From 9b9fcfdc53b971b9ba90385b8d5e26960b0647bf Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Apr 06 2008 12:07:02 +0000 Subject: - dontaudit setfiles reading links - allow semanage sys_resource - add allow_httpd_mod_auth_ntlm_winbind boolean - Allow privhome apps including dovecot read on nfs and cifs home dirs if the boolean is set - Allow fetchmail to manage sendmail_log --- diff --git a/policy-20070703.patch b/policy-20070703.patch index 5181bdc..e01c71b 100644 --- a/policy-20070703.patch +++ b/policy-20070703.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.0.8/config/appconfig-mcs/default_contexts ---- nsaserefpolicy/config/appconfig-mcs/default_contexts 2007-10-22 19:21:43.000000000 +0200 -+++ serefpolicy-3.0.8/config/appconfig-mcs/default_contexts 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/config/appconfig-mcs/default_contexts 2007-10-22 13:21:43.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/default_contexts 2008-04-04 16:11:03.000000000 -0400 @@ -1,15 +1,9 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -27,8 +27,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default +system_r:unconfined_t:s0 system_r:unconfined_t:s0 +system_r:xdm_t:s0 system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_type serefpolicy-3.0.8/config/appconfig-mcs/default_type ---- nsaserefpolicy/config/appconfig-mcs/default_type 2007-10-22 19:21:43.000000000 +0200 -+++ serefpolicy-3.0.8/config/appconfig-mcs/default_type 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/config/appconfig-mcs/default_type 2007-10-22 13:21:43.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/default_type 2008-04-04 16:11:03.000000000 -0400 @@ -1,4 +1,4 @@ +system_r:unconfined_t sysadm_r:sysadm_t @@ -36,22 +36,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default -unconfined_r:unconfined_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context ---- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2007-10-22 19:21:43.000000000 +0200 -+++ serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2007-10-22 13:21:43.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context 2008-04-04 16:11:03.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2007-10-22 19:21:43.000000000 +0200 -+++ serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2007-10-22 13:21:43.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts 2008-04-04 16:11:03.000000000 -0400 @@ -1,11 +1,10 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -72,16 +72,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 + diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.0.8/config/appconfig-mcs/seusers ---- nsaserefpolicy/config/appconfig-mcs/seusers 2007-10-22 19:21:43.000000000 +0200 -+++ serefpolicy-3.0.8/config/appconfig-mcs/seusers 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/config/appconfig-mcs/seusers 2007-10-22 13:21:43.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/seusers 2008-04-04 16:11:03.000000000 -0400 @@ -1,3 +1,2 @@ -system_u:system_u:s0-mcs_systemhigh root:root:s0-mcs_systemhigh -__default__:user_u:s0 +__default__:system_u:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -93,14 +93,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u +sysadm_r:sysadm_su_t:s0 sysadm_r:sysadm_t:s0 +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context ---- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2007-10-22 19:21:43.000000000 +0200 -+++ serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2007-10-22 13:21:43.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context 2008-04-04 16:11:03.000000000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 @@ -110,8 +110,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_ +user_r:user_su_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +user_r:user_sudo_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -119,8 +119,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_ +system_r:crond_t xguest_r:xguest_crond_t:s0 +system_r:xdm_t xguest_r:xguest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.0.8/config/appconfig-mls/default_contexts ---- nsaserefpolicy/config/appconfig-mls/default_contexts 2007-10-22 19:21:43.000000000 +0200 -+++ serefpolicy-3.0.8/config/appconfig-mls/default_contexts 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/config/appconfig-mls/default_contexts 2007-10-22 13:21:43.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/default_contexts 2008-04-04 16:11:03.000000000 -0400 @@ -1,15 +1,12 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -149,16 +149,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default +staff_r:staff_sudo_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 +user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts ---- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts ---- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2007-10-22 19:21:43.000000000 +0200 -+++ serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2007-10-22 13:21:43.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts 2008-04-04 16:11:03.000000000 -0400 @@ -1,11 +1,9 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -178,8 +178,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_de -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts ---- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -191,8 +191,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u +sysadm_r:sysadm_su_t:s0 sysadm_r:sysadm_t:s0 +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts ---- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 user_r:user_t:s0 @@ -202,16 +202,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_ +user_r:user_su_t:s0 user_r:user_t:s0 +user_r:user_sudo_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts ---- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t +system_r:sshd_t guest_r:guest_t +system_r:crond_t guest_r:guest_crond_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts ---- nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t staff_r:staff_t sysadm_r:sysadm_t +system_r:remote_login_t staff_r:staff_t @@ -223,8 +223,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/st +sysadm_r:sysadm_su_t sysadm_r:sysadm_t +sysadm_r:sysadm_sudo_t sysadm_r:sysadm_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts ---- nsaserefpolicy/config/appconfig-standard/user_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/config/appconfig-standard/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t system_r:unconfined_t user_r:user_t +system_r:remote_login_t system_r:unconfined_t user_r:user_t @@ -234,8 +234,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/us +user_r:user_su_t system_r:unconfined_t user_r:user_t +user_r:user_sudo_t system_r:unconfined_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts ---- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t @@ -243,8 +243,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xg +system_r:crond_t xguest_r:xguest_crond_t +system_r:xdm_t xguest_r:xguest_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.0.8/man/man8/ftpd_selinux.8 ---- nsaserefpolicy/man/man8/ftpd_selinux.8 2007-10-22 19:21:44.000000000 +0200 -+++ serefpolicy-3.0.8/man/man8/ftpd_selinux.8 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/man/man8/ftpd_selinux.8 2007-10-22 13:21:44.000000000 -0400 ++++ serefpolicy-3.0.8/man/man8/ftpd_selinux.8 2008-04-04 16:11:03.000000000 -0400 @@ -12,7 +12,7 @@ .TP chcon -R -t public_content_t /var/ftp @@ -255,8 +255,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere chcon -t public_content_rw_t /var/ftp/incoming .TP diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.0.8/man/man8/httpd_selinux.8 ---- nsaserefpolicy/man/man8/httpd_selinux.8 2007-10-22 19:21:44.000000000 +0200 -+++ serefpolicy-3.0.8/man/man8/httpd_selinux.8 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/man/man8/httpd_selinux.8 2007-10-22 13:21:44.000000000 -0400 ++++ serefpolicy-3.0.8/man/man8/httpd_selinux.8 2008-04-04 16:11:03.000000000 -0400 @@ -30,7 +30,7 @@ .EX httpd_sys_script_ro_t @@ -267,8 +267,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 ser httpd_sys_script_rw_t .EE diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 serefpolicy-3.0.8/man/man8/samba_selinux.8 ---- nsaserefpolicy/man/man8/samba_selinux.8 2007-10-22 19:21:44.000000000 +0200 -+++ serefpolicy-3.0.8/man/man8/samba_selinux.8 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/man/man8/samba_selinux.8 2007-10-22 13:21:44.000000000 -0400 ++++ serefpolicy-3.0.8/man/man8/samba_selinux.8 2008-04-04 16:11:03.000000000 -0400 @@ -1,50 +1,83 @@ -.TH "samba_selinux" "8" "17 Jan 2005" "dwalsh@redhat.com" "Samba Selinux Policy documentation" +.TH "samba_selinux" "8" "9 Nov 2007" "dwalsh@redhat.com" "Samba Selinux Policy documentation" @@ -388,8 +388,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 ser -selinux(8), samba(7), chcon(1), setsebool(8) +selinux(8), semanage(8), samba(7), chcon(1), setsebool(8), restorecon(8), diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ftpd_selinux.8 serefpolicy-3.0.8/man/ru/man8/ftpd_selinux.8 ---- nsaserefpolicy/man/ru/man8/ftpd_selinux.8 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/man/ru/man8/ftpd_selinux.8 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/man/ru/man8/ftpd_selinux.8 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/man/ru/man8/ftpd_selinux.8 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,57 @@ +.TH "ftpd_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "ftpd Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -449,8 +449,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ftpd_selinux.8 s + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/httpd_selinux.8 serefpolicy-3.0.8/man/ru/man8/httpd_selinux.8 ---- nsaserefpolicy/man/ru/man8/httpd_selinux.8 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/man/ru/man8/httpd_selinux.8 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/man/ru/man8/httpd_selinux.8 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/man/ru/man8/httpd_selinux.8 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,137 @@ +.TH "httpd_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "httpd Selinux Policy documentation" +.de EX @@ -590,8 +590,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/httpd_selinux.8 + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/kerberos_selinux.8 serefpolicy-3.0.8/man/ru/man8/kerberos_selinux.8 ---- nsaserefpolicy/man/ru/man8/kerberos_selinux.8 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/man/ru/man8/kerberos_selinux.8 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/man/ru/man8/kerberos_selinux.8 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/man/ru/man8/kerberos_selinux.8 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,30 @@ +.TH "kerberos_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "kerberos Selinux Policy documentation" +.de EX @@ -624,8 +624,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/kerberos_selinux +.SH "СМОТРИ ТАКЖЕ" +selinux(8), kerberos(1), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/named_selinux.8 serefpolicy-3.0.8/man/ru/man8/named_selinux.8 ---- nsaserefpolicy/man/ru/man8/named_selinux.8 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/man/ru/man8/named_selinux.8 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/man/ru/man8/named_selinux.8 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/man/ru/man8/named_selinux.8 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,31 @@ +.TH "named_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "named Selinux Policy documentation" +.de EX @@ -659,8 +659,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/named_selinux.8 + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/nfs_selinux.8 serefpolicy-3.0.8/man/ru/man8/nfs_selinux.8 ---- nsaserefpolicy/man/ru/man8/nfs_selinux.8 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/man/ru/man8/nfs_selinux.8 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/man/ru/man8/nfs_selinux.8 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/man/ru/man8/nfs_selinux.8 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,33 @@ +.TH "nfs_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "nfs Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -696,8 +696,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/nfs_selinux.8 se +.SH "СМОТРИ ТАКЖЕ" +selinux(8), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/rsync_selinux.8 serefpolicy-3.0.8/man/ru/man8/rsync_selinux.8 ---- nsaserefpolicy/man/ru/man8/rsync_selinux.8 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/man/ru/man8/rsync_selinux.8 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/man/ru/man8/rsync_selinux.8 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/man/ru/man8/rsync_selinux.8 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,50 @@ +.TH "rsync_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "rsync Selinux Policy documentation" +.de EX @@ -750,8 +750,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/rsync_selinux.8 +.SH "СМОТРИ ТАКЖЕ" +selinux(8), rsync(1), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/samba_selinux.8 serefpolicy-3.0.8/man/ru/man8/samba_selinux.8 ---- nsaserefpolicy/man/ru/man8/samba_selinux.8 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/man/ru/man8/samba_selinux.8 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/man/ru/man8/samba_selinux.8 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/man/ru/man8/samba_selinux.8 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,60 @@ +.TH "samba_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "Samba Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -814,8 +814,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/samba_selinux.8 +.SH "СМОТРИ ТАКЖЕ" +selinux(8), samba(7), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ypbind_selinux.8 serefpolicy-3.0.8/man/ru/man8/ypbind_selinux.8 ---- nsaserefpolicy/man/ru/man8/ypbind_selinux.8 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/man/ru/man8/ypbind_selinux.8 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/man/ru/man8/ypbind_selinux.8 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/man/ru/man8/ypbind_selinux.8 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,19 @@ +.TH "ypbind_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "ypbind Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -837,8 +837,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ypbind_selinux.8 +.SH "СМОТРИ ТАКЖЕ" +selinux(8), ypbind(8), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.0.8/policy/flask/access_vectors ---- nsaserefpolicy/policy/flask/access_vectors 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/flask/access_vectors 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/flask/access_vectors 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/flask/access_vectors 2008-04-04 16:11:03.000000000 -0400 @@ -639,6 +639,8 @@ send recv @@ -849,8 +849,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors class key diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.0.8/policy/global_tunables ---- nsaserefpolicy/policy/global_tunables 2007-10-22 19:21:43.000000000 +0200 -+++ serefpolicy-3.0.8/policy/global_tunables 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/global_tunables 2007-10-22 13:21:43.000000000 -0400 ++++ serefpolicy-3.0.8/policy/global_tunables 2008-04-04 16:11:03.000000000 -0400 @@ -133,3 +133,18 @@ ## gen_tunable(write_untrusted_content,false) @@ -871,8 +871,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +gen_tunable(xen_use_nfs,false) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.0.8/policy/modules/admin/alsa.fc ---- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/alsa.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/alsa.fc 2008-04-04 16:11:03.000000000 -0400 @@ -1,4 +1,11 @@ +/etc/alsa/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) @@ -886,8 +886,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc +/var/lib/alsa(/.*)? gen_context(system_u:object_r:alsa_var_lib_t,s0) +/bin/alsaunmute -- gen_context(system_u:object_r:alsa_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.0.8/policy/modules/admin/alsa.if ---- nsaserefpolicy/policy/modules/admin/alsa.if 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/alsa.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/alsa.if 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/alsa.if 2008-04-04 16:11:03.000000000 -0400 @@ -74,3 +74,39 @@ read_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) read_lnk_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) @@ -929,8 +929,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if + read_files_pattern($1,alsa_var_lib_t,alsa_var_lib_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.0.8/policy/modules/admin/alsa.te ---- nsaserefpolicy/policy/modules/admin/alsa.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/alsa.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/alsa.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/alsa.te 2008-04-04 16:11:03.000000000 -0400 @@ -8,31 +8,47 @@ type alsa_t; @@ -999,8 +999,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te + hal_write_log(alsa_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-3.0.8/policy/modules/admin/amanda.if ---- nsaserefpolicy/policy/modules/admin/amanda.if 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/amanda.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/amanda.if 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/amanda.if 2008-04-04 16:11:03.000000000 -0400 @@ -71,6 +71,26 @@ ######################################## @@ -1034,8 +1034,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.0.8/policy/modules/admin/amanda.te ---- nsaserefpolicy/policy/modules/admin/amanda.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/amanda.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/amanda.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/amanda.te 2008-04-04 16:11:03.000000000 -0400 @@ -74,7 +74,6 @@ allow amanda_t self:unix_dgram_socket create_socket_perms; allow amanda_t self:tcp_socket create_stream_socket_perms; @@ -1102,8 +1102,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. - nscd_socket_use(amanda_recover_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.0.8/policy/modules/admin/anaconda.te ---- nsaserefpolicy/policy/modules/admin/anaconda.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/anaconda.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/anaconda.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/anaconda.te 2008-04-04 16:11:03.000000000 -0400 @@ -31,16 +31,13 @@ modutils_domtrans_insmod(anaconda_t) @@ -1123,8 +1123,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.0.8/policy/modules/admin/bootloader.te ---- nsaserefpolicy/policy/modules/admin/bootloader.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/bootloader.te 2008-02-28 05:26:06.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/bootloader.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/bootloader.te 2008-04-04 16:11:03.000000000 -0400 @@ -215,3 +215,7 @@ userdom_dontaudit_search_staff_home_dirs(bootloader_t) userdom_dontaudit_search_sysadm_home_dirs(bootloader_t) @@ -1134,8 +1134,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa + unconfined_domain(bootloader_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.if serefpolicy-3.0.8/policy/modules/admin/brctl.if ---- nsaserefpolicy/policy/modules/admin/brctl.if 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/brctl.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/brctl.if 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/brctl.if 2008-04-04 16:11:03.000000000 -0400 @@ -17,3 +17,21 @@ domtrans_pattern($1,brctl_exec_t,brctl_t) @@ -1159,8 +1159,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.i + allow $1 brctl_exec_t:file getattr; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.0.8/policy/modules/admin/brctl.te ---- nsaserefpolicy/policy/modules/admin/brctl.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/brctl.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/brctl.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/brctl.te 2008-04-04 16:11:03.000000000 -0400 @@ -25,6 +25,7 @@ kernel_read_network_state(brctl_t) kernel_read_sysctl(brctl_t) @@ -1176,8 +1176,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.t + xen_dontaudit_rw_unix_stream_sockets(brctl_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.0.8/policy/modules/admin/consoletype.te ---- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/consoletype.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/consoletype.te 2008-04-04 16:11:03.000000000 -0400 @@ -8,9 +8,11 @@ type consoletype_t; @@ -1229,8 +1229,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console + unconfined_dontaudit_rw_pipes(consoletype_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmidecode.te serefpolicy-3.0.8/policy/modules/admin/dmidecode.te ---- nsaserefpolicy/policy/modules/admin/dmidecode.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/dmidecode.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/dmidecode.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/dmidecode.te 2008-04-04 16:11:03.000000000 -0400 @@ -20,6 +20,7 @@ # Allow dmidecode to read /dev/mem @@ -1240,8 +1240,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmideco mls_file_read_all_levels(dmidecode_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.0.8/policy/modules/admin/firstboot.te ---- nsaserefpolicy/policy/modules/admin/firstboot.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/firstboot.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/firstboot.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/firstboot.te 2008-04-04 16:11:03.000000000 -0400 @@ -120,6 +120,10 @@ usermanage_domtrans_admin_passwd(firstboot_t) ') @@ -1262,8 +1262,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo -') ') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.0.8/policy/modules/admin/kismet.fc ---- nsaserefpolicy/policy/modules/admin/kismet.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/admin/kismet.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/kismet.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/admin/kismet.fc 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,5 @@ + +/usr/bin/kismet -- gen_context(system_u:object_r:kismet_exec_t,s0) @@ -1271,8 +1271,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +/var/lib/kismet(/.*)? gen_context(system_u:object_r:kismet_var_lib_t,s0) +/var/log/kismet(/.*)? gen_context(system_u:object_r:kismet_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.0.8/policy/modules/admin/kismet.if ---- nsaserefpolicy/policy/modules/admin/kismet.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/admin/kismet.if 2008-03-17 20:27:18.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/kismet.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/admin/kismet.if 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,277 @@ + +## policy for kismet @@ -1552,8 +1552,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.0.8/policy/modules/admin/kismet.te ---- nsaserefpolicy/policy/modules/admin/kismet.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/admin/kismet.te 2008-01-30 17:10:03.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/kismet.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/admin/kismet.te 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,57 @@ +policy_module(kismet,1.0.0) + @@ -1613,8 +1613,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +logging_log_filetrans(kismet_t,kismet_log_t,{ file dir }) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.0.8/policy/modules/admin/kudzu.te ---- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/kudzu.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/kudzu.te 2008-04-04 16:11:03.000000000 -0400 @@ -21,8 +21,8 @@ # Local policy # @@ -1686,8 +1686,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t + unconfined_domain(kudzu_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.0.8/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/logrotate.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/logrotate.te 2008-04-04 16:11:03.000000000 -0400 @@ -96,6 +96,7 @@ files_read_etc_files(logrotate_t) files_read_etc_runtime_files(logrotate_t) @@ -1697,8 +1697,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota files_manage_generic_spool(logrotate_t) files_manage_generic_spool_dirs(logrotate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.0.8/policy/modules/admin/logwatch.te ---- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/logwatch.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/logwatch.te 2008-04-04 16:11:03.000000000 -0400 @@ -48,7 +48,7 @@ corecmd_exec_shell(logwatch_t) @@ -1737,8 +1737,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc + samba_read_share_files(logwatch_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.0.8/policy/modules/admin/netutils.te ---- nsaserefpolicy/policy/modules/admin/netutils.