`use_nfs_home_dirs',` +@@ -513,7 +513,7 @@ + # until properly implemented + userdom_dontaudit_read_user_home_content_files($1,$1_evolution_alarm_t) + +- xserver_user_client_template($1,$1_evolution_alarm_t,$1_evolution_alarm_tmpfs_t) ++ xserver_user_x_domain_template($1,$1_evolution_alarm,$1_evolution_alarm_t,$1_evolution_alarm_tmpfs_t) + + # Access evolution home + tunable_policy(`use_nfs_home_dirs',` +@@ -615,7 +615,7 @@ + # until properly implemented + userdom_dontaudit_read_user_home_content_files($1,$1_evolution_exchange_t) + +- xserver_user_client_template($1,$1_evolution_exchange_t,$1_evolution_exchange_tmpfs_t) ++ xserver_user_x_domain_template($1,$1_evolution_exchange,$1_evolution_exchange_t,$1_evolution_exchange_tmpfs_t) + + # Access evolution home + tunable_policy(`use_nfs_home_dirs',` +@@ -776,7 +776,7 @@ + # until properly implemented + userdom_dontaudit_read_user_home_content_files($1,$1_evolution_webcal_t) + +- xserver_user_client_template($1,$1_evolution_webcal_t,$1_evolution_webcal_tmpfs_t) ++ xserver_user_x_domain_template($1,$1_evolution_webcal,$1_evolution_webcal_t,$1_evolution_webcal_tmpfs_t) + + optional_policy(` + nscd_socket_use($1_evolution_webcal_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.3.0/policy/modules/apps/games.if +--- nsaserefpolicy/policy/modules/apps/games.if 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.3.0/policy/modules/apps/games.if 2008-02-21 16:00:22.000000000 -0500 +@@ -146,7 +146,7 @@ + ') + + optional_policy(` +- xserver_user_client_template($1,$1_games_t,$1_games_tmpfs_t) ++ xserver_user_x_domain_template($1,$1_games,$1_games_t,$1_games_tmpfs_t) + xserver_create_xdm_tmp_sockets($1_games_t) + xserver_read_xdm_lib_files($1_games_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.3.0/policy/modules/apps/gift.fc --- nsaserefpolicy/policy/modules/apps/gift.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/gift.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/gift.fc 2008-02-21 16:00:22.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:ROLE_gift_home_t,s0) +HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:user_gift_home_t,s0) /usr/(local/)?bin/apollon -- gen_context(system_u:object_r:gift_exec_t,s0) /usr/(local/)?bin/giftd -- gen_context(system_u:object_r:giftd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.2.9/policy/modules/apps/gift.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.3.0/policy/modules/apps/gift.if --- nsaserefpolicy/policy/modules/apps/gift.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/gift.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/gift.if 2008-02-21 16:00:22.000000000 -0500 @@ -43,9 +43,9 @@ application_domain($1_gift_t,gift_exec_t) role $3 types $1_gift_t; @@ -1672,6 +2879,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if # Allow the user domain to signal/ps. ps_process_pattern($2,$1_gift_t) +@@ -130,7 +130,7 @@ + ') + + optional_policy(` +- xserver_user_client_template($1,$1_gift_t,$1_gift_tmpfs_t) ++ xserver_user_x_domain_template($1,$1_gift,$1_gift_t,$1_gift_tmpfs_t) + ') + + ############################## @@ -143,10 +143,10 @@ allow $1_giftd_t self:tcp_socket create_stream_socket_perms; allow $1_giftd_t self:udp_socket create_socket_perms; @@ -1687,9 +2903,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if domtrans_pattern($2, giftd_exec_t, $1_giftd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.2.9/policy/modules/apps/gift.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.3.0/policy/modules/apps/gift.te --- nsaserefpolicy/policy/modules/apps/gift.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/gift.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/gift.te 2008-02-21 16:00:22.000000000 -0500 @@ -11,3 +11,7 @@ type giftd_exec_t; @@ -1698,9 +2914,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te +type user_gift_home_t alias user_gift_rw_t; +userdom_user_home_content(user,user_gift_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.2.9/policy/modules/apps/gnome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.3.0/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/gnome.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/gnome.fc 2008-02-21 16:00:22.000000000 -0500 @@ -1,8 +1,7 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) -HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) @@ -1714,9 +2930,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc +/tmp/gconfd-USER/.* -- gen_context(system_u:object_r:user_gconf_tmp_t,s0) /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.2.9/policy/modules/apps/gnome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.3.0/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/gnome.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/gnome.if 2008-02-21 16:00:22.000000000 -0500 @@ -33,9 +33,60 @@ ## # @@ -1947,9 +3163,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + can_exec($1, gconfd_exec_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.2.9/policy/modules/apps/gnome.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.3.0/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/gnome.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/gnome.te 2008-02-21 16:00:22.000000000 -0500 @@ -8,8 +8,19 @@ attribute gnomedomain; @@ -1973,9 +3189,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te +typealias user_gnome_home_t alias unconfined_gnome_home_t; +typealias user_gconf_home_t alias unconfined_gconf_home_t; +typealias user_gconf_tmp_t alias unconfined_gconf_tmp_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.2.9/policy/modules/apps/gpg.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.3.0/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/gpg.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/gpg.fc 2008-02-21 16:00:22.000000000 -0500 @@ -1,9 +1,9 @@ -HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) +HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:user_gpg_secret_t,s0) @@ -1990,9 +3206,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s -/usr/lib/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) +/usr/lib(64)?/gnupg/.* -- gen_context(system_u:object_r:gpg_exec_t,s0) +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.2.9/policy/modules/apps/gpg.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.3.0/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/gpg.if 2008-02-20 17:37:31.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/gpg.if 2008-02-21 16:00:22.000000000 -0500 @@ -38,6 +38,10 @@ gen_require(` type gpg_exec_t, gpg_helper_exec_t; @@ -2311,9 +3527,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.2.9/policy/modules/apps/gpg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.3.0/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/gpg.te 2008-02-20 17:36:41.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/gpg.te 2008-02-21 16:00:22.000000000 -0500 @@ -7,15 +7,228 @@ # @@ -2547,9 +3763,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.2.9/policy/modules/apps/irc.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.3.0/policy/modules/apps/irc.fc --- nsaserefpolicy/policy/modules/apps/irc.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/irc.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/irc.fc 2008-02-21 16:00:22.000000000 -0500 @@ -1,7 +1,7 @@ # # /home @@ -2559,9 +3775,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.2.9/policy/modules/apps/irc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.3.0/policy/modules/apps/irc.if --- nsaserefpolicy/policy/modules/apps/irc.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/irc.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/irc.if 2008-02-21 16:00:22.000000000 -0500 @@ -35,6 +35,7 @@ template(`irc_per_role_template',` gen_require(` @@ -2616,9 +3832,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s # Transition from the user domain to the derived domain. domtrans_pattern($2,irc_exec_t,$1_irc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.2.9/policy/modules/apps/irc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.3.0/policy/modules/apps/irc.te --- nsaserefpolicy/policy/modules/apps/irc.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/irc.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/irc.te 2008-02-21 16:00:22.000000000 -0500 @@ -8,3 +8,10 @@ type irc_exec_t; @@ -2630,9 +3846,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s +type user_irc_tmp_t; +userdom_user_home_content(user,user_irc_tmp_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.2.9/policy/modules/apps/java.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.3.0/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2007-03-01 10:01:48.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/java.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/java.fc 2008-02-21 16:00:22.000000000 -0500 @@ -11,6 +11,7 @@ # /usr/(.*/)?bin/java.* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -2658,9 +3874,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/lib64/openoffice\.org/program/soffice\.bin -- gen_context(system_u:object_r:java_exec_t,s0) + +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.2.9/policy/modules/apps/java.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.3.0/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/java.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/java.if 2008-02-22 07:51:01.000000000 -0500 @@ -32,7 +32,7 @@ ## ## @@ -2754,12 +3970,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if userdom_manage_user_home_content_dirs($1,$1_javaplugin_t) userdom_manage_user_home_content_files($1,$1_javaplugin_t) userdom_manage_user_home_content_symlinks($1,$1_javaplugin_t) -@@ -156,15 +162,65 @@ +@@ -156,15 +162,66 @@ ') optional_policy(` - nis_use_ypbind($1_javaplugin_t) -+ xserver_user_client_template($1,$1_javaplugin_t,$1_javaplugin_tmpfs_t) ++ xserver_user_x_domain_template($1,$1_javaplugin,$1_javaplugin_t,$1_javaplugin_tmpfs_t) ') - optional_policy(` @@ -2820,11 +4036,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + optional_policy(` - xserver_user_client_template($1,$1_javaplugin_t,$1_javaplugin_tmpfs_t) ++ xserver_user_x_domain_template($1,$1_java,$1_java_t,$1_tmpfs_t) + xserver_xdm_rw_shm($1_java_t) ') ') -@@ -219,3 +275,67 @@ +@@ -219,3 +276,67 @@ corecmd_search_bin($1) domtrans_pattern($1, java_exec_t, java_t) ') @@ -2892,9 +4109,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + allow java_t $3:chr_file rw_term_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.2.9/policy/modules/apps/java.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.3.0/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/java.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/java.te 2008-02-21 16:00:22.000000000 -0500 @@ -6,16 +6,10 @@ # Declarations # @@ -2940,19 +4157,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te +optional_policy(` + xserver_xdm_rw_shm(java_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.2.9/policy/modules/apps/loadkeys.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.3.0/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/loadkeys.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/loadkeys.te 2008-02-21 16:00:22.000000000 -0500 @@ -44,3 +44,5 @@ optional_policy(` nscd_dontaudit_search_pid(loadkeys_t) ') + +userdom_dontaudit_write_unpriv_user_home_content_files(loadkeys_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.2.9/policy/modules/apps/mono.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.3.0/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2007-01-02 12:57:22.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/mono.if 2008-02-20 14:28:23.000000000 -0500 -@@ -18,3 +18,105 @@ ++++ serefpolicy-3.3.0/policy/modules/apps/mono.if 2008-02-22 13:14:05.000000000 -0500 +@@ -18,3 +18,109 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) ') @@ -3055,12 +4272,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if + fs_dontaudit_rw_tmpfs_files($1_mono_t) + + optional_policy(` ++ gen_require(` ++ type $1_tmpfs_t; ++ ') ++ xserver_user_x_domain_template($1,$1_mono,$1_mono_t,$1_tmpfs_t) + xserver_xdm_rw_shm($1_mono_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.2.9/policy/modules/apps/mono.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.3.0/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/mono.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/mono.te 2008-02-21 16:00:22.000000000 -0500 @@ -15,7 +15,7 @@ # Local policy # @@ -3078,9 +4299,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +optional_policy(` + xserver_xdm_rw_shm(mono_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.2.9/policy/modules/apps/mozilla.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.3.0/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/mozilla.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/mozilla.fc 2008-02-21 16:00:22.000000000 -0500 @@ -1,8 +1,8 @@ -HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) -HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) @@ -3095,9 +4316,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. # # /bin -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.2.9/policy/modules/apps/mozilla.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.3.0/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-10-29 07:52:48.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/mozilla.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/mozilla.if 2008-02-22 07:49:45.000000000 -0500 @@ -35,7 +35,10 @@ template(`mozilla_per_role_template',` gen_require(` @@ -3262,7 +4483,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. term_dontaudit_getattr_pty_dirs($1_mozilla_t) -@@ -184,12 +239,8 @@ +@@ -184,14 +239,10 @@ sysnet_dns_name_resolve($1_mozilla_t) sysnet_read_config($1_mozilla_t) @@ -3275,8 +4496,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + userdom_dontaudit_read_user_tmp_files($1,$1_mozilla_t) + userdom_dontaudit_use_user_terminals($1,$1_mozilla_t) - xserver_user_client_template($1,$1_mozilla_t,$1_mozilla_tmpfs_t) +- xserver_user_client_template($1,$1_mozilla_t,$1_mozilla_tmpfs_t) ++ xserver_user_x_domain_template($1,$1_mozilla,$1_mozilla_t,$1_mozilla_tmpfs_t) xserver_dontaudit_read_xdm_tmp_files($1_mozilla_t) + xserver_dontaudit_getattr_xdm_tmp_sockets($1_mozilla_t) + @@ -211,131 +262,8 @@ fs_manage_cifs_symlinks($1_mozilla_t) ') @@ -3535,9 +4759,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + + allow $2 $1_mozilla_t:unix_stream_socket connectto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.2.9/policy/modules/apps/mozilla.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.3.0/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/mozilla.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/mozilla.te 2008-02-21 16:00:22.000000000 -0500 @@ -6,15 +6,15 @@ # Declarations # @@ -3561,18 +4785,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + +type user_mozilla_tmp_t; +files_tmp_file(user_mozilla_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.2.9/policy/modules/apps/mplayer.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.3.0/policy/modules/apps/mplayer.fc --- nsaserefpolicy/policy/modules/apps/mplayer.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/mplayer.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/mplayer.fc 2008-02-21 16:00:22.000000000 -0500 @@ -10,4 +10,4 @@ /usr/bin/mencoder -- gen_context(system_u:object_r:mencoder_exec_t,s0) /usr/bin/xine -- gen_context(system_u:object_r:mplayer_exec_t,s0) -HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:ROLE_mplayer_home_t,s0) +HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:user_mplayer_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.2.9/policy/modules/apps/mplayer.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.3.0/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/mplayer.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/mplayer.if 2008-02-21 16:00:22.000000000 -0500 @@ -35,6 +35,7 @@ template(`mplayer_per_role_template',` gen_require(` @@ -3639,6 +4863,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. # domain transition domtrans_pattern($2, mplayer_exec_t, $1_mplayer_t) +@@ -342,7 +343,7 @@ + userdom_read_user_home_content_files($1,$1_mplayer_t) + userdom_read_user_home_content_symlinks($1,$1_mplayer_t) + +- xserver_user_client_template($1,$1_mplayer_t,$1_mplayer_tmpfs_t) ++ xserver_user_x_domain_template($1,$1_mplayer,$1_mplayer_t,$1_mplayer_tmpfs_t) + + # Read songs + ifdef(`enable_mls',`',` @@ -470,7 +471,9 @@ # template(`mplayer_domtrans_user_mplayer',` @@ -3661,9 +4894,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. - read_files_pattern($2,$1_mplayer_home_t,$1_mplayer_home_t) + read_files_pattern($2,user_mplayer_home_t,user_mplayer_home_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.2.9/policy/modules/apps/mplayer.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.3.0/policy/modules/apps/mplayer.te --- nsaserefpolicy/policy/modules/apps/mplayer.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/mplayer.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/mplayer.te 2008-02-21 16:00:22.000000000 -0500 @@ -22,3 +22,7 @@ type mplayer_exec_t; corecmd_executable_file(mplayer_exec_t) @@ -3672,9 +4905,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. +type user_mplayer_home_t alias user_mplayer_rw_t; +userdom_user_home_content(user,user_mplayer_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.2.9/policy/modules/apps/nsplugin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.3.0/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/nsplugin.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/nsplugin.fc 2008-02-21 16:00:22.000000000 -0500 @@ -0,0 +1,7 @@ + +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) @@ -3683,9 +4916,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:user_nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:user_nsplugin_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.2.9/policy/modules/apps/nsplugin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.3.0/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/nsplugin.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/nsplugin.if 2008-02-21 16:00:22.000000000 -0500 @@ -0,0 +1,338 @@ + +## policy for nsplugin @@ -4025,10 +5258,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + nsplugin_manage_rw($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.2.9/policy/modules/apps/nsplugin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.3.0/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/nsplugin.te 2008-02-20 14:28:23.000000000 -0500 -@@ -0,0 +1,145 @@ ++++ serefpolicy-3.3.0/policy/modules/apps/nsplugin.te 2008-02-21 16:03:20.000000000 -0500 +@@ -0,0 +1,148 @@ + +policy_module(nsplugin,1.0.0) + @@ -4104,6 +5337,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +fs_manage_tmpfs_files(nsplugin_t) +fs_getattr_tmpfs(nsplugin_t) + ++term_dontaudit_getattr_all_user_ptys(nsplugin_t) ++term_dontaudit_getattr_all_user_ttys(nsplugin_t) ++ +auth_use_nsswitch(nsplugin_t) + +libs_use_ld_so(nsplugin_t) @@ -4174,9 +5410,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +userdom_search_all_users_home_content(nsplugin_config_t) + +nsplugin_domtrans(nsplugin_config_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.2.9/policy/modules/apps/screen.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.3.0/policy/modules/apps/screen.fc --- nsaserefpolicy/policy/modules/apps/screen.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/screen.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/screen.fc 2008-02-21 16:00:22.000000000 -0500 @@ -1,7 +1,7 @@ # # /home @@ -4186,9 +5422,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.f # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.2.9/policy/modules/apps/screen.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.3.0/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/screen.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/screen.if 2008-02-21 16:00:22.000000000 -0500 @@ -35,6 +35,7 @@ template(`screen_per_role_template',` gen_require(` @@ -4241,9 +5477,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i kernel_read_system_state($1_screen_t) kernel_read_kernel_sysctls($1_screen_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.2.9/policy/modules/apps/screen.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.3.0/policy/modules/apps/screen.te --- nsaserefpolicy/policy/modules/apps/screen.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/screen.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/screen.te 2008-02-21 16:00:22.000000000 -0500 @@ -11,3 +11,7 @@ type screen_exec_t; @@ -4252,9 +5488,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.t +type user_screen_ro_home_t; +userdom_user_home_content(user,user_screen_ro_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.2.9/policy/modules/apps/slocate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.3.0/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2007-10-02 09:54:50.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/slocate.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/slocate.te 2008-02-21 16:00:22.000000000 -0500 @@ -39,6 +39,7 @@ files_list_all(locate_t) @@ -4263,18 +5499,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. files_getattr_all_sockets(locate_t) files_read_etc_runtime_files(locate_t) files_read_etc_files(locate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.2.9/policy/modules/apps/thunderbird.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.3.0/policy/modules/apps/thunderbird.fc --- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/thunderbird.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/thunderbird.fc 2008-02-21 16:00:22.000000000 -0500 @@ -3,4 +3,4 @@ # /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) -HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:ROLE_thunderbird_home_t,s0) +HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:user_thunderbird_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.2.9/policy/modules/apps/thunderbird.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.3.0/policy/modules/apps/thunderbird.if --- nsaserefpolicy/policy/modules/apps/thunderbird.if 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/thunderbird.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/thunderbird.if 2008-02-21 16:00:22.000000000 -0500 @@ -43,9 +43,9 @@ application_domain($1_thunderbird_t,thunderbird_exec_t) role $3 types $1_thunderbird_t; @@ -4322,9 +5558,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb # Allow netstat kernel_read_network_state($1_thunderbird_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.2.9/policy/modules/apps/thunderbird.te +@@ -160,7 +160,7 @@ + # .kde/....gtkrc + userdom_read_user_home_content_files($1,$1_thunderbird_t) + +- xserver_user_client_template($1,$1_thunderbird_t,$1_thunderbird_tmpfs_t) ++ xserver_user_x_domain_template($1,$1_thunderbird,$1_thunderbird_t,$1_thunderbird_tmpfs_t) + xserver_read_xdm_tmp_files($1_thunderbird_t) + xserver_dontaudit_getattr_xdm_tmp_sockets($1_thunderbird_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.3.0/policy/modules/apps/thunderbird.te --- nsaserefpolicy/policy/modules/apps/thunderbird.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/thunderbird.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/thunderbird.te 2008-02-21 16:00:22.000000000 -0500 @@ -8,3 +8,7 @@ type thunderbird_exec_t; @@ -4333,9 +5578,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb +type user_thunderbird_home_t alias user_thunderbird_rw_t; +userdom_user_home_content(user, user_thunderbird_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.2.9/policy/modules/apps/tvtime.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.3.0/policy/modules/apps/tvtime.if --- nsaserefpolicy/policy/modules/apps/tvtime.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/tvtime.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/tvtime.if 2008-02-21 16:00:22.000000000 -0500 @@ -35,6 +35,7 @@ template(`tvtime_per_role_template',` gen_require(` @@ -4403,9 +5648,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.i # Allow the user domain to signal/ps. ps_process_pattern($2,$1_tvtime_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.2.9/policy/modules/apps/tvtime.te +@@ -134,6 +133,6 @@ + ') + + optional_policy(` +- xserver_user_client_template($1,$1_tvtime_t,$1_tvtime_tmpfs_t) ++ xserver_user_x_domain_template($1,$1_tvtime,$1_tvtime_t,$1_tvtime_tmpfs_t) + ') + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.3.0/policy/modules/apps/tvtime.te --- nsaserefpolicy/policy/modules/apps/tvtime.te 2007-10-02 09:54:50.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/tvtime.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/tvtime.te 2008-02-21 16:00:22.000000000 -0500 @@ -11,3 +11,9 @@ type tvtime_dir_t; @@ -4416,9 +5669,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.t + +type user_tvtime_tmp_t; +files_tmp_file(user_tvtime_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.2.9/policy/modules/apps/uml.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.3.0/policy/modules/apps/uml.fc --- nsaserefpolicy/policy/modules/apps/uml.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/uml.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/uml.fc 2008-02-21 16:00:22.000000000 -0500 @@ -1,7 +1,7 @@ # # HOME_DIR/ @@ -4428,9 +5681,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc s # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.2.9/policy/modules/apps/userhelper.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.3.0/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/userhelper.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/userhelper.if 2008-02-21 16:00:22.000000000 -0500 @@ -181,24 +181,6 @@ nscd_socket_use($1_userhelper_t) ') @@ -4495,9 +5748,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp ') allow $2 $1_userhelper_t:process sigchld; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.2.9/policy/modules/apps/vmware.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.3.0/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/vmware.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/vmware.fc 2008-02-21 16:00:22.000000000 -0500 @@ -1,9 +1,9 @@ # # HOME_DIR/ @@ -4546,9 +5799,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f +/var/run/vmware.* gen_context(system_u:object_r:vmware_var_run_t,s0) +/usr/lib/vmware-tools/sbin32/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) +/usr/lib/vmware-tools/sbin64/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.2.9/policy/modules/apps/vmware.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.3.0/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2007-02-19 11:32:52.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/vmware.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/vmware.if 2008-02-21 16:00:22.000000000 -0500 +@@ -164,7 +164,7 @@ + sysnet_dns_name_resolve($1_vmware_t) + sysnet_read_config($1_vmware_t) + +- xserver_user_client_template($1,$1_vmware_t,$1_vmware_tmpfs_t) ++ xserver_user_x_domain_template($1,$1_vmware,$1_vmware_t,$1_vmware_tmpfs_t) + ') + + ######################################## @@ -202,3 +202,22 @@ allow $1 vmware_sys_conf_t:file append; @@ -4572,9 +5834,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i + logging_search_logs($1) + append_files_pattern($1,vmware_log_t,vmware_log_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.2.9/policy/modules/apps/vmware.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.3.0/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/vmware.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/vmware.te 2008-02-21 16:00:22.000000000 -0500 @@ -22,17 +22,21 @@ type vmware_var_run_t; files_pid_file(vmware_var_run_t) @@ -4640,9 +5902,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t ') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.2.9/policy/modules/apps/wine.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.3.0/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2007-09-12 10:34:17.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/apps/wine.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/wine.if 2008-02-21 16:00:22.000000000 -0500 @@ -49,3 +49,53 @@ role $2 types wine_t; allow wine_t $3:chr_file rw_term_perms; @@ -4697,9 +5959,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if + xserver_xdm_rw_shm($1_wine_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.2.9/policy/modules/apps/wine.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.3.0/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/apps/wine.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/apps/wine.te 2008-02-21 16:00:22.000000000 -0500 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -4728,9 +5990,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te +optional_policy(` + xserver_xdm_rw_shm(wine_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.2.9/policy/modules/kernel/corecommands.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.3.0/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-12-12 11:35:27.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/kernel/corecommands.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/corecommands.fc 2008-02-21 16:00:22.000000000 -0500 @@ -7,11 +7,11 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -4820,9 +6082,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib(64)?/ConsoleKit/run-session.d(/.*)? gen_context(system_u:object_r:bin_t,s0) +/etc/ConsoleKit/run-session.d(/.*)? gen_context(system_u:object_r:bin_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.2.9/policy/modules/kernel/corecommands.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.3.0/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2007-11-14 08:17:58.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/kernel/corecommands.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/corecommands.if 2008-02-21 16:00:22.000000000 -0500 @@ -875,6 +875,7 @@ read_lnk_files_pattern($1,bin_t,bin_t) @@ -4831,9 +6093,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.2.9/policy/modules/kernel/corenetwork.if.in +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.3.0/policy/modules/kernel/corenetwork.if.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2008-02-01 09:12:53.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/kernel/corenetwork.if.in 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/corenetwork.if.in 2008-02-21 16:00:22.000000000 -0500 @@ -1441,10 +1441,11 @@ # interface(`corenet_tcp_bind_all_unreserved_ports',` @@ -4861,9 +6123,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.2.9/policy/modules/kernel/corenetwork.te.in +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.3.0/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-02-01 09:12:53.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/kernel/corenetwork.te.in 2008-02-20 17:15:58.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/corenetwork.te.in 2008-02-21 16:00:22.000000000 -0500 @@ -82,6 +82,7 @@ network_port(clockspeed, udp,4041,s0) network_port(cluster, tcp,5149,s0, udp,5149,s0, tcp,40040,s0, tcp,50006,s0, udp,50006,s0, tcp,50007,s0, udp,50007,s0, tcp,50008,s0, udp,50008,s0) @@ -4931,9 +6193,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(wccp, udp,2048,s0) network_port(xdmcp, udp,177,s0, tcp,177,s0) network_port(xen, tcp,8002,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.2.9/policy/modules/kernel/devices.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.3.0/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-12-12 11:35:27.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/kernel/devices.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/devices.fc 2008-02-21 16:00:22.000000000 -0500 @@ -1,7 +1,7 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -5033,9 +6295,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device /dev/pts(/.*)? <> -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.2.9/policy/modules/kernel/devices.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.3.0/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/kernel/devices.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/devices.if 2008-02-21 16:00:22.000000000 -0500 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -5282,9 +6544,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device + rw_chr_files_pattern($1,device_t,autofs_device_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.2.9/policy/modules/kernel/devices.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.3.0/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/kernel/devices.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/devices.te 2008-02-21 16:00:22.000000000 -0500 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -5324,9 +6586,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device # Type for /dev/mapper/control # type lvm_control_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.2.9/policy/modules/kernel/domain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.3.0/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/kernel/domain.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/domain.te 2008-02-21 16:00:22.000000000 -0500 @@ -5,6 +5,13 @@ # # Declarations @@ -5386,9 +6648,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + unconfined_dontaudit_rw_pipes(domain) + unconfined_sigchld(domain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.2.9/policy/modules/kernel/files.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.3.0/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/kernel/files.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/files.if 2008-02-22 09:31:55.000000000 -0500 @@ -1266,6 +1266,24 @@ ######################################## @@ -5477,9 +6739,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + filetrans_pattern($1,root_t,default_t,dir) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.2.9/policy/modules/kernel/files.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.3.0/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/kernel/files.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/files.te 2008-02-21 16:00:22.000000000 -0500 @@ -55,6 +55,8 @@ # compatibility aliases for removed types: typealias etc_t alias automount_etc_t; @@ -5489,9 +6751,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # # etc_runtime_t is the type of various -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.2.9/policy/modules/kernel/filesystem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.3.0/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-10-24 15:00:24.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/kernel/filesystem.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/filesystem.if 2008-02-21 16:00:22.000000000 -0500 @@ -310,6 +310,25 @@ ######################################## @@ -5683,9 +6945,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + + dontaudit $1 fusefs_t:file manage_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.2.9/policy/modules/kernel/filesystem.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.3.0/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/kernel/filesystem.te 2008-02-21 11:21:21.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/filesystem.te 2008-02-21 16:00:22.000000000 -0500 @@ -25,6 +25,8 @@ fs_use_xattr encfs gen_context(system_u:object_r:fs_t,s0); fs_use_xattr ext2 gen_context(system_u:object_r:fs_t,s0); @@ -5715,9 +6977,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # # iso9660_t is the type for CD filesystems -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.2.9/policy/modules/kernel/kernel.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.3.0/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/kernel/kernel.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/kernel.if 2008-02-21 16:00:22.000000000 -0500 @@ -851,9 +851,8 @@ type proc_t, proc_afs_t; ') @@ -5745,9 +7007,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.2.9/policy/modules/kernel/kernel.