From c6cafa70ca44e7417de20d8120b4716664861d3b Mon Sep 17 00:00:00 2001 From: Miroslav Grepl Date: Dec 09 2008 09:47:54 +0000 Subject: Allow rpcbind setgid capability Allow NetworkManager send message to unpriv users --- diff --git a/policy-20071130.patch b/policy-20071130.patch index 4ed78c1..8302eaf 100644 --- a/policy-20071130.patch +++ b/policy-20071130.patch @@ -1,112 +1,12 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.3.1/Makefile ---- nsaserefpolicy/Makefile 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/Makefile 2008-11-03 16:02:08.000000000 -0500 -@@ -235,7 +235,7 @@ - appdir := $(contextpath) - user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) - user_default_contexts_names := $(addprefix $(contextpath)/users/,$(subst _default_contexts,,$(notdir $(user_default_contexts)))) --appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names) -+appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts x_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names) - net_contexts := $(builddir)net_contexts - - all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) -@@ -309,20 +309,22 @@ - - # parse-rolemap modulename,outputfile - define parse-rolemap -- $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ -- $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 -+ echo "" >> $2 -+# $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ -+# $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 - endef - - # perrole-expansion modulename,outputfile - define perrole-expansion -- $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 -- $(call parse-rolemap,$1,$2) -- $(verbose) echo "')" >> $2 -- -- $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 -- $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 -- $(call parse-rolemap-compat,$1,$2) -- $(verbose) echo "')" >> $2 -+ echo "No longer doing perrole-expansion" -+# $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 -+# $(call parse-rolemap,$1,$2) -+# $(verbose) echo "')" >> $2 -+ -+# $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 -+# $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 -+# $(call parse-rolemap-compat,$1,$2) -+# $(verbose) echo "')" >> $2 - endef - - # create-base-per-role-tmpl modulenames,outputfile -@@ -521,6 +523,10 @@ - @mkdir -p $(appdir)/users - $(verbose) $(INSTALL) -m 644 $^ $@ - -+$(appdir)/initrc_context: $(tmpdir)/initrc_context -+ @mkdir -p $(appdir) -+ $(verbose) $(INSTALL) -m 644 $< $@ -+ - $(appdir)/%: $(appconf)/% - @mkdir -p $(appdir) - $(verbose) $(INSTALL) -m 644 $< $@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.1/Rules.modular ---- nsaserefpolicy/Rules.modular 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/Rules.modular 2008-11-03 16:02:16.000000000 -0500 -@@ -73,8 +73,8 @@ - $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te - @echo "Compliling $(NAME) $(@F) module" - @test -d $(tmpdir) || mkdir -p $(tmpdir) -- $(call perrole-expansion,$(basename $(@F)),$@.role) -- $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) -+# $(call perrole-expansion,$(basename $(@F)),$@.role) -+ $(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp) - $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ - - $(tmpdir)/%.mod.fc: $(m4support) %.fc -@@ -129,7 +129,7 @@ - @test -d $(tmpdir) || mkdir -p $(tmpdir) - # define all available object classes - $(verbose) $(genperm) $(avs) $(secclass) > $@ -- $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) -+# $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) - $(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true - - $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy -@@ -147,7 +147,7 @@ - $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy - $(tmpdir)/rolemap.conf: $(rolemap) - $(verbose) echo "" > $@ -- $(call parse-rolemap,base,$@) -+# $(call parse-rolemap,base,$@) - - $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy - $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.1/Rules.monolithic ---- nsaserefpolicy/Rules.monolithic 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/Rules.monolithic 2008-11-03 16:02:16.000000000 -0500 -@@ -96,7 +96,7 @@ - # - # Load the binary policy - # --reload $(tmpdir)/load: $(loadpath) $(fcpath) $(appfiles) -+reload $(tmpdir)/load: $(loadpath) $(fcpath) $(ncpath) $(appfiles) - @echo "Loading $(NAME) $(loadpath)" - $(verbose) $(LOADPOLICY) -q $(loadpath) - @touch $(tmpdir)/load diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context ---- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context 2008-12-09 00:36:34.000000000 +0100 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,6 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -115,8 +15,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u +system_r:initrc_su_t:s0 guest_r:guest_t:s0 +guest_r:guest_t:s0 guest_r:guest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts 2008-12-09 00:36:34.000000000 +0100 @@ -1,11 +1,7 @@ system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -131,8 +31,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/staff_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/config/appconfig-mcs/staff_u_default_contexts 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/config/appconfig-mcs/staff_u_default_contexts 2008-12-09 00:36:34.000000000 +0100 @@ -5,6 +5,8 @@ system_r:xdm_t:s0 staff_r:staff_t:s0 staff_r:staff_su_t:s0 staff_r:staff_t:s0 @@ -143,8 +43,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,11 @@ +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 +system_r:initrc_t:s0 unconfined_r:unconfined_t:s0 @@ -157,9 +57,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfi +system_r:initrc_su_t:s0 unconfined_r:unconfined_t:s0 +unconfined_r:unconfined_t:s0 unconfined_r:unconfined_t:s0 +system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context +--- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context 2008-12-09 00:36:34.000000000 +0100 +@@ -1 +1 @@ +-system_u:sysadm_r:sysadm_t:s0 ++system_u:system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/user_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/config/appconfig-mcs/user_u_default_contexts 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/config/appconfig-mcs/user_u_default_contexts 2008-12-09 00:36:34.000000000 +0100 @@ -5,4 +5,5 @@ system_r:xdm_t:s0 user_r:user_t:s0 user_r:user_su_t:s0 user_r:user_t:s0 @@ -167,15 +73,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_ - +system_r:initrc_su_t:s0 user_r:user_t:s0 +user_r:user_t:s0 user_r:user_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context ---- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context 2008-11-03 16:02:08.000000000 -0500 -@@ -1 +1 @@ --system_u:sysadm_r:sysadm_t:s0 -+system_u:system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_contexts serefpolicy-3.3.1/config/appconfig-mcs/x_contexts ---- nsaserefpolicy/config/appconfig-mcs/x_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/config/appconfig-mcs/x_contexts 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,188 @@ +# +# Config file for XSELinux extension @@ -366,8 +266,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_conte +# Default fallback type +event * system_u:object_r:default_xevent_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,7 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -377,16 +277,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_ +system_r:initrc_su_t:s0 xguest_r:xguest_t:s0 +xguest_r:xguest_t:s0 xguest_r:xguest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts ---- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/x_contexts serefpolicy-3.3.1/config/appconfig-mls/x_contexts ---- nsaserefpolicy/config/appconfig-mls/x_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/config/appconfig-mls/x_contexts 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,188 @@ +# +# Config file for XSELinux extension @@ -577,16 +477,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/x_conte +# Default fallback type +event * system_u:object_r:default_xevent_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts ---- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t +system_r:sshd_t guest_r:guest_t +system_r:crond_t guest_r:guest_crond_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts ---- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts 2008-12-09 00:36:34.000000000 +0100 @@ -1,11 +1,7 @@ system_r:crond_t unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t system_r:local_login_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t @@ -601,8 +501,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/ro -#system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t +system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/x_contexts serefpolicy-3.3.1/config/appconfig-standard/x_contexts ---- nsaserefpolicy/config/appconfig-standard/x_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/config/appconfig-standard/x_contexts 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,188 @@ +# +# Config file for XSELinux extension @@ -793,17 +693,73 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/x_ +# Default fallback type +event * system_u:object_r:default_xevent_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts ---- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t +system_r:sshd_t xguest_r:xguest_t +system_r:crond_t xguest_r:xguest_crond_t +system_r:xdm_t xguest_r:xguest_t +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.3.1/Makefile +--- nsaserefpolicy/Makefile 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/Makefile 2008-12-09 00:36:34.000000000 +0100 +@@ -235,7 +235,7 @@ + appdir := $(contextpath) + user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) + user_default_contexts_names := $(addprefix $(contextpath)/users/,$(subst _default_contexts,,$(notdir $(user_default_contexts)))) +-appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names) ++appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts x_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names) + net_contexts := $(builddir)net_contexts + + all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) +@@ -309,20 +309,22 @@ + + # parse-rolemap modulename,outputfile + define parse-rolemap +- $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ +- $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 ++ echo "" >> $2 ++# $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ ++# $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 + endef + + # perrole-expansion modulename,outputfile + define perrole-expansion +- $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 +- $(call parse-rolemap,$1,$2) +- $(verbose) echo "')" >> $2 +- +- $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 +- $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 +- $(call parse-rolemap-compat,$1,$2) +- $(verbose) echo "')" >> $2 ++ echo "No longer doing perrole-expansion" ++# $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 ++# $(call parse-rolemap,$1,$2) ++# $(verbose) echo "')" >> $2 ++ ++# $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 ++# $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 ++# $(call parse-rolemap-compat,$1,$2) ++# $(verbose) echo "')" >> $2 + endef + + # create-base-per-role-tmpl modulenames,outputfile +@@ -521,6 +523,10 @@ + @mkdir -p $(appdir)/users + $(verbose) $(INSTALL) -m 644 $^ $@ + ++$(appdir)/initrc_context: $(tmpdir)/initrc_context ++ @mkdir -p $(appdir) ++ $(verbose) $(INSTALL) -m 644 $< $@ ++ + $(appdir)/%: $(appconf)/% + @mkdir -p $(appdir) + $(verbose) $(INSTALL) -m 644 $< $@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.3.1/man/man8/ftpd_selinux.8 ---- nsaserefpolicy/man/man8/ftpd_selinux.8 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/man/man8/ftpd_selinux.8 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/man/man8/ftpd_selinux.8 