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/netutils.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/netutils.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/netutils.te 2008-04-04 16:11:03.000000000 -0400 @@ -40,7 +40,7 @@ allow netutils_t self:capability { net_admin net_raw setuid setgid }; dontaudit netutils_t self:capability sys_tty_config; @@ -1796,8 +1796,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil kernel_read_system_state(traceroute_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.if serefpolicy-3.0.8/policy/modules/admin/portage.if ---- nsaserefpolicy/policy/modules/admin/portage.if 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/portage.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/portage.if 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/portage.if 2008-04-04 16:11:03.000000000 -0400 @@ -324,6 +324,7 @@ seutil_domtrans_setfiles($1) # run semodule @@ -1807,8 +1807,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage portage_domtrans_gcc_config($1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.0.8/policy/modules/admin/prelink.te ---- nsaserefpolicy/policy/modules/admin/prelink.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/prelink.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/prelink.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/prelink.te 2008-04-04 16:11:03.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # @@ -1869,8 +1869,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink + unconfined_domain(prelink_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.0.8/policy/modules/admin/rpm.fc ---- nsaserefpolicy/policy/modules/admin/rpm.fc 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/rpm.fc 2008-02-20 18:09:45.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/rpm.fc 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/rpm.fc 2008-04-04 16:11:03.000000000 -0400 @@ -11,6 +11,7 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -1898,8 +1898,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc # SuSE ifdef(`distro_suse', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.0.8/policy/modules/admin/rpm.if ---- nsaserefpolicy/policy/modules/admin/rpm.if 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/rpm.if 2008-02-20 18:10:10.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/rpm.if 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/rpm.if 2008-04-04 16:11:03.000000000 -0400 @@ -152,6 +152,45 @@ ######################################## @@ -2134,8 +2134,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + dontaudit $1 rpm_var_run_t:file write_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.0.8/policy/modules/admin/rpm.te ---- nsaserefpolicy/policy/modules/admin/rpm.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/rpm.te 2008-02-20 18:10:37.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/rpm.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/rpm.te 2008-04-04 16:11:03.000000000 -0400 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -2204,8 +2204,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te userdom_use_all_users_fds(rpm_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.0.8/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/sudo.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/sudo.if 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/sudo.if 2008-04-04 16:11:03.000000000 -0400 @@ -55,7 +55,7 @@ # @@ -2278,8 +2278,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.0.8/policy/modules/admin/su.if ---- nsaserefpolicy/policy/modules/admin/su.if 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/su.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/su.if 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/su.if 2008-04-04 16:11:03.000000000 -0400 @@ -41,12 +41,11 @@ allow $2 $1_su_t:process signal; @@ -2376,8 +2376,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s allow $1_su_t $1_home_t:file manage_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.0.8/policy/modules/admin/tmpreaper.te ---- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/tmpreaper.te 2008-01-21 19:28:51.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/tmpreaper.te 2008-04-04 16:11:03.000000000 -0400 @@ -28,6 +28,7 @@ files_purge_tmp(tmpreaper_t) # why does it need setattr? @@ -2402,8 +2402,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.0.8/policy/modules/admin/usermanage.if ---- nsaserefpolicy/policy/modules/admin/usermanage.if 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/usermanage.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/usermanage.if 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/usermanage.if 2008-04-04 16:11:03.000000000 -0400 @@ -265,6 +265,24 @@ ######################################## @@ -2430,8 +2430,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.0.8/policy/modules/admin/usermanage.te ---- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/usermanage.te 2008-02-21 16:15:40.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/usermanage.te 2008-04-04 16:11:03.000000000 -0400 @@ -92,10 +92,12 @@ dev_read_urand(chfn_t) @@ -2506,8 +2506,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman rpm_rw_pipes(useradd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.0.8/policy/modules/admin/vbetool.te ---- nsaserefpolicy/policy/modules/admin/vbetool.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/vbetool.te 2008-03-04 21:48:23.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/vbetool.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vbetool.te 2008-04-04 16:11:03.000000000 -0400 @@ -23,6 +23,8 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -2524,8 +2524,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool + hal_dontaudit_append_lib_files(vbetool_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc serefpolicy-3.0.8/policy/modules/admin/vpn.fc ---- nsaserefpolicy/policy/modules/admin/vpn.fc 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/vpn.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/vpn.fc 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vpn.fc 2008-04-04 16:11:03.000000000 -0400 @@ -7,3 +7,5 @@ # sbin # @@ -2533,8 +2533,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc + +/var/run/vpnc(/.*)? gen_context(system_u:object_r:vpnc_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.0.8/policy/modules/admin/vpn.if ---- nsaserefpolicy/policy/modules/admin/vpn.if 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/vpn.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/vpn.if 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vpn.if 2008-04-04 16:11:03.000000000 -0400 @@ -67,3 +67,25 @@ allow $1 vpnc_t:process signal; @@ -2562,8 +2562,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.0.8/policy/modules/admin/vpn.te ---- nsaserefpolicy/policy/modules/admin/vpn.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/admin/vpn.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/admin/vpn.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vpn.te 2008-04-04 16:11:03.000000000 -0400 @@ -22,7 +22,7 @@ # Local policy # @@ -2609,8 +2609,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te sysnet_manage_config(vpnc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ada.if serefpolicy-3.0.8/policy/modules/apps/ada.if ---- nsaserefpolicy/policy/modules/apps/ada.if 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/ada.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/ada.if 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/ada.if 2008-04-04 16:11:03.000000000 -0400 @@ -18,3 +18,34 @@ corecmd_search_bin($1) domtrans_pattern($1, ada_exec_t, ada_t) @@ -2647,8 +2647,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ada.if s + allow ada_t $3:chr_file rw_term_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.fc serefpolicy-3.0.8/policy/modules/apps/awstats.fc ---- nsaserefpolicy/policy/modules/apps/awstats.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/apps/awstats.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/awstats.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/apps/awstats.fc 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,5 @@ +/usr/share/awstats/tools/.+\.pl -- gen_context(system_u:object_r:awstats_exec_t,s0) +/usr/share/awstats/wwwroot(/.*)? gen_context(system_u:object_r:httpd_awstats_content_t,s0) @@ -2656,8 +2656,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats. + +/var/lib/awstats(/.*)? gen_context(system_u:object_r:awstats_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.if serefpolicy-3.0.8/policy/modules/apps/awstats.if ---- nsaserefpolicy/policy/modules/apps/awstats.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/apps/awstats.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/awstats.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/apps/awstats.if 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,42 @@ +## +## AWStats is a free powerful and featureful tool that generates advanced @@ -2702,8 +2702,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats. + can_exec($1,httpd_awstats_script_exec_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.0.8/policy/modules/apps/awstats.te ---- nsaserefpolicy/policy/modules/apps/awstats.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/apps/awstats.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/awstats.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/apps/awstats.te 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,77 @@ + +policy_module(awstats,1.0.0) @@ -2783,8 +2783,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats. +read_files_pattern(httpd_awstats_script_t, awstats_var_lib_t, awstats_var_lib_t) +files_search_var_lib(httpd_awstats_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.0.8/policy/modules/apps/gnome.fc ---- nsaserefpolicy/policy/modules/apps/gnome.fc 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/gnome.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/gnome.fc 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gnome.fc 2008-04-04 16:11:03.000000000 -0400 @@ -1,8 +1,7 @@ +HOME_DIR/.gnome2(/.*)? gen_context(system_u:object_r:ROLE_gnome_home_t,s0) HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) @@ -2796,8 +2796,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.0.8/policy/modules/apps/gnome.if ---- nsaserefpolicy/policy/modules/apps/gnome.if 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/gnome.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/gnome.if 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gnome.if 2008-04-04 16:11:03.000000000 -0400 @@ -33,6 +33,51 @@ ## # @@ -2984,8 +2984,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.0.8/policy/modules/apps/gnome.te ---- nsaserefpolicy/policy/modules/apps/gnome.te 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/gnome.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/gnome.te 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gnome.te 2008-04-04 16:11:03.000000000 -0400 @@ -8,8 +8,5 @@ attribute gnomedomain; @@ -2996,8 +2996,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te type gconfd_exec_t; application_executable_file(gconfd_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.0.8/policy/modules/apps/gpg.if ---- nsaserefpolicy/policy/modules/apps/gpg.if 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/gpg.if 2008-02-20 23:42:34.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/gpg.if 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gpg.if 2008-04-04 16:11:03.000000000 -0400 @@ -80,6 +80,10 @@ allow $1_gpg_t self:fifo_file rw_fifo_file_perms; allow $1_gpg_t self:tcp_socket create_stream_socket_perms; @@ -3034,16 +3034,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s # Read content to encrypt/decrypt/sign read_content($1_gpg_t, $1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.0.8/policy/modules/apps/gpg.te ---- nsaserefpolicy/policy/modules/apps/gpg.te 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/gpg.te 2008-02-20 23:31:23.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/gpg.te 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gpg.te 2008-04-04 16:11:03.000000000 -0400 @@ -19,3 +19,4 @@ # type for the pinentry executable type pinentry_exec_t; application_executable_file(pinentry_exec_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.0.8/policy/modules/apps/java.fc ---- nsaserefpolicy/policy/modules/apps/java.fc 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/java.fc 2008-03-21 11:51:42.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/java.fc 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/java.fc 2008-04-04 16:11:03.000000000 -0400 @@ -3,14 +3,15 @@ # /opt/(.*/)?bin/java[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -3075,8 +3075,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc + +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.0.8/policy/modules/apps/java.if ---- nsaserefpolicy/policy/modules/apps/java.if 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/java.if 2008-03-13 23:22:46.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/java.if 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/java.if 2008-04-04 16:11:03.000000000 -0400 @@ -32,7 +32,7 @@ ## ## @@ -3310,8 +3310,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + allow java_t $3:chr_file rw_term_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.0.8/policy/modules/apps/java.te ---- nsaserefpolicy/policy/modules/apps/java.te 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/java.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/java.te 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/java.te 2008-04-04 16:11:03.000000000 -0400 @@ -23,11 +23,23 @@ # @@ -3340,8 +3340,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te + xserver_xdm_rw_shm(java_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.0.8/policy/modules/apps/loadkeys.te ---- nsaserefpolicy/policy/modules/apps/loadkeys.te 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/loadkeys.te 2008-03-28 21:10:03.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/loadkeys.te 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/loadkeys.te 2008-04-04 16:11:03.000000000 -0400 @@ -41,6 +41,9 @@ miscfiles_read_localization(loadkeys_t) @@ -3353,8 +3353,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys nscd_dontaudit_search_pid(loadkeys_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.0.8/policy/modules/apps/mono.if ---- nsaserefpolicy/policy/modules/apps/mono.if 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/mono.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/mono.if 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mono.if 2008-04-04 16:11:03.000000000 -0400 @@ -18,3 +18,105 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) @@ -3462,8 +3462,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.0.8/policy/modules/apps/mono.te ---- nsaserefpolicy/policy/modules/apps/mono.te 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/mono.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/mono.te 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mono.te 2008-04-04 16:11:03.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -3482,8 +3482,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te + xserver_xdm_rw_shm(mono_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.0.8/policy/modules/apps/mozilla.if ---- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/mozilla.if 2008-03-04 16:34:00.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mozilla.if 2008-04-04 16:11:03.000000000 -0400 @@ -36,6 +36,8 @@ gen_require(` type mozilla_conf_t, mozilla_exec_t; @@ -3874,8 +3874,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + allow $2 $1_mozilla_t:unix_stream_socket connectto; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.0.8/policy/modules/apps/mozilla.te ---- nsaserefpolicy/policy/modules/apps/mozilla.te 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/mozilla.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/mozilla.te 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mozilla.te 2008-04-04 16:11:03.000000000 -0400 @@ -6,13 +6,6 @@ # Declarations # @@ -3891,15 +3891,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. files_config_file(mozilla_conf_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.0.8/policy/modules/apps/openoffice.fc ---- nsaserefpolicy/policy/modules/apps/openoffice.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/apps/openoffice.fc 2008-03-18 22:02:25.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/apps/openoffice.fc 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.0.8/policy/modules/apps/openoffice.if ---- nsaserefpolicy/policy/modules/apps/openoffice.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/apps/openoffice.if 2008-03-18 22:02:25.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/apps/openoffice.if 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,212 @@ +## Openoffice + @@ -4114,8 +4114,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + fs_dontaudit_rw_tmpfs_files($1_openoffice_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.0.8/policy/modules/apps/openoffice.te ---- nsaserefpolicy/policy/modules/apps/openoffice.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/apps/openoffice.te 2008-03-18 22:02:25.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/apps/openoffice.te 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice,1.0.0) @@ -4132,16 +4132,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.if serefpolicy-3.0.8/policy/modules/apps/slocate.if ---- nsaserefpolicy/policy/modules/apps/slocate.if 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/slocate.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/slocate.if 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/slocate.if 2008-04-04 16:11:03.000000000 -0400 @@ -39,3 +39,4 @@ allow $1 locate_var_lib_t:dir list_dir_perms; files_search_var_lib($1) ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.0.8/policy/modules/apps/slocate.te ---- nsaserefpolicy/policy/modules/apps/slocate.te 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/slocate.te 2008-03-12 01:54:24.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/slocate.te 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/slocate.te 2008-04-04 16:11:03.000000000 -0400 @@ -39,6 +39,7 @@ files_list_all(locate_t) @@ -4160,8 +4160,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. # getpwnam auth_use_nsswitch(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.0.8/policy/modules/apps/userhelper.if ---- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/userhelper.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/userhelper.if 2008-04-04 16:11:03.000000000 -0400 @@ -130,6 +130,7 @@ term_use_all_user_ptys($1_userhelper_t) @@ -4171,8 +4171,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp auth_manage_var_auth($1_userhelper_t) auth_search_pam_console_data($1_userhelper_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.0.8/policy/modules/apps/vmware.fc ---- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/vmware.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/vmware.fc 2008-04-04 16:11:03.000000000 -0400 @@ -21,19 +21,25 @@ /usr/bin/vmware-nmbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-ping -- gen_context(system_u:object_r:vmware_host_exec_t,s0) @@ -4205,8 +4205,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f ') +/var/log/vmware.* -- gen_context(system_u:object_r:vmware_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.0.8/policy/modules/apps/vmware.if ---- nsaserefpolicy/policy/modules/apps/vmware.if 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/vmware.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/vmware.if 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/vmware.if 2008-04-04 16:11:03.000000000 -0400 @@ -202,3 +202,22 @@ allow $1 vmware_sys_conf_t:file append; @@ -4231,8 +4231,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i + append_files_pattern($1,vmware_log_t,vmware_log_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.0.8/policy/modules/apps/vmware.te ---- nsaserefpolicy/policy/modules/apps/vmware.te 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/vmware.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/vmware.te 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/vmware.te 2008-04-04 16:11:03.000000000 -0400 @@ -22,17 +22,21 @@ type vmware_var_run_t; files_pid_file(vmware_var_run_t) @@ -4296,8 +4296,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.0.8/policy/modules/apps/wine.if ---- nsaserefpolicy/policy/modules/apps/wine.if 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/wine.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/wine.if 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/wine.if 2008-04-04 16:11:03.000000000 -0400 @@ -18,3 +18,84 @@ corecmd_search_bin($1) domtrans_pattern($1, wine_exec_t, wine_t) @@ -4384,8 +4384,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.0.8/policy/modules/apps/wine.te ---- nsaserefpolicy/policy/modules/apps/wine.te 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/apps/wine.te 2008-01-30 15:40:50.000000000 +0100 +--- nsaserefpolicy/policy/modules/apps/wine.te 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/wine.te 2008-04-04 16:11:03.000000000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -4415,8 +4415,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te + xserver_xdm_rw_shm(wine_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.0.8/policy/modules/kernel/corecommands.fc ---- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/corecommands.fc 2008-03-06 16:57:37.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/corecommands.fc 2008-04-04 16:11:03.000000000 -0400 @@ -7,6 +7,7 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -4524,8 +4524,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:bin_t,s0) +/usr/lib/nspluginwrapper/npconfig -- gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.0.8/policy/modules/kernel/corenetwork.if.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.if.in 2008-02-11 20:37:53.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.if.in 2008-04-04 16:11:03.000000000 -0400 @@ -903,9 +903,11 @@ interface(`corenet_udp_bind_generic_port',` gen_require(` @@ -4611,8 +4611,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.0.8/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.te.in 2008-03-04 22:32:54.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.te.in 2008-04-04 16:11:03.000000000 -0400 @@ -55,6 +55,11 @@ type reserved_port_t, port_type, reserved_port_type; @@ -4728,8 +4728,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene portcon udp 1-1023 gen_context(system_u:object_r:reserved_port_t, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.0.8/policy/modules/kernel/devices.fc ---- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/devices.fc 2008-02-27 23:11:36.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/devices.fc 2008-04-04 16:11:03.000000000 -0400 @@ -1,8 +1,9 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -4855,8 +4855,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ifdef(`distro_gentoo',` # used by init scripts to initally populate udev /dev diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.0.8/policy/modules/kernel/devices.if ---- nsaserefpolicy/policy/modules/kernel/devices.if 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/devices.if 2008-02-20 14:53:09.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/devices.if 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/devices.if 2008-04-04 16:11:03.000000000 -0400 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -5129,8 +5129,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.0.8/policy/modules/kernel/devices.te ---- nsaserefpolicy/policy/modules/kernel/devices.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/devices.te 2008-02-20 14:52:48.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/devices.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/devices.te 2008-04-04 16:11:03.000000000 -0400 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -5171,8 +5171,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device # type lvm_control_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.0.8/policy/modules/kernel/domain.if ---- nsaserefpolicy/policy/modules/kernel/domain.if 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/domain.if 2008-01-31 21:48:18.