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.3.0/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/kernel/kernel.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/kernel.te 2008-02-21 16:00:22.000000000 -0500 @@ -259,6 +259,8 @@ fs_rw_tmpfs_chr_files(kernel_t) ') @@ -5771,9 +7033,66 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel kernel_rw_all_sysctls(kern_unconfined) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.2.9/policy/modules/kernel/selinux.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if serefpolicy-3.3.0/policy/modules/kernel/mls.if +--- nsaserefpolicy/policy/modules/kernel/mls.if 2008-02-01 09:12:53.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/mls.if 2008-02-21 16:00:22.000000000 -0500 +@@ -612,6 +612,26 @@ + ######################################## + ## + ## Make specified domain MLS trusted ++## for reading from X objects up to its clearance. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`mls_xwin_read_to_clearance',` ++ gen_require(` ++ attribute mlsxwinreadtoclr; ++ ') ++ ++ typeattribute $1 mlsxwinreadtoclr; ++') ++ ++######################################## ++## ++## Make specified domain MLS trusted + ## for reading from X objects at any level. + ## + ## +@@ -632,6 +652,26 @@ + ######################################## + ## + ## Make specified domain MLS trusted ++## for write to X objects up to its clearance. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`mls_xwin_write_to_clearance',` ++ gen_require(` ++ attribute mlsxwinwritetoclr; ++ ') ++ ++ typeattribute $1 mlsxwinwritetoclr; ++') ++ ++######################################## ++## ++## Make specified domain MLS trusted + ## for writing to X objects at any level. + ## + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.3.0/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/kernel/selinux.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/selinux.if 2008-02-21 16:00:22.000000000 -0500 @@ -164,6 +164,7 @@ type security_t; ') @@ -5864,9 +7183,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + fs_type($1) + mls_trusted_object($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.2.9/policy/modules/kernel/selinux.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.3.0/policy/modules/kernel/selinux.te --- nsaserefpolicy/policy/modules/kernel/selinux.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/kernel/selinux.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/selinux.te 2008-02-21 16:00:22.000000000 -0500 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -5887,9 +7206,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_load_policy } security_t:security load_policy; neverallow ~{ selinux_unconfined_type can_setenforce } security_t:security setenforce; neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.2.9/policy/modules/kernel/storage.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.3.0/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/kernel/storage.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/storage.fc 2008-02-21 16:00:22.000000000 -0500 @@ -13,6 +13,7 @@ /dev/cm20.* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -5898,9 +7217,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/fd[^/]+ -b gen_context(system_u:object_r:removable_device_t,s0) /dev/flash[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/gscd -b gen_context(system_u:object_r:removable_device_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.2.9/policy/modules/kernel/storage.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.3.0/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/kernel/storage.if 2008-02-21 14:16:08.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/storage.if 2008-02-21 16:00:22.000000000 -0500 @@ -81,6 +81,26 @@ ######################################## @@ -5928,9 +7247,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ## Allow the caller to directly read from a fixed disk. ## This is extremly dangerous as it can bypass the ## SELinux protections for filesystem objects, and -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.2.9/policy/modules/kernel/terminal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.3.0/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2007-09-12 10:34:17.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/kernel/terminal.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/kernel/terminal.if 2008-02-21 16:02:19.000000000 -0500 @@ -525,11 +525,13 @@ interface(`term_use_generic_ptys',` gen_require(` @@ -5957,9 +7276,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.2.9/policy/modules/services/aide.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.3.0/policy/modules/services/aide.if --- nsaserefpolicy/policy/modules/services/aide.if 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/aide.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/aide.if 2008-02-21 16:00:23.000000000 -0500 @@ -79,10 +79,12 @@ allow $1 aide_t:process { ptrace signal_perms }; @@ -5975,18 +7294,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide - manage_all_pattern($1, aide_log_t, aide_log_t) + manage_all_pattern($1,aide_log_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.fc serefpolicy-3.2.9/policy/modules/services/amavis.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.fc serefpolicy-3.3.0/policy/modules/services/amavis.fc --- nsaserefpolicy/policy/modules/services/amavis.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/amavis.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/amavis.fc 2008-02-21 16:00:23.000000000 -0500 @@ -14,3 +14,5 @@ /var/run/amavis(d)?(/.*)? gen_context(system_u:object_r:amavis_var_run_t,s0) /var/spool/amavisd(/.*)? gen_context(system_u:object_r:amavis_spool_t,s0) /var/virusmails(/.*)? gen_context(system_u:object_r:amavis_quarantine_t,s0) + +/etc/rc.d/init.d/amavis -- gen_context(system_u:object_r:amavis_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.2.9/policy/modules/services/amavis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.3.0/policy/modules/services/amavis.if --- nsaserefpolicy/policy/modules/services/amavis.if 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/amavis.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/amavis.if 2008-02-21 16:00:23.000000000 -0500 @@ -189,6 +189,25 @@ ######################################## @@ -6058,9 +7377,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav + manage_all_pattern($1,amavis_var_run_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.2.9/policy/modules/services/amavis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.3.0/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/amavis.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/amavis.te 2008-02-21 16:00:23.000000000 -0500 @@ -38,6 +38,9 @@ type amavis_spool_t; files_type(amavis_spool_t) @@ -6071,9 +7390,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav ######################################## # # amavis local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.2.9/policy/modules/services/apache.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.3.0/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/apache.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/apache.fc 2008-02-21 16:00:23.000000000 -0500 @@ -16,7 +16,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) @@ -6099,9 +7418,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/var/www/html/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) + +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.2.9/policy/modules/services/apache.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.3.0/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2007-10-23 17:17:42.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/apache.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/apache.if 2008-02-21 16:00:23.000000000 -0500 @@ -18,10 +18,6 @@ attribute httpd_script_exec_type; type httpd_t, httpd_suexec_t, httpd_log_t; @@ -6411,9 +7730,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +# allow httpd_setsebool_t httpd_bool_t:dir list_dir_perms; +# allow httpd_setsebool_t httpd_bool_t:file rw_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.2.9/policy/modules/services/apache.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.3.0/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/apache.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/apache.te 2008-02-21 16:00:23.000000000 -0500 @@ -20,6 +20,8 @@ # Declarations # @@ -6902,18 +8221,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +optional_policy(` + postgresql_stream_connect(httpd_bugzilla_script_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.2.9/policy/modules/services/apcupsd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.3.0/policy/modules/services/apcupsd.fc --- nsaserefpolicy/policy/modules/services/apcupsd.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/apcupsd.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/apcupsd.fc 2008-02-21 16:00:23.000000000 -0500 @@ -13,3 +13,5 @@ /var/www/apcupsd/upsfstats\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) /var/www/apcupsd/upsimage\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) /var/www/apcupsd/upsstats\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) + +/etc/rc.d/init.d/apcupsd -- gen_context(system_u:object_r:apcupsd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.2.9/policy/modules/services/apcupsd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.3.0/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/apcupsd.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/apcupsd.if 2008-02-21 16:00:23.000000000 -0500 @@ -90,10 +90,102 @@ ## ## @@ -7018,9 +8337,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + files_list_pids($1) + manage_all_pattern($1,apcupsd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.2.9/policy/modules/services/apcupsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.3.0/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/apcupsd.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/apcupsd.te 2008-02-21 16:00:23.000000000 -0500 @@ -22,6 +22,9 @@ type apcupsd_var_run_t; files_pid_file(apcupsd_var_run_t) @@ -7043,9 +8362,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu optional_policy(` hostname_exec(apcupsd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.2.9/policy/modules/services/apm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.3.0/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/apm.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/apm.te 2008-02-21 16:00:23.000000000 -0500 @@ -190,6 +190,10 @@ dbus_stub(apmd_t) @@ -7057,18 +8376,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. networkmanager_dbus_chat(apmd_t) ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.2.9/policy/modules/services/arpwatch.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.3.0/policy/modules/services/arpwatch.fc --- nsaserefpolicy/policy/modules/services/arpwatch.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/arpwatch.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/arpwatch.fc 2008-02-21 16:00:23.000000000 -0500 @@ -9,3 +9,5 @@ # /var/arpwatch(/.*)? gen_context(system_u:object_r:arpwatch_data_t,s0) /var/lib/arpwatch(/.*)? gen_context(system_u:object_r:arpwatch_data_t,s0) + +/etc/rc.d/init.d/arpwatch -- gen_context(system_u:object_r:arpwatch_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.2.9/policy/modules/services/arpwatch.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.3.0/policy/modules/services/arpwatch.if --- nsaserefpolicy/policy/modules/services/arpwatch.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/arpwatch.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/arpwatch.if 2008-02-21 16:00:23.000000000 -0500 @@ -90,3 +90,73 @@ dontaudit $1 arpwatch_t:packet_socket { read write }; @@ -7143,9 +8462,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw + manage_all_pattern($1,arpwatch_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.2.9/policy/modules/services/arpwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.3.0/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/arpwatch.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/arpwatch.te 2008-02-21 16:00:23.000000000 -0500 @@ -19,6 +19,9 @@ type arpwatch_var_run_t; files_pid_file(arpwatch_var_run_t) @@ -7156,17 +8475,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.2.9/policy/modules/services/asterisk.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.3.0/policy/modules/services/asterisk.fc --- nsaserefpolicy/policy/modules/services/asterisk.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/asterisk.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/asterisk.fc 2008-02-21 16:00:23.000000000 -0500 @@ -6,3 +6,4 @@ /var/log/asterisk(/.*)? gen_context(system_u:object_r:asterisk_log_t,s0) /var/run/asterisk(/.*)? gen_context(system_u:object_r:asterisk_var_run_t,s0) /var/spool/asterisk(/.*)? gen_context(system_u:object_r:asterisk_spool_t,s0) +/etc/rc.d/init.d/asterisk -- gen_context(system_u:object_r:asterisk_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.2.9/policy/modules/services/asterisk.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.3.0/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/asterisk.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/asterisk.if 2008-02-21 16:00:23.000000000 -0500 @@ -1 +1,83 @@ ## Asterisk IP telephony server + @@ -7251,9 +8570,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + manage_all_pattern($1,asterisk_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.2.9/policy/modules/services/asterisk.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.3.0/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/asterisk.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/asterisk.te 2008-02-21 16:00:23.000000000 -0500 @@ -31,6 +31,9 @@ type asterisk_var_run_t; files_pid_file(asterisk_var_run_t) @@ -7264,9 +8583,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.2.9/policy/modules/services/automount.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.3.0/policy/modules/services/automount.fc --- nsaserefpolicy/policy/modules/services/automount.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/automount.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/automount.fc 2008-02-21 16:00:23.000000000 -0500 @@ -12,4 +12,7 @@ # /var # @@ -7276,9 +8595,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + +/etc/rc.d/init.d/autofs -- gen_context(system_u:object_r:automount_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.2.9/policy/modules/services/automount.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.3.0/policy/modules/services/automount.if --- nsaserefpolicy/policy/modules/services/automount.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/automount.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/automount.if 2008-02-21 16:00:23.000000000 -0500 @@ -74,3 +74,109 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -7389,9 +8708,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + files_list_pids($1) + manage_all_pattern($1,automount_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.2.9/policy/modules/services/automount.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.3.0/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/automount.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/automount.te 2008-02-21 16:00:23.000000000 -0500 @@ -20,6 +20,9 @@ files_tmp_file(automount_tmp_t) files_mountpoint(automount_tmp_t) @@ -7476,9 +8795,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.2.9/policy/modules/services/avahi.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.3.0/policy/modules/services/avahi.fc --- nsaserefpolicy/policy/modules/services/avahi.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/avahi.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/avahi.fc 2008-02-21 16:00:23.000000000 -0500 @@ -3,3 +3,7 @@ /usr/sbin/avahi-dnsconfd -- gen_context(system_u:object_r:avahi_exec_t,s0) @@ -7487,9 +8806,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah + +/etc/rc.d/init.d/avahi -- gen_context(system_u:object_r:avahi_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.2.9/policy/modules/services/avahi.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.3.0/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2007-05-02 15:04:46.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/avahi.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/avahi.if 2008-02-21 16:00:23.000000000 -0500 @@ -57,3 +57,64 @@ dontaudit $1 avahi_var_run_t:dir search_dir_perms; @@ -7555,9 +8874,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah + files_list_pids($1) + manage_all_pattern($1,avahi_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.2.9/policy/modules/services/avahi.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.3.0/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/avahi.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/avahi.te 2008-02-21 16:00:23.000000000 -0500 @@ -13,6 +13,9 @@ type avahi_var_run_t; files_pid_file(avahi_var_run_t) @@ -7576,18 +8895,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.2.9/policy/modules/services/bind.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.3.0/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2007-10-15 16:11:05.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/bind.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/bind.fc 2008-02-21 16:00:23.000000000 -0500 @@ -49,3 +49,5 @@ /var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) /var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) ') + +/etc/rc.d/init.d/named -- gen_context(system_u:object_r:named_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.2.9/policy/modules/services/bind.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.3.0/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/bind.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/bind.if 2008-02-21 16:00:23.000000000 -0500 @@ -254,3 +254,94 @@ interface(`bind_udp_chat_named',` refpolicywarn(`$0($*) has been deprecated.') @@ -7683,9 +9002,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind + files_list_pids($1) + manage_all_pattern($1,named_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.2.9/policy/modules/services/bind.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.3.0/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/bind.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/bind.te 2008-02-21 16:00:23.000000000 -0500 @@ -53,6 +53,9 @@ init_system_domain(ndc_t,ndc_exec_t) role system_r types ndc_t; @@ -7704,9 +9023,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind corenet_sendrecv_rndc_client_packets(ndc_t) domain_use_interactive_fds(ndc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.2.9/policy/modules/services/bitlbee.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.3.0/policy/modules/services/bitlbee.fc --- nsaserefpolicy/policy/modules/services/bitlbee.fc 2007-09-17 15:56:47.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/bitlbee.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/bitlbee.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,3 +1,6 @@ /usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) /etc/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_conf_t,s0) @@ -7714,9 +9033,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + + +/etc/rc.d/init.d/bitlbee -- gen_context(system_u:object_r:bitlbee_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.2.9/policy/modules/services/bitlbee.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.3.0/policy/modules/services/bitlbee.if --- nsaserefpolicy/policy/modules/services/bitlbee.if 2007-09-17 15:56:47.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/bitlbee.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/bitlbee.if 2008-02-21 16:00:23.000000000 -0500 @@ -20,3 +20,70 @@ allow $1 bitlbee_conf_t:file { read getattr }; ') @@ -7788,9 +9107,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.2.9/policy/modules/services/bitlbee.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.3.0/policy/modules/services/bitlbee.te --- nsaserefpolicy/policy/modules/services/bitlbee.te 2007-09-17 15:56:47.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/bitlbee.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/bitlbee.te 2008-02-21 16:00:23.000000000 -0500 @@ -17,6 +17,9 @@ type bitlbee_var_t; files_type(bitlbee_var_t) @@ -7811,9 +9130,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl files_read_etc_files(bitlbee_t) files_search_pids(bitlbee_t) # grant read-only access to the user help files -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.2.9/policy/modules/services/bluetooth.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.3.0/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/bluetooth.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/bluetooth.fc 2008-02-21 16:00:23.000000000 -0500 @@ -22,3 +22,8 @@ # /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) @@ -7823,9 +9142,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +/etc/rc.d/init.d/bluetooth -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) +/etc/rc.d/init.d/dund -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) +/etc/rc.d/init.d/pand -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.2.9/policy/modules/services/bluetooth.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.3.0/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2007-10-29 07:52:49.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/bluetooth.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/bluetooth.if 2008-02-21 16:00:23.000000000 -0500 @@ -35,7 +35,7 @@ template(`bluetooth_per_role_template',` gen_require(` @@ -7835,6 +9154,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue ') type $1_bluetooth_t, bluetooth_helper_domain; +@@ -107,7 +107,7 @@ + ') + + optional_policy(` +- xserver_user_client_template($1, $1_bluetooth_t, $1_bluetooth_tmpfs_t) ++ xserver_user_x_domain_template($1, $1_bluetooth, $1_bluetooth_t, $1_bluetooth_tmpfs_t) + ') + ') + @@ -226,3 +226,88 @@ dontaudit $1 bluetooth_helper_domain:dir search; dontaudit $1 bluetooth_helper_domain:file { read getattr }; @@ -7924,9 +9252,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue + manage_all_pattern($1,bluetooth_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.2.9/policy/modules/services/bluetooth.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.3.0/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/bluetooth.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/bluetooth.te 2008-02-21 16:00:23.000000000 -0500 @@ -32,19 +32,22 @@ type bluetooth_var_run_t; files_pid_file(bluetooth_var_run_t) @@ -7985,18 +9313,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.fc serefpolicy-3.2.9/policy/modules/services/canna.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.fc serefpolicy-3.3.0/policy/modules/services/canna.fc --- nsaserefpolicy/policy/modules/services/canna.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/canna.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/canna.fc 2008-02-21 16:00:23.000000000 -0500 @@ -20,3 +20,5 @@ /var/run/\.iroha_unix -d gen_context(system_u:object_r:canna_var_run_t,s0) /var/run/\.iroha_unix/.* -s gen_context(system_u:object_r:canna_var_run_t,s0) /var/run/wnn-unix(/.*) gen_context(system_u:object_r:canna_var_run_t,s0) + +/etc/rc.d/init.d/canna -- gen_context(system_u:object_r:canna_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.if serefpolicy-3.2.9/policy/modules/services/canna.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.if serefpolicy-3.3.0/policy/modules/services/canna.if --- nsaserefpolicy/policy/modules/services/canna.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/canna.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/canna.if 2008-02-21 16:00:23.000000000 -0500 @@ -18,3 +18,74 @@ files_search_pids($1) stream_connect_pattern($1,canna_var_run_t,canna_var_run_t,canna_t) @@ -8072,9 +9400,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.2.9/policy/modules/services/canna.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.3.0/policy/modules/services/canna.te --- nsaserefpolicy/policy/modules/services/canna.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/canna.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/canna.te 2008-02-21 16:00:23.000000000 -0500 @@ -19,6 +19,9 @@ type canna_var_run_t; files_pid_file(canna_var_run_t) @@ -8085,9 +9413,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.2.9/policy/modules/services/clamav.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.3.0/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2007-09-05 15:24:44.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/clamav.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/clamav.fc 2008-02-21 16:00:23.000000000 -0500 @@ -5,16 +5,20 @@ /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) @@ -8111,9 +9439,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) + +/etc/rc.d/init.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.2.9/policy/modules/services/clamav.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.3.0/policy/modules/services/clamav.if --- nsaserefpolicy/policy/modules/services/clamav.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/clamav.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/clamav.if 2008-02-21 16:00:23.000000000 -0500 @@ -91,3 +91,97 @@ domtrans_pattern($1,clamscan_exec_t,clamscan_t) @@ -8212,9 +9540,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + manage_all_pattern($1,freshclam_var_log_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.2.9/policy/modules/services/clamav.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.3.0/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/clamav.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/clamav.te 2008-02-21 16:00:23.000000000 -0500 @@ -48,6 +48,9 @@ type freshclam_var_log_t; logging_log_file(freshclam_var_log_t) @@ -8261,9 +9589,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +optional_policy(` + mailscanner_manage_spool(clamscan_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.2.9/policy/modules/services/consolekit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.3.0/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/consolekit.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/consolekit.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -8271,9 +9599,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +/var/run/ConsoleKit(/.*)? -- gen_context(system_u:object_r:consolekit_var_run_t,s0) + +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.2.9/policy/modules/services/consolekit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.3.0/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2007-03-20 09:23:13.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/consolekit.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/consolekit.if 2008-02-21 16:00:23.000000000 -0500 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -8299,9 +9627,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.2.9/policy/modules/services/consolekit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.3.0/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/consolekit.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/consolekit.te 2008-02-21 16:00:23.000000000 -0500 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -8411,9 +9739,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + fs_dontaudit_rw_cifs_files(consolekit_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.2.9/policy/modules/services/cron.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.3.0/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/cron.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/cron.fc 2008-02-21 16:00:23.000000000 -0500 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -8428,9 +9756,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron /var/spool/fcron/systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.2.9/policy/modules/services/cron.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.3.0/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/cron.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/cron.if 2008-02-21 16:00:23.000000000 -0500 @@ -35,38 +35,23 @@ # template(`cron_per_role_template',` @@ -8742,9 +10070,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + + read_files_pattern($1, system_crond_var_lib_t, system_crond_var_lib_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.2.9/policy/modules/services/cron.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.3.0/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/cron.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/cron.te 2008-02-21 16:00:23.000000000 -0500 @@ -12,14 +12,6 @@ ## @@ -9010,9 +10338,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + userdom_priveleged_home_dir_manager(system_crond_t) ') -') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.2.9/policy/modules/services/cups.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.3.0/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2007-11-16 15:30:49.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/cups.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/cups.fc 2008-02-21 16:00:23.000000000 -0500 @@ -8,24 +8,28 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -9067,9 +10395,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/etc/rc.d/init.d/cups -- gen_context(system_u:object_r:cups_script_exec_t,s0) + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.2.9/policy/modules/services/cups.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.3.0/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/cups.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/cups.if 2008-02-21 16:00:23.000000000 -0500 @@ -247,3 +247,102 @@ files_search_pids($1) stream_connect_pattern($1,ptal_var_run_t,ptal_var_run_t,ptal_t) @@ -9173,9 +10501,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + manage_all_pattern($1,hplip_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.2.9/policy/modules/services/cups.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.3.0/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/cups.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/cups.te 2008-02-21 16:00:23.000000000 -0500 @@ -43,14 +43,12 @@ type cupsd_var_run_t; @@ -9466,9 +10794,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups optional_policy(` seutil_sigchld_newrole(hplip_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.2.9/policy/modules/services/cvs.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.3.0/policy/modules/services/cvs.if --- nsaserefpolicy/policy/modules/services/cvs.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/cvs.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/cvs.if 2008-02-21 16:00:23.000000000 -0500 @@ -36,3 +36,72 @@ can_exec($1,cvs_exec_t) @@ -9542,9 +10870,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. + manage_all_pattern($1,cvs_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.2.9/policy/modules/services/cvs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.3.0/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/cvs.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/cvs.te 2008-02-21 16:00:23.000000000 -0500 @@ -28,6 +28,9 @@ type cvs_var_run_t; files_pid_file(cvs_var_run_t) @@ -9584,15 +10912,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. -optional_policy(` - nscd_socket_use(cvs_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.2.9/policy/modules/services/cyphesis.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.3.0/policy/modules/services/cyphesis.fc --- nsaserefpolicy/policy/modules/services/cyphesis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/cyphesis.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/cyphesis.fc 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/bin/cyphesis -- gen_context(system_u:object_r:cyphesis_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.if serefpolicy-3.2.9/policy/modules/services/cyphesis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.if serefpolicy-3.3.0/policy/modules/services/cyphesis.if --- nsaserefpolicy/policy/modules/services/cyphesis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/cyphesis.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/cyphesis.if 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,19 @@ +## policy for cyphesis + @@ -9613,9 +10941,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph + + domtrans_pattern($1,cyphesis_exec_t,cyphesis_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.2.9/policy/modules/services/cyphesis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.3.0/policy/modules/services/cyphesis.te --- nsaserefpolicy/policy/modules/services/cyphesis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/cyphesis.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/cyphesis.te 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,92 @@ +policy_module(cyphesis,1.0.0) + @@ -9709,18 +11037,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph + kerberos_use(cyphesis_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.2.9/policy/modules/services/cyrus.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.3.0/policy/modules/services/cyrus.fc --- nsaserefpolicy/policy/modules/services/cyrus.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/cyrus.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/cyrus.fc 2008-02-21 16:00:23.000000000 -0500 @@ -2,3 +2,5 @@ /usr/lib(64)?/cyrus-imapd/cyrus-master -- gen_context(system_u:object_r:cyrus_exec_t,s0) /var/lib/imap(/.*)? gen_context(system_u:object_r:cyrus_var_lib_t,s0) + +/etc/rc.d/init.d/cyrus -- gen_context(system_u:object_r:cyrus_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.2.9/policy/modules/services/cyrus.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.3.0/policy/modules/services/cyrus.if --- nsaserefpolicy/policy/modules/services/cyrus.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/cyrus.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/cyrus.if 2008-02-21 16:00:23.000000000 -0500 @@ -39,3 +39,74 @@ files_search_var_lib($1) stream_connect_pattern($1,cyrus_var_lib_t,cyrus_var_lib_t,cyrus_t) @@ -9796,9 +11124,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.2.9/policy/modules/services/cyrus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.3.0/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/cyrus.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/cyrus.te 2008-02-21 16:00:23.000000000 -0500 @@ -19,6 +19,9 @@ type cyrus_var_run_t; files_pid_file(cyrus_var_run_t) @@ -9809,9 +11137,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.2.9/policy/modules/services/dbus.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.3.0/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/dbus.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/dbus.if 2008-02-21 16:00:23.000000000 -0500 @@ -53,6 +53,7 @@ gen_require(` type system_dbusd_exec_t, system_dbusd_t, dbusd_etc_t; @@ -10069,9 +11397,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + dbus_connect_system_bus($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.2.9/policy/modules/services/dbus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.3.0/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/dbus.te 2008-02-21 11:25:16.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/dbus.te 2008-02-21 16:00:23.000000000 -0500 @@ -9,6 +9,7 @@ # # Delcarations @@ -10127,9 +11455,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.2.9/policy/modules/services/dcc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.3.0/policy/modules/services/dcc.if --- nsaserefpolicy/policy/modules/services/dcc.if 2007-03-26 10:39:05.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/dcc.