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/man/man8/ftpd_selinux.8 2008-12-09 00:36:34.000000000 +0100 @@ -1,52 +1,65 @@ -.TH "ftpd_selinux" "8" "17 Jan 2005" "dwalsh@redhat.com" "ftpd Selinux Policy documentation" +.TH "ftpd_selinux" "8" "17 Jan 2005" "dwalsh@redhat.com" "ftpd SELinux policy documentation" @@ -910,8 +866,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere +selinux(8), ftpd(8), setsebool(8), semanage(8), restorecon(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.3.1/man/man8/httpd_selinux.8 ---- nsaserefpolicy/man/man8/httpd_selinux.8 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/man/man8/httpd_selinux.8 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/man/man8/httpd_selinux.8 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/man/man8/httpd_selinux.8 2008-12-09 00:36:34.000000000 +0100 @@ -22,23 +22,19 @@ .EX httpd_sys_content_t @@ -942,8 +898,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 ser httpd_unconfined_script_exec_t .EE diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.3.1/policy/flask/access_vectors ---- nsaserefpolicy/policy/flask/access_vectors 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/flask/access_vectors 2008-11-03 16:02:16.000000000 -0500 +--- nsaserefpolicy/policy/flask/access_vectors 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/flask/access_vectors 2008-12-09 00:36:34.000000000 +0100 @@ -125,6 +125,7 @@ reparent search @@ -1229,8 +1185,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors + copy +} diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classes serefpolicy-3.3.1/policy/flask/security_classes ---- nsaserefpolicy/policy/flask/security_classes 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/flask/security_classes 2008-11-03 16:02:16.000000000 -0500 +--- nsaserefpolicy/policy/flask/security_classes 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/flask/security_classes 2008-12-09 00:36:34.000000000 +0100 @@ -50,21 +50,19 @@ # passwd/chfn/chsh class passwd # userspace @@ -1278,8 +1234,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classe + # FLASK diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.3.1/policy/global_tunables ---- nsaserefpolicy/policy/global_tunables 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/global_tunables 2008-11-03 16:02:16.000000000 -0500 +--- nsaserefpolicy/policy/global_tunables 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/global_tunables 2008-12-09 00:36:34.000000000 +0100 @@ -34,7 +34,7 @@ ## @@ -1319,8 +1275,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.3.1/policy/mls ---- nsaserefpolicy/policy/mls 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/mls 2008-11-03 16:02:16.000000000 -0500 +--- nsaserefpolicy/policy/mls 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/mls 2008-12-09 00:36:34.000000000 +0100 @@ -371,78 +371,53 @@ @@ -1601,8 +1557,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.3.1 # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.3.1/policy/modules/admin/alsa.te ---- nsaserefpolicy/policy/modules/admin/alsa.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/alsa.te 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/alsa.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/alsa.te 2008-12-09 00:36:34.000000000 +0100 @@ -48,6 +48,7 @@ files_search_home(alsa_t) @@ -1612,8 +1568,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te auth_use_nsswitch(alsa_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.fc serefpolicy-3.3.1/policy/modules/admin/amanda.fc ---- nsaserefpolicy/policy/modules/admin/amanda.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/amanda.fc 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/amanda.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/amanda.fc 2008-12-09 00:36:34.000000000 +0100 @@ -3,6 +3,7 @@ /etc/amanda/.*/tapelist(/.*)? gen_context(system_u:object_r:amanda_data_t,s0) /etc/amandates gen_context(system_u:object_r:amanda_amandates_t,s0) @@ -1623,8 +1579,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. /root/restore -d gen_context(system_u:object_r:amanda_recover_dir_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.3.1/policy/modules/admin/amanda.te ---- nsaserefpolicy/policy/modules/admin/amanda.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/amanda.te 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/amanda.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/amanda.te 2008-12-09 00:36:34.000000000 +0100 @@ -82,8 +82,9 @@ allow amanda_t amanda_config_t:file { getattr read }; @@ -1673,8 +1629,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. libs_use_ld_so(amanda_recover_t) libs_use_shared_libs(amanda_recover_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.3.1/policy/modules/admin/anaconda.te ---- nsaserefpolicy/policy/modules/admin/anaconda.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/anaconda.te 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/anaconda.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/anaconda.te 2008-12-09 00:36:34.000000000 +0100 @@ -31,15 +31,14 @@ modutils_domtrans_insmod(anaconda_t) @@ -1696,8 +1652,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond kudzu_domtrans(anaconda_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.if serefpolicy-3.3.1/policy/modules/admin/bootloader.if ---- nsaserefpolicy/policy/modules/admin/bootloader.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/bootloader.if 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/bootloader.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/bootloader.if 2008-12-09 00:36:34.000000000 +0100 @@ -49,6 +49,10 @@ role $2 types bootloader_t; @@ -1710,8 +1666,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.3.1/policy/modules/admin/bootloader.te ---- nsaserefpolicy/policy/modules/admin/bootloader.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/bootloader.te 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/bootloader.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/bootloader.te 2008-12-09 00:36:34.000000000 +0100 @@ -215,3 +215,7 @@ userdom_dontaudit_search_staff_home_dirs(bootloader_t) userdom_dontaudit_search_sysadm_home_dirs(bootloader_t) @@ -1721,8 +1677,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa + unconfined_domain(bootloader_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.3.1/policy/modules/admin/brctl.te ---- nsaserefpolicy/policy/modules/admin/brctl.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/brctl.te 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/brctl.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/brctl.te 2008-12-09 00:36:34.000000000 +0100 @@ -33,6 +33,8 @@ files_read_etc_files(brctl_t) @@ -1733,8 +1689,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.t libs_use_shared_libs(brctl_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.3.1/policy/modules/admin/certwatch.te ---- nsaserefpolicy/policy/modules/admin/certwatch.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/certwatch.te 2008-11-13 18:32:21.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/certwatch.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/certwatch.te 2008-12-09 00:36:34.000000000 +0100 @@ -18,6 +18,9 @@ files_read_etc_files(certwatch_t) @@ -1746,8 +1702,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat libs_use_shared_libs(certwatch_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.3.1/policy/modules/admin/consoletype.te ---- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/consoletype.te 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/consoletype.te 2008-12-09 00:36:34.000000000 +0100 @@ -8,9 +8,11 @@ type consoletype_t; @@ -1772,8 +1728,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console init_use_fds(consoletype_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.3.1/policy/modules/admin/firstboot.if ---- nsaserefpolicy/policy/modules/admin/firstboot.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/firstboot.if 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/firstboot.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/firstboot.if 2008-12-09 00:36:34.000000000 +0100 @@ -141,4 +141,6 @@ ') @@ -1782,8 +1738,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.3.1/policy/modules/admin/firstboot.te ---- nsaserefpolicy/policy/modules/admin/firstboot.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/firstboot.te 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/firstboot.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/firstboot.te 2008-12-09 00:36:34.000000000 +0100 @@ -35,9 +35,6 @@ allow firstboot_t firstboot_etc_t:file { getattr read }; @@ -1831,16 +1787,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo -') ') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.3.1/policy/modules/admin/kismet.fc ---- nsaserefpolicy/policy/modules/admin/kismet.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/kismet.fc 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/kismet.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/kismet.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,4 @@ +/usr/bin/kismet -- gen_context(system_u:object_r:kismet_exec_t,s0) +/var/lib/kismet(/.*)? gen_context(system_u:object_r:kismet_var_lib_t,s0) +/var/log/kismet(/.*)? gen_context(system_u:object_r:kismet_log_t,s0) +/var/run/kismet_server.pid -- gen_context(system_u:object_r:kismet_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.3.1/policy/modules/admin/kismet.if ---- nsaserefpolicy/policy/modules/admin/kismet.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/kismet.if 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/kismet.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/kismet.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,252 @@ +## Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. + @@ -2095,8 +2051,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. + kismet_manage_log($1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.3.1/policy/modules/admin/kismet.te ---- nsaserefpolicy/policy/modules/admin/kismet.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/kismet.te 2008-11-18 16:25:27.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/kismet.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/kismet.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,75 @@ + +policy_module(kismet, 1.0.2) @@ -2174,8 +2130,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.3.1/policy/modules/admin/kudzu.te ---- nsaserefpolicy/policy/modules/admin/kudzu.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/kudzu.te 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/kudzu.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/kudzu.te 2008-12-09 00:36:34.000000000 +0100 @@ -21,8 +21,8 @@ # Local policy # @@ -2235,8 +2191,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t -allow kudzu_t cupsd_rw_etc_t:dir list_dir_perms; -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.3.1/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/logrotate.te 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/logrotate.te 2008-12-09 00:36:34.000000000 +0100 @@ -96,9 +96,11 @@ files_read_etc_files(logrotate_t) files_read_etc_runtime_files(logrotate_t) @@ -2259,8 +2215,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota mailman_manage_log(logrotate_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.3.1/policy/modules/admin/logwatch.te ---- nsaserefpolicy/policy/modules/admin/logwatch.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/logwatch.te 2008-11-24 11:55:37.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/logwatch.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/logwatch.te 2008-12-09 00:36:34.000000000 +0100 @@ -43,6 +43,8 @@ kernel_read_fs_sysctls(logwatch_t) kernel_read_kernel_sysctls(logwatch_t) @@ -2318,8 +2274,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc + samba_read_share_files(logwatch_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.3.1/policy/modules/admin/mrtg.te ---- nsaserefpolicy/policy/modules/admin/mrtg.