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/domain.if 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/domain.if 2008-04-04 16:11:03.000000000 -0400 @@ -45,6 +45,11 @@ # start with basic domain domain_base_type($1) @@ -5215,8 +5215,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + allow $1 domain:association { sendto recvfrom }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.0.8/policy/modules/kernel/domain.te ---- nsaserefpolicy/policy/modules/kernel/domain.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/domain.te 2008-02-27 03:27:24.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/domain.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/domain.te 2008-04-04 16:11:03.000000000 -0400 @@ -6,6 +6,22 @@ # Declarations # @@ -5313,8 +5313,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.0.8/policy/modules/kernel/files.fc ---- nsaserefpolicy/policy/modules/kernel/files.fc 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/files.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/files.fc 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/files.fc 2008-04-04 16:11:03.000000000 -0400 @@ -209,7 +209,8 @@ /usr/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /usr/lost\+found/.* <> @@ -5326,8 +5326,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /usr/src(/.*)? gen_context(system_u:object_r:src_t,s0) /usr/src/kernels/.+/lib(/.*)? gen_context(system_u:object_r:usr_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.0.8/policy/modules/kernel/files.if ---- nsaserefpolicy/policy/modules/kernel/files.if 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/files.if 2008-02-27 03:27:03.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/files.if 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/files.if 2008-04-04 16:11:03.000000000 -0400 @@ -343,8 +343,7 @@ ######################################## @@ -5784,8 +5784,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + allow $1 root_t:file { create getattr write }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.0.8/policy/modules/kernel/files.te ---- nsaserefpolicy/policy/modules/kernel/files.te 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/files.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/files.te 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/files.te 2008-04-04 16:11:03.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(files,1.6.1) @@ -5812,8 +5812,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.0.8/policy/modules/kernel/filesystem.if ---- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.if 2008-03-06 16:50:53.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.if 2008-04-04 16:11:03.000000000 -0400 @@ -271,45 +271,6 @@ ######################################## @@ -6149,8 +6149,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + rw_files_pattern($1,hugetlbfs_t,hugetlbfs_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.0.8/policy/modules/kernel/filesystem.te ---- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.te 2008-03-17 16:04:15.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.te 2008-04-04 16:11:03.000000000 -0400 @@ -21,6 +21,7 @@ # Use xattrs for the following filesystem types. @@ -6213,8 +6213,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.0.8/policy/modules/kernel/kernel.if ---- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/kernel.if 2008-01-30 17:09:40.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/kernel.if 2008-04-04 16:11:03.000000000 -0400 @@ -352,6 +352,24 @@ ######################################## @@ -6319,8 +6319,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.0.8/policy/modules/kernel/kernel.te ---- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/kernel.te 2008-02-06 22:44:55.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/kernel.te 2008-04-04 16:11:03.000000000 -0400 @@ -255,6 +255,8 @@ fs_rw_tmpfs_chr_files(kernel_t) ') @@ -6340,8 +6340,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel allow kern_unconfined kernel_t:system *; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.0.8/policy/modules/kernel/selinux.if ---- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/selinux.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/selinux.if 2008-04-04 16:11:03.000000000 -0400 @@ -138,6 +138,7 @@ type security_t; ') @@ -6433,8 +6433,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + mls_trusted_object($1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.0.8/policy/modules/kernel/selinux.te ---- nsaserefpolicy/policy/modules/kernel/selinux.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/selinux.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/selinux.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/selinux.te 2008-04-04 16:11:03.000000000 -0400 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -6456,8 +6456,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_setenforce } security_t:security setenforce; neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.0.8/policy/modules/kernel/storage.fc ---- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-10-22 19:21:41.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/storage.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-10-22 13:21:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/storage.fc 2008-04-04 16:11:03.000000000 -0400 @@ -6,18 +6,22 @@ /dev/n?pt[0-9]+ -c gen_context(system_u:object_r:tape_device_t,s0) /dev/n?tpqic[12].* -c gen_context(system_u:object_r:tape_device_t,s0) @@ -6507,8 +6507,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/i2o/hd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.0.8/policy/modules/kernel/storage.if ---- nsaserefpolicy/policy/modules/kernel/storage.if 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/storage.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/storage.if 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/storage.if 2008-04-04 16:11:03.000000000 -0400 @@ -106,6 +106,26 @@ ######################################## @@ -6599,8 +6599,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.te serefpolicy-3.0.8/policy/modules/kernel/storage.te ---- nsaserefpolicy/policy/modules/kernel/storage.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/storage.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/storage.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/storage.te 2008-04-04 16:11:03.000000000 -0400 @@ -23,6 +23,12 @@ neverallow ~{ fixed_disk_raw_write storage_unconfined_type } fixed_disk_device_t:{ chr_file blk_file } { append write }; @@ -6615,8 +6615,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag # it gives access to ALL SCSI devices (both fixed and removable) # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.0.8/policy/modules/kernel/terminal.fc ---- nsaserefpolicy/policy/modules/kernel/terminal.fc 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/terminal.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/terminal.fc 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/terminal.fc 2008-04-04 16:11:03.000000000 -0400 @@ -2,18 +2,27 @@ /dev/.*tty[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/[pt]ty[a-ep-z][0-9a-f] -c gen_context(system_u:object_r:bsdpty_device_t,s0) @@ -6647,8 +6647,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin /dev/xvc[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.0.8/policy/modules/kernel/terminal.if ---- nsaserefpolicy/policy/modules/kernel/terminal.if 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/terminal.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/terminal.if 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/terminal.if 2008-04-04 16:11:03.000000000 -0400 @@ -525,11 +525,13 @@ interface(`term_use_generic_ptys',` gen_require(` @@ -6676,8 +6676,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.0.8/policy/modules/kernel/terminal.te ---- nsaserefpolicy/policy/modules/kernel/terminal.te 2007-10-22 19:21:42.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/kernel/terminal.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/kernel/terminal.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/terminal.te 2008-04-04 16:11:03.000000000 -0400 @@ -28,6 +28,7 @@ type devpts_t; files_mountpoint(devpts_t) @@ -6687,8 +6687,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin fs_use_trans devpts gen_context(system_u:object_r:devpts_t,s0); diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.0.8/policy/modules/services/amavis.te ---- nsaserefpolicy/policy/modules/services/amavis.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/amavis.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/amavis.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/amavis.te 2008-04-04 16:11:03.000000000 -0400 @@ -65,6 +65,7 @@ # Spool Files manage_dirs_pattern(amavis_t,amavis_spool_t,amavis_spool_t) @@ -6706,8 +6706,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav dev_read_rand(amavis_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.0.8/policy/modules/services/apache.fc ---- nsaserefpolicy/policy/modules/services/apache.fc 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/apache.fc 2008-02-26 22:33:42.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/apache.fc 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apache.fc 2008-04-04 16:11:03.000000000 -0400 @@ -16,7 +16,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) @@ -6750,8 +6750,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.0.8/policy/modules/services/apache.if ---- nsaserefpolicy/policy/modules/services/apache.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/apache.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/apache.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apache.if 2008-04-04 16:11:03.000000000 -0400 @@ -18,10 +18,6 @@ attribute httpd_script_exec_type; type httpd_t, httpd_suexec_t, httpd_log_t; @@ -7112,8 +7112,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +# allow httpd_setsebool_t httpd_bool_t:file rw_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.0.8/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/apache.te 2008-03-12 00:28:41.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/apache.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apache.te 2008-04-04 16:12:24.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(apache,1.7.1) @@ -7286,7 +7286,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac libs_use_ld_so(httpd_t) libs_use_shared_libs(httpd_t) -@@ -344,29 +383,40 @@ +@@ -344,29 +383,52 @@ seutil_dontaudit_search_config(httpd_t) @@ -7313,9 +7313,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + tunable_policy(`allow_httpd_mod_auth_pam',` - auth_domtrans_chk_passwd(httpd_t) --') + auth_domtrans_chkpwd(httpd_t) ') ++ ++## ++##

++## Allow Apache to use mod_auth_pam ++##

++##
++gen_tunable(allow_httpd_mod_auth_ntlm_winbind,false) ++optional_policy(` ++ tunable_policy(`allow_httpd_mod_auth_pam',` ++ samba_domtrans_winbind_helper(httpd_t) ++ ') + ') tunable_policy(`httpd_can_network_connect',` corenet_tcp_connect_all_ports(httpd_t) @@ -7334,7 +7345,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_can_network_connect_db',` # allow httpd to connect to mysql/posgresql corenet_tcp_connect_postgresql_port(httpd_t) -@@ -387,6 +437,10 @@ +@@ -387,6 +449,10 @@ corenet_sendrecv_http_cache_client_packets(httpd_t) ') @@ -7345,7 +7356,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_cgi && httpd_unified && httpd_builtin_scripting',` domtrans_pattern(httpd_t, httpdcontent, httpd_sys_script_t) -@@ -404,11 +458,21 @@ +@@ -404,11 +470,21 @@ fs_read_nfs_symlinks(httpd_t) ') @@ -7367,7 +7378,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_ssi_exec',` corecmd_shell_domtrans(httpd_t,httpd_sys_script_t) allow httpd_sys_script_t httpd_t:fd use; -@@ -430,6 +494,12 @@ +@@ -430,6 +506,12 @@ ') optional_policy(` @@ -7380,7 +7391,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac calamaris_read_www_files(httpd_t) ') -@@ -442,8 +512,14 @@ +@@ -442,8 +524,14 @@ ') optional_policy(` @@ -7396,7 +7407,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -457,11 +533,11 @@ +@@ -457,11 +545,11 @@ optional_policy(` mysql_stream_connect(httpd_t) mysql_rw_db_sockets(httpd_t) @@ -7409,7 +7420,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -481,6 +557,7 @@ +@@ -481,6 +569,7 @@ ') optional_policy(` @@ -7417,7 +7428,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac snmp_dontaudit_read_snmp_var_lib_files(httpd_t) snmp_dontaudit_write_snmp_var_lib_files(httpd_t) ') -@@ -516,6 +593,13 @@ +@@ -516,6 +605,13 @@ userdom_use_sysadm_terms(httpd_helper_t) ') @@ -7431,7 +7442,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache PHP script local policy -@@ -553,6 +637,7 @@ +@@ -553,6 +649,7 @@ optional_policy(` mysql_stream_connect(httpd_php_t) @@ -7439,7 +7450,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -567,7 +652,6 @@ +@@ -567,7 +664,6 @@ allow httpd_suexec_t self:capability { setuid setgid }; allow httpd_suexec_t self:process signal_perms; allow httpd_suexec_t self:unix_stream_socket create_stream_socket_perms; @@ -7447,7 +7458,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac domtrans_pattern(httpd_t, httpd_suexec_exec_t, httpd_suexec_t) -@@ -581,6 +665,10 @@ +@@ -581,6 +677,10 @@ manage_files_pattern(httpd_suexec_t,httpd_suexec_tmp_t,httpd_suexec_tmp_t) files_tmp_filetrans(httpd_suexec_t, httpd_suexec_tmp_t, { file dir }) @@ -7458,7 +7469,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac kernel_read_kernel_sysctls(httpd_suexec_t) kernel_list_proc(httpd_suexec_t) kernel_read_proc_symlinks(httpd_suexec_t) -@@ -590,8 +678,7 @@ +@@ -590,8 +690,7 @@ fs_search_auto_mountpoints(httpd_suexec_t) # for shell scripts @@ -7468,7 +7479,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac files_read_etc_files(httpd_suexec_t) files_read_usr_files(httpd_suexec_t) -@@ -620,8 +707,6 @@ +@@ -620,8 +719,6 @@ corenet_udp_sendrecv_all_ports(httpd_suexec_t) corenet_tcp_connect_all_ports(httpd_suexec_t) corenet_sendrecv_all_client_packets(httpd_suexec_t) @@ -7477,7 +7488,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') tunable_policy(`httpd_enable_cgi && httpd_unified',` -@@ -634,6 +719,12 @@ +@@ -634,6 +731,12 @@ fs_exec_nfs_files(httpd_suexec_t) ') @@ -7490,7 +7501,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_suexec_t) fs_read_cifs_symlinks(httpd_suexec_t) -@@ -651,18 +742,6 @@ +@@ -651,18 +754,6 @@ dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write }; ') @@ -7509,7 +7520,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache system script local policy -@@ -672,7 +751,8 @@ +@@ -672,7 +763,8 @@ dontaudit httpd_sys_script_t httpd_config_t:dir search; @@ -7519,7 +7530,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac allow httpd_sys_script_t squirrelmail_spool_t:dir list_dir_perms; read_files_pattern(httpd_sys_script_t,squirrelmail_spool_t,squirrelmail_spool_t) -@@ -686,15 +766,63 @@ +@@ -686,15 +778,63 @@ # Should we add a boolean? apache_domtrans_rotatelogs(httpd_sys_script_t) @@ -7584,7 +7595,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) -@@ -707,6 +835,7 @@ +@@ -707,6 +847,7 @@ optional_policy(` mysql_stream_connect(httpd_sys_script_t) mysql_rw_db_sockets(httpd_sys_script_t) @@ -7592,7 +7603,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -728,3 +857,46 @@ +@@ -728,3 +869,46 @@ logging_search_logs(httpd_rotatelogs_t) miscfiles_read_localization(httpd_rotatelogs_t) @@ -7640,8 +7651,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + postgresql_stream_connect(httpd_bugzilla_script_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.0.8/policy/modules/services/apcupsd.if ---- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/apcupsd.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apcupsd.if 2008-04-04 16:11:03.000000000 -0400 @@ -90,10 +90,29 @@ ## ## @@ -7674,8 +7685,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.0.8/policy/modules/services/apcupsd.te ---- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/apcupsd.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apcupsd.te 2008-04-04 16:11:03.000000000 -0400 @@ -86,6 +86,11 @@ miscfiles_read_localization(apcupsd_t) @@ -7689,8 +7700,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu hostname_exec(apcupsd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.0.8/policy/modules/services/apm.te ---- nsaserefpolicy/policy/modules/services/apm.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/apm.te 2008-02-18 18:10:38.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/apm.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apm.te 2008-04-04 16:11:03.000000000 -0400 @@ -190,6 +190,10 @@ dbus_stub(apmd_t) @@ -7703,8 +7714,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. ') ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.0.8/policy/modules/services/asterisk.te ---- nsaserefpolicy/policy/modules/services/asterisk.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/asterisk.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/asterisk.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/asterisk.te 2008-04-04 16:11:03.000000000 -0400 @@ -98,6 +98,7 @@ # for VOIP voice channels. corenet_tcp_bind_generic_port(asterisk_t) @@ -7714,8 +7725,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste dev_read_sysfs(asterisk_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.te serefpolicy-3.0.8/policy/modules/services/audioentropy.te ---- nsaserefpolicy/policy/modules/services/audioentropy.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/audioentropy.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/audioentropy.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/audioentropy.te 2008-04-04 16:11:03.000000000 -0400 @@ -18,7 +18,7 @@ # Local policy # @@ -7735,8 +7746,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audi fs_getattr_all_fs(entropyd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.0.8/policy/modules/services/automount.fc ---- nsaserefpolicy/policy/modules/services/automount.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/automount.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/automount.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/automount.fc 2008-04-04 16:11:03.000000000 -0400 @@ -12,4 +12,6 @@ # /var # @@ -7746,8 +7757,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.0.8/policy/modules/services/automount.if ---- nsaserefpolicy/policy/modules/services/automount.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/automount.if 2008-01-30 15:23:53.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/automount.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/automount.if 2008-04-04 16:11:03.000000000 -0400 @@ -74,3 +74,39 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -7789,8 +7800,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.0.8/policy/modules/services/automount.te ---- nsaserefpolicy/policy/modules/services/automount.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/automount.te 2008-02-20 14:53:32.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/automount.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/automount.te 2008-04-04 16:11:03.000000000 -0400 @@ -52,7 +52,8 @@ files_root_filetrans(automount_t,automount_tmp_t,dir) @@ -7856,8 +7867,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.0.8/policy/modules/services/avahi.te ---- nsaserefpolicy/policy/modules/services/avahi.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/avahi.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/avahi.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/avahi.te 2008-04-04 16:11:03.000000000 -0400 @@ -85,6 +85,7 @@ dbus_connect_system_bus(avahi_t) dbus_send_system_bus(avahi_t) @@ -7867,8 +7878,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.0.8/policy/modules/services/bind.fc ---- nsaserefpolicy/policy/modules/services/bind.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/bind.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/bind.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bind.fc 2008-04-04 16:11:03.000000000 -0400 @@ -45,4 +45,7 @@ /var/named/chroot/var/named/slaves(/.*)? gen_context(system_u:object_r:named_cache_t,s0) /var/named/chroot/var/named/data(/.*)? gen_context(system_u:object_r:named_cache_t,s0) @@ -7878,8 +7889,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind ') +/var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.0.8/policy/modules/services/bind.te ---- nsaserefpolicy/policy/modules/services/bind.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/bind.te 2008-01-31 15:00:00.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/bind.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bind.te 2008-04-04 16:11:03.000000000 -0400 @@ -66,7 +66,6 @@ allow named_t self:unix_dgram_socket create_socket_perms; allow named_t self:tcp_socket create_stream_socket_perms; @@ -7992,15 +8003,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind init_use_script_ptys(ndc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.0.8/policy/modules/services/bitlbee.fc ---- nsaserefpolicy/policy/modules/services/bitlbee.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/services/bitlbee.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/bitlbee.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/bitlbee.fc 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) +/etc/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_conf_t,s0) +/var/lib/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_var_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.0.8/policy/modules/services/bitlbee.if ---- nsaserefpolicy/policy/modules/services/bitlbee.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/services/bitlbee.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/bitlbee.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/bitlbee.if 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,22 @@ +## Bitlbee service + @@ -8025,8 +8036,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.0.8/policy/modules/services/bitlbee.te ---- nsaserefpolicy/policy/modules/services/bitlbee.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/services/bitlbee.te 2008-03-03 17:03:14.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/bitlbee.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/bitlbee.te 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,77 @@ + +policy_module(bitlbee, 1.0.0) @@ -8106,16 +8117,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + tcpd_wrapped_domain(bitlbee_t, bitlbee_exec_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.0.8/policy/modules/services/bluetooth.fc ---- nsaserefpolicy/policy/modules/services/bluetooth.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/bluetooth.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/bluetooth.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bluetooth.fc 2008-04-04 16:11:03.000000000 -0400 @@ -22,3 +22,4 @@ # /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) /var/run/sdp -s gen_context(system_u:object_r:bluetooth_var_run_t,s0) +/var/run/bluetoothd_address gen_context(system_u:object_r:bluetooth_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.0.8/policy/modules/services/bluetooth.te ---- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/bluetooth.te 2008-01-31 17:16:03.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bluetooth.te 2008-04-04 16:11:03.000000000 -0400 @@ -37,14 +37,14 @@ # Bluetooth services local policy # @@ -8170,8 +8181,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.0.8/policy/modules/services/clamav.fc ---- nsaserefpolicy/policy/modules/services/clamav.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/clamav.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/clamav.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/clamav.fc 2008-04-04 16:11:03.000000000 -0400 @@ -5,16 +5,18 @@ /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) @@ -8194,8 +8205,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.0.8/policy/modules/services/clamav.if ---- nsaserefpolicy/policy/modules/services/clamav.if 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/clamav.if 2008-03-20 14:40:44.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/clamav.if 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/clamav.if 2008-04-04 16:11:03.000000000 -0400 @@ -38,6 +38,27 @@ ######################################## @@ -8248,8 +8259,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.0.8/policy/modules/services/clamav.te ---- nsaserefpolicy/policy/modules/services/clamav.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/clamav.te 2008-03-03 15:51:53.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/clamav.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/clamav.te 2008-04-04 16:11:03.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(clamav,1.4.1) @@ -8297,8 +8308,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + mailscanner_manage_spool(clamscan_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/comsat.te serefpolicy-3.0.8/policy/modules/services/comsat.te ---- nsaserefpolicy/policy/modules/services/comsat.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/comsat.