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/dcc.if 2008-02-21 16:00:23.000000000 -0500 @@ -72,6 +72,24 @@ ######################################## @@ -10155,9 +11483,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## Execute dcc_client in the dcc_client domain, and ## allow the specified role the dcc_client domain. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.2.9/policy/modules/services/dcc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.3.0/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/dcc.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/dcc.te 2008-02-21 16:00:23.000000000 -0500 @@ -105,6 +105,8 @@ files_read_etc_files(cdcc_t) files_read_etc_runtime_files(cdcc_t) @@ -10317,18 +11645,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. seutil_sigchld_newrole(dccm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.fc serefpolicy-3.2.9/policy/modules/services/ddclient.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.fc serefpolicy-3.3.0/policy/modules/services/ddclient.fc --- nsaserefpolicy/policy/modules/services/ddclient.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/ddclient.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/ddclient.fc 2008-02-21 16:00:23.000000000 -0500 @@ -9,3 +9,5 @@ /var/log/ddtcd\.log.* -- gen_context(system_u:object_r:ddclient_log_t,s0) /var/run/ddclient\.pid -- gen_context(system_u:object_r:ddclient_var_run_t,s0) /var/run/ddtcd\.pid -- gen_context(system_u:object_r:ddclient_var_run_t,s0) +/etc/rc.d/init.d/ddclient -- gen_context(system_u:object_r:ddclient_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.2.9/policy/modules/services/ddclient.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.3.0/policy/modules/services/ddclient.if --- nsaserefpolicy/policy/modules/services/ddclient.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/ddclient.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/ddclient.if 2008-02-21 16:00:23.000000000 -0500 @@ -18,3 +18,81 @@ corecmd_search_bin($1) domtrans_pattern($1, ddclient_exec_t, ddclient_t) @@ -10411,9 +11739,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl + manage_all_pattern($1,ddclient_var_run_t) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.te serefpolicy-3.2.9/policy/modules/services/ddclient.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.te serefpolicy-3.3.0/policy/modules/services/ddclient.te --- nsaserefpolicy/policy/modules/services/ddclient.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/ddclient.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/ddclient.te 2008-02-21 16:00:23.000000000 -0500 @@ -25,6 +25,9 @@ type ddclient_var_run_t; files_pid_file(ddclient_var_run_t) @@ -10424,9 +11752,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl ######################################## # # Declarations -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.2.9/policy/modules/services/dhcp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.3.0/policy/modules/services/dhcp.fc --- nsaserefpolicy/policy/modules/services/dhcp.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/dhcp.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/dhcp.fc 2008-02-21 16:00:23.000000000 -0500 @@ -5,3 +5,6 @@ /var/lib/dhcp(3)?/dhcpd\.leases.* -- gen_context(system_u:object_r:dhcpd_state_t,s0) @@ -10434,9 +11762,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp + +/etc/rc.d/init.d/dhcpd -- gen_context(system_u:object_r:dhcpd_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.2.9/policy/modules/services/dhcp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.3.0/policy/modules/services/dhcp.if --- nsaserefpolicy/policy/modules/services/dhcp.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/dhcp.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/dhcp.if 2008-02-21 16:00:23.000000000 -0500 @@ -19,3 +19,71 @@ sysnet_search_dhcp_state($1) allow $1 dhcpd_state_t:file setattr; @@ -10509,9 +11837,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp + files_list_pids($1) + manage_all_pattern($1,dhcpd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.2.9/policy/modules/services/dhcp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.3.0/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/dhcp.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/dhcp.te 2008-02-21 16:00:23.000000000 -0500 @@ -19,18 +19,20 @@ type dhcpd_var_run_t; files_pid_file(dhcpd_var_run_t) @@ -10567,9 +11895,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp seutil_sigchld_newrole(dhcpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.2.9/policy/modules/services/dictd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.3.0/policy/modules/services/dictd.fc --- nsaserefpolicy/policy/modules/services/dictd.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/dictd.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/dictd.fc 2008-02-21 16:00:23.000000000 -0500 @@ -4,3 +4,6 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) @@ -10577,9 +11905,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict +/var/run/dictd\.pid -- gen_context(system_u:object_r:dictd_var_run_t,s0) + +/etc/rc.d/init.d/dictd -- gen_context(system_u:object_r:dictd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.if serefpolicy-3.2.9/policy/modules/services/dictd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.if serefpolicy-3.3.0/policy/modules/services/dictd.if --- nsaserefpolicy/policy/modules/services/dictd.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/dictd.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/dictd.if 2008-02-21 16:00:23.000000000 -0500 @@ -14,3 +14,73 @@ interface(`dictd_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -10654,9 +11982,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict + manage_all_pattern($1,dictd_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.2.9/policy/modules/services/dictd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.3.0/policy/modules/services/dictd.te --- nsaserefpolicy/policy/modules/services/dictd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/dictd.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/dictd.te 2008-02-21 16:00:23.000000000 -0500 @@ -16,6 +16,12 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -10680,9 +12008,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict kernel_read_system_state(dictd_t) kernel_read_kernel_sysctls(dictd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.2.9/policy/modules/services/dnsmasq.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.3.0/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/dnsmasq.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/dnsmasq.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,4 +1,7 @@ /usr/sbin/dnsmasq -- gen_context(system_u:object_r:dnsmasq_exec_t,s0) @@ -10691,9 +12019,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm /var/run/dnsmasq\.pid -- gen_context(system_u:object_r:dnsmasq_var_run_t,s0) + +/etc/rc.d/init.d/dnsmasq -- gen_context(system_u:object_r:dnsmasq_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.2.9/policy/modules/services/dnsmasq.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.3.0/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/dnsmasq.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/dnsmasq.if 2008-02-21 16:00:23.000000000 -0500 @@ -1 +1,106 @@ ## dnsmasq DNS forwarder and DHCP server + @@ -10801,9 +12129,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm + files_list_pids($1) + manage_all_pattern($1,dnsmasq_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.2.9/policy/modules/services/dnsmasq.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.3.0/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/dnsmasq.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/dnsmasq.te 2008-02-21 16:00:23.000000000 -0500 @@ -16,6 +16,9 @@ type dnsmasq_var_run_t; files_pid_file(dnsmasq_var_run_t) @@ -10831,9 +12159,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +optional_policy(` + virt_manage_lib_files(dnsmasq_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.2.9/policy/modules/services/dovecot.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.3.0/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/dovecot.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/dovecot.fc 2008-02-21 16:00:23.000000000 -0500 @@ -17,21 +17,24 @@ ifdef(`distro_debian', ` @@ -10862,9 +12190,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +/var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) +/etc/rc.d/init.d/dovecot -- gen_context(system_u:object_r:dovecot_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.2.9/policy/modules/services/dovecot.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.3.0/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/dovecot.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/dovecot.if 2008-02-21 16:00:23.000000000 -0500 @@ -18,3 +18,129 @@ manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) @@ -10995,9 +12323,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.2.9/policy/modules/services/dovecot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.3.0/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/dovecot.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/dovecot.te 2008-02-21 16:00:23.000000000 -0500 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -11140,9 +12468,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + mta_manage_spool(dovecot_deliver_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.2.9/policy/modules/services/exim.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.3.0/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2007-10-24 15:00:24.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/exim.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/exim.if 2008-02-21 16:00:23.000000000 -0500 @@ -97,6 +97,26 @@ ######################################## @@ -11170,9 +12498,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim ## Allow the specified domain to append ## exim log files. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.2.9/policy/modules/services/exim.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.3.0/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2007-10-24 15:17:31.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/exim.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/exim.te 2008-02-21 16:00:23.000000000 -0500 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files,false) @@ -11349,9 +12677,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + exim_manage_var_lib(exim_lib_update_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.2.9/policy/modules/services/fail2ban.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.3.0/policy/modules/services/fail2ban.fc --- nsaserefpolicy/policy/modules/services/fail2ban.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/fail2ban.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/fail2ban.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,3 +1,7 @@ /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) +/usr/bin/fail2ban-server -- gen_context(system_u:object_r:fail2ban_exec_t,s0) @@ -11360,9 +12688,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail +/var/run/fail2ban\.sock -s gen_context(system_u:object_r:fail2ban_var_run_t,s0) +/etc/rc.d/init.d/fail2ban -- gen_context(system_u:object_r:fail2ban_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.2.9/policy/modules/services/fail2ban.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.3.0/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2007-03-22 14:30:09.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/fail2ban.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/fail2ban.if 2008-02-21 16:00:23.000000000 -0500 @@ -78,3 +78,68 @@ files_search_pids($1) allow $1 fail2ban_var_run_t:file read_file_perms; @@ -11432,9 +12760,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + files_list_pids($1) + manage_all_pattern($1,fail2ban_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.2.9/policy/modules/services/fail2ban.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.3.0/policy/modules/services/fail2ban.te --- nsaserefpolicy/policy/modules/services/fail2ban.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/fail2ban.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/fail2ban.te 2008-02-21 16:00:23.000000000 -0500 @@ -18,6 +18,9 @@ type fail2ban_var_run_t; files_pid_file(fail2ban_var_run_t) @@ -11465,17 +12793,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail optional_policy(` apache_read_log(fail2ban_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.fc serefpolicy-3.2.9/policy/modules/services/fetchmail.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.fc serefpolicy-3.3.0/policy/modules/services/fetchmail.fc --- nsaserefpolicy/policy/modules/services/fetchmail.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/fetchmail.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/fetchmail.fc 2008-02-21 16:00:23.000000000 -0500 @@ -17,3 +17,4 @@ /var/run/fetchmail/.* -- gen_context(system_u:object_r:fetchmail_var_run_t,s0) /var/mail/\.fetchmail-UIDL-cache -- gen_context(system_u:object_r:fetchmail_uidl_cache_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.2.9/policy/modules/services/fetchmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.3.0/policy/modules/services/fetchmail.if --- nsaserefpolicy/policy/modules/services/fetchmail.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/fetchmail.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/fetchmail.if 2008-02-21 16:00:23.000000000 -0500 @@ -1 +1,44 @@ ## Remote-mail retrieval and forwarding utility + @@ -11521,9 +12849,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc + files_list_pids($1) + manage_all_pattern($1,fetchmail_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.2.9/policy/modules/services/ftp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.3.0/policy/modules/services/ftp.fc --- nsaserefpolicy/policy/modules/services/ftp.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/ftp.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/ftp.fc 2008-02-21 16:00:23.000000000 -0500 @@ -27,3 +27,6 @@ /var/log/vsftpd.* -- gen_context(system_u:object_r:xferlog_t,s0) /var/log/xferlog.* -- gen_context(system_u:object_r:xferlog_t,s0) @@ -11531,9 +12859,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. + +/etc/rc.d/init.d/vsftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) +/etc/rc.d/init.d/proftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.2.9/policy/modules/services/ftp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.3.0/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/ftp.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/ftp.if 2008-02-21 16:00:23.000000000 -0500 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -11650,9 +12978,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. + manage_all_pattern($1,ftp_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.2.9/policy/modules/services/ftp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.3.0/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/ftp.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/ftp.te 2008-02-21 16:00:23.000000000 -0500 @@ -75,6 +75,9 @@ type xferlog_t; logging_log_file(xferlog_t) @@ -11716,15 +13044,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.2.9/policy/modules/services/gnomeclock.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.3.0/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/gnomeclock.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/gnomeclock.fc 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.2.9/policy/modules/services/gnomeclock.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.3.0/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/gnomeclock.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/gnomeclock.if 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,75 @@ + +## policy for gnomeclock @@ -11801,9 +13129,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + allow $1 gnomeclock_t:dbus send_msg; + allow gnomeclock_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.2.9/policy/modules/services/gnomeclock.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.3.0/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/gnomeclock.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/gnomeclock.te 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,51 @@ +policy_module(gnomeclock,1.0.0) +######################################## @@ -11856,9 +13184,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + polkit_read_lib(gnomeclock_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.2.9/policy/modules/services/hal.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.3.0/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2007-11-14 08:17:58.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/hal.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/hal.fc 2008-02-21 16:00:23.000000000 -0500 @@ -8,6 +8,7 @@ /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) @@ -11881,9 +13209,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ifdef(`distro_gentoo',` /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.2.9/policy/modules/services/hal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.3.0/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2007-09-05 15:24:44.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/hal.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/hal.if 2008-02-21 16:00:23.000000000 -0500 @@ -302,3 +302,42 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; @@ -11927,9 +13255,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + read_lnk_files_pattern($1,hald_t,hald_t) + dontaudit $1 hald_t:process ptrace; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.2.9/policy/modules/services/hal.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.3.0/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/hal.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/hal.te 2008-02-21 16:00:23.000000000 -0500 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -12040,14 +13368,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +# This is caused by a bug in hald and PolicyKit. +# Should be removed when this is fixed +cron_read_system_job_lib_files(hald_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/.if serefpolicy-3.2.9/policy/modules/services/.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/.if serefpolicy-3.3.0/policy/modules/services/.if --- nsaserefpolicy/policy/modules/services/.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/.if 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1 @@ +sed s/myapp//g /home/dwalsh/myapp.if -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.2.9/policy/modules/services/inetd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.3.0/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/inetd.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/inetd.te 2008-02-21 16:00:23.000000000 -0500 @@ -30,6 +30,10 @@ type inetd_child_var_run_t; files_pid_file(inetd_child_var_run_t) @@ -12101,18 +13429,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet +optional_policy(` + inetd_service_domain(inetd_child_t,bin_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.fc serefpolicy-3.2.9/policy/modules/services/inn.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.fc serefpolicy-3.3.0/policy/modules/services/inn.fc --- nsaserefpolicy/policy/modules/services/inn.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/inn.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/inn.fc 2008-02-21 16:00:23.000000000 -0500 @@ -64,3 +64,5 @@ /var/run/news(/.*)? gen_context(system_u:object_r:innd_var_run_t,s0) /var/spool/news(/.*)? gen_context(system_u:object_r:news_spool_t,s0) + +/etc/rc.d/init.d/innd -- gen_context(system_u:object_r:innd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.2.9/policy/modules/services/inn.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.3.0/policy/modules/services/inn.if --- nsaserefpolicy/policy/modules/services/inn.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/inn.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/inn.if 2008-02-21 16:00:23.000000000 -0500 @@ -176,3 +176,80 @@ corecmd_search_bin($1) domtrans_pattern($1,innd_exec_t,innd_t) @@ -12194,9 +13522,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. + files_list_pids($1) + manage_all_pattern($1,innd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.2.9/policy/modules/services/inn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.3.0/policy/modules/services/inn.te --- nsaserefpolicy/policy/modules/services/inn.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/inn.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/inn.te 2008-02-21 16:00:23.000000000 -0500 @@ -22,7 +22,10 @@ files_pid_file(innd_var_run_t) @@ -12209,17 +13537,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.fc serefpolicy-3.2.9/policy/modules/services/jabber.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.fc serefpolicy-3.3.0/policy/modules/services/jabber.fc --- nsaserefpolicy/policy/modules/services/jabber.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/jabber.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/jabber.fc 2008-02-21 16:00:23.000000000 -0500 @@ -2,3 +2,4 @@ /var/lib/jabber(/.*)? gen_context(system_u:object_r:jabberd_var_lib_t,s0) /var/log/jabber(/.*)? gen_context(system_u:object_r:jabberd_log_t,s0) +/etc/rc.d/init.d/jabber -- gen_context(system_u:object_r:jabber_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.if serefpolicy-3.2.9/policy/modules/services/jabber.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.if serefpolicy-3.3.0/policy/modules/services/jabber.if --- nsaserefpolicy/policy/modules/services/jabber.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/jabber.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/jabber.if 2008-02-21 16:00:23.000000000 -0500 @@ -13,3 +13,73 @@ interface(`jabber_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -12294,9 +13622,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb + manage_all_pattern($1,jabber_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.2.9/policy/modules/services/jabber.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.3.0/policy/modules/services/jabber.te --- nsaserefpolicy/policy/modules/services/jabber.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/jabber.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/jabber.te 2008-02-21 16:00:23.000000000 -0500 @@ -19,6 +19,9 @@ type jabberd_var_run_t; files_pid_file(jabberd_var_run_t) @@ -12307,9 +13635,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.2.9/policy/modules/services/kerberos.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.3.0/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/kerberos.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/kerberos.fc 2008-02-21 16:00:23.000000000 -0500 @@ -16,3 +16,9 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) @@ -12320,9 +13648,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +/etc/rc.d/init.d/krb524d -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) +/etc/rc.d/init.d/kpropd -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) +/etc/rc.d/init.d/krb5kdc -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.2.9/policy/modules/services/kerberos.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.3.0/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/kerberos.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/kerberos.if 2008-02-21 16:00:23.000000000 -0500 @@ -43,7 +43,13 @@ dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; dontaudit $1 krb5kdc_conf_t:file rw_file_perms; @@ -12506,9 +13834,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.2.9/policy/modules/services/kerberos.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.3.0/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/kerberos.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/kerberos.te 2008-02-21 16:00:23.000000000 -0500 @@ -54,6 +54,12 @@ type krb5kdc_var_run_t; files_pid_file(krb5kdc_var_run_t) @@ -12593,17 +13921,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb udev_read_db(krb5kdc_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.fc serefpolicy-3.2.9/policy/modules/services/kerneloops.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.fc serefpolicy-3.3.0/policy/modules/services/kerneloops.fc --- nsaserefpolicy/policy/modules/services/kerneloops.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/kerneloops.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/kerneloops.fc 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,4 @@ + +/usr/sbin/kerneloops -- gen_context(system_u:object_r:kerneloops_exec_t,s0) + +/etc/rc.d/init.d/kerneloops -- gen_context(system_u:object_r:kerneloops_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.2.9/policy/modules/services/kerneloops.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.3.0/policy/modules/services/kerneloops.if --- nsaserefpolicy/policy/modules/services/kerneloops.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/kerneloops.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/kerneloops.if 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,104 @@ + +## policy for kerneloops @@ -12709,9 +14037,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern + allow $2 system_r; + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.2.9/policy/modules/services/kerneloops.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.3.0/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/kerneloops.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/kerneloops.te 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,57 @@ +policy_module(kerneloops,1.0.0) + @@ -12770,18 +14098,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern + dbus_connect_system_bus(kerneloops_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.2.9/policy/modules/services/ldap.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.3.0/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/ldap.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/ldap.fc 2008-02-21 16:00:23.000000000 -0500 @@ -14,3 +14,5 @@ /var/run/openldap(/.*)? gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.pid -- gen_context(system_u:object_r:slapd_var_run_t,s0) + +/etc/rc.d/init.d/ldap -- gen_context(system_u:object_r:ldap_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.2.9/policy/modules/services/ldap.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.3.0/policy/modules/services/ldap.if --- nsaserefpolicy/policy/modules/services/ldap.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/ldap.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/ldap.if 2008-02-21 16:00:23.000000000 -0500 @@ -73,3 +73,80 @@ allow $1 slapd_var_run_t:sock_file write; allow $1 slapd_t:unix_stream_socket connectto; @@ -12863,9 +14191,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.2.9/policy/modules/services/ldap.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.3.0/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/ldap.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/ldap.te 2008-02-21 16:00:23.000000000 -0500 @@ -31,6 +31,9 @@ type slapd_var_run_t; files_pid_file(slapd_var_run_t) @@ -12876,9 +14204,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.2.9/policy/modules/services/lpd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.3.0/policy/modules/services/lpd.fc --- nsaserefpolicy/policy/modules/services/lpd.fc 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/lpd.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/lpd.fc 2008-02-21 16:00:23.000000000 -0500 @@ -22,6 +22,8 @@ /usr/sbin/lpinfo -- gen_context(system_u:object_r:lpr_exec_t,s0) /usr/sbin/lpmove -- gen_context(system_u:object_r:lpr_exec_t,s0) @@ -12893,9 +14221,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. /var/spool/lpd(/.*)? gen_context(system_u:object_r:print_spool_t,s0) /var/run/lprng(/.*)? gen_context(system_u:object_r:lpd_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.2.9/policy/modules/services/lpd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.3.0/policy/modules/services/lpd.if --- nsaserefpolicy/policy/modules/services/lpd.if 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/lpd.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/lpd.if 2008-02-21 16:00:23.000000000 -0500 @@ -336,10 +336,8 @@ ') @@ -12908,17 +14236,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.2.9/policy/modules/services/mailman.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.3.0/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/mailman.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/mailman.fc 2008-02-21 16:00:23.000000000 -0500 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) ') +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.2.9/policy/modules/services/mailman.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.3.0/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/mailman.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/mailman.if 2008-02-21 16:00:23.000000000 -0500 @@ -211,6 +211,7 @@ type mailman_data_t; ') @@ -12953,9 +14281,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## Append to mailman logs. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.2.9/policy/modules/services/mailman.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.3.0/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/mailman.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/mailman.te 2008-02-21 16:00:23.000000000 -0500 @@ -53,10 +53,9 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -12984,15 +14312,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ifdef(`TODO',` optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.2.9/policy/modules/services/mailscanner.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.3.0/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/mailscanner.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/mailscanner.fc 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.2.9/policy/modules/services/mailscanner.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.3.0/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/mailscanner.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/mailscanner.if 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -13053,18 +14381,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail + files_search_spool($1) + manage_files_pattern($1,mailscanner_spool_t,mailscanner_spool_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.2.9/policy/modules/services/mailscanner.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.3.0/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/mailscanner.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/mailscanner.te 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) + +type mailscanner_spool_t; +files_type(mailscanner_spool_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.2.9/policy/modules/services/mta.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.3.0/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/mta.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/mta.if 2008-02-21 16:00:23.000000000 -0500 @@ -133,6 +133,12 @@ sendmail_create_log($1_mail_t) ') @@ -13234,9 +14562,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## Create, read, write, and delete ## mail queue files. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.2.9/policy/modules/services/mta.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.3.0/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/mta.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/mta.te 2008-02-22 10:23:43.000000000 -0500 @@ -6,6 +6,8 @@ # Declarations # @@ -13254,12 +14582,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. mta_base_mail_template(system) role system_r types system_mail_t; -@@ -37,30 +40,45 @@ +@@ -37,30 +40,47 @@ # # newalias required this, not sure if it is needed in 'if' file -allow system_mail_t self:capability { dac_override }; +allow system_mail_t self:capability { dac_override fowner }; ++allow system_mail_t self:fifo_file rw_fifo_file_perms; read_files_pattern(system_mail_t,etc_mail_t,etc_mail_t) +read_files_pattern(system_mail_t,mailcontent_type,mailcontent_type) @@ -13279,6 +14608,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. + init_use_script_ptys(system_mail_t) ++files_dontaudit_search_home(system_mail_t) userdom_use_sysadm_terms(system_mail_t) userdom_dontaudit_search_sysadm_home_dirs(system_mail_t) +userdom_dontaudit_search_all_users_home_content(system_mail_t) @@ -13301,7 +14631,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ') optional_policy(` -@@ -73,6 +91,7 @@ +@@ -73,6 +93,7 @@ optional_policy(` cron_read_system_job_tmp_files(system_mail_t) @@ -13309,7 +14639,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. cron_dontaudit_write_pipes(system_mail_t) ') -@@ -81,6 +100,11 @@ +@@ -81,6 +102,11 @@ ') optional_policy(` @@ -13321,7 +14651,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. logrotate_read_tmp_files(system_mail_t) ') -@@ -136,11 +160,33 @@ +@@ -136,11 +162,33 @@ ') optional_policy(` @@ -13356,14 +14686,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. optional_policy(` # why is mail delivered to a directory of type arpwatch_data_t? arpwatch_search_data(mailserver_delivery) -@@ -154,3 +200,4 @@ +@@ -154,3 +202,4 @@ cron_read_system_job_tmp_files(mta_user_agent) ') ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.2.9/policy/modules/services/munin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.3.0/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2007-04-30 10:41:38.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/munin.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/munin.fc 2008-02-21 16:00:23.000000000 -0500 @@ -6,6 +6,9 @@ /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -13376,9 +14706,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) + +/etc/rc.d/init.d/munin-node -- gen_context(system_u:object_r:munin_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.2.9/policy/modules/services/munin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.3.0/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2007-11-15 13:40:14.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/munin.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/munin.if 2008-02-21 16:00:23.000000000 -0500 @@ -80,3 +80,85 @@ dontaudit $1 munin_var_lib_t:dir search_dir_perms; @@ -13465,9 +14795,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.2.9/policy/modules/services/munin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.3.0/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/munin.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/munin.te 2008-02-21 16:00:23.000000000 -0500 @@ -25,26 +25,33 @@ type munin_var_run_t alias lrrd_var_run_t; files_pid_file(munin_var_run_t) @@ -13583,18 +14913,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + +manage_dirs_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.2.9/policy/modules/services/mysql.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.3.0/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/mysql.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/mysql.fc 2008-02-21 16:00:23.000000000 -0500 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) /var/run/mysqld(/.*)? gen_context(system_u:object_r:mysqld_var_run_t,s0) + +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.2.9/policy/modules/services/mysql.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.3.0/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/mysql.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/mysql.if 2008-02-21 16:00:23.000000000 -0500 @@ -157,3 +157,74 @@ logging_search_logs($1) allow $1 mysqld_log_t:file { write append setattr ioctl }; @@ -13670,9 +15000,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq + + manage_all_pattern($1,mysqld_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.2.9/policy/modules/services/mysql.