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/mrtg.te 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/mrtg.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/mrtg.te 2008-12-09 00:36:34.000000000 +0100 @@ -78,6 +78,7 @@ dev_read_urand(mrtg_t) @@ -2384,8 +2340,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te - dontaudit mrtg_t root_t:lnk_file getattr; -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.if serefpolicy-3.3.1/policy/modules/admin/netutils.if ---- nsaserefpolicy/policy/modules/admin/netutils.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/netutils.if 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/netutils.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/netutils.if 2008-12-09 00:36:34.000000000 +0100 @@ -124,6 +124,24 @@ ######################################## @@ -2412,8 +2368,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil ## allow the specified role the ping domain. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.3.1/policy/modules/admin/netutils.te ---- nsaserefpolicy/policy/modules/admin/netutils.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/netutils.te 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/netutils.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/netutils.te 2008-12-09 00:36:34.000000000 +0100 @@ -50,6 +50,7 @@ files_tmp_filetrans(netutils_t, netutils_tmp_t, { file dir }) @@ -2534,8 +2490,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil - nscd_socket_use(traceroute_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.3.1/policy/modules/admin/prelink.te ---- nsaserefpolicy/policy/modules/admin/prelink.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/prelink.te 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/prelink.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/prelink.te 2008-12-09 00:36:34.000000000 +0100 @@ -26,7 +26,7 @@ # Local policy # @@ -2594,8 +2550,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink + unconfined_domain(prelink_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.3.1/policy/modules/admin/readahead.te ---- nsaserefpolicy/policy/modules/admin/readahead.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/readahead.te 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/readahead.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/readahead.te 2008-12-09 00:36:34.000000000 +0100 @@ -22,7 +22,7 @@ # Local policy # @@ -2606,8 +2562,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe allow readahead_t self:process signal_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.3.1/policy/modules/admin/rpm.fc ---- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/rpm.fc 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/rpm.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,4 +1,5 @@ +/usr/bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -2643,8 +2599,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc # SuSE ifdef(`distro_suse', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.3.1/policy/modules/admin/rpm.if ---- nsaserefpolicy/policy/modules/admin/rpm.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/rpm.if 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/rpm.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/rpm.if 2008-12-09 00:36:34.000000000 +0100 @@ -152,6 +152,24 @@ ######################################## @@ -2933,8 +2889,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.3.1/policy/modules/admin/rpm.te ---- nsaserefpolicy/policy/modules/admin/rpm.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/rpm.te 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/rpm.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/rpm.te 2008-12-09 00:36:34.000000000 +0100 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -3084,9 +3040,119 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te usermanage_domtrans_groupadd(rpm_script_t) usermanage_domtrans_useradd(rpm_script_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.3.1/policy/modules/admin/sudo.if +--- nsaserefpolicy/policy/modules/admin/sudo.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/sudo.if 2008-12-09 00:36:34.000000000 +0100 +@@ -55,7 +55,7 @@ + # + + # Use capabilities. +- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; ++ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; + allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; + allow $1_sudo_t self:process { setexec setrlimit }; + allow $1_sudo_t self:fd use; +@@ -68,33 +68,35 @@ + allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; + allow $1_sudo_t self:unix_dgram_socket sendto; + allow $1_sudo_t self:unix_stream_socket connectto; +- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; ++ allow $1_sudo_t self:key manage_key_perms; ++ allow $1_sudo_t $1_t:key search; + + # Enter this derived domain from the user domain + domtrans_pattern($2, sudo_exec_t, $1_sudo_t) + + # By default, revert to the calling domain when a shell is executed. + corecmd_shell_domtrans($1_sudo_t,$2) ++ corecmd_bin_domtrans($1_sudo_t,$2) + allow $2 $1_sudo_t:fd use; + allow $2 $1_sudo_t:fifo_file rw_file_perms; + allow $2 $1_sudo_t:process sigchld; + + kernel_read_kernel_sysctls($1_sudo_t) + kernel_read_system_state($1_sudo_t) +- kernel_search_key($1_sudo_t) ++ kernel_link_key($1_sudo_t) + + dev_read_urand($1_sudo_t) + + fs_search_auto_mountpoints($1_sudo_t) + fs_getattr_xattr_fs($1_sudo_t) + +- auth_domtrans_chk_passwd($1_sudo_t) ++ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) + # sudo stores a token in the pam_pid directory + auth_manage_pam_pid($1_sudo_t) + auth_use_nsswitch($1_sudo_t) + + corecmd_read_bin_symlinks($1_sudo_t) +- corecmd_getattr_all_executables($1_sudo_t) ++ corecmd_exec_all_executables($1_sudo_t) + + domain_use_interactive_fds($1_sudo_t) + domain_sigchld_interactive_fds($1_sudo_t) +@@ -106,32 +108,50 @@ + files_getattr_usr_files($1_sudo_t) + # for some PAM modules and for cwd + files_dontaudit_search_home($1_sudo_t) ++ files_list_tmp($1_sudo_t) + + init_rw_utmp($1_sudo_t) + + libs_use_ld_so($1_sudo_t) + libs_use_shared_libs($1_sudo_t) + ++ logging_send_audit_msgs($1_sudo_t) + logging_send_syslog_msg($1_sudo_t) + + miscfiles_read_localization($1_sudo_t) + ++ mta_per_role_template($1, $1_sudo_t, $3) ++ + userdom_manage_user_home_content_files($1,$1_sudo_t) + userdom_manage_user_home_content_symlinks($1,$1_sudo_t) ++ tunable_policy(`use_nfs_home_dirs',` ++ fs_manage_nfs_files($1_sudo_t) ++ ') ++ ++ tunable_policy(`use_samba_home_dirs',` ++ fs_manage_cifs_files($1_sudo_t) ++ ') + userdom_manage_user_tmp_files($1,$1_sudo_t) + userdom_manage_user_tmp_symlinks($1,$1_sudo_t) ++ userdom_exec_user_home_content_files($1,$1_sudo_t) + userdom_use_user_terminals($1,$1_sudo_t) + userdom_use_unpriv_users_fds($1_sudo_t) + # for some PAM modules and for cwd ++ userdom_search_sysadm_home_content_dirs($1_sudo_t) + userdom_dontaudit_search_all_users_home_content($1_sudo_t) + +- ifdef(`TODO',` +- # for when the network connection is killed +- dontaudit unpriv_userdomain $1_sudo_t:process signal; ++ domain_role_change_exemption($1_sudo_t) ++ userdom_spec_domtrans_all_users($1_sudo_t) + +- ifdef(`mta.te', ` +- domain_auto_trans($1_sudo_t, sendmail_exec_t, $1_mail_t) +- ') ++ selinux_validate_context($1_sudo_t) ++ selinux_compute_relabel_context($1_sudo_t) ++ selinux_getattr_fs($1_sudo_t) ++ seutil_read_config($1_sudo_t) ++ seutil_search_default_contexts($1_sudo_t) ++ ++ term_use_all_user_ttys($1_sudo_t) ++ term_use_all_user_ptys($1_sudo_t) ++ term_relabel_all_user_ttys($1_sudo_t) ++ term_relabel_all_user_ptys($1_sudo_t) + +- ') dnl end TODO + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.3.1/policy/modules/admin/su.if ---- nsaserefpolicy/policy/modules/admin/su.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/su.if 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/su.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/su.if 2008-12-09 00:36:34.000000000 +0100 @@ -41,15 +41,13 @@ allow $2 $1_su_t:process signal; @@ -3245,119 +3311,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ') ####################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.3.1/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/sudo.if 2008-11-03 16:14:53.000000000 -0500 -@@ -55,7 +55,7 @@ - # - - # Use capabilities. -- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; -+ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; - allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; - allow $1_sudo_t self:process { setexec setrlimit }; - allow $1_sudo_t self:fd use; -@@ -68,33 +68,35 @@ - allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; - allow $1_sudo_t self:unix_dgram_socket sendto; - allow $1_sudo_t self:unix_stream_socket connectto; -- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; -+ allow $1_sudo_t self:key manage_key_perms; -+ allow $1_sudo_t $1_t:key search; - - # Enter this derived domain from the user domain - domtrans_pattern($2, sudo_exec_t, $1_sudo_t) - - # By default, revert to the calling domain when a shell is executed. - corecmd_shell_domtrans($1_sudo_t,$2) -+ corecmd_bin_domtrans($1_sudo_t,$2) - allow $2 $1_sudo_t:fd use; - allow $2 $1_sudo_t:fifo_file rw_file_perms; - allow $2 $1_sudo_t:process sigchld; - - kernel_read_kernel_sysctls($1_sudo_t) - kernel_read_system_state($1_sudo_t) -- kernel_search_key($1_sudo_t) -+ kernel_link_key($1_sudo_t) - - dev_read_urand($1_sudo_t) - - fs_search_auto_mountpoints($1_sudo_t) - fs_getattr_xattr_fs($1_sudo_t) - -- auth_domtrans_chk_passwd($1_sudo_t) -+ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) - # sudo stores a token in the pam_pid directory - auth_manage_pam_pid($1_sudo_t) - auth_use_nsswitch($1_sudo_t) - - corecmd_read_bin_symlinks($1_sudo_t) -- corecmd_getattr_all_executables($1_sudo_t) -+ corecmd_exec_all_executables($1_sudo_t) - - domain_use_interactive_fds($1_sudo_t) - domain_sigchld_interactive_fds($1_sudo_t) -@@ -106,32 +108,50 @@ - files_getattr_usr_files($1_sudo_t) - # for some PAM modules and for cwd - files_dontaudit_search_home($1_sudo_t) -+ files_list_tmp($1_sudo_t) - - init_rw_utmp($1_sudo_t) - - libs_use_ld_so($1_sudo_t) - libs_use_shared_libs($1_sudo_t) - -+ logging_send_audit_msgs($1_sudo_t) - logging_send_syslog_msg($1_sudo_t) - - miscfiles_read_localization($1_sudo_t) - -+ mta_per_role_template($1, $1_sudo_t, $3) -+ - userdom_manage_user_home_content_files($1,$1_sudo_t) - userdom_manage_user_home_content_symlinks($1,$1_sudo_t) -+ tunable_policy(`use_nfs_home_dirs',` -+ fs_manage_nfs_files($1_sudo_t) -+ ') -+ -+ tunable_policy(`use_samba_home_dirs',` -+ fs_manage_cifs_files($1_sudo_t) -+ ') - userdom_manage_user_tmp_files($1,$1_sudo_t) - userdom_manage_user_tmp_symlinks($1,$1_sudo_t) -+ userdom_exec_user_home_content_files($1,$1_sudo_t) - userdom_use_user_terminals($1,$1_sudo_t) - userdom_use_unpriv_users_fds($1_sudo_t) - # for some PAM modules and for cwd -+ userdom_search_sysadm_home_content_dirs($1_sudo_t) - userdom_dontaudit_search_all_users_home_content($1_sudo_t) - -- ifdef(`TODO',` -- # for when the network connection is killed -- dontaudit unpriv_userdomain $1_sudo_t:process signal; -+ domain_role_change_exemption($1_sudo_t) -+ userdom_spec_domtrans_all_users($1_sudo_t) - -- ifdef(`mta.te', ` -- domain_auto_trans($1_sudo_t, sendmail_exec_t, $1_mail_t) -- ') -+ selinux_validate_context($1_sudo_t) -+ selinux_compute_relabel_context($1_sudo_t) -+ selinux_getattr_fs($1_sudo_t) -+ seutil_read_config($1_sudo_t) -+ seutil_search_default_contexts($1_sudo_t) -+ -+ term_use_all_user_ttys($1_sudo_t) -+ term_use_all_user_ptys($1_sudo_t) -+ term_relabel_all_user_ttys($1_sudo_t) -+ term_relabel_all_user_ptys($1_sudo_t) - -- ') dnl end TODO - ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.3.1/policy/modules/admin/tmpreaper.te ---- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/tmpreaper.te 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/tmpreaper.te 2008-12-09 00:36:34.000000000 +0100 @@ -26,8 +26,12 @@ files_read_etc_files(tmpreaper_t) files_read_var_lib_files(tmpreaper_t) @@ -3407,8 +3363,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.3.1/policy/modules/admin/usermanage.te ---- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/usermanage.te 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/usermanage.te 2008-12-09 00:36:34.000000000 +0100 @@ -97,6 +97,7 @@ # allow checking if a shell is executable @@ -3484,8 +3440,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman rpm_rw_pipes(useradd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.3.1/policy/modules/admin/vbetool.te ---- nsaserefpolicy/policy/modules/admin/vbetool.