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/comsat.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/comsat.te 2008-04-04 16:11:03.000000000 -0400 @@ -60,6 +60,8 @@ init_read_utmp(comsat_t) init_dontaudit_write_utmp(comsat_t) @@ -8329,8 +8340,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coms - nscd_socket_use(comsat_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.0.8/policy/modules/services/consolekit.if ---- nsaserefpolicy/policy/modules/services/consolekit.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/consolekit.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/consolekit.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/consolekit.if 2008-04-04 16:11:03.000000000 -0400 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -8357,8 +8368,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + dontaudit consolekit_t $1:dbus send_msg; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.0.8/policy/modules/services/consolekit.te ---- nsaserefpolicy/policy/modules/services/consolekit.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/consolekit.te 2008-01-21 23:06:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/consolekit.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/consolekit.te 2008-04-04 16:11:03.000000000 -0400 @@ -10,7 +10,6 @@ type consolekit_exec_t; init_daemon_domain(consolekit_t, consolekit_exec_t) @@ -8427,8 +8438,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.0.8/policy/modules/services/courier.te ---- nsaserefpolicy/policy/modules/services/courier.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/courier.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/courier.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/courier.te 2008-04-04 16:11:03.000000000 -0400 @@ -58,6 +58,7 @@ files_getattr_tmp_dirs(courier_authdaemon_t) @@ -8438,8 +8449,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour libs_read_lib_files(courier_authdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cpucontrol.te serefpolicy-3.0.8/policy/modules/services/cpucontrol.te ---- nsaserefpolicy/policy/modules/services/cpucontrol.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/cpucontrol.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/cpucontrol.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cpucontrol.te 2008-04-04 16:11:03.000000000 -0400 @@ -63,6 +63,10 @@ ') @@ -8452,8 +8463,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cpuc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.0.8/policy/modules/services/cron.fc ---- nsaserefpolicy/policy/modules/services/cron.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/cron.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/cron.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cron.fc 2008-04-04 16:11:03.000000000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -8469,8 +8480,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.0.8/policy/modules/services/cron.if ---- nsaserefpolicy/policy/modules/services/cron.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/cron.if 2008-01-21 21:45:30.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/cron.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cron.if 2008-04-04 16:11:03.000000000 -0400 @@ -35,6 +35,7 @@ # template(`cron_per_role_template',` @@ -8627,8 +8638,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.0.8/policy/modules/services/cron.te ---- nsaserefpolicy/policy/modules/services/cron.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/cron.te 2008-02-02 06:06:32.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/cron.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cron.te 2008-04-04 16:11:03.000000000 -0400 @@ -12,14 +12,6 @@ ## @@ -8902,8 +8913,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.0.8/policy/modules/services/cups.fc ---- nsaserefpolicy/policy/modules/services/cups.fc 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/cups.fc 2008-02-19 16:02:47.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/cups.fc 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cups.fc 2008-04-04 16:11:03.000000000 -0400 @@ -8,24 +8,28 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -8957,16 +8968,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.0.8/policy/modules/services/cups.if ---- nsaserefpolicy/policy/modules/services/cups.if 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/cups.if 2008-01-30 17:15:10.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/cups.if 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cups.if 2008-04-04 16:11:03.000000000 -0400 @@ -247,3 +247,4 @@ files_search_pids($1) stream_connect_pattern($1,ptal_var_run_t,ptal_var_run_t,ptal_t) ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.0.8/policy/modules/services/cups.te ---- nsaserefpolicy/policy/modules/services/cups.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/cups.te 2008-02-12 16:07:02.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/cups.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cups.te 2008-04-04 16:11:03.000000000 -0400 @@ -48,9 +48,8 @@ type hplip_t; type hplip_exec_t; @@ -9270,8 +9281,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + unconfined_read_tmp_files(cupsd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.0.8/policy/modules/services/cvs.te ---- nsaserefpolicy/policy/modules/services/cvs.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/cvs.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/cvs.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cvs.te 2008-04-04 16:11:03.000000000 -0400 @@ -16,6 +16,7 @@ type cvs_t; type cvs_exec_t; @@ -9297,8 +9308,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. miscfiles_read_localization(cvs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.0.8/policy/modules/services/cyrus.te ---- nsaserefpolicy/policy/modules/services/cyrus.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/cyrus.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/cyrus.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cyrus.te 2008-04-04 16:11:03.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(cyrus,1.4.0) @@ -9339,8 +9350,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbskk.te serefpolicy-3.0.8/policy/modules/services/dbskk.te ---- nsaserefpolicy/policy/modules/services/dbskk.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/dbskk.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/dbskk.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbskk.te 2008-04-04 16:11:03.000000000 -0400 @@ -63,6 +63,8 @@ files_read_etc_files(dbskkd_t) @@ -9364,8 +9375,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbsk - nscd_socket_use(dbskkd_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.0.8/policy/modules/services/dbus.fc ---- nsaserefpolicy/policy/modules/services/dbus.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/dbus.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/dbus.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbus.fc 2008-04-04 16:11:03.000000000 -0400 @@ -5,6 +5,8 @@ /bin/dbus-daemon -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) @@ -9376,8 +9387,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus /var/named/chroot/var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.0.8/policy/modules/services/dbus.if ---- nsaserefpolicy/policy/modules/services/dbus.if 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/dbus.if 2008-02-19 21:50:26.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/dbus.if 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbus.if 2008-04-04 16:11:03.000000000 -0400 @@ -50,6 +50,12 @@ ## # @@ -9607,8 +9618,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.0.8/policy/modules/services/dbus.te ---- nsaserefpolicy/policy/modules/services/dbus.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/dbus.te 2008-03-17 14:12:34.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/dbus.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbus.te 2008-04-04 16:11:03.000000000 -0400 @@ -23,6 +23,9 @@ type system_dbusd_var_run_t; files_pid_file(system_dbusd_var_run_t) @@ -9657,8 +9668,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.0.8/policy/modules/services/dcc.if ---- nsaserefpolicy/policy/modules/services/dcc.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/dcc.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/dcc.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dcc.if 2008-04-04 16:11:03.000000000 -0400 @@ -72,6 +72,24 @@ ######################################## @@ -9685,8 +9696,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## allow the specified role the dcc_client domain. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.0.8/policy/modules/services/dcc.te ---- nsaserefpolicy/policy/modules/services/dcc.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/dcc.te 2008-01-30 17:52:20.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/dcc.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dcc.te 2008-04-04 16:11:03.000000000 -0400 @@ -124,7 +124,7 @@ # dcc procmail interface local policy # @@ -9738,8 +9749,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. libs_use_shared_libs(dccifd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.0.8/policy/modules/services/dhcp.te ---- nsaserefpolicy/policy/modules/services/dhcp.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/dhcp.te 2008-01-29 14:02:45.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/dhcp.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dhcp.te 2008-04-04 16:11:03.000000000 -0400 @@ -24,7 +24,7 @@ # Local policy # @@ -9750,16 +9761,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp allow dhcpd_t self:process signal_perms; allow dhcpd_t self:fifo_file { read write getattr }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.0.8/policy/modules/services/dictd.fc ---- nsaserefpolicy/policy/modules/services/dictd.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/dictd.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/dictd.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dictd.fc 2008-04-04 16:11:03.000000000 -0400 @@ -4,3 +4,4 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) /var/lib/dictd(/.*)? gen_context(system_u:object_r:dictd_var_lib_t,s0) +/var/run/dictd\.pid -- gen_context(system_u:object_r:dictd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.0.8/policy/modules/services/dictd.te ---- nsaserefpolicy/policy/modules/services/dictd.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/dictd.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/dictd.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dictd.te 2008-04-04 16:11:03.000000000 -0400 @@ -16,6 +16,9 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -9781,8 +9792,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict kernel_read_kernel_sysctls(dictd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.0.8/policy/modules/services/dnsmasq.fc ---- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/dnsmasq.fc 2008-01-17 19:35:52.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dnsmasq.fc 2008-04-04 16:11:03.000000000 -0400 @@ -1,4 +1,5 @@ /usr/sbin/dnsmasq -- gen_context(system_u:object_r:dnsmasq_exec_t,s0) @@ -9790,8 +9801,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +/var/lib/dnsmasq(/.*)? gen_context(system_u:object_r:dnsmasq_lease_t,s0) /var/run/dnsmasq\.pid -- gen_context(system_u:object_r:dnsmasq_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.0.8/policy/modules/services/dnsmasq.te ---- nsaserefpolicy/policy/modules/services/dnsmasq.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/dnsmasq.te 2008-01-17 20:36:10.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/dnsmasq.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dnsmasq.te 2008-04-04 16:11:03.000000000 -0400 @@ -16,6 +16,9 @@ type dnsmasq_var_run_t; files_pid_file(dnsmasq_var_run_t) @@ -9820,8 +9831,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm + virt_manage_lib_files(dnsmasq_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.0.8/policy/modules/services/dovecot.fc ---- nsaserefpolicy/policy/modules/services/dovecot.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/dovecot.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/dovecot.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dovecot.fc 2008-04-04 16:11:03.000000000 -0400 @@ -17,19 +17,24 @@ ifdef(`distro_debian', ` @@ -9848,8 +9859,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.0.8/policy/modules/services/dovecot.if ---- nsaserefpolicy/policy/modules/services/dovecot.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/dovecot.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/dovecot.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dovecot.if 2008-04-04 16:11:03.000000000 -0400 @@ -18,3 +18,43 @@ manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) @@ -9895,8 +9906,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.0.8/policy/modules/services/dovecot.te ---- nsaserefpolicy/policy/modules/services/dovecot.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/dovecot.te 2008-03-29 12:22:55.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/dovecot.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dovecot.te 2008-04-04 16:11:03.000000000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -10084,8 +10095,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + mta_manage_spool(dovecot_deliver_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-3.0.8/policy/modules/services/exim.fc ---- nsaserefpolicy/policy/modules/services/exim.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/services/exim.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/exim.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/exim.fc 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,5 @@ + +/usr/sbin/exim -- gen_context(system_u:object_r:exim_exec_t,s0) @@ -10093,8 +10104,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +/var/run/exim.pid -- gen_context(system_u:object_r:exim_var_run_t,s0) +/var/spool/exim(/.*)? gen_context(system_u:object_r:exim_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.0.8/policy/modules/services/exim.if ---- nsaserefpolicy/policy/modules/services/exim.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/services/exim.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/exim.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/exim.if 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,177 @@ +## Exim mail transfer agent + @@ -10274,8 +10285,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.0.8/policy/modules/services/exim.te ---- nsaserefpolicy/policy/modules/services/exim.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/services/exim.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/exim.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/exim.te 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,214 @@ + +policy_module(exim,1.0.0) @@ -10492,8 +10503,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.0.8/policy/modules/services/fail2ban.fc ---- nsaserefpolicy/policy/modules/services/fail2ban.fc 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/fail2ban.fc 2008-03-04 22:30:22.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/fail2ban.fc 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/fail2ban.fc 2008-04-04 16:11:03.000000000 -0400 @@ -1,3 +1,5 @@ /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) -/var/log/fail2ban.log -- gen_context(system_u:object_r:fail2ban_log_t,s0) @@ -10503,8 +10514,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail +/var/run/fail2ban\.pid -- gen_context(system_u:object_r:fail2ban_var_run_t,s0) +/var/run/fail2ban\.sock -s gen_context(system_u:object_r:fail2ban_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.0.8/policy/modules/services/fail2ban.te ---- nsaserefpolicy/policy/modules/services/fail2ban.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/fail2ban.te 2008-03-17 14:28:00.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/fail2ban.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/fail2ban.te 2008-04-04 16:11:03.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(fail2ban,1.0.0) @@ -10572,9 +10583,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.0.8/policy/modules/services/fetchmail.te ---- nsaserefpolicy/policy/modules/services/fetchmail.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/fetchmail.te 2008-01-17 15:03:07.000000000 +0100 -@@ -86,6 +86,10 @@ +--- nsaserefpolicy/policy/modules/services/fetchmail.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/fetchmail.te 2008-04-06 06:17:08.000000000 -0400 +@@ -86,6 +86,14 @@ userdom_dontaudit_search_sysadm_home_dirs(fetchmail_t) optional_policy(` @@ -10582,12 +10593,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc +') + +optional_policy(` ++ sendmail_manage_log(fetchmail_t) ++') ++ ++optional_policy(` seutil_sigchld_newrole(fetchmail_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.0.8/policy/modules/services/ftp.if ---- nsaserefpolicy/policy/modules/services/ftp.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/ftp.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/ftp.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ftp.if 2008-04-04 16:11:03.000000000 -0400 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -10608,8 +10623,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.0.8/policy/modules/services/ftp.te ---- nsaserefpolicy/policy/modules/services/ftp.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/ftp.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/ftp.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ftp.te 2008-04-04 16:11:03.000000000 -0400 @@ -88,6 +88,7 @@ allow ftpd_t self:unix_stream_socket create_stream_socket_perms; allow ftpd_t self:tcp_socket create_stream_socket_perms; @@ -10680,14 +10695,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.fc serefpolicy-3.0.8/policy/modules/services/gamin.fc ---- nsaserefpolicy/policy/modules/services/gamin.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/services/gamin.fc 2008-03-06 22:51:35.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/gamin.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/gamin.fc 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/gam_server -- gen_context(system_u:object_r:gamin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.if serefpolicy-3.0.8/policy/modules/services/gamin.if ---- nsaserefpolicy/policy/modules/services/gamin.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/services/gamin.if 2008-03-06 22:51:35.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/gamin.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/gamin.if 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,39 @@ + +## policy for gamin @@ -10729,8 +10744,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami + allow $1 gamin_t:unix_stream_socket connectto; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.te serefpolicy-3.0.8/policy/modules/services/gamin.te ---- nsaserefpolicy/policy/modules/services/gamin.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/services/gamin.te 2008-03-06 22:51:35.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/gamin.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/gamin.te 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,38 @@ +policy_module(gamin,1.0.0) + @@ -10771,8 +10786,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami +role unconfined_r types gamin_t; + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.0.8/policy/modules/services/hal.fc ---- nsaserefpolicy/policy/modules/services/hal.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/hal.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/hal.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/hal.fc 2008-04-04 16:11:03.000000000 -0400 @@ -8,14 +8,18 @@ /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) @@ -10794,8 +10809,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. -/var/run/vbestate -- gen_context(system_u:object_r:hald_var_run_t,s0) +/var/run/vbe.* -- gen_context(system_u:object_r:hald_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.0.8/policy/modules/services/hal.te ---- nsaserefpolicy/policy/modules/services/hal.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/hal.te 2008-02-13 15:08:54.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/hal.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/hal.te 2008-04-04 16:11:03.000000000 -0400 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -10883,8 +10898,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. libs_use_shared_libs(hald_mac_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.0.8/policy/modules/services/inetd.if ---- nsaserefpolicy/policy/modules/services/inetd.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/inetd.if 2008-03-18 19:30:37.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/inetd.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/inetd.if 2008-04-04 16:11:03.000000000 -0400 @@ -115,6 +115,10 @@ allow $1 inetd_t:tcp_socket rw_stream_socket_perms; @@ -10897,8 +10912,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.0.8/policy/modules/services/inetd.te ---- nsaserefpolicy/policy/modules/services/inetd.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/inetd.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/inetd.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/inetd.te 2008-04-04 16:11:03.000000000 -0400 @@ -30,6 +30,10 @@ type inetd_child_var_run_t; files_pid_file(inetd_child_var_run_t) @@ -11015,16 +11030,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet + inetd_service_domain(inetd_child_t,bin_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.0.8/policy/modules/services/kerberos.fc ---- nsaserefpolicy/policy/modules/services/kerberos.fc 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/kerberos.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/kerberos.fc 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/kerberos.fc 2008-04-04 16:11:03.000000000 -0400 @@ -16,3 +16,4 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) /var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0) +/var/tmp/host_0 -- gen_context(system_u:object_r:krb5_host_rcache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.0.8/policy/modules/services/kerberos.if ---- nsaserefpolicy/policy/modules/services/kerberos.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/kerberos.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/kerberos.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/kerberos.if 2008-04-04 16:11:03.000000000 -0400 @@ -42,11 +42,17 @@ dontaudit $1 krb5_conf_t:file write; dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; @@ -11106,8 +11121,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.0.8/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/kerberos.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/kerberos.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/kerberos.te 2008-04-04 16:11:03.000000000 -0400 @@ -54,6 +54,9 @@ type krb5kdc_var_run_t; files_pid_file(krb5kdc_var_run_t) @@ -11187,8 +11202,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.0.8/policy/modules/services/ktalk.te ---- nsaserefpolicy/policy/modules/services/ktalk.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/ktalk.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/ktalk.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ktalk.te 2008-04-04 16:11:03.000000000 -0400 @@ -49,6 +49,8 @@ manage_files_pattern(ktalkd_t,ktalkd_var_run_t,ktalkd_var_run_t) files_pid_filetrans(ktalkd_t,ktalkd_var_run_t,file) @@ -11213,8 +11228,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktal -') +term_search_ptys(ktalkd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.0.8/policy/modules/services/ldap.te ---- nsaserefpolicy/policy/modules/services/ldap.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/ldap.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/ldap.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ldap.te 2008-04-04 16:11:03.000000000 -0400 @@ -42,7 +42,6 @@ dontaudit slapd_t self:capability sys_tty_config; allow slapd_t self:process setsched; @@ -11253,8 +11268,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.0.8/policy/modules/services/lpd.fc ---- nsaserefpolicy/policy/modules/services/lpd.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/lpd.fc 2008-03-17 14:33:51.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/lpd.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/lpd.fc 2008-04-04 16:11:03.000000000 -0400 @@ -22,6 +22,8 @@ /usr/sbin/lpinfo -- gen_context(system_u:object_r:lpr_exec_t,s0) /usr/sbin/lpmove -- gen_context(system_u:object_r:lpr_exec_t,s0) @@ -11271,8 +11286,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. +/var/spool/cups(/.*)? gen_context(system_u:object_r:print_spool_t,mls_systemhigh) +/var/spool/cups-pdf(/.