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.3.0/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/mysql.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/mysql.te 2008-02-21 16:00:23.000000000 -0500 @@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) @@ -13701,9 +15031,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq domain_use_interactive_fds(mysqld_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.2.9/policy/modules/services/nagios.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.3.0/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/nagios.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/nagios.fc 2008-02-21 16:00:23.000000000 -0500 @@ -4,13 +4,19 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -13727,9 +15057,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +/etc/rc.d/init.d/nagios -- gen_context(system_u:object_r:nagios_script_exec_t,s0) +/etc/rc.d/init.d/nrpe -- gen_context(system_u:object_r:nagios_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.2.9/policy/modules/services/nagios.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.3.0/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/nagios.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/nagios.if 2008-02-21 16:00:23.000000000 -0500 @@ -44,7 +44,7 @@ ######################################## @@ -13839,9 +15169,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + + manage_all_pattern($1,nrpe_etc_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.2.9/policy/modules/services/nagios.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.3.0/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/nagios.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/nagios.te 2008-02-21 16:00:23.000000000 -0500 @@ -8,11 +8,7 @@ type nagios_t; @@ -13945,9 +15275,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.2.9/policy/modules/services/networkmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.3.0/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/networkmanager.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/networkmanager.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,7 +1,9 @@ /usr/s?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) /usr/s?bin/wpa_supplicant -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -13958,9 +15288,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /var/run/wpa_supplicant(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/log/wpa_supplicant\.log.* -- gen_context(system_u:object_r:NetworkManager_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.2.9/policy/modules/services/networkmanager.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.3.0/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2007-06-12 10:15:45.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/networkmanager.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/networkmanager.if 2008-02-21 16:00:23.000000000 -0500 @@ -97,3 +97,21 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; @@ -13983,9 +15313,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + + allow $1 NetworkManager_t:process signal; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.2.9/policy/modules/services/networkmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.3.0/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/networkmanager.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/networkmanager.te 2008-02-21 16:00:23.000000000 -0500 @@ -13,6 +13,9 @@ type NetworkManager_var_run_t; files_pid_file(NetworkManager_var_run_t) @@ -14089,9 +15419,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.2.9/policy/modules/services/nis.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.3.0/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/nis.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/nis.fc 2008-02-21 16:00:23.000000000 -0500 @@ -4,9 +4,14 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -14107,9 +15437,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/etc/rc.d/init.d/yppasswd -- gen_context(system_u:object_r:nis_script_exec_t,s0) +/etc/rc.d/init.d/ypserv -- gen_context(system_u:object_r:nis_script_exec_t,s0) +/etc/rc.d/init.d/ypxfrd -- gen_context(system_u:object_r:nis_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.2.9/policy/modules/services/nis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.3.0/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/nis.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/nis.if 2008-02-21 16:00:23.000000000 -0500 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -14241,9 +15571,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.2.9/policy/modules/services/nis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.3.0/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/nis.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/nis.te 2008-02-21 16:00:23.000000000 -0500 @@ -44,6 +44,9 @@ type ypxfr_exec_t; init_daemon_domain(ypxfr_t,ypxfr_exec_t) @@ -14309,18 +15639,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) corenet_tcp_connect_all_ports(ypxfr_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.2.9/policy/modules/services/nscd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.3.0/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/nscd.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/nscd.fc 2008-02-21 16:00:23.000000000 -0500 @@ -9,3 +9,5 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) /var/run/nscd(/.*)? gen_context(system_u:object_r:nscd_var_run_t,s0) + +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.2.9/policy/modules/services/nscd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.3.0/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/nscd.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/nscd.if 2008-02-21 16:00:23.000000000 -0500 @@ -70,15 +70,14 @@ interface(`nscd_socket_use',` gen_require(` @@ -14408,9 +15738,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + manage_all_pattern($1,nscd_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.2.9/policy/modules/services/nscd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.3.0/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/nscd.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/nscd.te 2008-02-21 16:00:23.000000000 -0500 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) @@ -14476,9 +15806,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + samba_read_config(nscd_t) + samba_read_var_files(nscd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.2.9/policy/modules/services/ntp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.3.0/policy/modules/services/ntp.fc --- nsaserefpolicy/policy/modules/services/ntp.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/ntp.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/ntp.fc 2008-02-21 16:00:23.000000000 -0500 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -14488,9 +15818,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +/etc/ntp/keys -- gen_context(system_u:object_r:ntpd_key_t,s0) + +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.2.9/policy/modules/services/ntp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.3.0/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2007-03-26 10:39:05.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/ntp.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/ntp.if 2008-02-21 16:00:23.000000000 -0500 @@ -53,3 +53,76 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -14568,9 +15898,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + manage_all_pattern($1,ntp_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.2.9/policy/modules/services/ntp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.3.0/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/ntp.te 2008-02-21 11:25:51.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/ntp.te 2008-02-21 16:00:23.000000000 -0500 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -14635,27 +15965,27 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. logrotate_exec(ntpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.2.9/policy/modules/services/nx.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.3.0/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/nx.fc 2008-02-21 10:10:55.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/nx.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,3 +1,5 @@ + +/usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) /opt/NX/home/nx/\.ssh(/.*)? gen_context(system_u:object_r:nx_server_home_ssh_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.2.9/policy/modules/services/oddjob.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.3.0/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/oddjob.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/oddjob.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) /usr/sbin/oddjobd -- gen_context(system_u:object_r:oddjob_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.2.9/policy/modules/services/oddjob.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.3.0/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/oddjob.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/oddjob.if 2008-02-21 16:00:23.000000000 -0500 @@ -44,6 +44,7 @@ ') @@ -14664,9 +15994,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.2.9/policy/modules/services/oddjob.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.3.0/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/oddjob.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/oddjob.te 2008-02-21 16:00:23.000000000 -0500 @@ -10,14 +10,20 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -14732,9 +16062,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +userdom_manage_all_users_home_content_dirs(oddjob_mkhomedir_t) +userdom_manage_all_users_home_content_files(oddjob_mkhomedir_t) userdom_generic_user_home_dir_filetrans_generic_user_home_content(oddjob_mkhomedir_t,notdevfile_class_set) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.2.9/policy/modules/services/openct.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.3.0/policy/modules/services/openct.te --- nsaserefpolicy/policy/modules/services/openct.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/openct.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/openct.te 2008-02-21 16:00:23.000000000 -0500 @@ -22,6 +22,7 @@ allow openct_t self:process signal_perms; @@ -14743,9 +16073,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open files_pid_filetrans(openct_t,openct_var_run_t,file) kernel_read_kernel_sysctls(openct_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.2.9/policy/modules/services/openvpn.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.3.0/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2007-06-11 16:05:22.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/openvpn.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/openvpn.fc 2008-02-21 16:00:23.000000000 -0500 @@ -11,5 +11,7 @@ # # /var @@ -14755,9 +16085,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open /var/run/openvpn(/.*)? gen_context(system_u:object_r:openvpn_var_run_t,s0) + +/etc/rc.d/init.d/openvpn -- gen_context(system_u:object_r:openvpn_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.2.9/policy/modules/services/openvpn.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.3.0/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/openvpn.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/openvpn.if 2008-02-21 16:00:23.000000000 -0500 @@ -90,3 +90,74 @@ read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) @@ -14833,9 +16163,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.2.9/policy/modules/services/openvpn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.3.0/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/openvpn.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/openvpn.te 2008-02-21 16:00:23.000000000 -0500 @@ -8,7 +8,7 @@ ## @@ -14891,9 +16221,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + unconfined_use_terminals(openvpn_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.2.9/policy/modules/services/pcscd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.3.0/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/pcscd.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/pcscd.te 2008-02-21 16:00:23.000000000 -0500 @@ -45,6 +45,7 @@ files_read_etc_files(pcscd_t) files_read_etc_runtime_files(pcscd_t) @@ -14902,9 +16232,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc term_dontaudit_getattr_pty_dirs(pcscd_t) libs_use_ld_so(pcscd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.2.9/policy/modules/services/pegasus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.3.0/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/pegasus.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/pegasus.te 2008-02-21 16:00:23.000000000 -0500 @@ -42,6 +42,7 @@ allow pegasus_t pegasus_conf_t:file { read_file_perms link unlink }; allow pegasus_t pegasus_conf_t:lnk_file read_lnk_file_perms; @@ -14951,9 +16281,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega rpm_exec(pegasus_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.2.9/policy/modules/services/polkit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.3.0/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/polkit.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/polkit.fc 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,8 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -14963,9 +16293,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +/var/lib/PolicyKit(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) +/var/run/PolicyKit(/.*)? gen_context(system_u:object_r:polkit_var_run_t,s0) +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.2.9/policy/modules/services/polkit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.3.0/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/polkit.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/polkit.if 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,189 @@ + +## policy for polkit_auth @@ -15156,9 +16486,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + polkit_read_lib($2) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.2.9/policy/modules/services/polkit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.3.0/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/polkit.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/polkit.te 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,157 @@ +policy_module(polkit_auth,1.0.0) + @@ -15317,9 +16647,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + type system_crond_var_lib_t; +') +manage_files_pattern(polkit_grant_t, system_crond_var_lib_t, system_crond_var_lib_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.2.9/policy/modules/services/postfix.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.3.0/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/postfix.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/postfix.fc 2008-02-21 16:00:23.000000000 -0500 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -15333,9 +16663,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.2.9/policy/modules/services/postfix.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.3.0/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/postfix.if 2008-02-20 17:00:40.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/postfix.if 2008-02-21 16:00:23.000000000 -0500 @@ -206,9 +206,8 @@ type postfix_etc_t; ') @@ -15410,18 +16740,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ## Execute postfix user mail programs ## in their respective domains. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.2.9/policy/modules/services/postfixpolicyd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.3.0/policy/modules/services/postfixpolicyd.fc --- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2007-11-08 09:29:27.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/postfixpolicyd.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/postfixpolicyd.fc 2008-02-21 16:00:23.000000000 -0500 @@ -3,3 +3,5 @@ /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) + +/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.2.9/policy/modules/services/postfixpolicyd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.3.0/policy/modules/services/postfixpolicyd.if --- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2007-11-08 09:29:27.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/postfixpolicyd.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/postfixpolicyd.if 2008-02-21 16:00:23.000000000 -0500 @@ -1 +1,68 @@ ## Postfix policy server + @@ -15491,9 +16821,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.2.9/policy/modules/services/postfixpolicyd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.3.0/policy/modules/services/postfixpolicyd.te --- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2007-11-08 09:29:27.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/postfixpolicyd.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/postfixpolicyd.te 2008-02-21 16:00:23.000000000 -0500 @@ -16,6 +16,9 @@ type postfix_policyd_var_run_t; files_pid_file(postfix_policyd_var_run_t) @@ -15504,9 +16834,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ######################################## # # Local Policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.2.9/policy/modules/services/postfix.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.3.0/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/postfix.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/postfix.te 2008-02-21 16:00:23.000000000 -0500 @@ -6,6 +6,14 @@ # Declarations # @@ -15665,18 +16995,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post mta_read_config(postfix_virtual_t) mta_manage_spool(postfix_virtual_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.2.9/policy/modules/services/postgresql.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.3.0/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/postgresql.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/postgresql.fc 2008-02-21 16:00:23.000000000 -0500 @@ -38,3 +38,5 @@ ') /var/run/postgresql(/.*)? gen_context(system_u:object_r:postgresql_var_run_t,s0) + +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.2.9/policy/modules/services/postgresql.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.3.0/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/postgresql.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/postgresql.if 2008-02-21 16:00:23.000000000 -0500 @@ -120,3 +120,72 @@ # Some versions of postgresql put the sock file in /tmp allow $1 postgresql_tmp_t:sock_file write; @@ -15750,9 +17080,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + + manage_all_pattern($1,postgresql_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.2.9/policy/modules/services/postgresql.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.3.0/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/postgresql.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/postgresql.te 2008-02-21 16:00:23.000000000 -0500 @@ -27,6 +27,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) @@ -15771,9 +17101,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post term_use_controlling_term(postgresql_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.2.9/policy/modules/services/postgrey.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.3.0/policy/modules/services/postgrey.fc --- nsaserefpolicy/policy/modules/services/postgrey.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/postgrey.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/postgrey.fc 2008-02-21 16:00:23.000000000 -0500 @@ -7,3 +7,7 @@ /var/run/postgrey(/.*)? gen_context(system_u:object_r:postgrey_var_run_t,s0) @@ -15782,9 +17112,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/etc/rc.d/init.d/postgrey -- gen_context(system_u:object_r:postgrey_script_exec_t,s0) + +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.2.9/policy/modules/services/postgrey.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.3.0/policy/modules/services/postgrey.if --- nsaserefpolicy/policy/modules/services/postgrey.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/postgrey.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/postgrey.if 2008-02-21 16:00:23.000000000 -0500 @@ -19,3 +19,74 @@ allow $1 postgrey_var_run_t:sock_file write; files_search_pids($1) @@ -15860,9 +17190,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.2.9/policy/modules/services/postgrey.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.3.0/policy/modules/services/postgrey.te --- nsaserefpolicy/policy/modules/services/postgrey.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/postgrey.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/postgrey.te 2008-02-21 16:00:23.000000000 -0500 @@ -13,26 +13,37 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -15914,18 +17244,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post seutil_sigchld_newrole(postgrey_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.2.9/policy/modules/services/ppp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.3.0/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/ppp.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/ppp.fc 2008-02-21 16:00:23.000000000 -0500 @@ -33,3 +33,5 @@ /var/log/ppp-connect-errors.* -- gen_context(system_u:object_r:pppd_log_t,s0) /var/log/ppp/.* -- gen_context(system_u:object_r:pppd_log_t,s0) + +/etc/rc.d/init.d/ppp -- gen_context(system_u:object_r:pppd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.2.9/policy/modules/services/ppp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.3.0/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/ppp.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/ppp.if 2008-02-21 16:00:23.000000000 -0500 @@ -297,38 +297,42 @@ type pppd_t, pppd_tmp_t, pppd_log_t, pppd_lock_t; type pppd_etc_t, pppd_script_t, pppd_secret_t; @@ -15983,9 +17313,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. - manage_files_pattern($1, pptp_var_run_t, pptp_var_run_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.2.9/policy/modules/services/ppp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.3.0/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/ppp.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/ppp.te 2008-02-21 16:00:23.000000000 -0500 @@ -196,6 +196,12 @@ optional_policy(` @@ -16011,9 +17341,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. allow pptp_t self:fifo_file { read write }; allow pptp_t self:unix_dgram_socket create_socket_perms; allow pptp_t self:unix_stream_socket { connectto create_stream_socket_perms }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.2.9/policy/modules/services/prelude.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.3.0/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/prelude.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/prelude.fc 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,13 @@ + +/sbin/audisp-prelude -- gen_context(system_u:object_r:audisp_prelude_exec_t,s0) @@ -16028,9 +17358,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +/var/spool/prelude-manager(/.*)? gen_context(system_u:object_r:prelude_spool_t,s0) +/var/spool/prelude(/.*)? gen_context(system_u:object_r:prelude_spool_t,s0) +/usr/share/prewikka/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_prewikka_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.2.9/policy/modules/services/prelude.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.3.0/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/prelude.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/prelude.if 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,128 @@ + +## policy for prelude @@ -16160,9 +17490,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel + + allow $1 audisp_prelude_t:process signal; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.2.9/policy/modules/services/prelude.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.3.0/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/prelude.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/prelude.te 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,152 @@ +policy_module(prelude,1.0.0) + @@ -16316,9 +17646,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel + apache_content_template(prewikka) + files_read_etc_files(httpd_prewikka_script_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.2.9/policy/modules/services/privoxy.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.3.0/policy/modules/services/privoxy.fc --- nsaserefpolicy/policy/modules/services/privoxy.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/privoxy.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/privoxy.fc 2008-02-21 16:00:23.000000000 -0500 @@ -4,3 +4,6 @@ /usr/sbin/privoxy -- gen_context(system_u:object_r:privoxy_exec_t,s0) @@ -16326,9 +17656,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv + +/etc/rc.d/init.d/privoxy -- gen_context(system_u:object_r:privoxy_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.2.9/policy/modules/services/privoxy.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.3.0/policy/modules/services/privoxy.if --- nsaserefpolicy/policy/modules/services/privoxy.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/privoxy.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/privoxy.if 2008-02-21 16:00:23.000000000 -0500 @@ -2,6 +2,25 @@ ######################################## @@ -16385,9 +17715,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv + manage_all_pattern($1,privoxy_var_run_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.2.9/policy/modules/services/privoxy.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.3.0/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/privoxy.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/privoxy.te 2008-02-21 16:00:23.000000000 -0500 @@ -19,6 +19,9 @@ type privoxy_var_run_t; files_pid_file(privoxy_var_run_t) @@ -16398,18 +17728,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv ######################################## # # Local Policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.2.9/policy/modules/services/procmail.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.3.0/policy/modules/services/procmail.fc --- nsaserefpolicy/policy/modules/services/procmail.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/procmail.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/procmail.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,2 +1,5 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) + +/var/log/procmail\.log.* -- gen_context(system_u:object_r:procmail_log_t,s0) +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.2.9/policy/modules/services/procmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.3.0/policy/modules/services/procmail.if --- nsaserefpolicy/policy/modules/services/procmail.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/procmail.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/procmail.if 2008-02-21 16:00:23.000000000 -0500 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1,procmail_exec_t) @@ -16452,9 +17782,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc + files_search_tmp($1) + rw_files_pattern($1, procmail_tmp_t, procmail_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.2.9/policy/modules/services/procmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.3.0/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/procmail.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/procmail.te 2008-02-21 16:00:23.000000000 -0500 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -16527,15 +17857,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +optional_policy(` + mailscanner_read_spool(procmail_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/publicfile.if serefpolicy-3.2.9/policy/modules/services/publicfile.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/publicfile.if serefpolicy-3.3.0/policy/modules/services/publicfile.if --- nsaserefpolicy/policy/modules/services/publicfile.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/publicfile.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/publicfile.if 2008-02-21 16:00:23.000000000 -0500 @@ -1 +1,2 @@ ## publicfile supplies files to the public through HTTP and FTP + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.2.9/policy/modules/services/pyzor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.3.0/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/pyzor.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/pyzor.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,9 +1,11 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) @@ -16549,9 +17879,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /var/log/pyzord\.log -- gen_context(system_u:object_r:pyzord_log_t,s0) + +/etc/rc.d/init.d/pyzord -- gen_context(system_u:object_r:pyzord_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.2.9/policy/modules/services/pyzor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.3.0/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/pyzor.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/pyzor.if 2008-02-21 16:00:23.000000000 -0500 @@ -25,16 +25,18 @@ # template(`pyzor_per_role_template',` @@ -16657,9 +17987,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.2.9/policy/modules/services/pyzor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.3.0/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/pyzor.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/pyzor.te 2008-02-21 16:00:23.000000000 -0500 @@ -28,6 +28,12 @@ type pyzor_var_lib_t; files_type(pyzor_var_lib_t) @@ -16696,17 +18026,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.if serefpolicy-3.2.9/policy/modules/services/qmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.if serefpolicy-3.3.0/policy/modules/services/qmail.if --- nsaserefpolicy/policy/modules/services/qmail.if 2007-03-26 10:39:05.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/qmail.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/qmail.if 2008-02-21 16:00:23.000000000 -0500 @@ -197,3 +197,4 @@ domtrans_pattern(qmail_smtpd_t, $2, $1) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.2.9/policy/modules/services/qmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.3.0/policy/modules/services/qmail.te --- nsaserefpolicy/policy/modules/services/qmail.te 2007-10-02 09:54:52.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/qmail.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/qmail.te 2008-02-21 16:00:23.000000000 -0500 @@ -85,6 +85,8 @@ libs_use_ld_so(qmail_inject_t) libs_use_shared_libs(qmail_inject_t) @@ -16753,18 +18083,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmai optional_policy(` daemontools_ipc_domain(qmail_queue_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.2.9/policy/modules/services/radius.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.3.0/policy/modules/services/radius.fc --- nsaserefpolicy/policy/modules/services/radius.fc 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/radius.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/radius.fc 2008-02-21 16:00:23.000000000 -0500 @@ -20,3 +20,5 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) /var/run/radiusd\.pid -- gen_context(system_u:object_r:radiusd_var_run_t,s0) + +/etc/rc.d/init.d/radiusd -- gen_context(system_u:object_r:radius_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.if serefpolicy-3.2.9/policy/modules/services/radius.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.if serefpolicy-3.3.0/policy/modules/services/radius.if --- nsaserefpolicy/policy/modules/services/radius.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/radius.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/radius.if 2008-02-21 16:00:23.000000000 -0500 @@ -16,6 +16,25 @@ ######################################## @@ -16828,9 +18158,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi ') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.2.9/policy/modules/services/radius.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.3.0/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/radius.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/radius.te 2008-02-21 16:00:23.000000000 -0500 @@ -25,6 +25,9 @@ type radiusd_var_run_t; files_pid_file(radiusd_var_run_t) @@ -16841,17 +18171,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.fc serefpolicy-3.2.9/policy/modules/services/radvd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.fc serefpolicy-3.3.0/policy/modules/services/radvd.fc --- nsaserefpolicy/policy/modules/services/radvd.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/radvd.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/radvd.fc 2008-02-21 16:00:23.000000000 -0500 @@ -5,3 +5,4 @@ /var/run/radvd\.pid -- gen_context(system_u:object_r:radvd_var_run_t,s0) /var/run/radvd(/.*)? gen_context(system_u:object_r:radvd_var_run_t,s0) +/etc/rc.d/init.d/radvd -- gen_context(system_u:object_r:radvd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.if serefpolicy-3.2.9/policy/modules/services/radvd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.if serefpolicy-3.3.0/policy/modules/services/radvd.if --- nsaserefpolicy/policy/modules/services/radvd.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/radvd.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/radvd.if 2008-02-21 16:00:23.000000000 -0500 @@ -2,6 +2,25 @@ ######################################## @@ -16905,9 +18235,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv - manage_files_pattern($1, radvd_var_run_t, radvd_var_run_t) + manage_all_pattern($1,radvd_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.2.9/policy/modules/services/radvd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.3.0/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/radvd.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/radvd.te 2008-02-21 16:00:23.000000000 -0500 @@ -15,6 +15,9 @@ type radvd_etc_t; files_config_file(radvd_etc_t) @@ -16918,18 +18248,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.2.9/policy/modules/services/razor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.3.0/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/razor.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/razor.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) +HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:user_razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.2.9/policy/modules/services/razor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.3.0/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/razor.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/razor.if 2008-02-21 16:00:23.000000000 -0500 @@ -137,6 +137,7 @@ template(`razor_per_role_template',` gen_require(` @@ -16998,9 +18328,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + read_lnk_files_pattern($2,user_razor_home_t,user_razor_home_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.2.9/policy/modules/services/razor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.3.0/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/razor.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/razor.te 2008-02-21 16:00:23.000000000 -0500 @@ -23,6 +23,12 @@ razor_common_domain_template(razor) @@ -17014,9 +18344,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.2.9/policy/modules/services/rdisc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.3.0/policy/modules/services/rdisc.if --- nsaserefpolicy/policy/modules/services/rdisc.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/rdisc.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/rdisc.if 2008-02-21 16:00:23.000000000 -0500 @@ -1 +1,20 @@ ## Network router discovery daemon + @@ -17038,17 +18368,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdis + + init_script_domtrans_spec($1,rdisc_script_exec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.2.9/policy/modules/services/remotelogin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.3.0/policy/modules/services/remotelogin.if --- nsaserefpolicy/policy/modules/services/remotelogin.