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/vbetool.te 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/vbetool.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/vbetool.te 2008-12-09 00:36:34.000000000 +0100 @@ -23,6 +23,9 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -3506,8 +3462,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool + xserver_write_pid(vbetool_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc serefpolicy-3.3.1/policy/modules/admin/vpn.fc ---- nsaserefpolicy/policy/modules/admin/vpn.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/vpn.fc 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/vpn.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/vpn.fc 2008-12-09 00:36:34.000000000 +0100 @@ -6,6 +6,7 @@ # # /usr @@ -3517,8 +3473,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc /var/run/vpnc(/.*)? gen_context(system_u:object_r:vpnc_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.3.1/policy/modules/admin/vpn.if ---- nsaserefpolicy/policy/modules/admin/vpn.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/vpn.if 2008-11-03 16:14:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/vpn.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/vpn.if 2008-12-09 00:36:34.000000000 +0100 @@ -15,7 +15,7 @@ type vpnc_t, vpnc_exec_t; ') @@ -3582,8 +3538,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if ## Vpnc over dbus. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.3.1/policy/modules/admin/vpn.te ---- nsaserefpolicy/policy/modules/admin/vpn.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/vpn.te 2008-11-17 10:38:18.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/vpn.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/admin/vpn.te 2008-12-09 00:36:34.000000000 +0100 @@ -1,5 +1,5 @@ -policy_module(vpn,1.7.1) @@ -3623,8 +3579,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te sysnet_manage_config(vpnc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.3.1/policy/modules/apps/ethereal.fc ---- nsaserefpolicy/policy/modules/apps/ethereal.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/ethereal.fc 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/ethereal.fc 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/ethereal.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,4 +1,4 @@ -HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ROLE_ethereal_home_t,s0) +HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:user_ethereal_home_t,s0) @@ -3632,8 +3588,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal /usr/sbin/ethereal.* -- gen_context(system_u:object_r:ethereal_exec_t,s0) /usr/sbin/tethereal.* -- gen_context(system_u:object_r:tethereal_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.3.1/policy/modules/apps/ethereal.if ---- nsaserefpolicy/policy/modules/apps/ethereal.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/ethereal.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/ethereal.if 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/ethereal.if 2008-12-09 00:36:34.000000000 +0100 @@ -35,6 +35,7 @@ template(`ethereal_per_role_template',` @@ -3690,8 +3646,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ####################################### diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.3.1/policy/modules/apps/ethereal.te ---- nsaserefpolicy/policy/modules/apps/ethereal.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/ethereal.te 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/ethereal.te 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/ethereal.te 2008-12-09 00:36:34.000000000 +0100 @@ -16,6 +16,13 @@ type tethereal_tmp_t; files_tmp_file(tethereal_tmp_t) @@ -3707,8 +3663,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal # # Tethereal policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.3.1/policy/modules/apps/evolution.fc ---- nsaserefpolicy/policy/modules/apps/evolution.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/evolution.fc 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/evolution.fc 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/evolution.fc 2008-12-09 00:36:34.000000000 +0100 @@ -2,13 +2,13 @@ # HOME_DIR/ # @@ -3727,8 +3683,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio # # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.if serefpolicy-3.3.1/policy/modules/apps/evolution.if ---- nsaserefpolicy/policy/modules/apps/evolution.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/evolution.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/evolution.if 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/evolution.if 2008-12-09 00:36:34.000000000 +0100 @@ -247,7 +247,7 @@ mta_read_config($1_evolution_t) @@ -3766,8 +3722,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio optional_policy(` nscd_socket_use($1_evolution_webcal_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.3.1/policy/modules/apps/games.if ---- nsaserefpolicy/policy/modules/apps/games.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/games.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/games.if 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/games.if 2008-12-09 00:36:34.000000000 +0100 @@ -146,7 +146,7 @@ ') @@ -3802,8 +3758,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.3.1/policy/modules/apps/gift.fc ---- nsaserefpolicy/policy/modules/apps/gift.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/gift.fc 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/gift.fc 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/gift.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,4 +1,4 @@ -HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:ROLE_gift_home_t,s0) +HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:user_gift_home_t,s0) @@ -3811,8 +3767,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc /usr/(local/)?bin/apollon -- gen_context(system_u:object_r:gift_exec_t,s0) /usr/(local/)?bin/giftd -- gen_context(system_u:object_r:giftd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.3.1/policy/modules/apps/gift.if ---- nsaserefpolicy/policy/modules/apps/gift.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/gift.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/gift.if 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/gift.if 2008-12-09 00:36:34.000000000 +0100 @@ -43,9 +43,9 @@ application_domain($1_gift_t,gift_exec_t) role $3 types $1_gift_t; @@ -3885,8 +3841,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if domtrans_pattern($2, giftd_exec_t, $1_giftd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.3.1/policy/modules/apps/gift.te ---- nsaserefpolicy/policy/modules/apps/gift.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/gift.te 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/gift.te 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/gift.te 2008-12-09 00:36:34.000000000 +0100 @@ -11,3 +11,7 @@ type giftd_exec_t; @@ -3896,8 +3852,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te +userdom_user_home_content(user,user_gift_home_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.3.1/policy/modules/apps/gnome.fc ---- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/gnome.fc 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/gnome.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,8 +1,8 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) -HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) @@ -3913,8 +3869,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.3.1/policy/modules/apps/gnome.if ---- nsaserefpolicy/policy/modules/apps/gnome.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/gnome.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/gnome.if 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/gnome.if 2008-12-09 00:36:34.000000000 +0100 @@ -33,9 +33,60 @@ ## # @@ -4149,8 +4105,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.3.1/policy/modules/apps/gnome.te ---- nsaserefpolicy/policy/modules/apps/gnome.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/gnome.te 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/gnome.te 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/gnome.te 2008-12-09 00:36:34.000000000 +0100 @@ -8,8 +8,19 @@ attribute gnomedomain; @@ -4175,8 +4131,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te +typealias user_gconf_home_t alias unconfined_gconf_home_t; +typealias user_gconf_tmp_t alias unconfined_gconf_tmp_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.3.1/policy/modules/apps/gpg.fc ---- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/gpg.fc 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/gpg.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,9 +1,9 @@ -HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) +HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:user_gpg_secret_t,s0) @@ -4192,8 +4148,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s +/usr/lib(64)?/gnupg/.* -- gen_context(system_u:object_r:gpg_exec_t,s0) +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.3.1/policy/modules/apps/gpg.if ---- nsaserefpolicy/policy/modules/apps/gpg.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/gpg.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/gpg.if 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/gpg.if 2008-12-09 00:36:34.000000000 +0100 @@ -38,6 +38,10 @@ gen_require(` type gpg_exec_t, gpg_helper_exec_t; @@ -4518,8 +4474,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.3.1/policy/modules/apps/gpg.te ---- nsaserefpolicy/policy/modules/apps/gpg.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/gpg.te 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/gpg.te 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/gpg.te 2008-12-09 00:36:34.000000000 +0100 @@ -7,15 +7,243 @@ # @@ -4769,8 +4725,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.3.1/policy/modules/apps/irc.fc ---- nsaserefpolicy/policy/modules/apps/irc.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/irc.fc 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/irc.fc 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/irc.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,7 +1,7 @@ # # /home @@ -4781,8 +4737,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s # # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.3.1/policy/modules/apps/irc.if ---- nsaserefpolicy/policy/modules/apps/irc.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/irc.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/irc.if 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/irc.if 2008-12-09 00:36:34.000000000 +0100 @@ -35,6 +35,7 @@ template(`irc_per_role_template',` gen_require(` @@ -4838,8 +4794,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s # Transition from the user domain to the derived domain. domtrans_pattern($2,irc_exec_t,$1_irc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.3.1/policy/modules/apps/irc.te ---- nsaserefpolicy/policy/modules/apps/irc.