*)? gen_context(system_u:object_r:print_spool_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.0.8/policy/modules/services/lpd.if ---- nsaserefpolicy/policy/modules/services/lpd.if 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/lpd.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/lpd.if 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/lpd.if 2008-04-04 16:11:03.000000000 -0400 @@ -303,6 +303,25 @@ ######################################## @@ -11335,16 +11350,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. + can_exec($1,lpr_exec_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.0.8/policy/modules/services/mailman.fc ---- nsaserefpolicy/policy/modules/services/mailman.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/mailman.fc 2008-02-20 14:16:40.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/mailman.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailman.fc 2008-04-04 16:11:03.000000000 -0400 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) ') +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.0.8/policy/modules/services/mailman.if ---- nsaserefpolicy/policy/modules/services/mailman.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/mailman.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/mailman.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailman.if 2008-04-04 16:11:03.000000000 -0400 @@ -256,6 +256,25 @@ ####################################### @@ -11372,8 +11387,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.0.8/policy/modules/services/mailman.te ---- nsaserefpolicy/policy/modules/services/mailman.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/mailman.te 2008-02-20 14:16:54.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/mailman.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailman.te 2008-04-04 16:11:03.000000000 -0400 @@ -55,6 +55,8 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -11409,14 +11424,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail files_dontaudit_search_pids(mailman_queue_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.0.8/policy/modules/services/mailscanner.fc ---- nsaserefpolicy/policy/modules/services/mailscanner.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/services/mailscanner.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/mailscanner.fc 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.0.8/policy/modules/services/mailscanner.if ---- nsaserefpolicy/policy/modules/services/mailscanner.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/services/mailscanner.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/mailscanner.if 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -11478,8 +11493,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail + manage_files_pattern($1,mailscanner_spool_t,mailscanner_spool_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.0.8/policy/modules/services/mailscanner.te ---- nsaserefpolicy/policy/modules/services/mailscanner.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/services/mailscanner.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/mailscanner.te 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) @@ -11487,8 +11502,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +type mailscanner_spool_t; +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.0.8/policy/modules/services/mta.fc ---- nsaserefpolicy/policy/modules/services/mta.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/mta.fc 2008-03-19 13:31:28.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/mta.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mta.fc 2008-04-04 16:11:03.000000000 -0400 @@ -11,6 +11,7 @@ /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -11498,8 +11513,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. /usr/sbin/sendmail(\.sendmail)? -- gen_context(system_u:object_r:sendmail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.0.8/policy/modules/services/mta.if ---- nsaserefpolicy/policy/modules/services/mta.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/mta.if 2008-02-12 00:09:47.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/mta.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mta.if 2008-04-04 16:11:03.000000000 -0400 @@ -87,6 +87,8 @@ # It wants to check for nscd files_dontaudit_search_pids($1_mail_t) @@ -11708,8 +11723,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.0.8/policy/modules/services/mta.te ---- nsaserefpolicy/policy/modules/services/mta.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/mta.te 2008-03-20 14:45:22.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/mta.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mta.te 2008-04-04 16:11:03.000000000 -0400 @@ -1,11 +1,13 @@ -policy_module(mta,1.7.1) @@ -11846,8 +11861,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.0.8/policy/modules/services/munin.fc ---- nsaserefpolicy/policy/modules/services/munin.fc 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/munin.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/munin.fc 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/munin.fc 2008-04-04 16:11:03.000000000 -0400 @@ -6,6 +6,7 @@ /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -11859,8 +11874,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +/var/www/html/munin(/.*)? gen_context(system_u:object_r:httpd_munin_content_t,s0) +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.0.8/policy/modules/services/munin.if ---- nsaserefpolicy/policy/modules/services/munin.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/munin.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/munin.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/munin.if 2008-04-04 16:11:03.000000000 -0400 @@ -61,3 +61,22 @@ allow $1 munin_var_lib_t:dir search_dir_perms; files_search_var_lib($1) @@ -11885,8 +11900,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + dontaudit $1 munin_var_lib_t:dir search_dir_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.0.8/policy/modules/services/munin.te ---- nsaserefpolicy/policy/modules/services/munin.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/munin.te 2008-03-28 11:44:36.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/munin.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/munin.te 2008-04-06 05:34:05.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(munin,1.3.0) @@ -11936,7 +11951,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni corenet_all_recvfrom_unlabeled(munin_t) corenet_all_recvfrom_netlabel(munin_t) -@@ -73,27 +79,36 @@ +@@ -73,27 +79,37 @@ corenet_udp_sendrecv_all_nodes(munin_t) corenet_tcp_sendrecv_all_ports(munin_t) corenet_udp_sendrecv_all_ports(munin_t) @@ -11971,10 +11986,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni -sysnet_read_config(munin_t) +sysnet_exec_ifconfig(munin_t) ++netutils_domtrans_ping(munin_t) userdom_dontaudit_use_unpriv_user_fds(munin_t) userdom_dontaudit_search_sysadm_home_dirs(munin_t) -@@ -108,7 +123,21 @@ +@@ -108,7 +124,21 @@ ') optional_policy(` @@ -11997,7 +12013,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni ') optional_policy(` -@@ -118,3 +147,9 @@ +@@ -118,3 +148,9 @@ optional_policy(` udev_read_db(munin_t) ') @@ -12008,8 +12024,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +manage_dirs_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.0.8/policy/modules/services/mysql.fc ---- nsaserefpolicy/policy/modules/services/mysql.fc 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/mysql.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/mysql.fc 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mysql.fc 2008-04-04 16:11:03.000000000 -0400 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) @@ -12017,8 +12033,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq + +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.0.8/policy/modules/services/mysql.if ---- nsaserefpolicy/policy/modules/services/mysql.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/mysql.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/mysql.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mysql.if 2008-04-04 16:11:03.000000000 -0400 @@ -157,3 +157,79 @@ logging_search_logs($1) allow $1 mysqld_log_t:file { write append setattr ioctl }; @@ -12100,8 +12116,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq + manage_files_pattern($1,mysqld_tmp_t,mysqld_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.0.8/policy/modules/services/mysql.te ---- nsaserefpolicy/policy/modules/services/mysql.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/mysql.te 2008-01-24 21:47:33.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/mysql.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mysql.te 2008-04-04 16:11:03.000000000 -0400 @@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) @@ -12131,8 +12147,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq domain_use_interactive_fds(mysqld_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.0.8/policy/modules/services/nagios.fc ---- nsaserefpolicy/policy/modules/services/nagios.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/nagios.fc 2008-02-19 21:22:33.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/nagios.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nagios.fc 2008-04-04 16:11:03.000000000 -0400 @@ -4,13 +4,15 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -12153,8 +12169,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ') +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.0.8/policy/modules/services/nagios.if ---- nsaserefpolicy/policy/modules/services/nagios.if 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/nagios.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/nagios.if 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nagios.if 2008-04-04 16:11:03.000000000 -0400 @@ -44,25 +44,6 @@ ######################################## @@ -12182,8 +12198,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ## a domain transition. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.0.8/policy/modules/services/nagios.te ---- nsaserefpolicy/policy/modules/services/nagios.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/nagios.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/nagios.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nagios.te 2008-04-04 16:11:03.000000000 -0400 @@ -10,10 +10,6 @@ type nagios_exec_t; init_daemon_domain(nagios_t,nagios_exec_t) @@ -12288,8 +12304,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.0.8/policy/modules/services/networkmanager.fc ---- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/networkmanager.fc 2008-02-14 21:08:15.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/networkmanager.fc 2008-04-04 16:11:03.000000000 -0400 @@ -1,7 +1,9 @@ /usr/s?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) /usr/s?bin/wpa_supplicant -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -12301,8 +12317,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/log/wpa_supplicant\.log.* -- gen_context(system_u:object_r:NetworkManager_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.0.8/policy/modules/services/networkmanager.if ---- nsaserefpolicy/policy/modules/services/networkmanager.if 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/networkmanager.if 2008-02-14 21:08:03.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/networkmanager.if 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/networkmanager.if 2008-04-04 16:11:03.000000000 -0400 @@ -97,3 +97,21 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; @@ -12326,8 +12342,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + allow $1 NetworkManager_t:process signal; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.0.8/policy/modules/services/networkmanager.te ---- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/networkmanager.te 2008-02-19 21:28:14.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/networkmanager.te 2008-04-04 16:11:03.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(networkmanager,1.7.1) @@ -12446,8 +12462,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.0.8/policy/modules/services/nis.fc ---- nsaserefpolicy/policy/modules/services/nis.fc 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/nis.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/nis.fc 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nis.fc 2008-04-04 16:11:03.000000000 -0400 @@ -4,6 +4,7 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -12457,8 +12473,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. /usr/sbin/rpc\.yppasswdd -- gen_context(system_u:object_r:yppasswdd_exec_t,s0) /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.0.8/policy/modules/services/nis.if ---- nsaserefpolicy/policy/modules/services/nis.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/nis.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/nis.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nis.if 2008-04-04 16:11:03.000000000 -0400 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -12499,8 +12515,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.0.8/policy/modules/services/nis.te ---- nsaserefpolicy/policy/modules/services/nis.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/nis.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/nis.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nis.te 2008-04-04 16:11:03.000000000 -0400 @@ -113,6 +113,18 @@ userdom_dontaudit_use_unpriv_user_fds(ypbind_t) userdom_dontaudit_search_sysadm_home_dirs(ypbind_t) @@ -12558,8 +12574,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.0.8/policy/modules/services/nscd.fc ---- nsaserefpolicy/policy/modules/services/nscd.fc 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/nscd.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/nscd.fc 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nscd.fc 2008-04-04 16:11:03.000000000 -0400 @@ -9,3 +9,6 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) @@ -12568,8 +12584,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.0.8/policy/modules/services/nscd.if ---- nsaserefpolicy/policy/modules/services/nscd.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/nscd.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/nscd.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nscd.if 2008-04-04 16:11:03.000000000 -0400 @@ -70,14 +70,15 @@ interface(`nscd_socket_use',` gen_require(` @@ -12612,8 +12628,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.0.8/policy/modules/services/nscd.te ---- nsaserefpolicy/policy/modules/services/nscd.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/nscd.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/nscd.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nscd.te 2008-04-04 16:11:03.000000000 -0400 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) @@ -12680,8 +12696,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + samba_read_var_files(nscd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.0.8/policy/modules/services/ntp.fc ---- nsaserefpolicy/policy/modules/services/ntp.fc 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/ntp.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/ntp.fc 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ntp.fc 2008-04-04 16:11:03.000000000 -0400 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -12692,8 +12708,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.0.8/policy/modules/services/ntp.if ---- nsaserefpolicy/policy/modules/services/ntp.if 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/ntp.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/ntp.if 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ntp.if 2008-04-04 16:11:03.000000000 -0400 @@ -53,3 +53,59 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -12755,8 +12771,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.0.8/policy/modules/services/ntp.te ---- nsaserefpolicy/policy/modules/services/ntp.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/ntp.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/ntp.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ntp.te 2008-04-04 16:11:03.000000000 -0400 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -12818,8 +12834,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.0.8/policy/modules/services/nx.fc ---- nsaserefpolicy/policy/modules/services/nx.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/nx.fc 2008-02-21 16:10:33.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/nx.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nx.fc 2008-04-04 16:11:03.000000000 -0400 @@ -1,3 +1,5 @@ + +/usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -12827,8 +12843,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.f /opt/NX/home/nx/\.ssh(/.*)? gen_context(system_u:object_r:nx_server_home_ssh_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.0.8/policy/modules/services/oddjob.fc ---- nsaserefpolicy/policy/modules/services/oddjob.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/oddjob.fc 2008-01-31 21:24:30.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/oddjob.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/oddjob.fc 2008-04-04 16:11:03.000000000 -0400 @@ -1,5 +1,5 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -12838,8 +12854,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj -/var/run/oddjobd.pid gen_context(system_u:object_r:oddjob_var_run_t,s0) +/var/run/oddjobd\.pid gen_context(system_u:object_r:oddjob_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.0.8/policy/modules/services/oddjob.if ---- nsaserefpolicy/policy/modules/services/oddjob.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/oddjob.if 2008-01-31 21:50:05.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/oddjob.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/oddjob.if 2008-04-04 16:11:03.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -12849,8 +12865,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.0.8/policy/modules/services/oddjob.te ---- nsaserefpolicy/policy/modules/services/oddjob.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/oddjob.te 2008-01-31 21:59:20.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/oddjob.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/oddjob.te 2008-04-04 16:11:03.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(oddjob,1.3.0) @@ -12932,8 +12948,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +userdom_manage_all_users_home_content_files(oddjob_mkhomedir_t) userdom_generic_user_home_dir_filetrans_generic_user_home_content(oddjob_mkhomedir_t,notdevfile_class_set) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.0.8/policy/modules/services/openct.te ---- nsaserefpolicy/policy/modules/services/openct.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/openct.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/openct.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/openct.te 2008-04-04 16:11:03.000000000 -0400 @@ -22,6 +22,7 @@ allow openct_t self:process signal_perms; @@ -12943,8 +12959,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open kernel_read_kernel_sysctls(openct_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.0.8/policy/modules/services/openvpn.fc ---- nsaserefpolicy/policy/modules/services/openvpn.fc 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/openvpn.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/openvpn.fc 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/openvpn.fc 2008-04-04 16:11:03.000000000 -0400 @@ -11,5 +11,5 @@ # # /var @@ -12953,8 +12969,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +/var/log/openvpn.* gen_context(system_u:object_r:openvpn_var_log_t,s0) /var/run/openvpn(/.*)? gen_context(system_u:object_r:openvpn_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.0.8/policy/modules/services/openvpn.te ---- nsaserefpolicy/policy/modules/services/openvpn.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/openvpn.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/openvpn.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/openvpn.te 2008-04-04 16:11:03.000000000 -0400 @@ -35,7 +35,7 @@ # openvpn local policy # @@ -12997,8 +13013,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.0.8/policy/modules/services/pcscd.te ---- nsaserefpolicy/policy/modules/services/pcscd.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/pcscd.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/pcscd.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pcscd.te 2008-04-04 16:11:03.000000000 -0400 @@ -45,6 +45,7 @@ files_read_etc_files(pcscd_t) files_read_etc_runtime_files(pcscd_t) @@ -13008,8 +13024,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc libs_use_ld_so(pcscd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.if serefpolicy-3.0.8/policy/modules/services/pegasus.if ---- nsaserefpolicy/policy/modules/services/pegasus.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/pegasus.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/pegasus.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pegasus.if 2008-04-04 16:11:03.000000000 -0400 @@ -1 +1,19 @@ ## The Open Group Pegasus CIM/WBEM Server. + @@ -13031,8 +13047,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega + domtrans_pattern($1,pegasus_exec_t,pegasus_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.0.8/policy/modules/services/pegasus.te ---- nsaserefpolicy/policy/modules/services/pegasus.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/pegasus.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/pegasus.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pegasus.te 2008-04-04 16:11:03.000000000 -0400 @@ -42,6 +42,7 @@ allow pegasus_t pegasus_conf_t:file { read_file_perms link unlink }; allow pegasus_t pegasus_conf_t:lnk_file read_lnk_file_perms; @@ -13081,8 +13097,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portmap.te serefpolicy-3.0.8/policy/modules/services/portmap.te ---- nsaserefpolicy/policy/modules/services/portmap.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/portmap.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/portmap.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/portmap.te 2008-04-04 16:11:03.000000000 -0400 @@ -63,6 +63,7 @@ # portmap binds to arbitary ports corenet_tcp_bind_generic_port(portmap_t) @@ -13092,8 +13108,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port corenet_udp_bind_reserved_port(portmap_t) corenet_dontaudit_tcp_bind_all_reserved_ports(portmap_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.0.8/policy/modules/services/portslave.te ---- nsaserefpolicy/policy/modules/services/portslave.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/portslave.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/portslave.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/portslave.te 2008-04-04 16:11:03.000000000 -0400 @@ -85,6 +85,7 @@ auth_rw_login_records(portslave_t) @@ -13103,8 +13119,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port init_rw_utmp(portslave_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.0.8/policy/modules/services/postfix.fc ---- nsaserefpolicy/policy/modules/services/postfix.fc 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/postfix.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/postfix.fc 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postfix.fc 2008-04-04 16:11:03.000000000 -0400 @@ -14,6 +14,7 @@ /usr/libexec/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/libexec/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -13122,8 +13138,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.0.8/policy/modules/services/postfix.if ---- nsaserefpolicy/policy/modules/services/postfix.if 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/postfix.if 2008-01-21 15:39:18.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/postfix.if 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postfix.if 2008-04-04 16:11:03.000000000 -0400 @@ -41,6 +41,8 @@ allow postfix_$1_t self:unix_stream_socket connectto; @@ -13306,8 +13322,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + manage_files_pattern($1,postfix_spool_t, postfix_spool_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.0.8/policy/modules/services/postfix.te ---- nsaserefpolicy/policy/modules/services/postfix.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/postfix.te 2008-03-17 14:23:20.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/postfix.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postfix.te 2008-04-04 16:11:03.000000000 -0400 @@ -6,6 +6,14 @@ # Declarations # @@ -13577,8 +13593,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +mta_read_config(postfix_virtual_t) +mta_manage_spool(postfix_virtual_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.0.8/policy/modules/services/postgresql.fc ---- nsaserefpolicy/policy/modules/services/postgresql.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/postgresql.