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/remotelogin.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/remotelogin.if 2008-02-21 16:00:23.000000000 -0500 @@ -35,3 +35,4 @@ allow $1 remote_login_t:process signal; ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.2.9/policy/modules/services/remotelogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.3.0/policy/modules/services/remotelogin.te --- nsaserefpolicy/policy/modules/services/remotelogin.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/remotelogin.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/remotelogin.te 2008-02-21 16:00:23.000000000 -0500 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -17057,17 +18387,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo userdom_use_unpriv_users_fds(remote_login_t) userdom_search_all_users_home_content(remote_login_t) # Only permit unprivileged user domains to be entered via rlogin, -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.2.9/policy/modules/services/ricci.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.3.0/policy/modules/services/ricci.if --- nsaserefpolicy/policy/modules/services/ricci.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/ricci.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/ricci.if 2008-02-21 16:00:23.000000000 -0500 @@ -165,3 +165,4 @@ domtrans_pattern($1,ricci_modstorage_exec_t,ricci_modstorage_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.2.9/policy/modules/services/rlogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.3.0/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/rlogin.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/rlogin.te 2008-02-21 16:00:23.000000000 -0500 @@ -36,6 +36,8 @@ allow rlogind_t rlogind_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(rlogind_t,rlogind_devpts_t) @@ -17105,18 +18435,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog -# Allow krb5 rlogind to use fork and open /dev/tty for use -allow rlogind_t userpty_type:chr_file setattr; -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.2.9/policy/modules/services/roundup.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.3.0/policy/modules/services/roundup.fc --- nsaserefpolicy/policy/modules/services/roundup.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/roundup.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/roundup.fc 2008-02-21 16:00:23.000000000 -0500 @@ -7,3 +7,5 @@ # /var # /var/lib/roundup(/.*)? -- gen_context(system_u:object_r:roundup_var_lib_t,s0) + +/etc/rc.d/init.d/roundup -- gen_context(system_u:object_r:roundup_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.2.9/policy/modules/services/roundup.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.3.0/policy/modules/services/roundup.if --- nsaserefpolicy/policy/modules/services/roundup.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/roundup.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/roundup.if 2008-02-21 16:00:23.000000000 -0500 @@ -1 +1,68 @@ ## Roundup Issue Tracking System policy + @@ -17186,9 +18516,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.2.9/policy/modules/services/roundup.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.3.0/policy/modules/services/roundup.te --- nsaserefpolicy/policy/modules/services/roundup.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/roundup.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/roundup.te 2008-02-21 16:00:23.000000000 -0500 @@ -16,6 +16,9 @@ type roundup_var_lib_t; files_type(roundup_var_lib_t) @@ -17199,18 +18529,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.2.9/policy/modules/services/rpcbind.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.3.0/policy/modules/services/rpcbind.fc --- nsaserefpolicy/policy/modules/services/rpcbind.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/rpcbind.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/rpcbind.fc 2008-02-21 16:00:23.000000000 -0500 @@ -5,3 +5,5 @@ /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) + +/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.2.9/policy/modules/services/rpcbind.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.3.0/policy/modules/services/rpcbind.if --- nsaserefpolicy/policy/modules/services/rpcbind.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/rpcbind.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/rpcbind.if 2008-02-21 16:00:23.000000000 -0500 @@ -95,3 +95,70 @@ manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) files_search_var_lib($1) @@ -17282,9 +18612,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.2.9/policy/modules/services/rpcbind.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.3.0/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/rpcbind.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/rpcbind.te 2008-02-21 16:00:23.000000000 -0500 @@ -16,16 +16,21 @@ type rpcbind_var_lib_t; files_type(rpcbind_var_lib_t) @@ -17316,9 +18646,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb kernel_read_network_state(rpcbind_t) corenet_all_recvfrom_unlabeled(rpcbind_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.2.9/policy/modules/services/rpc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.3.0/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/rpc.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/rpc.if 2008-02-21 16:00:23.000000000 -0500 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -17357,9 +18687,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## Read NFS exported content. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.2.9/policy/modules/services/rpc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.3.0/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/rpc.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/rpc.te 2008-02-21 16:00:23.000000000 -0500 @@ -60,10 +60,14 @@ manage_files_pattern(rpcd_t,rpcd_var_run_t,rpcd_var_run_t) files_pid_filetrans(rpcd_t,rpcd_var_run_t,file) @@ -17442,9 +18772,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. tunable_policy(`allow_gssd_read_tmp',` userdom_list_unpriv_users_tmp(gssd_t) userdom_read_unpriv_users_tmp_files(gssd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.2.9/policy/modules/services/rshd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.3.0/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/rshd.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/rshd.te 2008-02-21 16:00:23.000000000 -0500 @@ -16,7 +16,7 @@ # # Local policy @@ -17505,17 +18835,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd unconfined_shell_domtrans(rshd_t) + unconfined_signal(rshd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.2.9/policy/modules/services/rsync.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.3.0/policy/modules/services/rsync.fc --- nsaserefpolicy/policy/modules/services/rsync.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/rsync.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/rsync.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,2 +1,4 @@ /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) + +/var/log/rsync.log -- gen_context(system_u:object_r:rsync_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.2.9/policy/modules/services/rsync.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.3.0/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/rsync.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/rsync.te 2008-02-21 16:00:23.000000000 -0500 @@ -31,6 +31,9 @@ type rsync_data_t; files_type(rsync_data_t) @@ -17561,18 +18891,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn fs_read_noxattr_fs_files(rsync_t) auth_read_all_files_except_shadow(rsync_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.2.9/policy/modules/services/rwho.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.3.0/policy/modules/services/rwho.fc --- nsaserefpolicy/policy/modules/services/rwho.fc 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/rwho.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/rwho.fc 2008-02-21 16:00:23.000000000 -0500 @@ -3,3 +3,5 @@ /var/spool/rwho(/.*)? gen_context(system_u:object_r:rwho_spool_t,s0) /var/log/rwhod(/.*)? gen_context(system_u:object_r:rwho_log_t,s0) + +/etc/rc.d/init.d/rwhod -- gen_context(system_u:object_r:rwho_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.2.9/policy/modules/services/rwho.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.3.0/policy/modules/services/rwho.if --- nsaserefpolicy/policy/modules/services/rwho.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/rwho.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/rwho.if 2008-02-21 16:00:23.000000000 -0500 @@ -118,6 +118,25 @@ ######################################## @@ -17623,9 +18953,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho - manage_files_pattern($1, rwho_spool_t, rwho_spool_t) + manage_all_pattern($1,rwho_spool_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.2.9/policy/modules/services/rwho.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.3.0/policy/modules/services/rwho.te --- nsaserefpolicy/policy/modules/services/rwho.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/rwho.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/rwho.te 2008-02-21 16:00:23.000000000 -0500 @@ -16,6 +16,9 @@ type rwho_spool_t; files_type(rwho_spool_t) @@ -17636,9 +18966,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho ######################################## # # rwho local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.2.9/policy/modules/services/samba.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.3.0/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/samba.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/samba.fc 2008-02-21 16:00:23.000000000 -0500 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -17664,9 +18994,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +/etc/rc.d/init.d/winbind -- gen_context(system_u:object_r:samba_script_exec_t,s0) +/etc/rc.d/init.d/nmb -- gen_context(system_u:object_r:samba_script_exec_t,s0) +/etc/rc.d/init.d/smb -- gen_context(system_u:object_r:samba_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.2.9/policy/modules/services/samba.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.3.0/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/samba.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/samba.if 2008-02-21 16:00:23.000000000 -0500 @@ -331,6 +331,25 @@ ######################################## @@ -17923,9 +19253,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + manage_all_pattern($1, samba_unconfined_script_exec_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.2.9/policy/modules/services/samba.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.3.0/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2008-02-19 17:24:26.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/samba.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/samba.te 2008-02-21 16:00:23.000000000 -0500 @@ -59,6 +59,13 @@ ## gen_tunable(samba_share_nfs,false) @@ -18231,18 +19561,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +allow winbind_t smbcontrol_t:process signal; + +allow smbcontrol_t nmbd_var_run_t:file { read lock }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.2.9/policy/modules/services/sasl.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.3.0/policy/modules/services/sasl.fc --- nsaserefpolicy/policy/modules/services/sasl.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/sasl.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/sasl.fc 2008-02-21 16:00:23.000000000 -0500 @@ -8,3 +8,5 @@ # /var # /var/run/saslauthd(/.*)? gen_context(system_u:object_r:saslauthd_var_run_t,s0) + +/etc/rc.d/init.d/sasl -- gen_context(system_u:object_r:sasl_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.2.9/policy/modules/services/sasl.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.3.0/policy/modules/services/sasl.if --- nsaserefpolicy/policy/modules/services/sasl.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/sasl.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/sasl.if 2008-02-21 16:00:23.000000000 -0500 @@ -21,6 +21,25 @@ ######################################## @@ -18297,9 +19627,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl - manage_files_pattern($1, sasl_var_run_t, sasl_var_run_t) + manage_all_pattern($1,sasl_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.2.9/policy/modules/services/sasl.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.3.0/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/sasl.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/sasl.te 2008-02-21 16:00:23.000000000 -0500 @@ -23,6 +23,9 @@ type saslauthd_var_run_t; files_pid_file(saslauthd_var_run_t) @@ -18321,9 +19651,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl seutil_sigchld_newrole(saslauthd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.2.9/policy/modules/services/sendmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.3.0/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2007-08-27 13:57:20.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/sendmail.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/sendmail.if 2008-02-21 16:00:23.000000000 -0500 @@ -149,3 +149,85 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -18410,9 +19740,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + role $2 types unconfined_sendmail_t; + allow unconfined_sendmail_t $3:chr_file rw_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.2.9/policy/modules/services/sendmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.3.0/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/sendmail.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/sendmail.te 2008-02-21 16:00:23.000000000 -0500 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -18545,18 +19875,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.2.9/policy/modules/services/setroubleshoot.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.3.0/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/setroubleshoot.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/setroubleshoot.fc 2008-02-21 16:00:23.000000000 -0500 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) /var/lib/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_lib_t,s0) + +/etc/rc.d/init.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.2.9/policy/modules/services/setroubleshoot.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.3.0/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2007-09-04 15:22:23.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/setroubleshoot.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/setroubleshoot.if 2008-02-21 16:00:23.000000000 -0500 @@ -16,8 +16,8 @@ ') @@ -18643,9 +19973,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.2.9/policy/modules/services/setroubleshoot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.3.0/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/setroubleshoot.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/setroubleshoot.te 2008-02-21 16:00:23.000000000 -0500 @@ -22,13 +22,16 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -18722,17 +20052,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.fc serefpolicy-3.2.9/policy/modules/services/smartmon.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.fc serefpolicy-3.3.0/policy/modules/services/smartmon.fc --- nsaserefpolicy/policy/modules/services/smartmon.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/smartmon.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/smartmon.fc 2008-02-21 16:00:23.000000000 -0500 @@ -8,3 +8,4 @@ # /var/run/smartd\.pid -- gen_context(system_u:object_r:fsdaemon_var_run_t,s0) +/etc/rc.d/init.d/smartd -- gen_context(system_u:object_r:smartmon_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.if serefpolicy-3.2.9/policy/modules/services/smartmon.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.if serefpolicy-3.3.0/policy/modules/services/smartmon.if --- nsaserefpolicy/policy/modules/services/smartmon.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/smartmon.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/smartmon.if 2008-02-21 16:00:23.000000000 -0500 @@ -20,6 +20,25 @@ ######################################## @@ -18783,9 +20113,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar - manage_files_pattern($1, smartmon_var_run_t, smartmon_var_run_t) + manage_all_pattern($1,smartmon_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.2.9/policy/modules/services/smartmon.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.3.0/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/smartmon.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/smartmon.te 2008-02-21 16:00:23.000000000 -0500 @@ -16,6 +16,9 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -18796,9 +20126,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.2.9/policy/modules/services/snmp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.3.0/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2007-06-19 16:23:06.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/snmp.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/snmp.fc 2008-02-21 16:00:23.000000000 -0500 @@ -17,3 +17,6 @@ /var/run/snmpd -d gen_context(system_u:object_r:snmpd_var_run_t,s0) @@ -18806,9 +20136,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp + +/etc/rc.d/init.d/snmpd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) +/etc/rc.d/init.d/snmptrapd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.2.9/policy/modules/services/snmp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.3.0/policy/modules/services/snmp.if --- nsaserefpolicy/policy/modules/services/snmp.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/snmp.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/snmp.if 2008-02-21 16:00:23.000000000 -0500 @@ -87,6 +87,25 @@ ######################################## @@ -18863,9 +20193,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp - manage_files_pattern($1, snmp_var_run_t, snmp_var_run_t) + manage_all_pattern($1,snmp_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.2.9/policy/modules/services/snmp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.3.0/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/snmp.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/snmp.te 2008-02-21 16:00:23.000000000 -0500 @@ -18,6 +18,9 @@ type snmpd_var_lib_t; files_type(snmpd_var_lib_t) @@ -18894,9 +20224,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp fs_getattr_all_dirs(snmpd_t) fs_getattr_all_fs(snmpd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.2.9/policy/modules/services/soundserver.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.3.0/policy/modules/services/soundserver.fc --- nsaserefpolicy/policy/modules/services/soundserver.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/soundserver.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/soundserver.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,10 +1,12 @@ -/etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) -/etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) @@ -18913,9 +20243,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun /var/state/yiff(/.*)? gen_context(system_u:object_r:soundd_state_t,s0) + +/etc/rc.d/init.d/nasd -- gen_context(system_u:object_r:soundd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.2.9/policy/modules/services/soundserver.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.3.0/policy/modules/services/soundserver.if --- nsaserefpolicy/policy/modules/services/soundserver.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/soundserver.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/soundserver.if 2008-02-21 16:00:23.000000000 -0500 @@ -13,3 +13,74 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -18991,9 +20321,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.2.9/policy/modules/services/soundserver.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.3.0/policy/modules/services/soundserver.te --- nsaserefpolicy/policy/modules/services/soundserver.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/soundserver.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/soundserver.te 2008-02-21 16:00:23.000000000 -0500 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -19062,9 +20392,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun seutil_sigchld_newrole(soundd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.2.9/policy/modules/services/spamassassin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.3.0/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/spamassassin.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/spamassassin.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:user_spamassassin_home_t,s0) @@ -19089,9 +20419,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) + +/etc/rc.d/init.d/spamd -- gen_context(system_u:object_r:spamd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.2.9/policy/modules/services/spamassassin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.3.0/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/spamassassin.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/spamassassin.if 2008-02-21 16:00:23.000000000 -0500 @@ -34,10 +34,11 @@ # cjp: when tunables are available, spamc stuff should be # toggled on activation of spamc, and similarly for spamd. @@ -19656,9 +20986,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + manage_files_pattern($1, user_spamassassin_home_t, user_spamassassin_home_t) + razor_manage_user_home_files(user,$1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.2.9/policy/modules/services/spamassassin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.3.0/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/spamassassin.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/spamassassin.te 2008-02-21 16:00:23.000000000 -0500 @@ -21,8 +21,9 @@ gen_tunable(spamd_enable_home_dirs,true) @@ -19984,9 +21314,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + sendmail_stub(spamc_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.2.9/policy/modules/services/squid.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.3.0/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/squid.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/squid.fc 2008-02-21 16:00:23.000000000 -0500 @@ -12,3 +12,8 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -19996,9 +21326,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + +/etc/rc.d/init.d/squid -- gen_context(system_u:object_r:squid_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.2.9/policy/modules/services/squid.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.3.0/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2007-05-07 10:32:44.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/squid.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/squid.if 2008-02-21 16:00:23.000000000 -0500 @@ -131,3 +131,95 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -20095,9 +21425,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + files_list_pids($1) + manage_all_pattern($1,squid_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.2.9/policy/modules/services/squid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.3.0/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/squid.te 2008-02-20 17:25:10.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/squid.te 2008-02-21 16:00:23.000000000 -0500 @@ -31,12 +31,15 @@ type squid_var_run_t; files_pid_file(squid_var_run_t) @@ -20170,18 +21500,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + corenet_all_recvfrom_unlabeled(httpd_squid_script_t) + corenet_all_recvfrom_netlabel(httpd_squid_script_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.2.9/policy/modules/services/ssh.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.3.0/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/ssh.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/ssh.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) +HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:user_ssh_home_t,s0) /etc/ssh/primes -- gen_context(system_u:object_r:sshd_key_t,s0) /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.2.9/policy/modules/services/ssh.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.3.0/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2008-02-06 10:33:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/ssh.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/ssh.if 2008-02-21 16:00:23.000000000 -0500 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -20260,6 +21590,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. # Allow the ssh program to communicate with ssh-agent. stream_connect_pattern($1_ssh_t,$1_ssh_agent_tmp_t,$1_ssh_agent_tmp_t,$1_ssh_agent_t) +@@ -282,7 +286,7 @@ + ') + + optional_policy(` +- xserver_user_client_template($1,$1_ssh_t,$1_ssh_tmpfs_t) ++ xserver_user_x_domain_template($1,$1_ssh,$1_ssh_t,$1_ssh_tmpfs_t) + xserver_domtrans_user_xauth($1,$1_ssh_t) + ') + @@ -413,6 +417,25 @@ ') ') @@ -20341,9 +21680,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.2.9/policy/modules/services/ssh.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.3.0/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/ssh.te 2008-02-20 17:08:49.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/ssh.te 2008-02-21 16:00:23.000000000 -0500 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -20402,9 +21741,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. unconfined_shell_domtrans(sshd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.2.9/policy/modules/services/telnet.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.3.0/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/telnet.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/telnet.te 2008-02-21 16:00:23.000000000 -0500 @@ -37,6 +37,8 @@ allow telnetd_t telnetd_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(telnetd_t,telnetd_devpts_t) @@ -20453,9 +21792,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln + fs_manage_cifs_files(telnetd_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.2.9/policy/modules/services/tftp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.3.0/policy/modules/services/tftp.fc --- nsaserefpolicy/policy/modules/services/tftp.fc 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/tftp.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/tftp.fc 2008-02-21 16:00:23.000000000 -0500 @@ -4,5 +4,5 @@ /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) @@ -20463,9 +21802,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp - /var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.2.9/policy/modules/services/tftp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.3.0/policy/modules/services/tftp.if --- nsaserefpolicy/policy/modules/services/tftp.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/tftp.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/tftp.if 2008-02-21 16:00:23.000000000 -0500 @@ -31,10 +31,10 @@ allow $1 tftp_t:process { ptrace signal_perms getattr }; ps_process_pattern($1, tftp_t) @@ -20480,9 +21819,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp - manage_files_pattern($1, tftp_var_run_t, tftp_var_run_t) + manage_all_pattern($1,tftp_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.2.9/policy/modules/services/tftp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.3.0/policy/modules/services/tftp.te --- nsaserefpolicy/policy/modules/services/tftp.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/tftp.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/tftp.te 2008-02-21 16:00:23.000000000 -0500 @@ -37,7 +37,6 @@ allow tftpd_t self:udp_socket create_socket_perms; allow tftpd_t self:unix_dgram_socket create_socket_perms; @@ -20525,15 +21864,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp seutil_sigchld_newrole(tftpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/timidity.if serefpolicy-3.2.9/policy/modules/services/timidity.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/timidity.if serefpolicy-3.3.0/policy/modules/services/timidity.if --- nsaserefpolicy/policy/modules/services/timidity.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/timidity.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/timidity.if 2008-02-21 16:00:23.000000000 -0500 @@ -1 +1,2 @@ ## MIDI to WAV converter and player configured as a service + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.2.9/policy/modules/services/tor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.3.0/policy/modules/services/tor.fc --- nsaserefpolicy/policy/modules/services/tor.fc 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/tor.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/tor.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,8 +1,10 @@ /etc/tor(/.*)? gen_context(system_u:object_r:tor_etc_t,s0) @@ -20546,9 +21885,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. /var/run/tor(/.*)? gen_context(system_u:object_r:tor_var_run_t,s0) + +/etc/rc.d/init.d/tor -- gen_context(system_u:object_r:tor_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.if serefpolicy-3.2.9/policy/modules/services/tor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.if serefpolicy-3.3.0/policy/modules/services/tor.if --- nsaserefpolicy/policy/modules/services/tor.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/tor.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/tor.if 2008-02-21 16:00:23.000000000 -0500 @@ -20,6 +20,25 @@ ######################################## @@ -20607,9 +21946,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. - manage_files_pattern($1, tor_var_run_t, tor_var_run_t) + manage_all_pattern($1,tor_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.2.9/policy/modules/services/tor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.3.0/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/tor.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/tor.te 2008-02-21 16:00:23.000000000 -0500 @@ -26,6 +26,9 @@ type tor_var_run_t; files_pid_file(tor_var_run_t) @@ -20620,9 +21959,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. ######################################## # # tor local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-3.2.9/policy/modules/services/uucp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-3.3.0/policy/modules/services/uucp.if --- nsaserefpolicy/policy/modules/services/uucp.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/uucp.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/uucp.if 2008-02-21 16:00:23.000000000 -0500 @@ -94,18 +94,18 @@ ps_process_pattern($1, uucp_t) @@ -20648,15 +21987,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp - manage_files_pattern($1, uucp_var_run_t, uucp_var_run_t) + manage_all_pattern($1,uucp_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.2.9/policy/modules/services/w3c.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.3.0/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/w3c.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/w3c.fc 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.2.9/policy/modules/services/w3c.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.3.0/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/w3c.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/w3c.if 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,20 @@ +## W3C + @@ -20678,9 +22017,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. + + init_script_domtrans_spec($1,w3c_script_exec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.2.9/policy/modules/services/w3c.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.3.0/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/w3c.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/w3c.te 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -20696,21 +22035,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +corenet_tcp_sendrecv_http_cache_port(httpd_w3c_validator_script_t) + +miscfiles_read_certs(httpd_w3c_validator_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/watchdog.if serefpolicy-3.2.9/policy/modules/services/watchdog.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/watchdog.if serefpolicy-3.3.0/policy/modules/services/watchdog.if --- nsaserefpolicy/policy/modules/services/watchdog.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/watchdog.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/watchdog.if 2008-02-21 16:00:23.000000000 -0500 @@ -1 +1,2 @@ ## Software watchdog + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xprint.if serefpolicy-3.2.9/policy/modules/services/xprint.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xprint.if serefpolicy-3.3.0/policy/modules/services/xprint.if --- nsaserefpolicy/policy/modules/services/xprint.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/xprint.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/xprint.if 2008-02-21 16:00:23.000000000 -0500 @@ -1 +1,2 @@ ## X print server + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.2.9/policy/modules/services/xserver.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.3.0/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2007-10-15 16:11:05.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/xserver.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/xserver.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,13 +1,13 @@ # # HOME_DIR @@ -20777,18 +22116,35 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.2.9/policy/modules/services/xserver.