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/irc.te 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/irc.te 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/irc.te 2008-12-09 00:36:34.000000000 +0100 @@ -8,3 +8,10 @@ type irc_exec_t; @@ -4852,8 +4808,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s +userdom_user_home_content(user,user_irc_tmp_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.3.1/policy/modules/apps/java.fc ---- nsaserefpolicy/policy/modules/apps/java.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/java.fc 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/java.fc 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/java.fc 2008-12-09 00:36:34.000000000 +0100 @@ -3,14 +3,15 @@ # /opt/(.*/)?bin/java[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -4886,8 +4842,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc + +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.3.1/policy/modules/apps/java.if ---- nsaserefpolicy/policy/modules/apps/java.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/java.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/java.if 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/java.if 2008-12-09 00:36:34.000000000 +0100 @@ -32,7 +32,7 @@ ## ## @@ -5154,8 +5110,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + ca_exec($1, java_exec_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.3.1/policy/modules/apps/java.te ---- nsaserefpolicy/policy/modules/apps/java.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/java.te 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/java.te 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/java.te 2008-12-09 00:36:34.000000000 +0100 @@ -6,16 +6,10 @@ # Declarations # @@ -5207,14 +5163,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.3.1/policy/modules/apps/livecd.fc ---- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/livecd.fc 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/livecd.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/livecd.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.3.1/policy/modules/apps/livecd.if ---- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/livecd.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/livecd.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/livecd.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,56 @@ + +## policy for livecd @@ -5273,8 +5229,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.3.1/policy/modules/apps/livecd.te ---- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/livecd.te 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/livecd.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/livecd.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,22 @@ +policy_module(livecd, 1.0.0) + @@ -5299,8 +5255,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t + hal_dbus_chat(livecd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.3.1/policy/modules/apps/loadkeys.te ---- nsaserefpolicy/policy/modules/apps/loadkeys.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/loadkeys.te 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/loadkeys.te 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/loadkeys.te 2008-12-09 00:36:34.000000000 +0100 @@ -44,3 +44,7 @@ optional_policy(` nscd_dontaudit_search_pid(loadkeys_t) @@ -5310,8 +5266,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +userdom_dontaudit_list_user_home_dirs(user, loadkeys_t) +userdom_dontaudit_list_sysadm_home_dirs(loadkeys_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.3.1/policy/modules/apps/mono.if ---- nsaserefpolicy/policy/modules/apps/mono.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/mono.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/mono.if 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/mono.if 2008-12-09 00:36:34.000000000 +0100 @@ -18,3 +18,122 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) @@ -5436,8 +5392,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.3.1/policy/modules/apps/mono.te ---- nsaserefpolicy/policy/modules/apps/mono.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/mono.te 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/mono.te 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/mono.te 2008-12-09 00:36:34.000000000 +0100 @@ -15,7 +15,7 @@ # Local policy # @@ -5456,8 +5412,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te + xserver_xdm_rw_shm(mono_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.3.1/policy/modules/apps/mozilla.fc ---- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/mozilla.fc 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/mozilla.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,8 +1,8 @@ -HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) -HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) @@ -5487,8 +5443,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +/usr/lib/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.3.1/policy/modules/apps/mozilla.if ---- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/mozilla.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/mozilla.if 2008-12-09 00:36:34.000000000 +0100 @@ -35,7 +35,10 @@ template(`mozilla_per_role_template',` gen_require(` @@ -5986,8 +5942,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + allow $2 $1_mozilla_t:unix_stream_socket connectto; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.3.1/policy/modules/apps/mozilla.te ---- nsaserefpolicy/policy/modules/apps/mozilla.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/mozilla.te 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/mozilla.te 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/mozilla.te 2008-12-09 00:36:34.000000000 +0100 @@ -6,15 +6,19 @@ # Declarations # @@ -6016,8 +5972,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +typealias user_mozilla_tmp_t alias unconfined_mozilla_tmp_t; + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.3.1/policy/modules/apps/mplayer.fc ---- nsaserefpolicy/policy/modules/apps/mplayer.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/mplayer.fc 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/mplayer.fc 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/mplayer.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,13 +1,8 @@ # -# /etc @@ -6034,8 +5990,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. -HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:ROLE_mplayer_home_t,s0) +HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:user_mplayer_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.3.1/policy/modules/apps/mplayer.if ---- nsaserefpolicy/policy/modules/apps/mplayer.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/mplayer.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/mplayer.if 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/mplayer.if 2008-12-09 00:36:34.000000000 +0100 @@ -35,6 +35,7 @@ template(`mplayer_per_role_template',` gen_require(` @@ -6185,8 +6141,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + read_files_pattern($2,user_mplayer_home_t,user_mplayer_home_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.3.1/policy/modules/apps/mplayer.te ---- nsaserefpolicy/policy/modules/apps/mplayer.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/mplayer.te 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/mplayer.te 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/mplayer.te 2008-12-09 00:36:34.000000000 +0100 @@ -22,3 +22,7 @@ type mplayer_exec_t; corecmd_executable_file(mplayer_exec_t) @@ -6196,8 +6152,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. +userdom_user_home_content(user,user_mplayer_home_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.3.1/policy/modules/apps/nsplugin.fc ---- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.fc 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,8 @@ + +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) @@ -6208,8 +6164,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:user_nsplugin_home_t,s0) +HOME_DIR/\.gstreamer-.* gen_context(system_u:object_r:user_nsplugin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.3.1/policy/modules/apps/nsplugin.if ---- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/nsplugin.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,359 @@ + +## policy for nsplugin @@ -6571,8 +6527,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.3.1/policy/modules/apps/nsplugin.te ---- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.te 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/nsplugin.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,235 @@ + +policy_module(nsplugin,1.0.0) @@ -6810,15 +6766,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + mozilla_read_user_home_files(user, nsplugin_config_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.3.1/policy/modules/apps/openoffice.fc ---- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/openoffice.fc 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/openoffice.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/openoffice.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.3.1/policy/modules/apps/openoffice.if ---- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/openoffice.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/openoffice.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/openoffice.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,98 @@ +## Openoffice + @@ -6919,8 +6875,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + fs_dontaudit_rw_tmpfs_files($1_openoffice_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.3.1/policy/modules/apps/openoffice.te ---- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/openoffice.te 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/openoffice.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/openoffice.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,14 @@ + +policy_module(openoffice,1.0.0) @@ -6937,8 +6893,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.3.1/policy/modules/apps/screen.fc ---- nsaserefpolicy/policy/modules/apps/screen.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/screen.fc 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/screen.fc 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/screen.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,7 +1,7 @@ # # /home @@ -6949,8 +6905,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.f # # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.3.1/policy/modules/apps/screen.if ---- nsaserefpolicy/policy/modules/apps/screen.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/screen.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/screen.if 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/screen.if 2008-12-09 00:36:34.000000000 +0100 @@ -35,6 +35,7 @@ template(`screen_per_role_template',` gen_require(` @@ -7004,8 +6960,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i kernel_read_system_state($1_screen_t) kernel_read_kernel_sysctls($1_screen_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.3.1/policy/modules/apps/screen.te ---- nsaserefpolicy/policy/modules/apps/screen.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/screen.te 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/screen.te 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/screen.te 2008-12-09 00:36:34.000000000 +0100 @@ -11,3 +11,7 @@ type screen_exec_t; @@ -7015,8 +6971,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.t +userdom_user_home_content(user,user_screen_ro_home_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.3.1/policy/modules/apps/slocate.te ---- nsaserefpolicy/policy/modules/apps/slocate.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/slocate.te 2008-11-13 11:45:59.