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/postgresql.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgresql.fc 2008-04-04 16:11:03.000000000 -0400 @@ -38,3 +38,5 @@ ') @@ -13586,8 +13602,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.0.8/policy/modules/services/postgresql.if ---- nsaserefpolicy/policy/modules/services/postgresql.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/postgresql.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/postgresql.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgresql.if 2008-04-04 16:11:03.000000000 -0400 @@ -113,3 +113,77 @@ # Some versions of postgresql put the sock file in /tmp allow $1 postgresql_tmp_t:sock_file write; @@ -13667,8 +13683,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + manage_files_pattern($1,postgresql_tmp_t,postgresql_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.0.8/policy/modules/services/postgresql.te ---- nsaserefpolicy/policy/modules/services/postgresql.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/postgresql.te 2008-01-24 21:47:19.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/postgresql.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgresql.te 2008-04-04 16:11:03.000000000 -0400 @@ -27,6 +27,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) @@ -13726,8 +13742,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.0.8/policy/modules/services/postgrey.fc ---- nsaserefpolicy/policy/modules/services/postgrey.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/postgrey.fc 2008-01-30 17:29:05.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/postgrey.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgrey.fc 2008-04-04 16:11:03.000000000 -0400 @@ -7,3 +7,5 @@ /var/run/postgrey(/.*)? gen_context(system_u:object_r:postgrey_var_run_t,s0) @@ -13735,8 +13751,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.0.8/policy/modules/services/postgrey.te ---- nsaserefpolicy/policy/modules/services/postgrey.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/postgrey.te 2008-01-31 20:33:15.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/postgrey.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgrey.te 2008-04-04 16:11:03.000000000 -0400 @@ -13,6 +13,9 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -13795,8 +13811,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.0.8/policy/modules/services/ppp.fc ---- nsaserefpolicy/policy/modules/services/ppp.fc 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/ppp.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/ppp.fc 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ppp.fc 2008-04-04 16:11:03.000000000 -0400 @@ -25,7 +25,7 @@ # # /var @@ -13807,8 +13823,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. /var/run/ppp(/.*)? gen_context(system_u:object_r:pppd_var_run_t,s0) # Fix pptp sockets diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.0.8/policy/modules/services/ppp.if ---- nsaserefpolicy/policy/modules/services/ppp.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/ppp.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/ppp.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ppp.if 2008-04-04 16:11:03.000000000 -0400 @@ -159,6 +159,25 @@ ######################################## @@ -13836,8 +13852,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.0.8/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/ppp.te 2008-01-17 18:44:46.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/ppp.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ppp.te 2008-04-04 16:11:03.000000000 -0400 @@ -197,11 +197,7 @@ ') @@ -13860,8 +13876,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. allow pptp_t self:capability net_raw; allow pptp_t self:fifo_file { read write }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.0.8/policy/modules/services/prelude.fc ---- nsaserefpolicy/policy/modules/services/prelude.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/services/prelude.fc 2008-03-18 20:09:48.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/prelude.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/prelude.fc 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,13 @@ + +/sbin/audisp-prelude -- gen_context(system_u:object_r:audisp_prelude_exec_t,s0) @@ -13877,8 +13893,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +/var/spool/prelude(/.*)? gen_context(system_u:object_r:prelude_spool_t,s0) +/usr/share/prewikka/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_prewikka_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.0.8/policy/modules/services/prelude.if ---- nsaserefpolicy/policy/modules/services/prelude.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/services/prelude.if 2008-02-15 21:35:36.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/prelude.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/prelude.if 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,128 @@ + +## policy for prelude @@ -14009,8 +14025,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel + allow $1 audisp_prelude_t:process signal; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.0.8/policy/modules/services/prelude.te ---- nsaserefpolicy/policy/modules/services/prelude.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/services/prelude.te 2008-03-18 20:09:38.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/prelude.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/prelude.te 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,162 @@ +policy_module(prelude,1.0.0) + @@ -14175,16 +14191,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.0.8/policy/modules/services/procmail.fc ---- nsaserefpolicy/policy/modules/services/procmail.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/procmail.fc 2008-02-04 19:40:59.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/procmail.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/procmail.fc 2008-04-04 16:11:03.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) +/var/log/procmail\.log.* -- gen_context(system_u:object_r:procmail_log_t,s0) +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.0.8/policy/modules/services/procmail.if ---- nsaserefpolicy/policy/modules/services/procmail.if 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/procmail.if 2008-02-06 16:22:52.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/procmail.if 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/procmail.if 2008-04-04 16:11:03.000000000 -0400 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1,procmail_exec_t) @@ -14228,8 +14244,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc + rw_files_pattern($1, procmail_tmp_t, procmail_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.0.8/policy/modules/services/procmail.te ---- nsaserefpolicy/policy/modules/services/procmail.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/procmail.te 2008-01-31 18:57:41.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/procmail.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/procmail.te 2008-04-04 16:11:03.000000000 -0400 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -14332,8 +14348,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc + mailscanner_read_spool(procmail_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.0.8/policy/modules/services/pyzor.if ---- nsaserefpolicy/policy/modules/services/pyzor.if 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/pyzor.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/pyzor.if 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pyzor.if 2008-04-04 16:11:03.000000000 -0400 @@ -25,16 +25,16 @@ # template(`pyzor_per_role_template',` @@ -14357,8 +14373,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.0.8/policy/modules/services/pyzor.te ---- nsaserefpolicy/policy/modules/services/pyzor.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/pyzor.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/pyzor.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pyzor.te 2008-04-04 16:11:03.000000000 -0400 @@ -68,6 +68,8 @@ miscfiles_read_localization(pyzor_t) @@ -14383,8 +14399,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/q serefpolicy-3.0.8/policy/modules/services/q ---- nsaserefpolicy/policy/modules/services/q 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/services/q 2008-02-04 19:55:48.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/q 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/q 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,156 @@ +seinfo(1) seinfo(1) + @@ -14543,16 +14559,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/q se + + seinfo(1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.0.8/policy/modules/services/radius.fc ---- nsaserefpolicy/policy/modules/services/radius.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/radius.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/radius.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/radius.fc 2008-04-04 16:11:03.000000000 -0400 @@ -18,3 +18,4 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) /var/run/radiusd\.pid -- gen_context(system_u:object_r:radiusd_var_run_t,s0) +/var/lib/radiousd(/.*)? gen_context(system_u:object_r:radiusd_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.0.8/policy/modules/services/radius.te ---- nsaserefpolicy/policy/modules/services/radius.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/radius.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/radius.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/radius.te 2008-04-04 16:11:03.000000000 -0400 @@ -19,6 +19,9 @@ type radiusd_log_t; logging_log_file(radiusd_log_t) @@ -14588,9 +14604,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi corecmd_exec_bin(radiusd_t) corecmd_exec_shell(radiusd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.0.8/policy/modules/services/radvd.te +--- nsaserefpolicy/policy/modules/services/radvd.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/radvd.te 2008-04-04 17:59:24.000000000 -0400 +@@ -27,6 +27,7 @@ + allow radvd_t self:rawip_socket create_socket_perms; + allow radvd_t self:tcp_socket create_stream_socket_perms; + allow radvd_t self:udp_socket create_socket_perms; ++allow radvd_t self:fifo_file rw_file_perms; + + allow radvd_t radvd_etc_t:file read_file_perms; + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.0.8/policy/modules/services/razor.if ---- nsaserefpolicy/policy/modules/services/razor.if 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/razor.if 2008-01-31 18:58:30.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/razor.if 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/razor.if 2008-04-04 16:11:03.000000000 -0400 @@ -218,3 +218,41 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -14634,8 +14661,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + read_lnk_files_pattern($2,$1_razor_home_t,$1_razor_home_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.0.8/policy/modules/services/remotelogin.if ---- nsaserefpolicy/policy/modules/services/remotelogin.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/remotelogin.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/remotelogin.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/remotelogin.if 2008-04-04 16:11:03.000000000 -0400 @@ -18,3 +18,20 @@ auth_domtrans_login_program($1,remote_login_t) ') @@ -14658,8 +14685,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo + allow $1 remote_login_t:process signal; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.0.8/policy/modules/services/remotelogin.te ---- nsaserefpolicy/policy/modules/services/remotelogin.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/remotelogin.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/remotelogin.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/remotelogin.te 2008-04-04 16:11:03.000000000 -0400 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -14669,8 +14696,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo userdom_search_all_users_home_content(remote_login_t) # Only permit unprivileged user domains to be entered via rlogin, diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.0.8/policy/modules/services/rhgb.te ---- nsaserefpolicy/policy/modules/services/rhgb.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/rhgb.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/rhgb.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rhgb.te 2008-04-04 16:11:03.000000000 -0400 @@ -59,6 +59,7 @@ corenet_sendrecv_all_client_packets(rhgb_t) @@ -14720,8 +14747,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb optional_policy(` consoletype_exec(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.0.8/policy/modules/services/ricci.te ---- nsaserefpolicy/policy/modules/services/ricci.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/ricci.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/ricci.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ricci.te 2008-04-04 16:11:03.000000000 -0400 @@ -138,6 +138,7 @@ files_create_boot_flag(ricci_t) @@ -14769,8 +14796,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.0.8/policy/modules/services/rlogin.te ---- nsaserefpolicy/policy/modules/services/rlogin.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/rlogin.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/rlogin.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rlogin.te 2008-04-04 16:11:03.000000000 -0400 @@ -36,6 +36,8 @@ allow rlogind_t rlogind_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(rlogind_t,rlogind_devpts_t) @@ -14819,8 +14846,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog + kerberos_manage_host_rcache(rlogind_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.0.8/policy/modules/services/rpcbind.te ---- nsaserefpolicy/policy/modules/services/rpcbind.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/rpcbind.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/rpcbind.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rpcbind.te 2008-04-04 16:11:03.000000000 -0400 @@ -21,11 +21,13 @@ # rpcbind local policy # @@ -14845,8 +14872,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.0.8/policy/modules/services/rpc.if ---- nsaserefpolicy/policy/modules/services/rpc.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/rpc.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/rpc.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rpc.if 2008-04-04 16:11:03.000000000 -0400 @@ -89,8 +89,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -14886,8 +14913,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.0.8/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/rpc.te 2008-03-04 23:02:21.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/rpc.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rpc.te 2008-04-04 16:11:03.000000000 -0400 @@ -59,10 +59,14 @@ manage_files_pattern(rpcd_t,rpcd_var_run_t,rpcd_var_run_t) files_pid_filetrans(rpcd_t,rpcd_var_run_t,file) @@ -14972,8 +14999,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. userdom_list_unpriv_users_tmp(gssd_t) userdom_read_unpriv_users_tmp_files(gssd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.0.8/policy/modules/services/rshd.te ---- nsaserefpolicy/policy/modules/services/rshd.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/rshd.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/rshd.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rshd.te 2008-04-04 16:11:03.000000000 -0400 @@ -16,10 +16,11 @@ # # Local policy @@ -15061,16 +15088,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd - unconfined_shell_domtrans(rshd_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.0.8/policy/modules/services/rsync.fc ---- nsaserefpolicy/policy/modules/services/rsync.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/rsync.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/rsync.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rsync.fc 2008-04-04 16:11:03.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) + +/var/log/rsync.log -- gen_context(system_u:object_r:rsync_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.0.8/policy/modules/services/rsync.te ---- nsaserefpolicy/policy/modules/services/rsync.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/rsync.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/rsync.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rsync.te 2008-04-04 16:11:03.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -15166,8 +15193,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + auth_read_all_files_except_shadow(rsync_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.0.8/policy/modules/services/samba.fc ---- nsaserefpolicy/policy/modules/services/samba.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/samba.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/samba.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/samba.fc 2008-04-04 16:11:03.000000000 -0400 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -15186,8 +15213,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb /var/run/samba/brlock\.tdb -- gen_context(system_u:object_r:smbd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.0.8/policy/modules/services/samba.if ---- nsaserefpolicy/policy/modules/services/samba.if 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/samba.if 2008-02-27 03:22:53.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/samba.if 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/samba.if 2008-04-04 16:11:50.000000000 -0400 @@ -63,6 +63,25 @@ ######################################## @@ -15288,7 +15315,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') ######################################## -@@ -493,3 +565,103 @@ +@@ -421,6 +493,7 @@ + ') + + domtrans_pattern($1,winbind_helper_exec_t,winbind_helper_t) ++ allow $1 winbind_helper_t:process signal; + ') + + ######################################## +@@ -493,3 +566,103 @@ allow $1 samba_var_t:dir search_dir_perms; stream_connect_pattern($1,winbind_var_run_t,winbind_var_run_t,winbind_t) ') @@ -15393,8 +15428,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + dontaudit smbcontrol_t $3:chr_file rw_term_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.0.8/policy/modules/services/samba.te ---- nsaserefpolicy/policy/modules/services/samba.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/samba.te 2008-02-26 23:23:33.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/samba.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/samba.te 2008-04-06 07:25:44.000000000 -0400 @@ -137,6 +137,11 @@ type winbind_var_run_t; files_pid_file(winbind_var_run_t) @@ -15782,7 +15817,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb stream_connect_pattern(winbind_helper_t,winbind_var_run_t,winbind_var_run_t,winbind_t) term_list_ptys(winbind_helper_t) -@@ -804,6 +820,7 @@ +@@ -798,12 +814,13 @@ + miscfiles_read_localization(winbind_helper_t) + + optional_policy(` +- nscd_socket_use(winbind_helper_t) ++ apache_append_log(winbind_helper_t) + ') + optional_policy(` squid_read_log(winbind_helper_t) squid_append_log(winbind_helper_t) @@ -15790,20 +15832,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') ######################################## -@@ -812,6 +829,12 @@ +@@ -812,6 +829,13 @@ # optional_policy(` + type samba_unconfined_net_t; + domain_type(samba_unconfined_net_t) + unconfined_domain(samba_unconfined_net_t) ++ role system_r types samba_unconfined_net_t; + manage_files_pattern(samba_unconfined_net_t,samba_etc_t,samba_secrets_t) + filetrans_pattern(samba_unconfined_net_t,samba_etc_t,samba_secrets_t,file) + type samba_unconfined_script_t; type samba_unconfined_script_exec_t; domain_type(samba_unconfined_script_t) -@@ -828,3 +851,37 @@ +@@ -828,3 +852,37 @@ domtrans_pattern(smbd_t, samba_unconfined_script_exec_t, samba_unconfined_script_t) ') ') @@ -15842,8 +15885,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + +allow smbcontrol_t nmbd_var_run_t:file { read lock }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.0.8/policy/modules/services/sasl.te ---- nsaserefpolicy/policy/modules/services/sasl.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/sasl.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/sasl.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/sasl.te 2008-04-04 16:11:03.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(sasl,1.6.0) @@ -15871,8 +15914,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.0.8/policy/modules/services/sendmail.if ---- nsaserefpolicy/policy/modules/services/sendmail.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/sendmail.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/sendmail.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/sendmail.if 2008-04-04 16:11:03.000000000 -0400 @@ -149,3 +149,85 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -15960,8 +16003,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + allow unconfined_sendmail_t $3:chr_file rw_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.0.8/policy/modules/services/sendmail.te ---- nsaserefpolicy/policy/modules/services/sendmail.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/sendmail.te 2008-03-18 19:42:12.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/sendmail.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/sendmail.te 2008-04-04 16:11:03.000000000 -0400 @@ -20,19 +20,22 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -16126,8 +16169,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te ---- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te 2008-02-29 15:08:55.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te 2008-04-04 16:11:03.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(setroubleshoot,1.4.1) @@ -16218,8 +16261,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr rpm_dontaudit_manage_db(setroubleshootd_t) rpm_use_script_fds(setroubleshootd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.0.8/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/smartmon.te 2008-02-01 14:42:06.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/smartmon.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/smartmon.te 2008-04-04 16:11:03.000000000 -0400 @@ -49,6 +49,7 @@ corenet_udp_sendrecv_all_ports(fsdaemon_t) @@ -16229,8 +16272,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar domain_use_interactive_fds(fsdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.0.8/policy/modules/services/snmp.te ---- nsaserefpolicy/policy/modules/services/snmp.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/snmp.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/snmp.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/snmp.te 2008-04-04 16:11:03.000000000 -0400 @@ -81,8 +81,7 @@ files_read_usr_files(snmpd_t) files_read_etc_runtime_files(snmpd_t) @@ -16242,8 +16285,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp fs_getattr_all_dirs(snmpd_t) fs_getattr_all_fs(snmpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.0.8/policy/modules/services/soundserver.fc ---- nsaserefpolicy/policy/modules/services/soundserver.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/soundserver.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/soundserver.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/soundserver.fc 2008-04-04 16:11:03.000000000 -0400 @@ -1,10 +1,16 @@ -/etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) -/etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) @@ -16268,8 +16311,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun + +/usr/bin/nasd -- gen_context(system_u:object_r:soundd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.0.8/policy/modules/services/soundserver.if ---- nsaserefpolicy/policy/modules/services/soundserver.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/soundserver.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/soundserver.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/soundserver.if 2008-04-04 16:11:03.000000000 -0400 @@ -13,3 +13,64 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -16336,8 +16379,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.0.8/policy/modules/services/soundserver.te ---- nsaserefpolicy/policy/modules/services/soundserver.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/soundserver.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/soundserver.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/soundserver.te 2008-04-04 16:11:03.000000000 -0400 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -16402,8 +16445,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.0.8/policy/modules/services/spamassassin.fc ---- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/spamassassin.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/spamassassin.fc 2008-04-04 16:11:03.000000000 -0400 @@ -11,6 +11,7 @@ /var/run/spamassassin(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) @@ -16413,8 +16456,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam /var/spool/spamassassin(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.0.8/policy/modules/services/spamassassin.if ---- nsaserefpolicy/policy/modules/services/spamassassin.