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.3.0/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/xserver.if 2008-02-20 14:28:23.000000000 -0500 -@@ -15,6 +15,7 @@ ++++ serefpolicy-3.3.0/policy/modules/services/xserver.if 2008-02-22 09:17:20.000000000 -0500 +@@ -15,6 +15,12 @@ template(`xserver_common_domain_template',` gen_require(` type xkb_var_lib_t, xserver_exec_t, xserver_log_t; + type xdm_xserver_tmp_t; ++ attribute x_server_domain; ++ type x_rootwindow_t, x_rootcolormap_t, x_rootscreen_t; ++ class x_drawable all_x_drawable_perms; ++ class x_colormap all_x_colormap_perms; ++ class x_screen all_x_screen_perms; ') ############################## -@@ -45,7 +46,7 @@ +@@ -22,7 +28,10 @@ + # Declarations + # + +- type $1_xserver_t; ++ attribute $1_x_domain; ++ attribute $1_input_xevent_type; ++ ++ type $1_xserver_t, x_server_domain; + domain_type($1_xserver_t) + domain_entry_file($1_xserver_t,xserver_exec_t) + +@@ -45,7 +54,7 @@ # execheap needed until the X module loader is fixed. # NVIDIA Needs execstack @@ -20797,7 +22153,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dontaudit $1_xserver_t self:capability chown; allow $1_xserver_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow $1_xserver_t self:memprotect mmap_zero; -@@ -115,18 +116,23 @@ +@@ -83,6 +92,11 @@ + manage_files_pattern($1_xserver_t,xserver_log_t,xserver_log_t) + logging_log_filetrans($1_xserver_t,xserver_log_t,file) + ++ # Labeling rules for default windows, screens, and colormaps ++ type_transition $1_xserver_t $1_xserver_t:x_drawable x_rootwindow_t; ++ type_transition $1_xserver_t $1_xserver_t:x_colormap x_rootcolormap_t; ++ type_transition $1_xserver_t $1_xserver_t:x_screen x_rootscreen_t; ++ + kernel_read_system_state($1_xserver_t) + kernel_read_device_sysctls($1_xserver_t) + kernel_read_modprobe_sysctls($1_xserver_t) +@@ -115,18 +129,23 @@ dev_rw_agp($1_xserver_t) dev_rw_framebuffer($1_xserver_t) dev_manage_dri_dev($1_xserver_t) @@ -20823,7 +22191,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_read_etc_files($1_xserver_t) files_read_etc_runtime_files($1_xserver_t) -@@ -140,12 +146,16 @@ +@@ -140,12 +159,16 @@ fs_getattr_xattr_fs($1_xserver_t) fs_search_nfs($1_xserver_t) fs_search_auto_mountpoints($1_xserver_t) @@ -20841,7 +22209,55 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser term_setattr_unallocated_ttys($1_xserver_t) term_use_unallocated_ttys($1_xserver_t) -@@ -223,8 +233,10 @@ +@@ -169,6 +192,47 @@ + allow $1_xserver_t self:process { execmem execheap execstack }; + ') + ++ tunable_policy(`xserver_object_manager',` ++ selinux_validate_context($1_xserver_t) ++ selinux_compute_access_vector($1_xserver_t) ++ selinux_compute_create_context($1_xserver_t) ++ seutil_read_default_contexts($1_xserver_t) ++ allow $1_xserver_t self:netlink_selinux_socket create_socket_perms; ++ ++ allow $1_xserver_t input_xevent_t:x_event send; ++ allow $1_xserver_t x_rootwindow_t:x_drawable send; ++ allow $1_xserver_t $1_input_xevent_t:x_event send; ++ allow $1_xserver_t $1_t:x_drawable send; ++ ++ logging_send_audit_msgs($1_xserver_t) ++ ',` ++ # should be xserver_unconfined($1_xserver_t), ++ # but typeattribute doesnt work in conditionals ++ gen_require(` ++ attribute x_server_domain, x_domain; ++ attribute xscreen_type, xfont_type; ++ attribute xproperty_type, xselection_type; ++ attribute xextension_type, xevent_type; ++ ++ type x_rootcolormap_t, x_rootscreen_t; ++ type x_rootwindow_t, remote_xclient_t; ++ ') ++ allow $1_xserver_t x_server_domain:x_server *; ++ allow $1_xserver_t { x_domain x_rootwindow_t }:x_drawable *; ++ allow $1_xserver_t { xscreen_type x_rootscreen_t }:x_screen *; ++ allow $1_xserver_t x_domain:x_gc *; ++ allow $1_xserver_t xfont_type:x_font *; ++ allow $1_xserver_t { x_domain x_rootcolormap_t }:x_colormap *; ++ allow $1_xserver_t xproperty_type:x_property *; ++ allow $1_xserver_t xselection_type:x_selection *; ++ allow $1_xserver_t x_domain:x_cursor *; ++ allow $1_xserver_t { x_domain remote_xclient_t }:x_client *; ++ allow $1_xserver_t { x_domain x_server_domain }:x_device *; ++ allow $1_xserver_t xextension_type:x_extension *; ++ allow $1_xserver_t { x_domain x_server_domain }:x_resource *; ++ allow $1_xserver_t xevent_type:{ x_event x_synthetic_event } *; ++ ') ++ + optional_policy(` + apm_stream_connect($1_xserver_t) + ') +@@ -223,8 +287,10 @@ template(`xserver_per_role_template',` gen_require(` @@ -20854,7 +22270,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ############################## -@@ -232,66 +244,51 @@ +@@ -232,66 +298,51 @@ # Declarations # @@ -20876,7 +22292,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser - - type $1_fonts_config_t, fonts_config_type; - userdom_user_home_content($1,$1_fonts_cache_t) -- ++ typealias xauth_t alias $1_xauth_t; ++ role $3 types xauth_t; + - type $1_iceauth_t; - domain_type($1_iceauth_t) - domain_entry_file($1_iceauth_t,iceauth_exec_t) @@ -20894,9 +22312,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser - type $1_xauth_home_t alias $1_xauth_rw_t, xauth_home_type; - files_poly_member($1_xauth_home_t) - userdom_user_home_content($1,$1_xauth_home_t) -+ typealias xauth_t alias $1_xauth_t; -+ role $3 types xauth_t; - +- - type $1_xauth_tmp_t; - files_tmp_file($1_xauth_tmp_t) + typealias iceauth_t alias $1_iceauth_t; @@ -20946,7 +22362,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser allow $2 $1_xserver_tmpfs_t:file rw_file_perms; -@@ -307,113 +304,49 @@ +@@ -307,114 +358,66 @@ userdom_use_user_ttys($1,$1_xserver_t) userdom_setattr_user_ttys($1,$1_xserver_t) userdom_rw_user_tmpfs_files($1,$1_xserver_t) @@ -20993,13 +22409,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser - - allow $2 $1_xauth_home_t:file manage_file_perms; - allow $2 $1_xauth_home_t:file { relabelfrom relabelto }; -+ ps_process_pattern($2,xauth_t) - +- - allow xdm_t $1_xauth_home_t:file manage_file_perms; - userdom_user_home_dir_filetrans($1,xdm_t,$1_xauth_home_t,file) - - domain_use_interactive_fds($1_xauth_t) -- ++ ps_process_pattern($2,xauth_t) + - files_read_etc_files($1_xauth_t) - files_search_pids($1_xauth_t) - @@ -21048,37 +22464,54 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # allow ps to show iceauth - ps_process_pattern($2,$1_iceauth_t) -- -- allow $2 $1_iceauth_home_t:file manage_file_perms; -- allow $2 $1_iceauth_home_t:file { relabelfrom relabelto }; + ps_process_pattern($2,iceauth_t) -- allow xdm_t $1_iceauth_home_t:file read_file_perms; +- allow $2 $1_iceauth_home_t:file manage_file_perms; +- allow $2 $1_iceauth_home_t:file { relabelfrom relabelto }; + allow $2 user_iceauth_home_t:file manage_file_perms; + allow $2 user_iceauth_home_t:file { relabelfrom relabelto }; -- fs_search_auto_mountpoints($1_iceauth_t) +- allow xdm_t $1_iceauth_home_t:file read_file_perms; + userdom_use_user_terminals($1,iceauth_t) +- fs_search_auto_mountpoints($1_iceauth_t) ++ optional_policy(` ++ xserver_read_user_iceauth($1, $2) ++ ') ++ ++ ############################## ++ # ++ # User X object manager local policy ++ # + - libs_use_ld_so($1_iceauth_t) - libs_use_shared_libs($1_iceauth_t) -- ++ # Device rules ++ allow $1_x_domain $2:x_device { read getattr setattr setfocus grab bell }; + - userdom_use_user_terminals($1,$1_iceauth_t) -- ++ allow $2 { input_xevent_t $1_input_xevent_type }:x_event send; ++ allow $2 { x_rootwindow_t $1_x_domain }:x_drawable send; + - tunable_policy(`use_nfs_home_dirs',` - fs_manage_nfs_files($1_iceauth_t) - ') -- ++ mls_xwin_read_to_clearance($2) + - tunable_policy(`use_samba_home_dirs',` - fs_manage_cifs_files($1_iceauth_t) -+ optional_policy(` -+ xserver_read_user_iceauth($1, $2) - ') +- ') ++ xserver_common_x_domain_template($1,$1,$2) ++ xserver_user_x_domain_template($1,$1_t,$1_t,$1_tmpfs_t) ') -@@ -523,17 +456,16 @@ + ####################################### +@@ -521,19 +524,18 @@ + ## + # template(`xserver_user_client_template',` - +- ++# refpolicywarn(`$0() has been deprecated, please use xserver_user_x_domain_template instead.') gen_require(` - type xdm_t, xdm_tmp_t; - type $1_xauth_home_t, $1_iceauth_home_t, $1_xserver_t, $1_xserver_tmpfs_t; @@ -21101,7 +22534,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # for when /tmp/.X11-unix is created by the system allow $2 xdm_t:fd use; -@@ -542,25 +474,55 @@ +@@ -542,25 +544,330 @@ allow $2 xdm_tmp_t:sock_file { read write }; dontaudit $2 xdm_t:tcp_socket { read write }; @@ -21131,10 +22564,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xserver_read_xdm_tmp_files($2) -- # Client write xserver shm -- tunable_policy(`allow_write_xshm',` -- allow $2 $1_xserver_t:shm rw_shm_perms; -- allow $2 $1_xserver_tmpfs_t:file rw_file_perms; + xserver_xdm_stream_connect($2) + + optional_policy(` @@ -21162,10 +22591,287 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + + optional_policy(` + xserver_rw_session_template(xdm,$2,$3) ++ ') ++') ++ ++####################################### ++## ++## Interface to provide X object permissions on a given X server to ++## an X client domain. Provides the minimal set required by a basic ++## X client application. ++## ++## ++## ++## The prefix of the X server domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## The prefix of the X client domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## Client domain allowed access. ++## ++## ++# ++template(`xserver_common_x_domain_template',` ++ gen_require(` ++ type x_rootwindow_t, x_rootcolormap_t, std_xext_t, shmem_xext_t; ++ type default_xproperty_t, info_xproperty_t, clipboard_xproperty_t; ++ type input_xevent_t, focus_xevent_t, property_xevent_t, manage_xevent_t; ++ type default_xevent_t, client_xevent_t; ++ type clipboard_xselection_t, default_xselection_t; ++ ++ attribute x_server_domain, x_domain; ++ attribute xproperty_type; ++ attribute xevent_type, xextension_type; ++ attribute $1_x_domain, $1_input_xevent_type; ++ ++ class x_drawable all_x_drawable_perms; ++ class x_screen all_x_screen_perms; ++ class x_gc all_x_gc_perms; ++ class x_font all_x_font_perms; ++ class x_colormap all_x_colormap_perms; ++ class x_property all_x_property_perms; ++ class x_selection all_x_selection_perms; ++ class x_cursor all_x_cursor_perms; ++ class x_client all_x_client_perms; ++ class x_device all_x_device_perms; ++ class x_server all_x_server_perms; ++ class x_extension all_x_extension_perms; ++ class x_resource all_x_resource_perms; ++ class x_event all_x_event_perms; ++ class x_synthetic_event all_x_synthetic_event_perms; ++ ') ++ ++ ############################## ++ # ++ # Declarations ++ # ++ ++ # Type attributes ++ typeattribute $3 $1_x_domain, x_domain; ++ ++ # Types for properties ++ type $2_default_xproperty_t, xproperty_type; ++ ++ # Types for events ++ type $2_input_xevent_t, $1_input_xevent_type, xevent_type; ++ type $2_property_xevent_t, xevent_type; ++ type $2_focus_xevent_t, xevent_type; ++ type $2_manage_xevent_t, xevent_type; ++ type $2_default_xevent_t, xevent_type; ++ type $2_client_xevent_t, xevent_type; ++ ++ ############################## ++ # ++ # Local Policy ++ # ++ ++ # Hacks ++ # everyone can get the input focus of everyone else ++ # this is a fundamental brokenness in the X protocol ++ allow $3 { x_domain x_server_domain }:x_device getfocus; ++ # everyone can grab the server ++ # everyone does it, it is basically a free DOS attack ++ allow $3 x_server_domain:x_server grab; ++ # everyone can get the font path, etc. ++ # this could leak out sensitive information ++ allow $3 x_server_domain:x_server getattr; ++ # everyone can do override-redirect windows. ++ # this could be used to spoof labels ++ allow $3 self:x_drawable override; ++ # everyone can receive management events on the root window ++ # allows to know when new windows appear, among other things ++ allow $3 manage_xevent_t:x_event receive; ++ ++ # X Server ++ # can read server-owned resources ++ allow $3 x_server_domain:x_resource read; ++ # can mess with own clients ++ allow $3 self:x_client { manage destroy }; ++ ++ # X Protocol Extensions ++ allow $3 std_xext_t:x_extension { query use }; ++ allow $3 shmem_xext_t:x_extension { query use }; ++ dontaudit $3 xextension_type:x_extension query; ++ ++ # X Properties ++ # can read and write client properties ++ allow $3 $2_default_xproperty_t:x_property { create destroy read write }; ++ type_transition $3 default_xproperty_t:x_property $2_default_xproperty_t; ++ # can read and write cut buffers ++ allow $3 clipboard_xproperty_t:x_property { create read write }; ++ # can read info properties ++ allow $3 info_xproperty_t:x_property read; ++ # can change properties of root window ++ allow $3 x_rootwindow_t:x_drawable { list_property get_property set_property }; ++ # can change properties of own windows ++ allow $3 self:x_drawable { list_property get_property set_property }; ++ ++ # X Windows ++ # operations allowed on root windows ++ allow $3 x_rootwindow_t:x_drawable { getattr list_child add_child remove_child send receive }; ++ # operations allowed on my windows ++ allow $3 self:x_drawable { create destroy getattr setattr read write show hide list_child add_child remove_child manage send receive }; ++ type_transition $3 x_rootwindow_t:x_drawable $3; ++ ++ # X Colormaps ++ # can use the default colormap ++ allow $3 x_rootcolormap_t:x_colormap { read use add_color }; ++ ++ # X Input ++ # can receive own events ++ allow $3 $2_input_xevent_t:{ x_event x_synthetic_event } receive; ++ allow $3 $2_property_xevent_t:{ x_event x_synthetic_event } receive; ++ allow $3 $2_focus_xevent_t:{ x_event x_synthetic_event } receive; ++ allow $3 $2_manage_xevent_t:{ x_event x_synthetic_event } receive; ++ allow $3 $2_default_xevent_t:{ x_event x_synthetic_event } receive; ++ allow $3 $2_client_xevent_t:{ x_event x_synthetic_event } receive; ++ type_transition $3 input_xevent_t:x_event $2_input_xevent_t; ++ type_transition $3 property_xevent_t:x_event $2_property_xevent_t; ++ type_transition $3 focus_xevent_t:x_event $2_focus_xevent_t; ++ type_transition $3 manage_xevent_t:x_event $2_manage_xevent_t; ++ type_transition $3 default_xevent_t:x_event $2_default_xevent_t; ++ type_transition $3 client_xevent_t:x_event $2_client_xevent_t; ++ # can receive certain root window events ++ allow $3 focus_xevent_t:x_event receive; ++ allow $3 property_xevent_t:x_event receive; ++ allow $3 client_xevent_t:x_synthetic_event receive; ++ allow $3 manage_xevent_t:x_synthetic_event receive; ++ # can send ICCCM events to myself ++ allow $3 $2_manage_xevent_t:x_synthetic_event send; ++ # can send ICCCM events to the root window ++ allow $3 manage_xevent_t:x_synthetic_event send; ++ allow $3 client_xevent_t:x_synthetic_event send; ++ ++ # X Selections ++ # can use the clipboard ++ allow $3 clipboard_xselection_t:x_selection { getattr setattr read }; ++ # can query all other selections ++ allow $3 default_xselection_t:x_selection { getattr read }; ++ ++ # Other X Objects ++ # can create and use cursors ++ allow $3 self:x_cursor *; ++ # can create and use graphics contexts ++ allow $3 self:x_gc *; ++ # can create and use colormaps ++ allow $3 self:x_colormap *; ++ # can read and write own objects ++ allow $3 self:x_resource { read write }; ++ ++ tunable_policy(`! xserver_object_manager',` ++ # should be xserver_unconfined($3), ++ # but typeattribute doesnt work in conditionals ++ gen_require(` ++ attribute x_server_domain, x_domain; ++ attribute xscreen_type, xfont_type; ++ attribute xproperty_type, xselection_type; ++ attribute xextension_type, xevent_type; ++ ++ type x_rootcolormap_t, x_rootscreen_t; ++ type x_rootwindow_t, remote_xclient_t; ++ ') ++ allow $3 x_server_domain:x_server *; ++ allow $3 { x_domain x_rootwindow_t }:x_drawable *; ++ allow $3 { xscreen_type x_rootscreen_t }:x_screen *; ++ allow $3 x_domain:x_gc *; ++ allow $3 xfont_type:x_font *; ++ allow $3 { x_domain x_rootcolormap_t }:x_colormap *; ++ allow $3 xproperty_type:x_property *; ++ allow $3 xselection_type:x_selection *; ++ allow $3 x_domain:x_cursor *; ++ allow $3 { x_domain remote_xclient_t }:x_client *; ++ allow $3 { x_domain x_server_domain }:x_device *; ++ allow $3 xextension_type:x_extension *; ++ allow $3 { x_domain x_server_domain }:x_resource *; ++ allow $3 xevent_type:{ x_event x_synthetic_event } *; ++ ') ++') ++ ++####################################### ++## ++## Interface to provide X object permissions on a given X server to ++## an X client domain. Provides the minimal set required by a basic ++## X client application. ++## ++## ++## ++## The prefix of the X server domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## The prefix of the X client domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## Client domain allowed access. ++## ++## ++## ++## ++## The type of the domain SYSV tmpfs files. ++## ++## ++# ++template(`xserver_user_x_domain_template',` ++ gen_require(` ++ type xdm_t, xdm_tmp_t; ++ type user_xauth_home_t, user_iceauth_home_t, $1_xserver_t, $1_xserver_tmpfs_t; ++ ') ++ ++ allow $3 self:shm create_shm_perms; ++ allow $3 self:unix_dgram_socket create_socket_perms; ++ allow $3 self:unix_stream_socket { connectto create_stream_socket_perms }; ++ ++ # Read .Xauthority file ++ allow $3 user_xauth_home_t:file { getattr read }; ++ allow $3 user_iceauth_home_t:file { getattr read }; ++ ++ # for when /tmp/.X11-unix is created by the system ++ allow $3 xdm_t:fd use; ++ allow $3 xdm_t:fifo_file { getattr read write ioctl }; ++ allow $3 xdm_tmp_t:dir search; ++ allow $3 xdm_tmp_t:sock_file { read write }; ++ dontaudit $3 xdm_t:tcp_socket { read write }; ++ ++ # Allow connections to X server. ++ files_search_tmp($3) ++ ++ miscfiles_read_fonts($3) ++ ++ userdom_search_user_home_dirs($1,$3) ++ # for .xsession-errors ++ userdom_dontaudit_write_user_home_content_files($1,$3) ++ ++ xserver_ro_session_template(xdm,$3,$4) ++ xserver_rw_session_template($1,$3,$4) ++ xserver_use_user_fonts($1,$3) ++ ++ xserver_read_xdm_tmp_files($3) ++ ++ # X object manager ++ xserver_common_x_domain_template($1,$2,$3) ++ + # Client write xserver shm + tunable_policy(`allow_write_xshm',` +- allow $2 $1_xserver_t:shm rw_shm_perms; +- allow $2 $1_xserver_tmpfs_t:file rw_file_perms; ++ allow $3 $1_xserver_t:shm rw_shm_perms; ++ allow $3 $1_xserver_tmpfs_t:file rw_file_perms; ') ') -@@ -593,26 +555,44 @@ +@@ -593,26 +900,44 @@ # template(`xserver_use_user_fonts',` gen_require(` @@ -21217,7 +22923,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Transition to a user Xauthority domain. ## ## -@@ -638,10 +618,77 @@ +@@ -638,10 +963,77 @@ # template(`xserver_domtrans_user_xauth',` gen_require(` @@ -21256,8 +22962,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +template(`xserver_read_user_xauth',` + gen_require(` + type user_xauth_home_t; -+ ') -+ + ') + +- domtrans_pattern($2, xauth_exec_t, $1_xauth_t) + allow $2 user_xauth_home_t:file { getattr read }; +') + @@ -21289,15 +22996,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +template(`xserver_read_user_iceauth',` + gen_require(` + type user_iceauth_home_t; - ') - -- domtrans_pattern($2, xauth_exec_t, $1_xauth_t) ++ ') ++ + # Read .Iceauthority file + allow $2 user_iceauth_home_t:file { getattr read }; ') ######################################## -@@ -671,10 +718,10 @@ +@@ -671,10 +1063,10 @@ # template(`xserver_user_home_dir_filetrans_user_xauth',` gen_require(` @@ -21310,7 +23016,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -760,7 +807,7 @@ +@@ -760,7 +1152,7 @@ type xconsole_device_t; ') @@ -21319,7 +23025,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -860,6 +907,25 @@ +@@ -860,6 +1252,25 @@ ######################################## ## @@ -21345,7 +23051,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Read xdm-writable configuration files. ## ## -@@ -914,6 +980,7 @@ +@@ -914,6 +1325,7 @@ files_search_tmp($1) allow $1 xdm_tmp_t:dir list_dir_perms; create_sock_files_pattern($1,xdm_tmp_t,xdm_tmp_t) @@ -21353,7 +23059,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -955,6 +1022,24 @@ +@@ -955,6 +1367,24 @@ ######################################## ## @@ -21378,7 +23084,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Execute the X server in the XDM X server domain. ## ## -@@ -965,15 +1050,47 @@ +@@ -965,15 +1395,47 @@ # interface(`xserver_domtrans_xdm_xserver',` gen_require(` @@ -21427,7 +23133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Make an X session script an entrypoint for the specified domain. ## ## -@@ -1123,7 +1240,7 @@ +@@ -1123,7 +1585,7 @@ type xdm_xserver_tmp_t; ') @@ -21436,7 +23142,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -1312,3 +1429,65 @@ +@@ -1312,3 +1774,82 @@ files_search_tmp($1) stream_connect_pattern($1,xdm_xserver_tmp_t,xdm_xserver_tmp_t,xdm_xserver_t) ') @@ -21500,12 +23206,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + allow $1 xdm_t:process ptrace; +') + ++######################################## ++## ++## Interface to provide X object permissions on a given X server to ++## an X client domain. Gives the domain complete control over the ++## display. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`xserver_unconfined',` ++ gen_require(` ++ attribute xserver_unconfined_type; ++ ') + -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.2.9/policy/modules/services/xserver.te ++ typeattribute $1 xserver_unconfined_type; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.3.0/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/xserver.te 2008-02-20 14:28:23.000000000 -0500 -@@ -16,6 +16,13 @@ ++++ serefpolicy-3.3.0/policy/modules/services/xserver.te 2008-02-22 08:21:20.000000000 -0500 +@@ -16,21 +16,79 @@ ## ##

@@ -21519,15 +23242,66 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Allow xdm logins as sysadm ##

##
-@@ -26,11 +33,14 @@ + gen_tunable(xdm_sysadm_login,false) + ++## ++##

++## Support X userspace object manager ++##

++##
++gen_tunable(xserver_object_manager,false) ++ + attribute fonts_type; + attribute fonts_cache_type; attribute fonts_config_type; attribute xauth_home_type; ++# Domains ++attribute xserver_unconfined_type; ++attribute x_server_domain; ++ ++# Per-object attributes ++attribute x_domain; ++attribute xscreen_type; ++attribute xfont_type; ++attribute xproperty_type; ++attribute xselection_type; ++attribute xextension_type; ++attribute xevent_type; ++ ++type accelgraphics_xext_t, xextension_type; ++type client_xevent_t, xevent_type; ++type clipboard_xproperty_t, xproperty_type; ++type clipboard_xselection_t, xselection_type; ++type debug_xext_t, xextension_type; ++type default_xevent_t, xevent_type; ++type default_xproperty_t, xproperty_type; ++type default_xselection_t, xselection_type; ++type disallowed_xext_t, xextension_type; ++type focus_xevent_t, xevent_type; ++ +type iceauth_t; type iceauth_exec_t; -application_executable_file(iceauth_exec_t) +application_domain(iceauth_t,iceauth_exec_t) ++type info_xproperty_t, xproperty_type; ++type input_xevent_t, xevent_type; ++type manage_xevent_t, xevent_type; ++type output_xext_t, xextension_type; ++type property_xevent_t, xevent_type; ++type remote_xclient_t; ++type screensaver_xext_t, xextension_type; ++type security_xext_t, xextension_type; ++type shmem_xext_t, xextension_type; ++type std_xext_t, xextension_type; ++type video_xext_t, xextension_type; ++type unknown_xevent_t, xevent_type; ++type unknown_xext_t, xextension_type; ++type x_rootcolormap_t; ++type x_rootscreen_t; ++type x_rootwindow_t; ++ +type xauth_t; type xauth_exec_t; -application_executable_file(xauth_exec_t) @@ -21536,7 +23310,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # this is not actually a device, its a pipe type xconsole_device_t; -@@ -56,6 +66,12 @@ +@@ -56,6 +114,12 @@ type xdm_var_run_t; files_pid_file(xdm_var_run_t) @@ -21549,7 +23323,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser type xdm_tmp_t; files_tmp_file(xdm_tmp_t) typealias xdm_tmp_t alias ice_tmp_t; -@@ -78,6 +94,29 @@ +@@ -78,7 +142,31 @@ type xserver_log_t; logging_log_file(xserver_log_t) @@ -21577,9 +23351,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +files_tmp_file(user_xauth_tmp_t) + xserver_common_domain_template(xdm) ++xserver_common_x_domain_template(xdm,xdm,xdm_t) init_system_domain(xdm_xserver_t,xserver_exec_t) -@@ -95,8 +134,9 @@ + ifdef(`enable_mcs',` +@@ -95,8 +183,9 @@ # XDM Local policy # @@ -21591,7 +23367,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser allow xdm_t self:fifo_file rw_fifo_file_perms; allow xdm_t self:shm create_shm_perms; allow xdm_t self:sem create_sem_perms; -@@ -109,6 +149,8 @@ +@@ -109,6 +198,8 @@ allow xdm_t self:key { search link write }; allow xdm_t xconsole_device_t:fifo_file { getattr setattr }; @@ -21600,7 +23376,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Allow gdm to run gdm-binary can_exec(xdm_t, xdm_exec_t) -@@ -131,15 +173,22 @@ +@@ -131,15 +222,22 @@ manage_fifo_files_pattern(xdm_t,xdm_tmpfs_t,xdm_tmpfs_t) manage_sock_files_pattern(xdm_t,xdm_tmpfs_t,xdm_tmpfs_t) fs_tmpfs_filetrans(xdm_t,xdm_tmpfs_t,{ dir file lnk_file sock_file fifo_file }) @@ -21624,7 +23400,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser allow xdm_t xdm_xserver_t:process signal; allow xdm_t xdm_xserver_t:unix_stream_socket connectto; -@@ -153,6 +202,7 @@ +@@ -153,6 +251,7 @@ allow xdm_t xdm_xserver_t:process { noatsecure siginh rlimitinh signal sigkill }; allow xdm_t xdm_xserver_t:shm rw_shm_perms; @@ -21632,7 +23408,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # connect to xdm xserver over stream socket stream_connect_pattern(xdm_t,xdm_xserver_tmp_t,xdm_xserver_tmp_t,xdm_xserver_t) -@@ -173,6 +223,8 @@ +@@ -173,6 +272,8 @@ corecmd_exec_shell(xdm_t) corecmd_exec_bin(xdm_t) @@ -21641,7 +23417,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser corenet_all_recvfrom_unlabeled(xdm_t) corenet_all_recvfrom_netlabel(xdm_t) -@@ -184,6 +236,7 @@ +@@ -184,6 +285,7 @@ corenet_udp_sendrecv_all_ports(xdm_t) corenet_tcp_bind_all_nodes(xdm_t) corenet_udp_bind_all_nodes(xdm_t) @@ -21649,7 +23425,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser corenet_tcp_connect_all_ports(xdm_t) corenet_sendrecv_all_client_packets(xdm_t) # xdm tries to bind to biff_port_t -@@ -196,6 +249,7 @@ +@@ -196,6 +298,7 @@ dev_getattr_mouse_dev(xdm_t) dev_setattr_mouse_dev(xdm_t) dev_rw_apm_bios(xdm_t) @@ -21657,7 +23433,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_setattr_apm_bios_dev(xdm_t) dev_rw_dri(xdm_t) dev_rw_agp(xdm_t) -@@ -208,8 +262,8 @@ +@@ -208,8 +311,8 @@ dev_setattr_video_dev(xdm_t) dev_getattr_scanner_dev(xdm_t) dev_setattr_scanner_dev(xdm_t) @@ -21668,7 +23444,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_getattr_power_mgmt_dev(xdm_t) dev_setattr_power_mgmt_dev(xdm_t) -@@ -226,6 +280,7 @@ +@@ -226,6 +329,7 @@ files_read_usr_files(xdm_t) # Poweroff wants to create the /poweroff file when run from xdm files_create_boot_flag(xdm_t) @@ -21676,7 +23452,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser fs_getattr_all_fs(xdm_t) fs_search_auto_mountpoints(xdm_t) -@@ -245,6 +300,7 @@ +@@ -245,6 +349,7 @@ auth_domtrans_pam_console(xdm_t) auth_manage_pam_pid(xdm_t) auth_manage_pam_console_data(xdm_t) @@ -21684,7 +23460,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser auth_rw_faillog(xdm_t) auth_write_login_records(xdm_t) -@@ -256,12 +312,11 @@ +@@ -256,12 +361,11 @@ libs_exec_lib_files(xdm_t) logging_read_generic_logs(xdm_t) @@ -21698,7 +23474,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser userdom_dontaudit_use_unpriv_user_fds(xdm_t) userdom_dontaudit_search_sysadm_home_dirs(xdm_t) userdom_create_all_users_keys(xdm_t) -@@ -270,6 +325,10 @@ +@@ -270,8 +374,13 @@ # Search /proc for any user domain processes. userdom_read_all_users_state(xdm_t) userdom_signal_all_users(xdm_t) @@ -21708,8 +23484,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +userdom_unlink_unpriv_users_home_content_files(xdm_t) xserver_rw_session_template(xdm,xdm_t,xdm_tmpfs_t) ++xserver_unconfined(xdm_t) -@@ -304,7 +363,11 @@ + tunable_policy(`use_nfs_home_dirs',` + fs_manage_nfs_dirs(xdm_t) +@@ -304,7 +413,11 @@ ') optional_policy(` @@ -21722,7 +23501,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -312,6 +375,23 @@ +@@ -312,6 +425,23 @@ ') optional_policy(` @@ -21746,7 +23525,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Talk to the console mouse server. gpm_stream_connect(xdm_t) gpm_setattr_gpmctl(xdm_t) -@@ -322,6 +402,10 @@ +@@ -322,6 +452,10 @@ ') optional_policy(` @@ -21757,7 +23536,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser loadkeys_exec(xdm_t) ') -@@ -335,6 +419,11 @@ +@@ -335,6 +469,11 @@ ') optional_policy(` @@ -21769,7 +23548,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser seutil_sigchld_newrole(xdm_t) ') -@@ -343,8 +432,8 @@ +@@ -343,8 +482,8 @@ ') optional_policy(` @@ -21779,7 +23558,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifndef(`distro_redhat',` allow xdm_t self:process { execheap execmem }; -@@ -380,7 +469,7 @@ +@@ -380,7 +519,7 @@ allow xdm_xserver_t xdm_var_lib_t:file { getattr read }; dontaudit xdm_xserver_t xdm_var_lib_t:dir search; @@ -21788,7 +23567,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Label pid and temporary files with derived types. manage_files_pattern(xdm_xserver_t,xdm_tmp_t,xdm_tmp_t) -@@ -392,6 +481,15 @@ +@@ -392,6 +531,15 @@ can_exec(xdm_xserver_t, xkb_var_lib_t) files_search_var_lib(xdm_xserver_t) @@ -21804,7 +23583,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # VNC v4 module in X server corenet_tcp_bind_vnc_port(xdm_xserver_t) -@@ -404,6 +502,7 @@ +@@ -404,6 +552,7 @@ # to read ROLE_home_t - examine this in more detail # (xauth?) userdom_read_unpriv_users_home_content_files(xdm_xserver_t) @@ -21812,7 +23591,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xserver_use_all_users_fonts(xdm_xserver_t) -@@ -420,6 +519,22 @@ +@@ -420,6 +569,22 @@ ') optional_policy(` @@ -21835,7 +23614,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser resmgr_stream_connect(xdm_t) ') -@@ -429,47 +544,103 @@ +@@ -429,47 +594,124 @@ ') optional_policy(` @@ -21859,6 +23638,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + # xserver signals unconfined user on startx + unconfined_signal(xdm_xserver_t) + unconfined_getpgid(xdm_xserver_t) ++') ++ ++ ++tunable_policy(`allow_xserver_execmem', ` ++ allow xdm_xserver_t self:process { execheap execmem execstack }; ') -ifdef(`TODO',` @@ -21882,15 +23666,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser -allow xdm_t polymember:lnk_file { create unlink }; -# xdm needs access for copying .Xauthority into new home -allow xdm_t polymember:file { create getattr write }; -+ -+tunable_policy(`allow_xserver_execmem', ` -+ allow xdm_xserver_t self:process { execheap execmem execstack }; - ') - +ifndef(`distro_redhat',` + allow xdm_xserver_t self:process { execheap execmem }; -+') -+ + ') + +ifdef(`distro_rhel4',` + allow xdm_xserver_t self:process { execheap execmem }; +') @@ -21899,8 +23678,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # -# Wants to delete .xsession-errors file +# xauth_t Local policy - # --allow xdm_t user_home_type:file unlink; ++# +domtrans_pattern(xdm_xserver_t, xauth_exec_t, xauth_t) + +userdom_user_home_dir_filetrans(user,xauth_t,user_xauth_home_t,file) @@ -21947,11 +23725,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + +############################## # --# Should fix exec of pam_timestamp_check is not closing xdm file descriptor +-allow xdm_t user_home_type:file unlink; +# iceauth_t Local policy - # --allow pam_t xdm_t:fifo_file { getattr ioctl write }; --') dnl end TODO ++# + +allow iceauth_t user_iceauth_home_t:file manage_file_perms; +userdom_user_home_dir_filetrans($1,iceauth_t,user_iceauth_home_t,file) @@ -21973,9 +23749,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + +allow xauth_t admin_xauth_home_t:file manage_file_perms; +userdom_sysadm_home_dir_filetrans(xauth_t, admin_xauth_home_t, file) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.fc serefpolicy-3.2.9/policy/modules/services/zabbix.fc ++ ++######################################## + # +-# Should fix exec of pam_timestamp_check is not closing xdm file descriptor ++# Rules for unconfined access to this module + # +-allow pam_t xdm_t:fifo_file { getattr ioctl write }; +-') dnl end TODO ++ ++allow xserver_unconfined_type x_server_domain:x_server *; ++allow xserver_unconfined_type { x_domain x_rootwindow_t self }:x_drawable *; ++allow xserver_unconfined_type { xscreen_type x_rootscreen_t }:x_screen *; ++allow xserver_unconfined_type { x_domain self }:x_gc *; ++allow xserver_unconfined_type xfont_type:x_font *; ++allow xserver_unconfined_type { x_domain x_rootcolormap_t self }:x_colormap *; ++allow xserver_unconfined_type xproperty_type:x_property *; ++allow xserver_unconfined_type xselection_type:x_selection *; ++allow xserver_unconfined_type { x_domain self }:x_cursor *; ++allow xserver_unconfined_type { x_domain remote_xclient_t self }:x_client *; ++allow xserver_unconfined_type { x_domain x_server_domain self }:x_device *; ++allow xserver_unconfined_type xextension_type:x_extension *; ++allow xserver_unconfined_type { x_domain x_server_domain self }:x_resource *; ++allow xserver_unconfined_type xevent_type:{ x_event x_synthetic_event } *; ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.fc serefpolicy-3.3.0/policy/modules/services/zabbix.fc --- nsaserefpolicy/policy/modules/services/zabbix.fc 2007-04-11 15:52:54.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/services/zabbix.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/zabbix.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,5 +1,8 @@ + /usr/bin/zabbix_server -- gen_context(system_u:object_r:zabbix_exec_t,s0) @@ -21985,9 +23785,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb /var/run/zabbix(/.*)? gen_context(system_u:object_r:zabbix_var_run_t,s0) + +/etc/rc.d/init.d/zabbix -- gen_context(system_u:object_r:zabbix_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.if serefpolicy-3.2.9/policy/modules/services/zabbix.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.if serefpolicy-3.3.0/policy/modules/services/zabbix.if --- nsaserefpolicy/policy/modules/services/zabbix.if 2008-02-06 10:33:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/zabbix.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/zabbix.if 2008-02-21 16:00:23.000000000 -0500 @@ -79,6 +79,25 @@ ######################################## @@ -22044,9 +23844,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb ') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.2.9/policy/modules/services/zabbix.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.3.0/policy/modules/services/zabbix.te --- nsaserefpolicy/policy/modules/services/zabbix.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/zabbix.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/zabbix.te 2008-02-21 16:00:23.000000000 -0500 @@ -18,6 +18,9 @@ type zabbix_var_run_t; files_pid_file(zabbix_var_run_t) @@ -22057,9 +23857,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb ######################################## # # zabbix local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.fc serefpolicy-3.2.9/policy/modules/services/zebra.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.fc serefpolicy-3.3.0/policy/modules/services/zebra.fc --- nsaserefpolicy/policy/modules/services/zebra.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/zebra.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/zebra.fc 2008-02-21 16:00:23.000000000 -0500 @@ -14,3 +14,10 @@ /var/run/\.zebra -s gen_context(system_u:object_r:zebra_var_run_t,s0) /var/run/\.zserv -s gen_context(system_u:object_r:zebra_var_run_t,s0) @@ -22071,9 +23871,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr +/etc/rc.d/init.d/ripd -- gen_context(system_u:object_r:zebra_script_exec_t,s0) +/etc/rc.d/init.d/ripngd -- gen_context(system_u:object_r:zebra_script_exec_t,s0) +/etc/rc.d/init.d/zebra -- gen_context(system_u:object_r:zebra_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.2.9/policy/modules/services/zebra.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.3.0/policy/modules/services/zebra.if --- nsaserefpolicy/policy/modules/services/zebra.if 2008-02-06 10:33:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/zebra.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/zebra.if 2008-02-21 16:00:23.000000000 -0500 @@ -18,12 +18,32 @@ files_search_etc($1) @@ -22148,9 +23948,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr - manage_files_pattern($1, zebra_var_run_t, zebra_var_run_t) + manage_all_pattern($1,zebra_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.2.9/policy/modules/services/zebra.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.3.0/policy/modules/services/zebra.te --- nsaserefpolicy/policy/modules/services/zebra.te 2008-02-06 10:33:21.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/services/zebra.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/services/zebra.te 2008-02-21 16:00:23.000000000 -0500 @@ -30,6 +30,9 @@ type zebra_var_run_t; files_pid_file(zebra_var_run_t) @@ -22161,9 +23961,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.2.9/policy/modules/system/authlogin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.3.0/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-02-19 17:24:26.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/authlogin.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/authlogin.fc 2008-02-21 16:00:23.000000000 -0500 @@ -40,6 +40,10 @@ /var/log/wtmp.* -- gen_context(system_u:object_r:wtmp_t,s0) @@ -22176,9 +23976,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +/var/run/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) + +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.2.9/policy/modules/system/authlogin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.3.0/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2008-02-01 09:12:53.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/authlogin.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/authlogin.if 2008-02-21 16:00:23.000000000 -0500 @@ -99,7 +99,7 @@ template(`authlogin_per_role_template',` @@ -22349,9 +24149,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + read_files_pattern($1, auth_cache_t, auth_cache_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.2.9/policy/modules/system/authlogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.3.0/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2008-02-19 17:24:26.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/authlogin.te 2008-02-20 14:31:32.