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/slocate.te 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/slocate.te 2008-12-09 00:36:34.000000000 +0100 @@ -22,7 +22,7 @@ # @@ -7035,8 +6991,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. files_read_etc_runtime_files(locate_t) files_read_etc_files(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.3.1/policy/modules/apps/thunderbird.fc ---- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.fc 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.fc 2008-12-09 00:36:34.000000000 +0100 @@ -3,4 +3,4 @@ # /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) @@ -7044,8 +7000,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb -HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:ROLE_thunderbird_home_t,s0) +HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:user_thunderbird_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.3.1/policy/modules/apps/thunderbird.if ---- nsaserefpolicy/policy/modules/apps/thunderbird.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/thunderbird.if 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.if 2008-12-09 00:36:34.000000000 +0100 @@ -43,9 +43,9 @@ application_domain($1_thunderbird_t,thunderbird_exec_t) role $3 types $1_thunderbird_t; @@ -7103,8 +7059,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb xserver_dontaudit_getattr_xdm_tmp_sockets($1_thunderbird_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.3.1/policy/modules/apps/thunderbird.te ---- nsaserefpolicy/policy/modules/apps/thunderbird.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.te 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/thunderbird.te 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.te 2008-12-09 00:36:34.000000000 +0100 @@ -8,3 +8,7 @@ type thunderbird_exec_t; @@ -7114,8 +7070,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb +userdom_user_home_content(user, user_thunderbird_home_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.3.1/policy/modules/apps/tvtime.if ---- nsaserefpolicy/policy/modules/apps/tvtime.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/tvtime.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/tvtime.if 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/tvtime.if 2008-12-09 00:36:34.000000000 +0100 @@ -35,6 +35,7 @@ template(`tvtime_per_role_template',` gen_require(` @@ -7192,8 +7148,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.i ') ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.3.1/policy/modules/apps/tvtime.te ---- nsaserefpolicy/policy/modules/apps/tvtime.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/tvtime.te 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/tvtime.te 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/tvtime.te 2008-12-09 00:36:34.000000000 +0100 @@ -11,3 +11,9 @@ type tvtime_dir_t; @@ -7205,8 +7161,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.t +type user_tvtime_tmp_t; +files_tmp_file(user_tvtime_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.3.1/policy/modules/apps/uml.fc ---- nsaserefpolicy/policy/modules/apps/uml.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/uml.fc 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/uml.fc 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/uml.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,7 +1,7 @@ # # HOME_DIR/ @@ -7217,8 +7173,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc s # # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.3.1/policy/modules/apps/userhelper.if ---- nsaserefpolicy/policy/modules/apps/userhelper.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/userhelper.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/userhelper.if 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/userhelper.if 2008-12-09 00:36:34.000000000 +0100 @@ -181,24 +181,6 @@ nscd_socket_use($1_userhelper_t) ') @@ -7284,8 +7240,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp allow $2 $1_userhelper_t:process sigchld; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetctl.if serefpolicy-3.3.1/policy/modules/apps/usernetctl.if ---- nsaserefpolicy/policy/modules/apps/usernetctl.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/usernetctl.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/usernetctl.if 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/usernetctl.if 2008-12-09 00:36:34.000000000 +0100 @@ -63,4 +63,8 @@ optional_policy(` modutils_run_insmod(usernetctl_t,$2,$3) @@ -7296,8 +7252,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetc + ') ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetctl.te serefpolicy-3.3.1/policy/modules/apps/usernetctl.te ---- nsaserefpolicy/policy/modules/apps/usernetctl.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/usernetctl.te 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/usernetctl.te 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/usernetctl.te 2008-12-09 00:36:34.000000000 +0100 @@ -49,15 +49,21 @@ fs_search_auto_mountpoints(usernetctl_t) @@ -7321,8 +7277,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetc hostname_exec(usernetctl_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.3.1/policy/modules/apps/vmware.fc ---- nsaserefpolicy/policy/modules/apps/vmware.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/vmware.fc 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/vmware.fc 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/vmware.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,9 +1,9 @@ # # HOME_DIR/ @@ -7372,8 +7328,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f +/usr/lib/vmware-tools/sbin32/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) +/usr/lib/vmware-tools/sbin64/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.3.1/policy/modules/apps/vmware.if ---- nsaserefpolicy/policy/modules/apps/vmware.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/vmware.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/vmware.if 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/vmware.if 2008-12-09 00:36:34.000000000 +0100 @@ -164,7 +164,7 @@ sysnet_dns_name_resolve($1_vmware_t) sysnet_read_config($1_vmware_t) @@ -7407,8 +7363,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i + append_files_pattern($1,vmware_log_t,vmware_log_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.3.1/policy/modules/apps/vmware.te ---- nsaserefpolicy/policy/modules/apps/vmware.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/vmware.te 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/vmware.te 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/vmware.te 2008-12-09 00:36:34.000000000 +0100 @@ -22,17 +22,21 @@ type vmware_var_run_t; files_pid_file(vmware_var_run_t) @@ -7475,8 +7431,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.3.1/policy/modules/apps/wine.fc ---- nsaserefpolicy/policy/modules/apps/wine.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/wine.fc 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/wine.fc 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/wine.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,4 +1,6 @@ /usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -7487,8 +7443,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc +/opt/google/picasa(/.*)?/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) +HOME_DIR/cxoffice/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.3.1/policy/modules/apps/wine.if ---- nsaserefpolicy/policy/modules/apps/wine.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/wine.if 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/wine.if 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/wine.if 2008-12-09 00:36:34.000000000 +0100 @@ -49,3 +49,53 @@ role $2 types wine_t; allow wine_t $3:chr_file rw_term_perms; @@ -7544,8 +7500,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.3.1/policy/modules/apps/wine.te ---- nsaserefpolicy/policy/modules/apps/wine.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/wine.te 2008-11-03 16:14:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/wine.te 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/apps/wine.te 2008-12-09 00:36:34.000000000 +0100 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -7576,8 +7532,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te + xserver_xdm_rw_shm(wine_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.3.1/policy/modules/kernel/corecommands.fc ---- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/corecommands.fc 2008-11-03 16:02:14.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/corecommands.fc 2008-12-09 00:36:34.000000000 +0100 @@ -7,11 +7,11 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -7694,8 +7650,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/lib/security/pam_krb5/pam_krb5_storetmp -- gen_context(system_u:object_r:bin_t,s0) +/lib64/security/pam_krb5/pam_krb5_storetmp -- gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.3.1/policy/modules/kernel/corecommands.if ---- nsaserefpolicy/policy/modules/kernel/corecommands.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/corecommands.if 2008-11-03 16:02:14.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/corecommands.if 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/corecommands.if 2008-12-09 00:36:34.000000000 +0100 @@ -875,6 +875,7 @@ read_lnk_files_pattern($1,bin_t,bin_t) @@ -7705,8 +7661,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.3.1/policy/modules/kernel/corenetwork.if.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/corenetwork.if.in 2008-11-03 16:02:14.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/corenetwork.if.in 2008-12-09 00:36:34.000000000 +0100 @@ -1441,10 +1441,11 @@ # interface(`corenet_tcp_bind_all_unreserved_ports',` @@ -7736,8 +7692,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.3.1/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/corenetwork.te.in 2008-11-13 17:48:50.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/corenetwork.te.in 2008-12-09 00:36:34.000000000 +0100 @@ -1,5 +1,5 @@ -policy_module(corenetwork,1.2.15) @@ -7850,8 +7806,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(xdmcp, udp,177,s0, tcp,177,s0) network_port(xen, tcp,8002,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.3.1/policy/modules/kernel/devices.fc ---- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/devices.fc 2008-11-03 16:02:14.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/devices.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,7 +1,7 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -7977,8 +7933,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.3.1/policy/modules/kernel/devices.if ---- nsaserefpolicy/policy/modules/kernel/devices.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/devices.if 2008-11-03 16:02:14.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/devices.if 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/devices.if 2008-12-09 00:36:34.000000000 +0100 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -8404,8 +8360,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device + rw_chr_files_pattern($1,device_t,qemu_device_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.3.1/policy/modules/kernel/devices.te ---- nsaserefpolicy/policy/modules/kernel/devices.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/devices.te 2008-11-03 16:07:34.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/devices.te 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/devices.te 2008-12-09 00:36:34.000000000 +0100 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -8472,8 +8428,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device # type power_device_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.3.1/policy/modules/kernel/domain.if ---- nsaserefpolicy/policy/modules/kernel/domain.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/domain.if 2008-11-03 16:02:14.