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/spamassassin.if 2008-01-31 18:58:08.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/spamassassin.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/spamassassin.if 2008-04-04 16:11:03.000000000 -0400 @@ -286,6 +286,12 @@ userdom_manage_user_home_content_symlinks($1,spamd_t) ') @@ -16528,8 +16571,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.0.8/policy/modules/services/spamassassin.te ---- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/spamassassin.te 2008-02-26 14:33:54.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/spamassassin.te 2008-04-04 16:11:03.000000000 -0400 @@ -53,7 +53,7 @@ # setuids to the user running spamc. Comment this if you are not # using this ability. @@ -16607,8 +16650,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.0.8/policy/modules/services/squid.fc ---- nsaserefpolicy/policy/modules/services/squid.fc 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/squid.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/squid.fc 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/squid.fc 2008-04-04 16:11:03.000000000 -0400 @@ -12,3 +12,5 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -16616,8 +16659,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +/usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) +/usr/lib64/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.0.8/policy/modules/services/squid.if ---- nsaserefpolicy/policy/modules/services/squid.if 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/squid.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/squid.if 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/squid.if 2008-04-04 16:11:03.000000000 -0400 @@ -131,3 +131,22 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -16642,8 +16685,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + allow $1 squid_t:unix_stream_socket { getattr read write }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.0.8/policy/modules/services/squid.te ---- nsaserefpolicy/policy/modules/services/squid.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/squid.te 2008-03-17 19:58:51.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/squid.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/squid.te 2008-04-04 16:11:03.000000000 -0400 @@ -36,7 +36,7 @@ # Local policy # @@ -16742,8 +16785,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + corenet_all_recvfrom_netlabel(httpd_squid_script_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.0.8/policy/modules/services/ssh.if ---- nsaserefpolicy/policy/modules/services/ssh.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/ssh.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/ssh.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ssh.if 2008-04-04 16:11:03.000000000 -0400 @@ -202,6 +202,7 @@ # template(`ssh_per_role_template',` @@ -16893,8 +16936,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.0.8/policy/modules/services/ssh.te ---- nsaserefpolicy/policy/modules/services/ssh.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/ssh.te 2008-02-20 23:08:41.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/ssh.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ssh.te 2008-04-04 16:11:03.000000000 -0400 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -16961,8 +17004,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.if serefpolicy-3.0.8/policy/modules/services/stunnel.if ---- nsaserefpolicy/policy/modules/services/stunnel.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/stunnel.if 2008-03-29 17:44:46.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/stunnel.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/stunnel.if 2008-04-04 16:11:03.000000000 -0400 @@ -1 +1,25 @@ ## SSL Tunneling Proxy + @@ -16990,8 +17033,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun + allow $1 stunnel_t:tcp_socket rw_socket_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.0.8/policy/modules/services/stunnel.te ---- nsaserefpolicy/policy/modules/services/stunnel.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/stunnel.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/stunnel.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/stunnel.te 2008-04-04 16:11:03.000000000 -0400 @@ -38,7 +38,6 @@ allow stunnel_t self:fifo_file rw_fifo_file_perms; allow stunnel_t self:tcp_socket create_stream_socket_perms; @@ -17034,8 +17077,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun # hack since this port has no interfaces since it doesnt diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tcpd.if serefpolicy-3.0.8/policy/modules/services/tcpd.if ---- nsaserefpolicy/policy/modules/services/tcpd.if 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/tcpd.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/tcpd.if 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/tcpd.if 2008-04-04 16:11:03.000000000 -0400 @@ -15,5 +15,31 @@ type tcpd_t, tcpd_exec_t; ') @@ -17070,8 +17113,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tcpd + role system_r types $1; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.0.8/policy/modules/services/telnet.te ---- nsaserefpolicy/policy/modules/services/telnet.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/telnet.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/telnet.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/telnet.te 2008-04-04 16:11:03.000000000 -0400 @@ -32,12 +32,13 @@ allow telnetd_t self:udp_socket create_socket_perms; # for identd; cjp: this should probably only be inetd_child rules? @@ -17139,16 +17182,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln -allow telnetd_t userpty_type:chr_file setattr; -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.0.8/policy/modules/services/tftp.fc ---- nsaserefpolicy/policy/modules/services/tftp.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/tftp.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/tftp.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/tftp.fc 2008-04-04 16:11:03.000000000 -0400 @@ -4,3 +4,4 @@ /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) /tftpboot/.* gen_context(system_u:object_r:tftpdir_t,s0) +/var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.0.8/policy/modules/services/tftp.te ---- nsaserefpolicy/policy/modules/services/tftp.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/tftp.te 2008-02-15 22:45:51.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/tftp.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/tftp.te 2008-04-04 16:11:03.000000000 -0400 @@ -16,6 +16,17 @@ type tftpdir_t; files_type(tftpdir_t) @@ -17215,8 +17258,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.if serefpolicy-3.0.8/policy/modules/services/ucspitcp.if ---- nsaserefpolicy/policy/modules/services/ucspitcp.if 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/ucspitcp.if 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.if 2008-04-04 16:11:03.000000000 -0400 @@ -20,7 +20,7 @@ ## ## @@ -17227,8 +17270,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp type ucspitcp_t; role system_r; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.0.8/policy/modules/services/ucspitcp.te ---- nsaserefpolicy/policy/modules/services/ucspitcp.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/ucspitcp.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.te 2008-04-04 16:11:03.000000000 -0400 @@ -35,6 +35,7 @@ corenet_udp_sendrecv_all_ports(rblsmtpd_t) corenet_tcp_bind_all_nodes(rblsmtpd_t) @@ -17246,8 +17289,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp # server packets: corenet_sendrecv_ftp_server_packets(ucspitcp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.0.8/policy/modules/services/uucp.te ---- nsaserefpolicy/policy/modules/services/uucp.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/uucp.te 2008-02-26 23:48:25.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/uucp.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/uucp.te 2008-04-04 16:11:03.000000000 -0400 @@ -88,6 +88,8 @@ files_search_home(uucpd_t) files_search_spool(uucpd_t) @@ -17288,8 +17331,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp libs_use_shared_libs(uux_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwimap.te serefpolicy-3.0.8/policy/modules/services/uwimap.te ---- nsaserefpolicy/policy/modules/services/uwimap.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/uwimap.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/uwimap.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/uwimap.te 2008-04-04 16:11:03.000000000 -0400 @@ -64,6 +64,7 @@ fs_search_auto_mountpoints(imapd_t) @@ -17299,19 +17342,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwim libs_use_ld_so(imapd_t) libs_use_shared_libs(imapd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.0.8/policy/modules/services/w3c.fc ---- nsaserefpolicy/policy/modules/services/w3c.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/services/w3c.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/w3c.fc 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.0.8/policy/modules/services/w3c.if ---- nsaserefpolicy/policy/modules/services/w3c.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/services/w3c.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/w3c.if 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1 @@ +## W3C diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.0.8/policy/modules/services/w3c.te ---- nsaserefpolicy/policy/modules/services/w3c.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/services/w3c.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/w3c.te 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -17328,8 +17371,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. + +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xfs.te serefpolicy-3.0.8/policy/modules/services/xfs.te ---- nsaserefpolicy/policy/modules/services/xfs.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/xfs.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/xfs.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xfs.te 2008-04-04 16:11:03.000000000 -0400 @@ -26,6 +26,7 @@ allow xfs_t self:process { signal_perms setpgid }; allow xfs_t self:unix_stream_socket create_stream_socket_perms; @@ -17355,8 +17398,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xfs. dev_read_sysfs(xfs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.0.8/policy/modules/services/xserver.fc ---- nsaserefpolicy/policy/modules/services/xserver.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/xserver.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/xserver.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xserver.fc 2008-04-04 16:11:03.000000000 -0400 @@ -32,11 +32,6 @@ /etc/X11/wdm/Xstartup.* -- gen_context(system_u:object_r:xsession_exec_t,s0) /etc/X11/Xsession[^/]* -- gen_context(system_u:object_r:xsession_exec_t,s0) @@ -17391,8 +17434,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.0.8/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/xserver.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/xserver.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xserver.if 2008-04-04 16:11:03.000000000 -0400 @@ -116,16 +116,19 @@ dev_rw_agp($1_xserver_t) dev_rw_framebuffer($1_xserver_t) @@ -17828,8 +17871,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.0.8/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/xserver.te 2008-02-28 05:18:23.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/xserver.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xserver.te 2008-04-04 16:11:03.000000000 -0400 @@ -16,6 +16,13 @@ ## @@ -18114,8 +18157,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser -allow pam_t xdm_t:fifo_file { getattr ioctl write }; -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.0.8/policy/modules/services/zebra.te ---- nsaserefpolicy/policy/modules/services/zebra.te 2007-10-22 19:21:36.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/services/zebra.te 2008-01-18 22:02:42.000000000 +0100 +--- nsaserefpolicy/policy/modules/services/zebra.te 2007-10-22 13:21:36.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/zebra.te 2008-04-04 16:11:03.000000000 -0400 @@ -115,8 +115,7 @@ userdom_dontaudit_search_sysadm_home_dirs(zebra_t) @@ -18127,8 +18170,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.0.8/policy/modules/system/application.if ---- nsaserefpolicy/policy/modules/system/application.if 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/application.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/application.if 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/application.if 2008-04-04 16:11:03.000000000 -0400 @@ -63,6 +63,26 @@ ######################################## @@ -18157,8 +18200,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.0.8/policy/modules/system/authlogin.fc ---- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/authlogin.fc 2008-03-04 21:32:46.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/authlogin.fc 2008-04-04 16:11:03.000000000 -0400 @@ -13,7 +13,9 @@ /sbin/pam_console_apply -- gen_context(system_u:object_r:pam_console_exec_t,s0) /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) @@ -18180,8 +18223,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.0.8/policy/modules/system/authlogin.if ---- nsaserefpolicy/policy/modules/system/authlogin.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/authlogin.if 2008-02-26 19:20:32.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/authlogin.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/authlogin.if 2008-04-04 16:11:03.000000000 -0400 @@ -26,7 +26,8 @@ type $1_chkpwd_t, can_read_shadow_passwords; application_domain($1_chkpwd_t,chkpwd_exec_t) @@ -18639,8 +18682,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + read_files_pattern($1, auth_cache_t, auth_cache_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.0.8/policy/modules/system/authlogin.te ---- nsaserefpolicy/policy/modules/system/authlogin.te 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/authlogin.te 2008-03-17 14:11:31.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/authlogin.te 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/authlogin.te 2008-04-04 16:11:03.000000000 -0400 @@ -9,6 +9,13 @@ attribute can_read_shadow_passwords; attribute can_write_shadow_passwords; @@ -18800,8 +18843,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +kernel_read_system_state(updpwd_t) +logging_send_syslog_msg(updpwd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.0.8/policy/modules/system/fstools.fc ---- nsaserefpolicy/policy/modules/system/fstools.fc 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/fstools.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/fstools.fc 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fstools.fc 2008-04-04 16:11:03.000000000 -0400 @@ -20,7 +20,6 @@ /sbin/mkfs.* -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/mkraid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -18811,8 +18854,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.0.8/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/fstools.te 2008-02-28 05:25:25.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/fstools.te 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fstools.te 2008-04-04 16:11:03.000000000 -0400 @@ -109,8 +109,7 @@ term_use_console(fsadm_t) @@ -18846,8 +18889,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool + unconfined_domain(fsadm_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.fc serefpolicy-3.0.8/policy/modules/system/fusermount.fc ---- nsaserefpolicy/policy/modules/system/fusermount.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/system/fusermount.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/fusermount.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/system/fusermount.fc 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,7 @@ +# fusermount executable will have: +# label: system_u:object_r:fusermount_exec_t @@ -18857,8 +18900,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm +/usr/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) +/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.if serefpolicy-3.0.8/policy/modules/system/fusermount.if ---- nsaserefpolicy/policy/modules/system/fusermount.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/system/fusermount.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/fusermount.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/system/fusermount.if 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,41 @@ +## policy for fusermount + @@ -18903,8 +18946,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm +') \ No newline at end of file diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.te serefpolicy-3.0.8/policy/modules/system/fusermount.te ---- nsaserefpolicy/policy/modules/system/fusermount.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/system/fusermount.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/fusermount.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/system/fusermount.te 2008-04-04 16:11:03.000000000 -0400 @@ -0,0 +1,45 @@ +policy_module(fusermount,1.0.0) + @@ -18952,8 +18995,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.0.8/policy/modules/system/getty.te ---- nsaserefpolicy/policy/modules/system/getty.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/getty.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/getty.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/getty.te 2008-04-04 16:11:03.000000000 -0400 @@ -33,7 +33,8 @@ # @@ -18965,8 +19008,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. allow getty_t self:process { getpgid setpgid getsession signal_perms }; allow getty_t self:fifo_file rw_fifo_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.0.8/policy/modules/system/hostname.te ---- nsaserefpolicy/policy/modules/system/hostname.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/hostname.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/hostname.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/hostname.te 2008-04-04 16:11:03.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -18991,8 +19034,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna + unconfined_dontaudit_rw_pipes(hostname_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.0.8/policy/modules/system/hotplug.te ---- nsaserefpolicy/policy/modules/system/hotplug.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/hotplug.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/hotplug.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/hotplug.te 2008-04-04 16:11:03.000000000 -0400 @@ -179,6 +179,7 @@ sysnet_read_dhcpc_pid(hotplug_t) sysnet_rw_dhcp_config(hotplug_t) @@ -19013,8 +19056,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.0.8/policy/modules/system/init.if ---- nsaserefpolicy/policy/modules/system/init.if 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/init.if 2008-02-26 15:13:37.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/init.if 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/init.if 2008-04-04 16:11:03.000000000 -0400 @@ -211,6 +211,21 @@ kernel_dontaudit_use_fds($1) ') @@ -19251,8 +19294,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.0.8/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/init.te 2008-03-12 13:36:13.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/init.te 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/init.te 2008-04-04 16:11:03.000000000 -0400 @@ -10,6 +10,20 @@ # Declarations # @@ -19504,16 +19547,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t vmware_read_system_config(initrc_t) vmware_append_system_config(initrc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.0.8/policy/modules/system/ipsec.fc ---- nsaserefpolicy/policy/modules/system/ipsec.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/ipsec.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/ipsec.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/ipsec.fc 2008-04-04 16:11:03.000000000 -0400 @@ -32,3 +32,4 @@ /var/racoon(/.*)? gen_context(system_u:object_r:ipsec_var_run_t,s0) /var/run/pluto(/.*)? gen_context(system_u:object_r:ipsec_var_run_t,s0) +/var/run/racoon.pid -- gen_context(system_u:object_r:ipsec_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.0.8/policy/modules/system/ipsec.te ---- nsaserefpolicy/policy/modules/system/ipsec.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/ipsec.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/ipsec.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/ipsec.te 2008-04-04 16:11:03.000000000 -0400 @@ -55,11 +55,11 @@ allow ipsec_t self:capability { net_admin dac_override dac_read_search }; @@ -19623,8 +19666,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. dev_read_urand(racoon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.0.8/policy/modules/system/iptables.te ---- nsaserefpolicy/policy/modules/system/iptables.te 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/iptables.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/iptables.te 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/iptables.te 2008-04-04 16:11:03.000000000 -0400 @@ -64,6 +64,7 @@ init_use_script_ptys(iptables_t) # to allow rules to be saved on reboot: @@ -19645,8 +19688,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.0.8/policy/modules/system/iscsi.te ---- nsaserefpolicy/policy/modules/system/iscsi.te 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/iscsi.te 2008-02-20 23:17:45.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/iscsi.te 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/iscsi.te 2008-04-04 16:11:03.000000000 -0400 @@ -29,7 +29,7 @@ # @@ -19674,8 +19717,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. libs_use_shared_libs(iscsid_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.0.8/policy/modules/system/libraries.fc ---- nsaserefpolicy/policy/modules/system/libraries.fc 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/libraries.fc 2008-03-06 16:59:16.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/libraries.fc 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/libraries.fc 2008-04-04 16:11:03.000000000 -0400 @@ -65,11 +65,15 @@ /opt/(.*/)?java/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) /opt/(.*/)?jre.*/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -19773,8 +19816,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/usr/lib/.*/program(/.*)?\.so gen_context(system_u:object_r:lib_t,s0) +/usr/lib64/.*/program(/.*)?\.so gen_context(system_u:object_r:lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.0.8/policy/modules/system/libraries.te ---- nsaserefpolicy/policy/modules/system/libraries.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/libraries.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/libraries.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/libraries.te 2008-04-04 17:42:00.000000000 -0400 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -19819,22 +19862,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ifdef(`hide_broken_symptoms',` optional_policy(` -@@ -96,4 +105,12 @@ +@@ -96,4 +105,13 @@ # and executes ldconfig on it. If you dont allow this kernel installs # blow up. rpm_manage_script_tmp_files(ldconfig_t) + # smart package manager needs the following for the same reason + rpm_rw_tmp_files(ldconfig_t) -+') + ') + +optional_policy(` + # run mkinitrd as unconfined user + unconfined_manage_tmp_files(ldconfig_t) + unconfined_domain(ldconfig_t) - ') ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.0.8/policy/modules/system/locallogin.te ---- nsaserefpolicy/policy/modules/system/locallogin.te 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/locallogin.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/locallogin.te 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/locallogin.te 2008-04-04 16:11:03.000000000 -0400 @@ -97,6 +97,12 @@ term_setattr_all_user_ttys(local_login_t) term_setattr_unallocated_ttys(local_login_t) @@ -19893,8 +19937,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall # # Sulogin local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.0.8/policy/modules/system/logging.fc ---- nsaserefpolicy/policy/modules/system/logging.fc 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/logging.fc 2008-03-18 19:40:43.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/logging.fc 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/logging.fc 2008-04-04 16:11:03.000000000 -0400 @@ -1,12 +1,16 @@ - /dev/log -s gen_context(system_u:object_r:devlog_t,s0) @@ -19948,8 +19992,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +/var/run/audispd_events -s gen_context(system_u:object_r:audisp_var_run_t,s0) +/var/cfengine/outputs(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.0.8/policy/modules/system/logging.if ---- nsaserefpolicy/policy/modules/system/logging.