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/authlogin.te 2008-02-21 16:00:23.000000000 -0500 @@ -59,6 +59,9 @@ type utempter_exec_t; application_domain(utempter_t,utempter_exec_t) @@ -22409,9 +24209,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo xserver_use_xdm_fds(utempter_t) xserver_rw_xdm_pipes(utempter_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.2.9/policy/modules/system/fstools.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.3.0/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2007-09-26 12:15:01.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/system/fstools.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/fstools.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -22425,9 +24225,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.2.9/policy/modules/system/fstools.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.3.0/policy/modules/system/fstools.if --- nsaserefpolicy/policy/modules/system/fstools.if 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/fstools.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/fstools.if 2008-02-21 16:00:23.000000000 -0500 @@ -81,10 +81,10 @@ # interface(`fstools_read_pipes',` @@ -22441,9 +24241,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.2.9/policy/modules/system/fstools.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.3.0/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/fstools.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/fstools.te 2008-02-21 16:00:23.000000000 -0500 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -22462,9 +24262,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool + xen_rw_image_files(fsadm_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.2.9/policy/modules/system/hostname.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.3.0/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/hostname.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/hostname.te 2008-02-21 16:00:23.000000000 -0500 @@ -8,7 +8,9 @@ type hostname_t; @@ -22476,9 +24276,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna role system_r types hostname_t; ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.2.9/policy/modules/system/hotplug.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.3.0/policy/modules/system/hotplug.te --- nsaserefpolicy/policy/modules/system/hotplug.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/hotplug.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/hotplug.te 2008-02-21 16:00:23.000000000 -0500 @@ -179,6 +179,7 @@ sysnet_read_dhcpc_pid(hotplug_t) sysnet_rw_dhcp_config(hotplug_t) @@ -22487,9 +24287,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.2.9/policy/modules/system/init.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.3.0/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/system/init.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/init.fc 2008-02-22 11:16:41.000000000 -0500 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -22500,9 +24300,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f /etc/rc\.d/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.2.9/policy/modules/system/init.if +@@ -64,4 +63,3 @@ + /var/run/setleds-on -- gen_context(system_u:object_r:initrc_var_run_t,s0) + /var/run/sysconfig(/.*)? gen_context(system_u:object_r:initrc_var_run_t,s0) + ') +- +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.3.0/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/system/init.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/init.if 2008-02-22 11:27:39.000000000 -0500 @@ -211,6 +211,13 @@ kernel_dontaudit_use_fds($1) ') @@ -22562,16 +24367,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i - type initrc_t, initrc_exec_t; + type initrc_t; + attribute initscript; -+ ') -+ -+ files_list_etc($1) + ') + + files_list_etc($1) +- domtrans_pattern($1,initrc_exec_t,initrc_t) + domtrans_pattern($1,initscript,initrc_t) -+ -+ ifdef(`enable_mcs',` + + ifdef(`enable_mcs',` +- range_transition $1 initrc_exec_t:process s0; + range_transition $1 initscript:process s0; -+ ') -+ -+ ifdef(`enable_mls',` + ') + + ifdef(`enable_mls',` +- range_transition $1 initrc_exec_t:process s0 - mls_systemhigh; + range_transition $1 initscript:process s0 - mls_systemhigh; + ') +') @@ -22589,19 +24397,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +interface(`init_script_domtrans_spec',` + gen_require(` + type initrc_t; - ') - - files_list_etc($1) -- domtrans_pattern($1,initrc_exec_t,initrc_t) ++ ') ++ ++ files_list_etc($1) + domtrans_pattern($1,$2,initrc_t) - - ifdef(`enable_mcs',` -- range_transition $1 initrc_exec_t:process s0; ++ ++ ifdef(`enable_mcs',` + range_transition $1 $2:process s0; - ') - - ifdef(`enable_mls',` -- range_transition $1 initrc_exec_t:process s0 - mls_systemhigh; ++ ') ++ ++ ifdef(`enable_mls',` + range_transition $1 $2:process s0 - mls_systemhigh; ') ') @@ -22705,7 +24510,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') ######################################## -@@ -1273,3 +1329,92 @@ +@@ -1273,3 +1329,112 @@ files_search_pids($1) allow $1 initrc_var_run_t:file manage_file_perms; ') @@ -22798,9 +24603,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + + role_transition $1 initscript system_r; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.2.9/policy/modules/system/init.te ++ ++######################################## ++## ++## Send and receive unix_stream_messages with ++## init ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`init_chat',` ++ gen_require(` ++ type init_t; ++ ') ++ ++ allow $1 init_t:unix_dgram_socket sendto; ++ allow init_t $1:unix_dgram_socket sendto; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.3.0/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/init.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/init.te 2008-02-22 11:20:08.000000000 -0500 @@ -10,6 +10,20 @@ # Declarations # @@ -22840,7 +24665,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t domain_type(initrc_t) domain_entry_file(initrc_t,initrc_exec_t) role system_r types initrc_t; -@@ -73,7 +89,7 @@ +@@ -69,11 +85,21 @@ + + ######################################## + # ++# Declarations ++# ++ ++type upstartctl_t; ++type initctl_exec_t; ++application_domain(upstartctl_t, initctl_exec_t) ++role system_r types upstartctl_t; ++ ++######################################## ++# + # Init local policy # # Use capabilities. old rule: @@ -22849,7 +24688,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # is ~sys_module really needed? observed: # sys_boot # sys_tty_config -@@ -163,12 +179,6 @@ +@@ -154,6 +180,8 @@ + + miscfiles_read_localization(init_t) + ++allow init_t self:process setsched; ++ + ifdef(`distro_gentoo',` + allow init_t self:process { getcap setcap }; + ') +@@ -163,12 +191,6 @@ fs_tmpfs_filetrans(init_t,initctl_t,fifo_file) ') @@ -22862,7 +24710,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` auth_rw_login_records(init_t) ') -@@ -177,8 +187,15 @@ +@@ -177,8 +199,15 @@ nscd_socket_use(init_t) ') @@ -22880,7 +24728,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') ######################################## -@@ -187,7 +204,7 @@ +@@ -187,7 +216,7 @@ # allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched }; @@ -22889,7 +24737,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t dontaudit initrc_t self:capability sys_module; # sysctl is triggering this allow initrc_t self:passwd rootok; -@@ -201,10 +218,9 @@ +@@ -201,10 +230,9 @@ allow initrc_t initrc_devpts_t:chr_file rw_term_perms; term_create_pty(initrc_t,initrc_devpts_t) @@ -22902,7 +24750,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t manage_dirs_pattern(initrc_t,initrc_state_t,initrc_state_t) manage_files_pattern(initrc_t,initrc_state_t,initrc_state_t) -@@ -283,7 +299,6 @@ +@@ -283,7 +311,6 @@ mls_process_read_up(initrc_t) mls_process_write_down(initrc_t) mls_rangetrans_source(initrc_t) @@ -22910,7 +24758,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t selinux_get_enforce_mode(initrc_t) -@@ -496,6 +511,31 @@ +@@ -496,6 +523,31 @@ ') ') @@ -22942,7 +24790,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` amavis_search_lib(initrc_t) amavis_setattr_pid_files(initrc_t) -@@ -631,12 +671,6 @@ +@@ -631,12 +683,6 @@ mta_read_config(initrc_t) mta_dontaudit_read_spool_symlinks(initrc_t) ') @@ -22955,7 +24803,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` ifdef(`distro_redhat',` -@@ -697,6 +731,9 @@ +@@ -697,6 +743,9 @@ # why is this needed: rpm_manage_db(initrc_t) @@ -22965,7 +24813,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -709,9 +746,11 @@ +@@ -709,9 +758,11 @@ squid_manage_logs(initrc_t) ') @@ -22980,7 +24828,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -730,6 +769,11 @@ +@@ -730,6 +781,11 @@ uml_setattr_util_sockets(initrc_t) ') @@ -22992,7 +24840,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` unconfined_domain(initrc_t) -@@ -744,6 +788,10 @@ +@@ -744,6 +800,10 @@ ') optional_policy(` @@ -23003,9 +24851,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t vmware_read_system_config(initrc_t) vmware_append_system_config(initrc_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.2.9/policy/modules/system/iscsi.te +@@ -766,3 +826,4 @@ + optional_policy(` + zebra_read_config(initrc_t) + ') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.3.0/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/iscsi.te 2008-02-20 17:17:56.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/iscsi.te 2008-02-21 16:00:23.000000000 -0500 @@ -63,6 +63,7 @@ corenet_tcp_sendrecv_all_ports(iscsid_t) corenet_tcp_connect_http_port(iscsid_t) @@ -23014,9 +24867,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. dev_rw_sysfs(iscsid_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.2.9/policy/modules/system/libraries.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.3.0/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/libraries.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/libraries.fc 2008-02-21 16:00:23.000000000 -0500 @@ -133,6 +133,7 @@ /usr/lib(64)?/nvidia-graphics(-[^/]*/)?libnvidia.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/nvidia-graphics(-[^/]*/)?libXvMCNVIDIA\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -23069,9 +24922,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + +/usr/lib/jvm/java(.*/)bin(/.*)?/.*\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib64/jvm/java(.*/)bin(/.*)?/.*\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.2.9/policy/modules/system/libraries.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.3.0/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/libraries.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/libraries.te 2008-02-21 16:00:23.000000000 -0500 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -23126,9 +24979,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + # smart package manager needs the following for the same reason + rpm_rw_tmp_files(ldconfig_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.2.9/policy/modules/system/locallogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.3.0/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/locallogin.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/locallogin.te 2008-02-21 16:00:23.000000000 -0500 @@ -131,6 +131,7 @@ miscfiles_read_localization(local_login_t) @@ -23158,9 +25011,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.2.9/policy/modules/system/logging.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.3.0/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/logging.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/logging.fc 2008-02-21 16:00:23.000000000 -0500 @@ -4,6 +4,7 @@ /etc/syslog.conf gen_context(system_u:object_r:syslog_conf_t,s0) /etc/audit(/.*)? gen_context(system_u:object_r:auditd_etc_t,mls_systemhigh) @@ -23192,9 +25045,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + + +/var/run/audispd_events -s gen_context(system_u:object_r:audisp_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.2.9/policy/modules/system/logging.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.3.0/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/logging.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/logging.if 2008-02-21 16:00:23.000000000 -0500 @@ -213,12 +213,7 @@ ## # @@ -23418,9 +25271,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + files_search_pids($1) + stream_connect_pattern($1,audisp_var_run_t,audisp_var_run_t,audisp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.2.9/policy/modules/system/logging.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.3.0/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/logging.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/logging.te 2008-02-21 16:00:23.000000000 -0500 @@ -61,10 +61,23 @@ logging_log_file(var_log_t) files_mountpoint(var_log_t) @@ -23556,9 +25409,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +#') + +#logging_audisp_system_domain(zos_remote_t, zos_remote_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.2.9/policy/modules/system/lvm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.3.0/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/lvm.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/lvm.te 2008-02-21 16:00:23.000000000 -0500 @@ -44,9 +44,9 @@ # Cluster LVM daemon local policy # @@ -23704,17 +25557,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te + xen_append_log(lvm_t) + xen_dontaudit_rw_unix_stream_sockets(lvm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.2.9/policy/modules/system/miscfiles.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.3.0/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2007-08-22 17:33:53.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/system/miscfiles.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/miscfiles.fc 2008-02-21 16:00:23.000000000 -0500 @@ -80,3 +80,4 @@ /var/empty/sshd/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) /var/spool/postfix/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) ') +HOME_DIR/\.fontconfig(/.*)? gen_context(system_u:object_r:user_fonts_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.2.9/policy/modules/system/miscfiles.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.3.0/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/miscfiles.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/miscfiles.if 2008-02-21 16:00:23.000000000 -0500 @@ -489,3 +489,44 @@ manage_lnk_files_pattern($1,locale_t,locale_t) ') @@ -23760,9 +25613,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi + manage_lnk_files_pattern($1,user_fonts_home_t,user_fonts_home_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.te serefpolicy-3.2.9/policy/modules/system/miscfiles.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.te serefpolicy-3.3.0/policy/modules/system/miscfiles.te --- nsaserefpolicy/policy/modules/system/miscfiles.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/miscfiles.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/miscfiles.te 2008-02-21 16:00:23.000000000 -0500 @@ -20,6 +20,14 @@ files_type(fonts_t) @@ -23778,9 +25631,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi # type for /usr/share/hwdata # type hwdata_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.2.9/policy/modules/system/modutils.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.3.0/policy/modules/system/modutils.if --- nsaserefpolicy/policy/modules/system/modutils.if 2007-03-26 10:39:07.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/system/modutils.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/modutils.if 2008-02-21 16:00:23.000000000 -0500 @@ -66,6 +66,25 @@ ######################################## @@ -23807,9 +25660,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## Unconditionally execute insmod in the insmod domain. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.2.9/policy/modules/system/modutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.3.0/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/modutils.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/modutils.te 2008-02-21 16:00:23.000000000 -0500 @@ -42,7 +42,7 @@ # insmod local policy # @@ -23923,9 +25776,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ') ################################# -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.2.9/policy/modules/system/mount.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.3.0/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2006-11-16 17:15:24.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/mount.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/mount.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,4 +1,5 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -23934,9 +25787,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/sbin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) +/sbin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) +/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.2.9/policy/modules/system/mount.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.3.0/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/mount.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/mount.te 2008-02-21 16:00:23.000000000 -0500 @@ -18,17 +18,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -24070,15 +25923,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + hal_rw_pipes(mount_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.fc serefpolicy-3.2.9/policy/modules/system/qemu.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.fc serefpolicy-3.3.0/policy/modules/system/qemu.fc --- nsaserefpolicy/policy/modules/system/qemu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/qemu.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/qemu.fc 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.if serefpolicy-3.2.9/policy/modules/system/qemu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.if serefpolicy-3.3.0/policy/modules/system/qemu.if --- nsaserefpolicy/policy/modules/system/qemu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/qemu.if 2008-02-20 17:01:42.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/qemu.if 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,290 @@ + +## policy for qemu @@ -24370,9 +26223,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.i + ') +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.te serefpolicy-3.2.9/policy/modules/system/qemu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.te serefpolicy-3.3.0/policy/modules/system/qemu.te --- nsaserefpolicy/policy/modules/system/qemu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/qemu.te 2008-02-20 17:27:29.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/qemu.te 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,47 @@ +policy_module(qemu,1.0.0) + @@ -24421,9 +26274,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.t +allow qemu_unconfined_t self:process { execstack execmem }; + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.2.9/policy/modules/system/raid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.3.0/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/raid.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/raid.te 2008-02-21 16:00:23.000000000 -0500 @@ -19,7 +19,7 @@ # Local policy # @@ -24449,9 +26302,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t +optional_policy(` + unconfined_domain(mdadm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.2.9/policy/modules/system/selinuxutil.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.3.0/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/system/selinuxutil.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/selinuxutil.fc 2008-02-21 16:00:23.000000000 -0500 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -24461,9 +26314,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu /usr/sbin/semanage -- gen_context(system_u:object_r:semanage_exec_t,s0) /usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.2.9/policy/modules/system/selinuxutil.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.3.0/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/selinuxutil.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/selinuxutil.if 2008-02-22 07:58:34.000000000 -0500 @@ -215,8 +215,6 @@ seutil_domtrans_newrole($1) role $2 types newrole_t; @@ -24745,9 +26598,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + rpm_dontaudit_rw_pipes($1) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.2.9/policy/modules/system/selinuxutil.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.3.0/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/selinuxutil.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/selinuxutil.te 2008-02-21 16:00:23.000000000 -0500 @@ -75,7 +75,6 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) @@ -25003,9 +26856,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.2.9/policy/modules/system/sysnetwork.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.3.0/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-07-16 14:09:49.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/system/sysnetwork.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/sysnetwork.if 2008-02-21 16:00:23.000000000 -0500 @@ -145,6 +145,25 @@ ######################################## @@ -25102,9 +26955,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + + role_transition $1 dhcpc_exec_t system_r; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.2.9/policy/modules/system/sysnetwork.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.3.0/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/sysnetwork.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/sysnetwork.te 2008-02-21 16:00:23.000000000 -0500 @@ -45,7 +45,7 @@ dontaudit dhcpc_t self:capability sys_tty_config; # for access("/etc/bashrc", X_OK) on Red Hat @@ -25244,9 +27097,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet kernel_read_xen_state(ifconfig_t) kernel_write_xen_state(ifconfig_t) xen_append_log(ifconfig_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.2.9/policy/modules/system/udev.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.3.0/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/udev.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/udev.te 2008-02-21 16:00:23.000000000 -0500 @@ -83,6 +83,7 @@ kernel_rw_unix_dgram_sockets(udev_t) kernel_dgram_send(udev_t) @@ -25292,9 +27145,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t consoletype_exec(udev_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.2.9/policy/modules/system/unconfined.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.3.0/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/unconfined.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/unconfined.fc 2008-02-21 16:00:23.000000000 -0500 @@ -2,15 +2,18 @@ # e.g.: # /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -25317,9 +27170,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +/usr/bin/mock -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) +/usr/bin/livecd-creator -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) +/usr/sbin/sysreport -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.2.9/policy/modules/system/unconfined.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.3.0/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2007-11-16 15:30:49.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/unconfined.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/unconfined.if 2008-02-21 16:00:23.000000000 -0500 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -25362,7 +27215,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -581,7 +582,6 @@ +@@ -95,6 +96,10 @@ + optional_policy(` + storage_unconfined($1) + ') ++ ++ optional_policy(` ++ xserver_unconfined($1) ++ ') + ') + + ######################################## +@@ -581,7 +586,6 @@ interface(`unconfined_dbus_connect',` gen_require(` type unconfined_t; @@ -25370,20 +27234,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') allow $1 unconfined_t:dbus acquire_svc; -@@ -589,7 +589,7 @@ +@@ -589,7 +593,139 @@ ######################################## ## -## Read files in unconfined users home directories. +## Allow ptrace of unconfined domain - ## - ## - ## -@@ -597,20 +597,53 @@ - ## - ## - # --interface(`unconfined_read_home_content_files',` ++## ++## ++## ++## Domain allowed access. ++## ++## ++# +interface(`unconfined_ptrace',` + gen_require(` + type unconfined_t; @@ -25403,21 +27266,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +## +# +interface(`unconfined_rw_shm',` - gen_require(` -- type unconfined_home_dir_t, unconfined_home_t; ++ gen_require(` + type unconfined_t; - ') - -- files_search_home($1) -- allow $1 { unconfined_home_dir_t unconfined_home_t }:dir list_dir_perms; -- read_files_pattern($1, { unconfined_home_dir_t unconfined_home_t }, unconfined_home_t) -- read_lnk_files_pattern($1, { unconfined_home_dir_t unconfined_home_t }, unconfined_home_t) ++ ') ++ + allow $1 unconfined_t:shm rw_shm_perms; - ') - - ######################################## - ## --## Read unconfined users temporary files. ++') ++ ++######################################## ++## +## Read and write to unconfined execmem shared memory. +## +## @@ -25437,35 +27294,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +######################################## +## +## Transition to the unconfined_execmem domain. - ## - ## - ## -@@ -618,31 +651,132 @@ - ## - ## - # --interface(`unconfined_read_tmp_files',` ++## ++## ++## ++## Domain allowed access. ++## ++## ++# +interface(`unconfined_execmem_domtrans',` + - gen_require(` -- type unconfined_tmp_t; ++ gen_require(` + type unconfined_execmem_t, unconfined_execmem_exec_t; - ') - -- files_search_tmp($1) -- allow $1 unconfined_tmp_t:dir list_dir_perms; -- read_files_pattern($1, unconfined_tmp_t, unconfined_tmp_t) -- read_lnk_files_pattern($1, unconfined_tmp_t, unconfined_tmp_t) ++ ') ++ + domtrans_pattern($1,unconfined_execmem_exec_t,unconfined_execmem_t) - ') - - ######################################## - ## --## Write unconfined users temporary files. ++') ++ ++######################################## ++## +## allow attempts to use unconfined ttys and ptys. - ## - ## - ## ++## ++## ++## +## Domain to not audit. +## +## @@ -25522,71 +27372,85 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +## +## Allow the specified domain to read/write to +## unconfined with a unix domain stream sockets. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# + ## + ## + ## +@@ -597,41 +733,43 @@ + ## + ## + # +-interface(`unconfined_read_home_content_files',` +interface(`unconfined_rw_stream_sockets',` -+ gen_require(` + gen_require(` +- type unconfined_home_dir_t, unconfined_home_t; + type unconfined_t; -+ ') -+ + ') + +- files_search_home($1) +- allow $1 { unconfined_home_dir_t unconfined_home_t }:dir list_dir_perms; +- read_files_pattern($1, { unconfined_home_dir_t unconfined_home_t }, unconfined_home_t) +- read_lnk_files_pattern($1, { unconfined_home_dir_t unconfined_home_t }, unconfined_home_t) + allow $1 unconfined_t:unix_stream_socket { read write }; -+') -+ -+######################################## -+## + ') + + ######################################## + ## +-## Read unconfined users temporary files. +## Read/write unconfined tmpfs files. -+## + ## +## +##

+## Read/write unconfined tmpfs files. +##

+##
-+## -+## + ## + ## ## Domain allowed access. ## ## # --interface(`unconfined_write_tmp_files',` +-interface(`unconfined_read_tmp_files',` +interface(`unconfined_rw_tmpfs_files',` gen_require(` - type unconfined_tmp_t; + type unconfined_tmpfs_t; -+ ') -+ + ') + +- files_search_tmp($1) +- allow $1 unconfined_tmp_t:dir list_dir_perms; +- read_files_pattern($1, unconfined_tmp_t, unconfined_tmp_t) +- read_lnk_files_pattern($1, unconfined_tmp_t, unconfined_tmp_t) + fs_search_tmpfs($1) + allow $1 unconfined_tmpfs_t:dir list_dir_perms; + rw_files_pattern($1,unconfined_tmpfs_t,unconfined_tmpfs_t) + read_lnk_files_pattern($1,unconfined_tmpfs_t,unconfined_tmpfs_t) -+') -+ -+######################################## -+## + ') + + ######################################## + ## +-## Write unconfined users temporary files. +## Get the process group of unconfined. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# + ## + ## + ## +@@ -639,10 +777,10 @@ + ## + ## + # +-interface(`unconfined_write_tmp_files',` +interface(`unconfined_getpgid',` -+ gen_require(` + gen_require(` +- type unconfined_tmp_t; + type unconfined_t; ') - allow $1 unconfined_tmp_t:file { getattr write append }; + allow $1 unconfined_t:process getpgid; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.2.9/policy/modules/system/unconfined.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.3.0/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2008-02-13 16:26:06.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/unconfined.te 2008-02-20 14:28:23.000000000 -0500 -@@ -6,35 +6,66 @@ ++++ serefpolicy-3.3.0/policy/modules/system/unconfined.te 2008-02-22 11:20:50.000000000 -0500 +@@ -6,35 +6,67 @@ # Declarations # @@ -25654,10 +27518,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf init_run_daemon(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) +init_domtrans_script(unconfined_t) ++init_chat(unconfined_t) libs_run_ldconfig(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) -@@ -42,7 +73,10 @@ +@@ -42,7 +74,10 @@ logging_run_auditctl(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) mount_run_unconfined(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) @@ -25668,7 +27533,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf seutil_run_setfiles(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) seutil_run_semanage(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) -@@ -51,13 +85,25 @@ +@@ -51,13 +86,25 @@ userdom_priveleged_home_dir_manager(unconfined_t) optional_policy(` @@ -25696,7 +27561,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf unconfined_domain(httpd_unconfined_script_t) ') -@@ -69,11 +115,11 @@ +@@ -69,11 +116,11 @@ bootloader_run(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) ') @@ -25713,7 +27578,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf optional_policy(` init_dbus_chat_script(unconfined_t) -@@ -101,12 +147,24 @@ +@@ -101,12 +148,24 @@ ') optional_policy(` @@ -25738,7 +27603,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -118,11 +176,7 @@ +@@ -118,11 +177,7 @@ ') optional_policy(` @@ -25751,7 +27616,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -134,14 +188,6 @@ +@@ -134,14 +189,6 @@ ') optional_policy(` @@ -25766,7 +27631,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf oddjob_domtrans_mkhomedir(unconfined_t) ') -@@ -154,38 +200,37 @@ +@@ -154,38 +201,37 @@ ') optional_policy(` @@ -25818,7 +27683,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -205,11 +250,30 @@ +@@ -205,11 +251,30 @@ ') optional_policy(` @@ -25851,7 +27716,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') ######################################## -@@ -219,14 +283,34 @@ +@@ -219,14 +284,34 @@ allow unconfined_execmem_t self:process { execstack execmem }; unconfined_domain_noaudit(unconfined_execmem_t) @@ -25891,9 +27756,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +domtrans_pattern(unconfined_t, unconfined_notrans_exec_t, unconfined_notrans_t) +# Allow SELinux aware applications to request rpm_script execution +rpm_transition_script(unconfined_notrans_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.2.9/policy/modules/system/userdomain.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.3.0/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/userdomain.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/userdomain.fc 2008-02-21 16:00:23.000000000 -0500 @@ -1,4 +1,5 @@ -HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) -HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) @@ -25904,9 +27769,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +HOME_DIR/.+ gen_context(system_u:object_r:user_home_t,s0) +/tmp/gconfd-USER -d gen_context(system_u:object_r:user_tmp_t,s0) +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.2.9/policy/modules/system/userdomain.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.3.0/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/userdomain.if 2008-02-21 14:19:41.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/userdomain.if 2008-02-22 13:14:43.000000000 -0500 @@ -29,9 +29,14 @@ ') @@ -26100,7 +27965,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ############################## # -@@ -175,13 +171,13 @@ +@@ -175,13 +171,16 @@ # # read-only home directory @@ -26114,6 +27979,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + allow $1_t user_home_dir_t:dir list_dir_perms; + allow $1_t user_home_t:dir list_dir_perms; + allow $1_t user_home_t:file entrypoint; ++ ++ allow $1_t user_home_t:dir mounton; ++ + read_files_pattern($1_t,{ user_home_t user_home_dir_t },user_home_t) + read_lnk_files_pattern($1_t,{ user_home_t user_home_dir_t },user_home_t) + read_fifo_files_pattern($1_t,{ user_home_t user_home_dir_t },user_home_t) @@ -26121,7 +27989,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_list_home($1_t) tunable_policy(`use_nfs_home_dirs',` -@@ -231,30 +227,14 @@ +@@ -231,30 +230,14 @@ # template(`userdom_manage_home_template',` gen_require(` @@ -26158,7 +28026,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ############################## # -@@ -262,43 +242,44 @@ +@@ -262,43 +245,44 @@ # # full control of the home directory @@ -26231,7 +28099,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -316,14 +297,20 @@ +@@ -316,14 +300,20 @@ ## # template(`userdom_exec_home_template',` @@ -26257,7 +28125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -341,11 +328,10 @@ +@@ -341,11 +331,10 @@ ## # template(`userdom_poly_home_template',` @@ -26273,7 +28141,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -369,18 +355,18 @@ +@@ -369,18 +358,18 @@ # template(`userdom_manage_tmp_template',` gen_require(` @@ -26302,7 +28170,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -396,7 +382,13 @@ +@@ -396,7 +385,13 @@ ## # template(`userdom_exec_tmp_template',` @@ -26317,7 +28185,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -445,12 +437,12 @@ +@@ -445,12 +440,12 @@ type $1_tmpfs_t, $1_file_type; files_tmpfs_file($1_tmpfs_t) @@ -26336,7 +28204,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -510,10 +502,6 @@ +@@ -510,10 +505,6 @@ ## # template(`userdom_exec_generic_pgms_template',` @@ -26347,7 +28215,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo corecmd_exec_bin($1_t) ') -@@ -531,27 +519,20 @@ +@@ -531,27 +522,20 @@ ## # template(`userdom_basic_networking_template',` @@ -26387,7 +28255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -568,30 +549,29 @@ +@@ -568,30 +552,29 @@ # template(`userdom_xwindows_client_template',` gen_require(` @@ -26434,7 +28302,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -622,13 +602,7 @@ +@@ -622,13 +605,7 @@ ## ## The template for allowing the user to change roles. ## @@ -26449,7 +28317,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## The prefix of the user domain (e.g., user ## is the prefix for user_t). -@@ -692,183 +666,193 @@ +@@ -692,183 +669,193 @@ dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; @@ -26724,7 +28592,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') optional_policy(` -@@ -895,6 +879,8 @@ +@@ -895,6 +882,8 @@ ## # template(`userdom_login_user_template', ` @@ -26733,7 +28601,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_base_user_template($1) userdom_manage_home_template($1) -@@ -923,26 +909,26 @@ +@@ -923,26 +912,26 @@ allow $1_t self:context contains; @@ -26774,7 +28642,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo auth_dontaudit_write_login_records($1_t) -@@ -950,43 +936,43 @@ +@@ -950,43 +939,43 @@ # The library functions always try to open read-write first, # then fall back to read-only if it fails. @@ -26836,7 +28704,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1020,9 +1006,6 @@ +@@ -1020,9 +1009,6 @@ domain_interactive_fd($1_t) typeattribute $1_devpts_t user_ptynode; @@ -26846,7 +28714,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo typeattribute $1_tty_device_t user_ttynode; ############################## -@@ -1031,16 +1014,29 @@ +@@ -1031,16 +1017,29 @@ # # privileged home directory writers @@ -26882,7 +28750,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -1068,6 +1064,13 @@ +@@ -1068,6 +1067,13 @@ userdom_restricted_user_template($1) @@ -26896,7 +28764,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_xwindows_client_template($1) ############################## -@@ -1076,14 +1079,14 @@ +@@ -1076,14 +1082,14 @@ # authlogin_per_role_template($1, $1_t, $1_r) @@ -26916,7 +28784,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo logging_dontaudit_send_audit_msgs($1_t) # Need to to this just so screensaver will work. Should be moved to screensaver domain -@@ -1091,32 +1094,21 @@ +@@ -1091,32 +1097,21 @@ selinux_get_enforce_mode($1_t) optional_policy(` @@ -26957,7 +28825,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1127,10 +1119,10 @@ +@@ -1127,10 +1122,10 @@ ## ## ##