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/domain.if 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/domain.if 2008-12-09 00:36:34.000000000 +0100 @@ -525,7 +525,7 @@ ') @@ -8522,8 +8478,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain ## networking packets from all domains, over ## all protocols (TCP, UDP, etc) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.3.1/policy/modules/kernel/domain.te ---- nsaserefpolicy/policy/modules/kernel/domain.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/domain.te 2008-11-03 16:07:34.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/domain.te 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/domain.te 2008-12-09 00:36:34.000000000 +0100 @@ -5,6 +5,13 @@ # # Declarations @@ -8596,8 +8552,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +dontaudit can_change_object_identity can_change_object_identity:key link; + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.3.1/policy/modules/kernel/files.fc ---- nsaserefpolicy/policy/modules/kernel/files.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/files.fc 2008-11-03 16:02:14.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/files.fc 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/files.fc 2008-12-09 00:36:34.000000000 +0100 @@ -32,6 +32,7 @@ /boot/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /boot/lost\+found/.* <> @@ -8607,8 +8563,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # # /emul diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.3.1/policy/modules/kernel/files.if ---- nsaserefpolicy/policy/modules/kernel/files.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/files.if 2008-11-10 12:25:31.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/files.if 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/files.if 2008-12-09 00:36:34.000000000 +0100 @@ -110,6 +110,11 @@ ## # @@ -8995,8 +8951,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + manage_lnk_files_pattern($1,var_run_t,var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.3.1/policy/modules/kernel/files.te ---- nsaserefpolicy/policy/modules/kernel/files.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/files.te 2008-11-03 16:07:34.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/files.te 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/files.te 2008-12-09 00:36:34.000000000 +0100 @@ -50,11 +50,15 @@ # # etc_t is the type of the system etc directories. @@ -9035,8 +8991,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.3.1/policy/modules/kernel/filesystem.if ---- nsaserefpolicy/policy/modules/kernel/filesystem.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/filesystem.if 2008-11-03 16:02:14.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/filesystem.if 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/filesystem.if 2008-12-09 00:36:34.000000000 +0100 @@ -310,6 +310,25 @@ ######################################## @@ -9437,8 +9393,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + dontaudit $1 fusefs_t:file manage_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.3.1/policy/modules/kernel/filesystem.te ---- nsaserefpolicy/policy/modules/kernel/filesystem.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/filesystem.te 2008-11-03 16:07:34.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/filesystem.te 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/filesystem.te 2008-12-09 00:36:34.000000000 +0100 @@ -21,10 +21,11 @@ # Use xattrs for the following filesystem types. @@ -9497,8 +9453,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.3.1/policy/modules/kernel/kernel.if ---- nsaserefpolicy/policy/modules/kernel/kernel.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/kernel.if 2008-11-03 16:02:14.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/kernel.if 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/kernel.if 2008-12-09 00:36:34.000000000 +0100 @@ -330,6 +330,11 @@ allow $1 self:capability sys_module; @@ -10168,8 +10124,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.3.1/policy/modules/kernel/kernel.te ---- nsaserefpolicy/policy/modules/kernel/kernel.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/kernel.te 2008-11-03 16:07:34.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/kernel.te 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/kernel.te 2008-12-09 00:36:34.000000000 +0100 @@ -45,6 +45,15 @@ sid kernel gen_context(system_u:system_r:kernel_t,mls_systemhigh) @@ -10261,8 +10217,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel kernel_rw_all_sysctls(kern_unconfined) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if serefpolicy-3.3.1/policy/modules/kernel/mls.if ---- nsaserefpolicy/policy/modules/kernel/mls.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/mls.if 2008-11-03 16:02:14.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/mls.if 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/mls.if 2008-12-09 00:36:34.000000000 +0100 @@ -612,6 +612,26 @@ ######################################## ## @@ -10318,8 +10274,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.3.1/policy/modules/kernel/selinux.if ---- nsaserefpolicy/policy/modules/kernel/selinux.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/selinux.if 2008-11-03 16:02:14.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/selinux.if 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/selinux.if 2008-12-09 00:36:34.000000000 +0100 @@ -164,6 +164,7 @@ type security_t; ') @@ -10439,8 +10395,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + mls_trusted_object($1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.3.1/policy/modules/kernel/selinux.te ---- nsaserefpolicy/policy/modules/kernel/selinux.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/selinux.te 2008-11-03 16:07:34.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/selinux.te 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/selinux.te 2008-12-09 00:36:34.000000000 +0100 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -10463,8 +10419,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_load_policy } security_t:security load_policy; neverallow ~{ selinux_unconfined_type can_setenforce } security_t:security setenforce; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.3.1/policy/modules/kernel/storage.fc ---- nsaserefpolicy/policy/modules/kernel/storage.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/storage.fc 2008-11-05 13:22:49.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/storage.fc 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/storage.fc 2008-12-09 00:36:34.000000000 +0100 @@ -13,6 +13,7 @@ /dev/cm20.* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -10499,8 +10455,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/ataraid/.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.3.1/policy/modules/kernel/storage.if ---- nsaserefpolicy/policy/modules/kernel/storage.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/storage.if 2008-11-03 16:02:14.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/storage.if 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/storage.if 2008-12-09 00:36:34.000000000 +0100 @@ -81,6 +81,26 @@ ######################################## @@ -10529,8 +10485,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ## This is extremly dangerous as it can bypass the ## SELinux protections for filesystem objects, and diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.3.1/policy/modules/kernel/terminal.if ---- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/terminal.if 2008-11-03 16:02:14.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/kernel/terminal.if 2008-12-09 00:36:34.000000000 +0100 @@ -525,11 +525,13 @@ interface(`term_use_generic_ptys',` gen_require(` @@ -10558,8 +10514,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.3.1/policy/modules/services/aide.if ---- nsaserefpolicy/policy/modules/services/aide.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/aide.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/aide.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/aide.if 2008-12-09 00:36:34.000000000 +0100 @@ -79,10 +79,12 @@ allow $1 aide_t:process { ptrace signal_perms }; @@ -10576,8 +10532,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide + manage_all_pattern($1,aide_log_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.fc serefpolicy-3.3.1/policy/modules/services/amavis.fc ---- nsaserefpolicy/policy/modules/services/amavis.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/amavis.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/amavis.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/amavis.fc 2008-12-09 00:36:34.000000000 +0100 @@ -3,6 +3,7 @@ /etc/amavisd(/.*)? -- gen_context(system_u:object_r:amavis_etc_t,s0) @@ -10593,8 +10549,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav + +/etc/rc\.d/init\.d/amavis -- gen_context(system_u:object_r:amavis_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.3.1/policy/modules/services/amavis.if ---- nsaserefpolicy/policy/modules/services/amavis.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/amavis.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/amavis.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/amavis.if 2008-12-09 00:36:34.000000000 +0100 @@ -189,6 +189,25 @@ ######################################## @@ -10667,8 +10623,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.3.1/policy/modules/services/amavis.te ---- nsaserefpolicy/policy/modules/services/amavis.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/amavis.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/amavis.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/amavis.te 2008-12-09 00:36:34.000000000 +0100 @@ -13,7 +13,7 @@ # configuration files @@ -10698,8 +10654,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav allow amavis_t amavis_etc_t:dir list_dir_perms; read_files_pattern(amavis_t,amavis_etc_t,amavis_etc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.3.1/policy/modules/services/apache.fc ---- nsaserefpolicy/policy/modules/services/apache.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/apache.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/apache.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/apache.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,10 +1,9 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_ROLE_content_t,s0) - @@ -10778,8 +10734,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.3.1/policy/modules/services/apache.if ---- nsaserefpolicy/policy/modules/services/apache.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/apache.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/apache.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/apache.if 2008-12-09 00:36:34.000000000 +0100 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -11431,8 +11387,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + typeattribute $1 httpd_rw_content; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.3.1/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/apache.te 2008-11-13 14:41:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/apache.