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/logging.if 2008-03-18 19:41:41.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/logging.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/logging.if 2008-04-04 16:11:03.000000000 -0400 @@ -34,6 +34,51 @@ # interface(`logging_send_audit_msgs',` @@ -20367,8 +20411,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + stream_connect_pattern($1,auditd_var_run_t,auditd_var_run_t,auditd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.0.8/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/logging.te 2008-03-19 20:31:48.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/logging.te 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/logging.te 2008-04-04 16:11:03.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(logging,1.7.3) @@ -20614,8 +20658,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + +#logging_audisp_system_domain(zos_remote_t, zos_remote_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.0.8/policy/modules/system/lvm.fc ---- nsaserefpolicy/policy/modules/system/lvm.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/lvm.fc 2008-03-12 12:01:57.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/lvm.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/lvm.fc 2008-04-04 16:11:03.000000000 -0400 @@ -15,6 +15,7 @@ # /etc/lvm(/.*)? gen_context(system_u:object_r:lvm_etc_t,s0) @@ -20630,8 +20674,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /var/lib/multipath(/.*)? gen_context(system_u:object_r:lvm_var_lib_t,s0) +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.0.8/policy/modules/system/lvm.te ---- nsaserefpolicy/policy/modules/system/lvm.te 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/lvm.te 2008-03-12 00:07:04.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/lvm.te 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/lvm.te 2008-04-04 16:11:03.000000000 -0400 @@ -44,9 +44,9 @@ # Cluster LVM daemon local policy # @@ -20807,8 +20851,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te + xen_dontaudit_rw_unix_stream_sockets(lvm_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.0.8/policy/modules/system/miscfiles.fc ---- nsaserefpolicy/policy/modules/system/miscfiles.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/miscfiles.fc 2008-03-28 14:39:19.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/miscfiles.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/miscfiles.fc 2008-04-04 16:11:03.000000000 -0400 @@ -80,3 +80,6 @@ /var/empty/sshd/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) /var/spool/postfix/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) @@ -20817,8 +20861,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi +/usr/games(/.*)?/fonts(/.*)? gen_context(system_u:object_r:fonts_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.0.8/policy/modules/system/miscfiles.if ---- nsaserefpolicy/policy/modules/system/miscfiles.if 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/miscfiles.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/miscfiles.if 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/miscfiles.if 2008-04-04 16:11:03.000000000 -0400 @@ -57,6 +57,26 @@ ## ## @@ -20856,8 +20900,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi delete_files_pattern($1,man_t,man_t) delete_lnk_files_pattern($1,man_t,man_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.0.8/policy/modules/system/modutils.if ---- nsaserefpolicy/policy/modules/system/modutils.if 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/modutils.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/modutils.if 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/modutils.if 2008-04-04 16:11:03.000000000 -0400 @@ -66,6 +66,25 @@ ######################################## @@ -20885,8 +20929,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.0.8/policy/modules/system/modutils.te ---- nsaserefpolicy/policy/modules/system/modutils.te 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/modutils.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/modutils.te 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/modutils.te 2008-04-04 16:11:03.000000000 -0400 @@ -42,7 +42,7 @@ # insmod local policy # @@ -21001,8 +21045,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ################################# diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.0.8/policy/modules/system/mount.fc ---- nsaserefpolicy/policy/modules/system/mount.fc 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/mount.fc 2008-01-29 15:05:35.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/mount.fc 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/mount.fc 2008-04-04 16:11:03.000000000 -0400 @@ -1,4 +1,4 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -21011,8 +21055,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/sbin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) +/sbin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.0.8/policy/modules/system/mount.te ---- nsaserefpolicy/policy/modules/system/mount.te 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/mount.te 2008-03-25 06:31:57.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/mount.te 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/mount.te 2008-04-04 16:11:04.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -21197,8 +21241,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.0.8/policy/modules/system/raid.te ---- nsaserefpolicy/policy/modules/system/raid.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/raid.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/raid.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/raid.te 2008-04-04 16:11:04.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -21228,8 +21272,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.0.8/policy/modules/system/selinuxutil.fc ---- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.fc 2008-04-04 16:11:04.000000000 -0400 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -21240,8 +21284,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu /usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.0.8/policy/modules/system/selinuxutil.if ---- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.if 2008-04-04 17:18:58.000000000 -0400 @@ -585,7 +585,7 @@ type selinux_config_t; ') @@ -21450,7 +21494,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + type semanage_tmp_t; + type policy_config_t; + ') -+ allow $1 self:capability { dac_override audit_write }; ++ allow $1 self:capability { dac_override audit_write sys_resource }; + allow $1 self:process signal; + allow $1 self:unix_stream_socket create_stream_socket_perms; + allow $1 self:unix_dgram_socket create_socket_perms; @@ -21516,8 +21560,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.0.8/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.te 2008-02-02 06:06:45.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.te 2008-04-04 17:16:27.000000000 -0400 @@ -76,7 +76,6 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) @@ -21763,7 +21807,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # cjp: need a more general way to handle this: ifdef(`enable_mls',` # read secadm tmp files -@@ -516,11 +499,19 @@ +@@ -516,11 +499,20 @@ allow setfiles_t self:capability { dac_override dac_read_search fowner }; dontaudit setfiles_t self:capability sys_tty_config; allow setfiles_t self:fifo_file rw_file_perms; @@ -21779,11 +21823,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + +files_list_isid_type_dirs(setfiles_t) +files_read_isid_type_files(setfiles_t) ++files_dontaudit_read_all_symlinks(setfiles_t) + kernel_read_system_state(setfiles_t) kernel_relabelfrom_unlabeled_dirs(setfiles_t) kernel_relabelfrom_unlabeled_files(setfiles_t) -@@ -537,6 +528,7 @@ +@@ -537,6 +529,7 @@ fs_getattr_xattr_fs(setfiles_t) fs_list_all(setfiles_t) @@ -21791,7 +21836,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu fs_search_auto_mountpoints(setfiles_t) fs_relabelfrom_noxattr_fs(setfiles_t) -@@ -590,8 +582,20 @@ +@@ -590,8 +583,20 @@ fs_relabel_tmpfs_chr_file(setfiles_t) ') @@ -21813,8 +21858,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.0.8/policy/modules/system/sysnetwork.fc ---- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.fc 2008-04-04 16:11:04.000000000 -0400 @@ -52,8 +52,7 @@ /var/lib/dhcpcd(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) /var/lib/dhclient(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) @@ -21826,8 +21871,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.0.8/policy/modules/system/sysnetwork.if ---- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.if 2008-01-17 19:33:53.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.if 2008-04-04 16:11:04.000000000 -0400 @@ -145,6 +145,25 @@ ######################################## @@ -21899,8 +21944,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.0.8/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.te 2008-03-28 13:42:08.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.te 2008-04-04 16:11:04.000000000 -0400 @@ -45,7 +45,7 @@ dontaudit dhcpc_t self:capability sys_tty_config; # for access("/etc/bashrc", X_OK) on Red Hat @@ -22033,8 +22078,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet kernel_write_xen_state(ifconfig_t) xen_append_log(ifconfig_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.0.8/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/udev.te 2008-02-28 05:27:54.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/udev.te 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/udev.te 2008-04-04 16:11:04.000000000 -0400 @@ -132,6 +132,7 @@ init_read_utmp(udev_t) @@ -22078,8 +22123,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t xserver_read_xdm_pid(udev_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.0.8/policy/modules/system/unconfined.fc ---- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/unconfined.fc 2008-03-06 17:18:43.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/unconfined.fc 2008-04-04 16:11:04.000000000 -0400 @@ -7,6 +7,8 @@ /usr/bin/vncserver -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -22092,8 +22137,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +/usr/sbin/mock -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) +/usr/sbin/sysreport -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.0.8/policy/modules/system/unconfined.if ---- nsaserefpolicy/policy/modules/system/unconfined.if 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/unconfined.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/unconfined.if 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/unconfined.if 2008-04-04 16:11:04.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -22408,8 +22453,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.0.8/policy/modules/system/unconfined.te ---- nsaserefpolicy/policy/modules/system/unconfined.te 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/unconfined.te 2008-03-18 14:58:06.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/unconfined.te 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/unconfined.te 2008-04-04 16:11:04.000000000 -0400 @@ -5,36 +5,57 @@ # # Declarations @@ -22684,8 +22729,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +domtrans_pattern(unconfined_t, unconfined_notrans_exec_t, unconfined_notrans_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.0.8/policy/modules/system/userdomain.fc ---- nsaserefpolicy/policy/modules/system/userdomain.fc 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/userdomain.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/userdomain.fc 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/userdomain.fc 2008-04-04 16:11:04.000000000 -0400 @@ -1,4 +1,4 @@ HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) @@ -22693,8 +22738,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - /tmp/gconfd-USER -d gen_context(system_u:object_r:ROLE_tmp_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.0.8/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/userdomain.if 2008-03-28 21:09:51.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/userdomain.if 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/userdomain.if 2008-04-04 16:30:14.000000000 -0400 @@ -29,8 +29,9 @@ ') @@ -24185,7 +24230,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Send a dbus message to all user domains. ## ## -@@ -5559,3 +5812,419 @@ +@@ -5559,3 +5812,420 @@ interface(`userdom_unconfined',` refpolicywarn(`$0($*) has been deprecated.') ') @@ -24605,9 +24650,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + typeattribute $2 userdomain; +') + ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.0.8/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/userdomain.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/userdomain.te 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/userdomain.te 2008-04-04 16:30:31.000000000 -0400 @@ -24,13 +24,6 @@ ## @@ -24727,7 +24773,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ', ` userdom_security_admin_template(sysadm_t,sysadm_r,admin_terminal) ') -@@ -494,3 +497,15 @@ +@@ -494,3 +497,30 @@ optional_policy(` yam_run(sysadm_t,sysadm_r,admin_terminal) ') @@ -24743,14 +24789,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + netutils_run_traceroute_cond(staff_t,staff_r,{ staff_tty_device_t staff_devpts_t }) +') + ++tunable_policy(`use_nfs_home_dirs',` ++ manage_dirs_pattern(privhome, nfs_t, nfs_t) ++ manage_files_pattern(privhome, nfs_t, nfs_t) ++ manage_lnk_files_pattern(privhome, nfs_t, nfs_t) ++ manage_sock_files_pattern(privhome, nfs_t, nfs_t) ++ manage_fifo_files_pattern(privhome, nfs_t, nfs_t) ++') ++ ++tunable_policy(`use_samba_home_dirs',` ++ manage_dirs_pattern(privhome, cifs_t, cifs_t) ++ manage_files_pattern(privhome, cifs_t, cifs_t) ++ manage_lnk_files_pattern(privhome, cifs_t, cifs_t) ++ manage_sock_files_pattern(privhome, cifs_t, cifs_t) ++ manage_fifo_files_pattern(privhome, cifs_t, cifs_t) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.0.8/policy/modules/system/virt.fc ---- nsaserefpolicy/policy/modules/system/virt.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/system/virt.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/system/virt.fc 2008-04-04 16:11:04.000000000 -0400 @@ -0,0 +1 @@ +/var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.0.8/policy/modules/system/virt.if ---- nsaserefpolicy/policy/modules/system/virt.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/system/virt.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/system/virt.if 2008-04-04 16:11:04.000000000 -0400 @@ -0,0 +1,78 @@ +## Virtualization + @@ -24831,15 +24892,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.i + manage_files_pattern($1,virt_var_lib_t,virt_var_lib_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.0.8/policy/modules/system/virt.te ---- nsaserefpolicy/policy/modules/system/virt.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/system/virt.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/system/virt.te 2008-04-04 16:11:04.000000000 -0400 @@ -0,0 +1,3 @@ +# var/lib files +type virt_var_lib_t; +files_type(virt_var_lib_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.0.8/policy/modules/system/xen.if ---- nsaserefpolicy/policy/modules/system/xen.if 2007-10-22 19:21:39.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/xen.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/xen.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/xen.if 2008-04-04 16:11:04.000000000 -0400 @@ -191,3 +191,24 @@ domtrans_pattern($1,xm_exec_t,xm_t) @@ -24866,8 +24927,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if + rw_files_pattern($1,xen_image_t,xen_image_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.0.8/policy/modules/system/xen.te ---- nsaserefpolicy/policy/modules/system/xen.te 2007-10-22 19:21:40.000000000 +0200 -+++ serefpolicy-3.0.8/policy/modules/system/xen.te 2008-02-28 05:16:42.000000000 +0100 +--- nsaserefpolicy/policy/modules/system/xen.te 2007-10-22 13:21:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/xen.te 2008-04-04 16:11:04.000000000 -0400 @@ -45,9 +45,7 @@ type xenstored_t; @@ -25042,18 +25103,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te + unconfined_domain(xend_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.0.8/policy/modules/users/guest.fc ---- nsaserefpolicy/policy/modules/users/guest.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/users/guest.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/users/guest.fc 2008-04-04 16:11:04.000000000 -0400 @@ -0,0 +1 @@ +# No guest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.0.8/policy/modules/users/guest.if ---- nsaserefpolicy/policy/modules/users/guest.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/users/guest.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/users/guest.if 2008-04-04 16:11:04.000000000 -0400 @@ -0,0 +1 @@ +## Policy for guest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.0.8/policy/modules/users/guest.te ---- nsaserefpolicy/policy/modules/users/guest.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/users/guest.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/users/guest.te 2008-04-04 16:11:04.000000000 -0400 @@ -0,0 +1,12 @@ +policy_module(guest,1.0.1) +userdom_restricted_user_template(guest) @@ -25068,18 +25129,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.t + dbus_connectto_user_bus(xguest,xguest_mozilla_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.0.8/policy/modules/users/logadm.fc ---- nsaserefpolicy/policy/modules/users/logadm.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/users/logadm.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/users/logadm.fc 2008-04-04 16:11:04.000000000 -0400 @@ -0,0 +1 @@ +# No logadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.0.8/policy/modules/users/logadm.if ---- nsaserefpolicy/policy/modules/users/logadm.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/users/logadm.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/users/logadm.if 2008-04-04 16:11:04.000000000 -0400 @@ -0,0 +1 @@ +## Policy for logadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.0.8/policy/modules/users/logadm.te ---- nsaserefpolicy/policy/modules/users/logadm.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/users/logadm.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/users/logadm.te 2008-04-04 16:11:04.000000000 -0400 @@ -0,0 +1,11 @@ +policy_module(logadm,1.0.0) + @@ -25093,23 +25154,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm. + +logging_admin(logadm_t, logadm_r, { logadm_tty_device_t logadm_devpts_t }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.0.8/policy/modules/users/metadata.xml ---- nsaserefpolicy/policy/modules/users/metadata.xml 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/users/metadata.xml 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/users/metadata.xml 2008-04-04 16:11:04.000000000 -0400 @@ -0,0 +1 @@ +Policy modules for users diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.0.8/policy/modules/users/webadm.fc ---- nsaserefpolicy/policy/modules/users/webadm.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/users/webadm.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/users/webadm.fc 2008-04-04 16:11:04.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.0.8/policy/modules/users/webadm.if ---- nsaserefpolicy/policy/modules/users/webadm.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/users/webadm.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/users/webadm.if 2008-04-04 16:11:04.000000000 -0400 @@ -0,0 +1 @@ +## Policy for webadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.0.8/policy/modules/users/webadm.te ---- nsaserefpolicy/policy/modules/users/webadm.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/users/webadm.te 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/users/webadm.te 2008-04-04 16:11:04.000000000 -0400 @@ -0,0 +1,42 @@ +policy_module(webadm,1.0.0) + @@ -25154,18 +25215,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm. +allow gadmin_t webadm_t:process transition; +allow webadm_t gadmin_t:dir getattr; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.0.8/policy/modules/users/xguest.fc ---- nsaserefpolicy/policy/modules/users/xguest.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/users/xguest.fc 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/users/xguest.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/users/xguest.fc 2008-04-04 16:11:04.000000000 -0400 @@ -0,0 +1 @@ +# No xguest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.0.8/policy/modules/users/xguest.if ---- nsaserefpolicy/policy/modules/users/xguest.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/users/xguest.if 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/modules/users/xguest.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/users/xguest.if 2008-04-04 16:11:04.000000000 -0400 @@ -0,0 +1 @@ +## Policy for xguest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.0.8/policy/modules/users/xguest.te ---- nsaserefpolicy/policy/modules/users/xguest.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.0.8/policy/modules/users/xguest.te 2008-03-18 22:05:47.000000000 +0100 +--- nsaserefpolicy/policy/modules/users/xguest.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/users/xguest.te 2008-04-04 16:11:04.000000000 -0400 @@ -0,0 +1,62 @@ +policy_module(xguest,1.0.1) + @@ -25230,8 +25291,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.0.8/policy/support/obj_perm_sets.spt ---- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-10-22 19:21:43.000000000 +0200 -+++ serefpolicy-3.0.8/policy/support/obj_perm_sets.spt 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-10-22 13:21:43.000000000 -0400 ++++ serefpolicy-3.0.8/policy/support/obj_perm_sets.spt 2008-04-04 16:11:04.000000000 -0400 @@ -216,7 +216,7 @@ define(`getattr_file_perms',`{ getattr }') define(`setattr_file_perms',`{ setattr }') @@ -25259,8 +25320,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0.8/policy/users ---- nsaserefpolicy/policy/users 2007-10-22 19:21:43.000000000 +0200 -+++ serefpolicy-3.0.8/policy/users 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/policy/users 2007-10-22 13:21:43.000000000 -0400 ++++ serefpolicy-3.0.8/policy/users 2008-04-04 16:11:04.000000000 -0400 @@ -16,7 +16,7 @@ # and a user process should never be assigned the system user # identity. @@ -25296,8 +25357,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0 -') +gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.0.8/Rules.modular ---- nsaserefpolicy/Rules.modular 2007-10-22 19:21:44.000000000 +0200 -+++ serefpolicy-3.0.8/Rules.modular 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/Rules.modular 2007-10-22 13:21:44.000000000 -0400 ++++ serefpolicy-3.0.8/Rules.modular 2008-04-04 16:11:04.000000000 -0400 @@ -96,6 +96,9 @@ @test -d $(builddir) || mkdir -p $(builddir) $(verbose) $(SEMOD_PKG) -o $@ -m $(base_mod) -f $(base_fc) -u $(users_extra) -s $(tmpdir)/seusers @@ -25317,8 +25378,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3. $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.0.8/Rules.monolithic ---- nsaserefpolicy/Rules.monolithic 2007-10-22 19:21:43.000000000 +0200 -+++ serefpolicy-3.0.8/Rules.monolithic 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/Rules.monolithic 2007-10-22 13:21:43.000000000 -0400 ++++ serefpolicy-3.0.8/Rules.monolithic 2008-04-04 16:11:04.000000000 -0400 @@ -63,6 +63,9 @@ # # Build a binary policy locally @@ -25348,8 +25409,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(all_te_files) $(tmpdir)/rolemap.conf diff --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.0.8/support/Makefile.devel ---- nsaserefpolicy/support/Makefile.devel 2007-10-22 19:21:44.000000000 +0200 -+++ serefpolicy-3.0.8/support/Makefile.devel 2008-01-17 15:03:07.000000000 +0100 +--- nsaserefpolicy/support/Makefile.devel 2007-10-22 13:21:44.000000000 -0400 ++++ serefpolicy-3.0.8/support/Makefile.devel 2008-04-04 16:11:04.000000000 -0400 @@ -31,10 +31,10 @@ genxml := $(PYTHON) $(HEADERDIR)/support/segenxml.py diff --git a/selinux-policy.spec b/selinux-policy.spec index 2254320..3aa6c4d 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -17,7 +17,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.0.8 -Release: 97%{?dist} +Release: 98%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -381,6 +381,14 @@ exit 0 %endif %changelog +* Fri Apr 4 2008 Dan Walsh 3.0.8-98 +- dontaudit setfiles reading links +- allow semanage sys_resource +- add allow_httpd_mod_auth_ntlm_winbind boolean +- Allow privhome apps including dovecot read on nfs and cifs home +dirs if the boolean is set +- Allow fetchmail to manage sendmail_log + * Fri Mar 28 2008 Dan Walsh 3.0.8-97 - Allow stunnel apps to r/w the stunnel socket