@@ -26972,7 +28840,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## This template creates a user domain, types, and ## rules for the user's tty, pty, home directories, ## tmp, and tmpfs files. -@@ -1193,12 +1185,11 @@ +@@ -1193,12 +1188,11 @@ # and may change other protocols tunable_policy(`user_tcp_server',` corenet_tcp_bind_all_nodes($1_t) @@ -26987,7 +28855,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') # Run pppd in pppd_t by default for user -@@ -1207,7 +1198,23 @@ +@@ -1207,7 +1201,23 @@ ') optional_policy(` @@ -27012,7 +28880,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1284,8 +1291,6 @@ +@@ -1284,8 +1294,6 @@ # Manipulate other users crontab. allow $1_t self:passwd crontab; @@ -27021,7 +28889,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1363,13 +1368,6 @@ +@@ -1363,13 +1371,6 @@ # But presently necessary for installing the file_contexts file. seutil_manage_bin_policy($1_t) @@ -27035,7 +28903,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo optional_policy(` userhelper_exec($1_t) ') -@@ -1422,6 +1420,7 @@ +@@ -1422,6 +1423,7 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -27043,7 +28911,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1787,10 +1786,14 @@ +@@ -1787,10 +1789,14 @@ template(`userdom_user_home_content',` gen_require(` attribute $1_file_type; @@ -27059,7 +28927,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1886,11 +1889,11 @@ +@@ -1886,11 +1892,11 @@ # template(`userdom_search_user_home_dirs',` gen_require(` @@ -27073,7 +28941,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1920,11 +1923,11 @@ +@@ -1920,11 +1926,11 @@ # template(`userdom_list_user_home_dirs',` gen_require(` @@ -27087,7 +28955,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1968,12 +1971,12 @@ +@@ -1968,12 +1974,12 @@ # template(`userdom_user_home_domtrans',` gen_require(` @@ -27103,7 +28971,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2003,10 +2006,10 @@ +@@ -2003,10 +2009,10 @@ # template(`userdom_dontaudit_list_user_home_dirs',` gen_require(` @@ -27116,7 +28984,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2038,11 +2041,47 @@ +@@ -2038,11 +2044,47 @@ # template(`userdom_manage_user_home_content_dirs',` gen_require(` @@ -27166,7 +29034,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2074,10 +2113,10 @@ +@@ -2074,10 +2116,10 @@ # template(`userdom_dontaudit_setattr_user_home_content_files',` gen_require(` @@ -27179,7 +29047,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2107,11 +2146,11 @@ +@@ -2107,11 +2149,11 @@ # template(`userdom_read_user_home_content_files',` gen_require(` @@ -27193,7 +29061,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2141,11 +2180,11 @@ +@@ -2141,11 +2183,11 @@ # template(`userdom_dontaudit_read_user_home_content_files',` gen_require(` @@ -27208,7 +29076,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2175,10 +2214,14 @@ +@@ -2175,10 +2217,14 @@ # template(`userdom_dontaudit_write_user_home_content_files',` gen_require(` @@ -27225,7 +29093,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2208,11 +2251,11 @@ +@@ -2208,11 +2254,11 @@ # template(`userdom_read_user_home_content_symlinks',` gen_require(` @@ -27239,7 +29107,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2242,11 +2285,11 @@ +@@ -2242,11 +2288,11 @@ # template(`userdom_exec_user_home_content_files',` gen_require(` @@ -27253,7 +29121,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2276,10 +2319,10 @@ +@@ -2276,10 +2322,10 @@ # template(`userdom_dontaudit_exec_user_home_content_files',` gen_require(` @@ -27266,7 +29134,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2311,12 +2354,12 @@ +@@ -2311,12 +2357,12 @@ # template(`userdom_manage_user_home_content_files',` gen_require(` @@ -27282,7 +29150,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2348,10 +2391,10 @@ +@@ -2348,10 +2394,10 @@ # template(`userdom_dontaudit_manage_user_home_content_dirs',` gen_require(` @@ -27295,7 +29163,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2383,12 +2426,12 @@ +@@ -2383,12 +2429,12 @@ # template(`userdom_manage_user_home_content_symlinks',` gen_require(` @@ -27311,7 +29179,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2420,12 +2463,12 @@ +@@ -2420,12 +2466,12 @@ # template(`userdom_manage_user_home_content_pipes',` gen_require(` @@ -27327,7 +29195,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2457,12 +2500,12 @@ +@@ -2457,12 +2503,12 @@ # template(`userdom_manage_user_home_content_sockets',` gen_require(` @@ -27343,7 +29211,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2507,11 +2550,11 @@ +@@ -2507,11 +2553,11 @@ # template(`userdom_user_home_dir_filetrans',` gen_require(` @@ -27357,7 +29225,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2556,11 +2599,11 @@ +@@ -2556,11 +2602,11 @@ # template(`userdom_user_home_content_filetrans',` gen_require(` @@ -27371,7 +29239,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2600,11 +2643,11 @@ +@@ -2600,11 +2646,11 @@ # template(`userdom_user_home_dir_filetrans_user_home_content',` gen_require(` @@ -27385,7 +29253,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2634,11 +2677,11 @@ +@@ -2634,11 +2680,11 @@ # template(`userdom_write_user_tmp_sockets',` gen_require(` @@ -27399,7 +29267,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2668,11 +2711,11 @@ +@@ -2668,11 +2714,11 @@ # template(`userdom_list_user_tmp',` gen_require(` @@ -27413,7 +29281,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2704,10 +2747,10 @@ +@@ -2704,10 +2750,10 @@ # template(`userdom_dontaudit_list_user_tmp',` gen_require(` @@ -27426,7 +29294,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2739,10 +2782,10 @@ +@@ -2739,10 +2785,10 @@ # template(`userdom_dontaudit_manage_user_tmp_dirs',` gen_require(` @@ -27439,7 +29307,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2772,12 +2815,12 @@ +@@ -2772,12 +2818,12 @@ # template(`userdom_read_user_tmp_files',` gen_require(` @@ -27455,7 +29323,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2809,10 +2852,10 @@ +@@ -2809,10 +2855,10 @@ # template(`userdom_dontaudit_read_user_tmp_files',` gen_require(` @@ -27468,7 +29336,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2844,10 +2887,48 @@ +@@ -2844,10 +2890,48 @@ # template(`userdom_dontaudit_append_user_tmp_files',` gen_require(` @@ -27519,7 +29387,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2877,12 +2958,12 @@ +@@ -2877,12 +2961,12 @@ # template(`userdom_rw_user_tmp_files',` gen_require(` @@ -27535,7 +29403,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2914,10 +2995,10 @@ +@@ -2914,10 +2998,10 @@ # template(`userdom_dontaudit_manage_user_tmp_files',` gen_require(` @@ -27548,7 +29416,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2949,12 +3030,12 @@ +@@ -2949,12 +3033,12 @@ # template(`userdom_read_user_tmp_symlinks',` gen_require(` @@ -27564,7 +29432,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2986,11 +3067,11 @@ +@@ -2986,11 +3070,11 @@ # template(`userdom_manage_user_tmp_dirs',` gen_require(` @@ -27578,7 +29446,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3022,11 +3103,11 @@ +@@ -3022,11 +3106,11 @@ # template(`userdom_manage_user_tmp_files',` gen_require(` @@ -27592,7 +29460,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3058,11 +3139,11 @@ +@@ -3058,11 +3142,11 @@ # template(`userdom_manage_user_tmp_symlinks',` gen_require(` @@ -27606,7 +29474,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3094,11 +3175,11 @@ +@@ -3094,11 +3178,11 @@ # template(`userdom_manage_user_tmp_pipes',` gen_require(` @@ -27620,7 +29488,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3130,11 +3211,11 @@ +@@ -3130,11 +3214,11 @@ # template(`userdom_manage_user_tmp_sockets',` gen_require(` @@ -27634,7 +29502,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3179,10 +3260,10 @@ +@@ -3179,10 +3263,10 @@ # template(`userdom_user_tmp_filetrans',` gen_require(` @@ -27647,7 +29515,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_search_tmp($2) ') -@@ -3223,10 +3304,10 @@ +@@ -3223,10 +3307,10 @@ # template(`userdom_tmp_filetrans_user_tmp',` gen_require(` @@ -27660,7 +29528,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3254,6 +3335,42 @@ +@@ -3254,6 +3338,42 @@ ##

## # @@ -27703,7 +29571,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo template(`userdom_rw_user_tmpfs_files',` gen_require(` type $1_tmpfs_t; -@@ -4231,11 +4348,11 @@ +@@ -4231,11 +4351,11 @@ # interface(`userdom_search_staff_home_dirs',` gen_require(` @@ -27717,7 +29585,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4251,10 +4368,10 @@ +@@ -4251,10 +4371,10 @@ # interface(`userdom_dontaudit_search_staff_home_dirs',` gen_require(` @@ -27730,7 +29598,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4270,11 +4387,11 @@ +@@ -4270,11 +4390,11 @@ # interface(`userdom_manage_staff_home_dirs',` gen_require(` @@ -27744,7 +29612,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4289,16 +4406,16 @@ +@@ -4289,16 +4409,16 @@ # interface(`userdom_relabelto_staff_home_dirs',` gen_require(` @@ -27764,7 +29632,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## users home directory. ## ## -@@ -4307,12 +4424,27 @@ +@@ -4307,12 +4427,27 @@ ## ## # @@ -27795,7 +29663,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4327,13 +4459,13 @@ +@@ -4327,13 +4462,13 @@ # interface(`userdom_read_staff_home_content_files',` gen_require(` @@ -27813,7 +29681,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4531,10 +4663,10 @@ +@@ -4531,10 +4666,10 @@ # interface(`userdom_getattr_sysadm_home_dirs',` gen_require(` @@ -27826,7 +29694,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4551,10 +4683,10 @@ +@@ -4551,10 +4686,10 @@ # interface(`userdom_dontaudit_getattr_sysadm_home_dirs',` gen_require(` @@ -27839,7 +29707,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4569,10 +4701,10 @@ +@@ -4569,10 +4704,10 @@ # interface(`userdom_search_sysadm_home_dirs',` gen_require(` @@ -27852,7 +29720,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4588,10 +4720,10 @@ +@@ -4588,10 +4723,10 @@ # interface(`userdom_dontaudit_search_sysadm_home_dirs',` gen_require(` @@ -27865,7 +29733,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4606,10 +4738,10 @@ +@@ -4606,10 +4741,10 @@ # interface(`userdom_list_sysadm_home_dirs',` gen_require(` @@ -27878,7 +29746,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4625,10 +4757,10 @@ +@@ -4625,10 +4760,10 @@ # interface(`userdom_dontaudit_list_sysadm_home_dirs',` gen_require(` @@ -27891,7 +29759,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4644,12 +4776,11 @@ +@@ -4644,12 +4779,11 @@ # interface(`userdom_dontaudit_read_sysadm_home_content_files',` gen_require(` @@ -27907,7 +29775,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4676,10 +4807,10 @@ +@@ -4676,10 +4810,10 @@ # interface(`userdom_sysadm_home_dir_filetrans',` gen_require(` @@ -27920,7 +29788,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4694,10 +4825,10 @@ +@@ -4694,10 +4828,10 @@ # interface(`userdom_search_sysadm_home_content_dirs',` gen_require(` @@ -27933,7 +29801,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4712,13 +4843,13 @@ +@@ -4712,13 +4846,13 @@ # interface(`userdom_read_sysadm_home_content_files',` gen_require(` @@ -27951,7 +29819,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4754,11 +4885,49 @@ +@@ -4754,11 +4888,49 @@ # interface(`userdom_search_all_users_home_dirs',` gen_require(` @@ -28002,7 +29870,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4778,6 +4947,14 @@ +@@ -4778,6 +4950,14 @@ files_list_home($1) allow $1 home_dir_type:dir list_dir_perms; @@ -28017,7 +29885,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4839,6 +5016,26 @@ +@@ -4839,6 +5019,26 @@ ######################################## ## @@ -28044,7 +29912,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Create, read, write, and delete all directories ## in all users home directories. ## -@@ -4859,6 +5056,25 @@ +@@ -4859,6 +5059,25 @@ ######################################## ## @@ -28070,7 +29938,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Create, read, write, and delete all files ## in all users home directories. ## -@@ -4879,6 +5095,26 @@ +@@ -4879,6 +5098,26 @@ ######################################## ## @@ -28097,7 +29965,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Create, read, write, and delete all symlinks ## in all users home directories. ## -@@ -5115,7 +5351,7 @@ +@@ -5115,7 +5354,7 @@ # interface(`userdom_relabelto_generic_user_home_dirs',` gen_require(` @@ -28106,7 +29974,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') files_search_home($1) -@@ -5304,6 +5540,50 @@ +@@ -5304,6 +5543,50 @@ ######################################## ## @@ -28157,7 +30025,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Create, read, write, and delete directories in ## unprivileged users home directories. ## -@@ -5509,6 +5789,42 @@ +@@ -5509,6 +5792,42 @@ ######################################## ## @@ -28200,7 +30068,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Read and write unprivileged user ttys. ## ## -@@ -5674,6 +5990,42 @@ +@@ -5674,6 +5993,42 @@ ######################################## ## @@ -28243,7 +30111,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Send a dbus message to all user domains. ## ## -@@ -5704,3 +6056,368 @@ +@@ -5704,3 +6059,368 @@ interface(`userdom_unconfined',` refpolicywarn(`$0($*) has been deprecated.') ') @@ -28612,9 +30480,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + netutils_run_traceroute_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.2.9/policy/modules/system/userdomain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.3.0/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/userdomain.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/userdomain.te 2008-02-22 11:21:21.000000000 -0500 @@ -2,12 +2,7 @@ policy_module(userdomain,2.5.0) @@ -28744,19 +30612,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ######################################## # -@@ -154,6 +155,11 @@ +@@ -153,6 +154,12 @@ + mls_process_read_up(sysadm_t) init_exec(sysadm_t) - ++init_chat(sysadm_t) ++ +kernel_sigstop_unlabeled(sysadm_t) +kernel_signal_unlabeled(sysadm_t) +kernel_kill_unlabeled(sysadm_t) +kernel_read_unlabeled_state(sysadm_t) -+ + # Following for sending reboot and wall messages userdom_use_unpriv_users_ptys(sysadm_t) - userdom_use_unpriv_users_ttys(sysadm_t) -@@ -170,46 +176,7 @@ +@@ -170,46 +177,7 @@ ') ') @@ -28804,7 +30673,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo logging_manage_audit_log(sysadm_t) logging_manage_audit_config(sysadm_t) logging_run_auditctl(sysadm_t, sysadm_r, admin_terminal) -@@ -224,6 +191,10 @@ +@@ -224,6 +192,10 @@ ') optional_policy(` @@ -28815,7 +30684,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo apache_run_helper(sysadm_t, sysadm_r, admin_terminal) #apache_run_all_scripts(sysadm_t, sysadm_r) #apache_domtrans_sys_script(sysadm_t) -@@ -279,14 +250,6 @@ +@@ -279,14 +251,6 @@ ') optional_policy(` @@ -28830,7 +30699,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo cron_admin_template(sysadm, sysadm_t, sysadm_r) ') -@@ -302,12 +265,9 @@ +@@ -302,12 +266,9 @@ optional_policy(` dmesg_exec(sysadm_t) @@ -28844,7 +30713,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo optional_policy(` dmidecode_run(sysadm_t, sysadm_r, admin_terminal) ') -@@ -352,6 +312,10 @@ +@@ -352,6 +313,10 @@ ') optional_policy(` @@ -28855,7 +30724,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo lvm_run(sysadm_t, sysadm_r, admin_terminal) ') -@@ -387,6 +351,10 @@ +@@ -387,6 +352,10 @@ ') optional_policy(` @@ -28866,7 +30735,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo netutils_run(sysadm_t, sysadm_r, admin_terminal) netutils_run_ping(sysadm_t, sysadm_r, admin_terminal) netutils_run_traceroute(sysadm_t, sysadm_r, admin_terminal) -@@ -436,15 +404,19 @@ +@@ -436,15 +405,19 @@ optional_policy(` samba_run_net(sysadm_t, sysadm_r, admin_terminal) @@ -28887,7 +30756,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ', ` userdom_security_admin_template(sysadm_t, sysadm_r, admin_terminal) ') -@@ -487,3 +459,13 @@ +@@ -487,3 +460,13 @@ optional_policy(` yam_run(sysadm_t, sysadm_r, admin_terminal) ') @@ -28901,9 +30770,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +read_lnk_files_pattern(unpriv_userdomain, unpriv_process, unpriv_process) +allow unpriv_userdomain unpriv_process:process getattr; +dontaudit unpriv_userdomain unpriv_process:process ptrace; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.2.9/policy/modules/system/virt.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.3.0/policy/modules/system/virt.fc --- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/virt.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/virt.fc 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,13 @@ + +/usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) @@ -28918,9 +30787,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.f +/etc/libvirt/[^/]* -- gen_context(system_u:object_r:virt_etc_t,s0) +/etc/libvirt/[^/]* -d gen_context(system_u:object_r:virt_etc_rw_t,s0) +/etc/libvirt/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.2.9/policy/modules/system/virt.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.3.0/policy/modules/system/virt.if --- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/virt.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/virt.if 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,324 @@ + +## policy for virt @@ -29246,9 +31115,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.i +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.2.9/policy/modules/system/virt.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.3.0/policy/modules/system/virt.te --- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/virt.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/virt.te 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,159 @@ + +policy_module(virt,1.0.0) @@ -29409,9 +31278,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.t + xen_stream_connect_xenstore(virtd_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.2.9/policy/modules/system/xen.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.3.0/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2007-06-21 09:32:04.000000000 -0400 -+++ serefpolicy-3.2.9/policy/modules/system/xen.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/xen.if 2008-02-21 16:00:23.000000000 -0500 @@ -167,11 +167,14 @@ # interface(`xen_stream_connect',` @@ -29453,9 +31322,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if + allow $1 xend_var_lib_t:dir search_dir_perms; + rw_files_pattern($1,xen_image_t,xen_image_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.2.9/policy/modules/system/xen.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.3.0/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/system/xen.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/system/xen.te 2008-02-21 16:00:23.000000000 -0500 @@ -6,6 +6,13 @@ # Declarations # @@ -29639,19 +31508,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te + fs_manage_nfs_files(xend_t) + fs_read_nfs_symlinks(xend_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.fc serefpolicy-3.2.9/policy/modules/users/auditadm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.fc serefpolicy-3.3.0/policy/modules/users/auditadm.fc --- nsaserefpolicy/policy/modules/users/auditadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/auditadm.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/auditadm.fc 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1 @@ +# No auditadm file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.if serefpolicy-3.2.9/policy/modules/users/auditadm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.if serefpolicy-3.3.0/policy/modules/users/auditadm.if --- nsaserefpolicy/policy/modules/users/auditadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/auditadm.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/auditadm.if 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1 @@ +## Policy for auditadm user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.te serefpolicy-3.2.9/policy/modules/users/auditadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.te serefpolicy-3.3.0/policy/modules/users/auditadm.te --- nsaserefpolicy/policy/modules/users/auditadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/auditadm.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/auditadm.te 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,25 @@ +policy_module(auditadm,1.0.1) +gen_require(` @@ -29678,19 +31547,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditad +optional_policy(` + dmesg_exec(auditadm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.2.9/policy/modules/users/guest.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.3.0/policy/modules/users/guest.fc --- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/guest.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/guest.fc 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1 @@ +# No guest file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.2.9/policy/modules/users/guest.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.3.0/policy/modules/users/guest.if --- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/guest.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/guest.if 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1 @@ +## Policy for guest user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.2.9/policy/modules/users/guest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.3.0/policy/modules/users/guest.te --- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/guest.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/guest.te 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,21 @@ +policy_module(guest,1.0.1) +userdom_restricted_user_template(guest) @@ -29713,19 +31582,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.t + dbus_chat_user_bus(xguest,xguest_mozilla_t) + dbus_connectto_user_bus(xguest,xguest_mozilla_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.2.9/policy/modules/users/logadm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.3.0/policy/modules/users/logadm.fc --- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/logadm.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/logadm.fc 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1 @@ +# No logadm file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.2.9/policy/modules/users/logadm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.3.0/policy/modules/users/logadm.if --- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/logadm.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/logadm.if 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1 @@ +## Policy for logadm user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.2.9/policy/modules/users/logadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.3.0/policy/modules/users/logadm.te --- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/logadm.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/logadm.te 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,11 @@ +policy_module(logadm,1.0.0) + @@ -29738,24 +31607,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm. +allow logadm_t self:capability { dac_override dac_read_search kill sys_ptrace sys_nice }; + +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.2.9/policy/modules/users/metadata.xml +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.3.0/policy/modules/users/metadata.xml --- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/metadata.xml 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/metadata.xml 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1 @@ +Policy modules for users -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.2.9/policy/modules/users/secadm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.3.0/policy/modules/users/secadm.fc --- nsaserefpolicy/policy/modules/users/secadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/secadm.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/secadm.fc 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1 @@ +# No secadm file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.2.9/policy/modules/users/secadm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.3.0/policy/modules/users/secadm.if --- nsaserefpolicy/policy/modules/users/secadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/secadm.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/secadm.if 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1 @@ +## Policy for secadm user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.2.9/policy/modules/users/secadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.3.0/policy/modules/users/secadm.te --- nsaserefpolicy/policy/modules/users/secadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/secadm.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/secadm.te 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,39 @@ +policy_module(secadm,1.0.1) +gen_require(` @@ -29796,19 +31665,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm. +optional_policy(` + dmesg_exec(secadm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.2.9/policy/modules/users/staff.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.3.0/policy/modules/users/staff.fc --- nsaserefpolicy/policy/modules/users/staff.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/staff.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/staff.fc 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1 @@ +# No staff file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.2.9/policy/modules/users/staff.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.3.0/policy/modules/users/staff.if --- nsaserefpolicy/policy/modules/users/staff.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/staff.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/staff.if 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1 @@ +## Policy for staff user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.2.9/policy/modules/users/staff.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.3.0/policy/modules/users/staff.te --- nsaserefpolicy/policy/modules/users/staff.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/staff.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/staff.te 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,11 @@ +policy_module(staff,1.0.1) +userdom_admin_login_user_template(staff) @@ -29821,37 +31690,37 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.t + xserver_domtrans_xdm_xserver(staff_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.2.9/policy/modules/users/user.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.3.0/policy/modules/users/user.fc --- nsaserefpolicy/policy/modules/users/user.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/user.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/user.fc 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1 @@ +# No user file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.2.9/policy/modules/users/user.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.3.0/policy/modules/users/user.if --- nsaserefpolicy/policy/modules/users/user.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/user.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/user.if 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1 @@ +## Policy for user user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.2.9/policy/modules/users/user.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.3.0/policy/modules/users/user.te --- nsaserefpolicy/policy/modules/users/user.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/user.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/user.te 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,4 @@ +policy_module(user,1.0.1) +userdom_unpriv_user_template(user) + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.2.9/policy/modules/users/webadm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.3.0/policy/modules/users/webadm.fc --- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/webadm.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/webadm.fc 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1 @@ +# No webadm file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.2.9/policy/modules/users/webadm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.3.0/policy/modules/users/webadm.if --- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/webadm.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/webadm.if 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1 @@ +## Policy for webadm user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.2.9/policy/modules/users/webadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.3.0/policy/modules/users/webadm.te --- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/webadm.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/webadm.te 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,42 @@ +policy_module(webadm,1.0.0) + @@ -29895,19 +31764,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm. +') +allow staff_t webadm_t:process transition; +allow webadm_t staff_t:dir getattr; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.2.9/policy/modules/users/xguest.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.3.0/policy/modules/users/xguest.fc --- nsaserefpolicy/policy/modules/users/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/xguest.fc 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/xguest.fc 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1 @@ +# No xguest file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.2.9/policy/modules/users/xguest.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.3.0/policy/modules/users/xguest.if --- nsaserefpolicy/policy/modules/users/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/xguest.if 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/xguest.if 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1 @@ +## Policy for xguest user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.2.9/policy/modules/users/xguest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.3.0/policy/modules/users/xguest.te --- nsaserefpolicy/policy/modules/users/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.9/policy/modules/users/xguest.te 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/modules/users/xguest.te 2008-02-21 16:00:23.000000000 -0500 @@ -0,0 +1,66 @@ +policy_module(xguest,1.0.1) + @@ -29975,9 +31844,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest. + ') +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.2.9/policy/support/file_patterns.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.3.0/policy/support/file_patterns.spt --- nsaserefpolicy/policy/support/file_patterns.spt 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.9/policy/support/file_patterns.spt 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/support/file_patterns.spt 2008-02-21 16:00:23.000000000 -0500 @@ -537,3 +537,23 @@ allow $1 $2:dir rw_dir_perms; type_transition $1 $2:$4 $3; @@ -30002,9 +31871,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns + relabelfrom_fifo_files_pattern($1,$2,$2) + relabelfrom_sock_files_pattern($1,$2,$2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.2.9/policy/support/obj_perm_sets.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.3.0/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.9/policy/support/obj_perm_sets.spt 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/support/obj_perm_sets.spt 2008-02-21 16:00:23.000000000 -0500 @@ -315,3 +315,13 @@ # define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') @@ -30019,9 +31888,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') + +define(`manage_key_perms', `{ create link read search setattr view write } ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.2.9/policy/users +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3.0/policy/users --- nsaserefpolicy/policy/users 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.9/policy/users 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/policy/users 2008-02-21 16:00:23.000000000 -0500 @@ -16,7 +16,7 @@ # and a user process should never be assigned the system user # identity. @@ -30056,9 +31925,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.2 - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, unconfined, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.2.9/Rules.modular +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.0/Rules.modular --- nsaserefpolicy/Rules.modular 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.9/Rules.modular 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/Rules.modular 2008-02-21 16:00:23.000000000 -0500 @@ -73,8 +73,8 @@ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te @echo "Compliling $(NAME) $(@F) module" @@ -30088,9 +31957,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3. $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.2.9/Rules.monolithic +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.0/Rules.monolithic --- nsaserefpolicy/Rules.monolithic 2007-11-20 06:55:20.000000000 -0500 -+++ serefpolicy-3.2.9/Rules.monolithic 2008-02-20 14:28:23.000000000 -0500 ++++ serefpolicy-3.3.0/Rules.monolithic 2008-02-21 16:00:23.000000000 -0500 @@ -96,7 +96,7 @@ # # Load the binary policy diff --git a/selinux-policy.spec b/selinux-policy.spec index 25b0a59..1f5bf5a 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -16,8 +16,8 @@ %define CHECKPOLICYVER 2.0.3-1 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.2.9 -Release: 2%{?dist} +Version: 3.3.0 +Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -128,6 +128,7 @@ echo -n > %{buildroot}%{_sysconfdir}/selinux/%1/contexts/customizable_types \ %config %{_sysconfdir}/selinux/%1/contexts/customizable_types \ %config(noreplace) %{_sysconfdir}/selinux/%1/contexts/securetty_types \ %config(noreplace) %{_sysconfdir}/selinux/%1/contexts/dbus_contexts \ +%config %{_sysconfdir}/selinux/%1/contexts/x_contexts \ %config %{_sysconfdir}/selinux/%1/contexts/default_contexts \ %config(noreplace) %{_sysconfdir}/selinux/%1/contexts/default_type \ %config(noreplace) %{_sysconfdir}/selinux/%1/contexts/failsafe_context \ @@ -171,7 +172,7 @@ fi; %description SELinux Reference Policy - modular. -Based off of reference policy: Checked out revision 2594. +Based off of reference policy: Checked out revision 2624. %build @@ -387,6 +388,9 @@ exit 0 %endif %changelog +* Fri Feb 22 2008 Dan Walsh 3.3.0-1 +- Add xace support + * Thu Feb 21 2008 Dan Walsh 3.2.9-2 - Add fusectl file system diff --git a/sources b/sources index fe5334b..2da252d 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -e7ad4cefb7c43d68f4ad271410708ad3 serefpolicy-3.2.9.tgz +79abbaf341591fda2d475f1adc416d2a serefpolicy-3.3.0.tgz