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/apache.te 2008-12-09 00:47:11.000000000 +0100 @@ -20,6 +20,8 @@ # Declarations # @@ -11605,7 +11561,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac corenet_tcp_bind_http_port(httpd_t) corenet_tcp_bind_http_cache_port(httpd_t) corenet_sendrecv_http_server_packets(httpd_t) -@@ -315,9 +368,7 @@ +@@ -312,12 +365,11 @@ + + fs_getattr_all_fs(httpd_t) + fs_search_auto_mountpoints(httpd_t) ++fs_read_iso9660_files(httpd_t) auth_use_nsswitch(httpd_t) @@ -11616,9 +11576,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac domain_use_interactive_fds(httpd_t) -@@ -335,6 +386,10 @@ +@@ -334,7 +386,12 @@ + # for tomcat files_read_var_lib_symlinks(httpd_t) ++fs_read_iso9660_files(httpd_sys_script_t) fs_search_auto_mountpoints(httpd_sys_script_t) +# php uploads a file to /tmp and then execs programs to acton them +manage_dirs_pattern(httpd_sys_script_t,httpd_tmp_t,httpd_tmp_t) @@ -11627,7 +11589,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac libs_use_ld_so(httpd_t) libs_use_shared_libs(httpd_t) -@@ -351,25 +406,50 @@ +@@ -351,25 +408,50 @@ userdom_use_unpriv_users_fds(httpd_t) @@ -11682,7 +11644,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_can_network_relay',` # allow httpd to work as a relay corenet_tcp_connect_gopher_port(httpd_t) -@@ -382,12 +462,26 @@ +@@ -382,12 +464,26 @@ corenet_sendrecv_http_cache_client_packets(httpd_t) ') @@ -11714,7 +11676,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') tunable_policy(`httpd_enable_ftp_server',` -@@ -399,11 +493,28 @@ +@@ -399,11 +495,28 @@ fs_read_nfs_symlinks(httpd_t) ') @@ -11743,7 +11705,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_ssi_exec',` corecmd_shell_domtrans(httpd_t,httpd_sys_script_t) allow httpd_sys_script_t httpd_t:fd use; -@@ -437,8 +548,13 @@ +@@ -437,8 +550,13 @@ ') optional_policy(` @@ -11759,7 +11721,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -450,19 +566,13 @@ +@@ -450,19 +568,13 @@ ') optional_policy(` @@ -11780,7 +11742,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -472,13 +582,23 @@ +@@ -472,13 +584,23 @@ openca_kill(httpd_t) ') @@ -11808,7 +11770,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -486,6 +606,7 @@ +@@ -486,6 +608,7 @@ ') optional_policy(` @@ -11816,7 +11778,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac snmp_dontaudit_read_snmp_var_lib_files(httpd_t) snmp_dontaudit_write_snmp_var_lib_files(httpd_t) ') -@@ -521,6 +642,22 @@ +@@ -521,6 +644,22 @@ userdom_use_sysadm_terms(httpd_helper_t) ') @@ -11839,7 +11801,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache PHP script local policy -@@ -550,18 +687,26 @@ +@@ -550,18 +689,26 @@ fs_search_auto_mountpoints(httpd_php_t) @@ -11869,7 +11831,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -585,6 +730,8 @@ +@@ -585,6 +732,8 @@ manage_files_pattern(httpd_suexec_t,httpd_suexec_tmp_t,httpd_suexec_tmp_t) files_tmp_filetrans(httpd_suexec_t, httpd_suexec_tmp_t, { file dir }) @@ -11878,9 +11840,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac kernel_read_kernel_sysctls(httpd_suexec_t) kernel_list_proc(httpd_suexec_t) kernel_read_proc_symlinks(httpd_suexec_t) -@@ -593,9 +740,7 @@ +@@ -592,10 +741,9 @@ + dev_read_urand(httpd_suexec_t) fs_search_auto_mountpoints(httpd_suexec_t) ++fs_read_iso9660_files(httpd_suexec_t) -# for shell scripts -corecmd_exec_bin(httpd_suexec_t) @@ -11889,7 +11853,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac files_read_etc_files(httpd_suexec_t) files_read_usr_files(httpd_suexec_t) -@@ -628,6 +773,7 @@ +@@ -628,6 +776,7 @@ corenet_sendrecv_all_client_packets(httpd_suexec_t) ') @@ -11897,7 +11861,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_cgi && httpd_unified',` domtrans_pattern(httpd_suexec_t, httpdcontent, httpd_sys_script_t) ') -@@ -638,6 +784,12 @@ +@@ -638,6 +787,12 @@ fs_exec_nfs_files(httpd_suexec_t) ') @@ -11910,7 +11874,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_suexec_t) fs_read_cifs_symlinks(httpd_suexec_t) -@@ -655,10 +807,6 @@ +@@ -655,10 +810,6 @@ dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write }; ') @@ -11921,7 +11885,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache system script local policy -@@ -668,7 +816,8 @@ +@@ -668,7 +819,8 @@ dontaudit httpd_sys_script_t httpd_config_t:dir search; @@ -11931,7 +11895,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac allow httpd_sys_script_t squirrelmail_spool_t:dir list_dir_perms; read_files_pattern(httpd_sys_script_t,squirrelmail_spool_t,squirrelmail_spool_t) -@@ -682,15 +831,48 @@ +@@ -682,15 +834,48 @@ # Should we add a boolean? apache_domtrans_rotatelogs(httpd_sys_script_t) @@ -11981,7 +11945,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) -@@ -703,6 +885,10 @@ +@@ -703,6 +888,10 @@ optional_policy(` mysql_stream_connect(httpd_sys_script_t) mysql_rw_db_sockets(httpd_sys_script_t) @@ -11992,7 +11956,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -724,3 +910,71 @@ +@@ -724,3 +913,71 @@ logging_search_logs(httpd_rotatelogs_t) miscfiles_read_localization(httpd_rotatelogs_t) @@ -12065,8 +12029,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +manage_files_pattern(httpd_t,httpdcontent,httpd_rw_content) +manage_lnk_files_pattern(httpd_t,httpdcontent,httpd_rw_content) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.3.1/policy/modules/services/apcupsd.fc ---- nsaserefpolicy/policy/modules/services/apcupsd.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/apcupsd.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/apcupsd.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/apcupsd.fc 2008-12-09 00:36:34.000000000 +0100 @@ -13,3 +13,5 @@ /var/www/apcupsd/upsfstats\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) /var/www/apcupsd/upsimage\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) @@ -12074,8 +12038,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + +/etc/rc\.d/init\.d/apcupsd -- gen_context(system_u:object_r:apcupsd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.3.1/policy/modules/services/apcupsd.if ---- nsaserefpolicy/policy/modules/services/apcupsd.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/apcupsd.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/apcupsd.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/apcupsd.if 2008-12-09 00:36:34.000000000 +0100 @@ -90,10 +90,102 @@ ## ## @@ -12181,8 +12145,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + manage_all_pattern($1,apcupsd_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.3.1/policy/modules/services/apcupsd.te ---- nsaserefpolicy/policy/modules/services/apcupsd.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/apcupsd.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/apcupsd.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/apcupsd.te 2008-12-09 00:36:34.000000000 +0100 @@ -22,6 +22,9 @@ type apcupsd_var_run_t; files_pid_file(apcupsd_var_run_t) @@ -12206,8 +12170,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu hostname_exec(apcupsd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.3.1/policy/modules/services/apm.te ---- nsaserefpolicy/policy/modules/services/apm.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/apm.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/apm.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/apm.te 2008-12-09 00:36:34.000000000 +0100 @@ -190,6 +190,10 @@ dbus_stub(apmd_t) @@ -12220,8 +12184,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. ') ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.3.1/policy/modules/services/arpwatch.fc ---- nsaserefpolicy/policy/modules/services/arpwatch.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/arpwatch.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/arpwatch.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/arpwatch.fc 2008-12-09 00:36:34.000000000 +0100 @@ -9,3 +9,5 @@ # /var/arpwatch(/.*)? gen_context(system_u:object_r:arpwatch_data_t,s0) @@ -12229,8 +12193,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw + +/etc/rc\.d/init\.d/arpwatch -- gen_context(system_u:object_r:arpwatch_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.3.1/policy/modules/services/arpwatch.if ---- nsaserefpolicy/policy/modules/services/arpwatch.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/arpwatch.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/arpwatch.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/arpwatch.if 2008-12-09 00:36:34.000000000 +0100 @@ -90,3 +90,73 @@ dontaudit $1 arpwatch_t:packet_socket { read write }; @@ -12306,8 +12270,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.3.1/policy/modules/services/arpwatch.te ---- nsaserefpolicy/policy/modules/services/arpwatch.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/arpwatch.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/arpwatch.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/arpwatch.te 2008-12-09 00:36:34.000000000 +0100 @@ -19,6 +19,9 @@ type arpwatch_var_run_t; files_pid_file(arpwatch_var_run_t) @@ -12319,16 +12283,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.3.1/policy/modules/services/asterisk.fc ---- nsaserefpolicy/policy/modules/services/asterisk.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/asterisk.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/asterisk.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/asterisk.fc 2008-12-09 00:36:34.000000000 +0100 @@ -6,3 +6,4 @@ /var/log/asterisk(/.*)? gen_context(system_u:object_r:asterisk_log_t,s0) /var/run/asterisk(/.*)? gen_context(system_u:object_r:asterisk_var_run_t,s0) /var/spool/asterisk(/.*)? gen_context(system_u:object_r:asterisk_spool_t,s0) +/etc/rc\.d/init\.d/asterisk -- gen_context(system_u:object_r:asterisk_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.3.1/policy/modules/services/asterisk.if ---- nsaserefpolicy/policy/modules/services/asterisk.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/asterisk.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/asterisk.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/asterisk.if 2008-12-09 00:36:34.000000000 +0100 @@ -1 +1,83 @@ ## Asterisk IP telephony server + @@ -12414,8 +12378,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.3.1/policy/modules/services/asterisk.te ---- nsaserefpolicy/policy/modules/services/asterisk.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/asterisk.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/asterisk.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/asterisk.te 2008-12-09 00:36:34.000000000 +0100 @@ -31,6 +31,9 @@ type asterisk_var_run_t; files_pid_file(asterisk_var_run_t) @@ -12427,8 +12391,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.3.1/policy/modules/services/automount.fc ---- nsaserefpolicy/policy/modules/services/automount.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/automount.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/automount.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/automount.fc 2008-12-09 00:36:34.000000000 +0100 @@ -12,4 +12,7 @@ # /var # @@ -12439,8 +12403,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto +/etc/rc\.d/init\.d/autofs -- gen_context(system_u:object_r:automount_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.3.1/policy/modules/services/automount.if ---- nsaserefpolicy/policy/modules/services/automount.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/automount.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/automount.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/automount.if 2008-12-09 00:36:34.000000000 +0100 @@ -74,3 +74,109 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -12552,8 +12516,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + manage_all_pattern($1,automount_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.3.1/policy/modules/services/automount.te ---- nsaserefpolicy/policy/modules/services/automount.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/automount.te 2008-11-20 11:07:33.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/automount.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/automount.te 2008-12-09 00:36:34.000000000 +0100 @@ -20,6 +20,9 @@ files_tmp_file(automount_tmp_t) files_mountpoint(automount_tmp_t) @@ -12657,8 +12621,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.3.1/policy/modules/services/avahi.fc ---- nsaserefpolicy/policy/modules/services/avahi.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/avahi.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/avahi.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/avahi.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,5 +1,9 @@ +/etc/rc\.d/init\.d/avahi.* -- gen_context(system_u:object_r:avahi_initrc_exec_t,s0) @@ -12670,8 +12634,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah + /var/run/avahi-daemon(/.*)? gen_context(system_u:object_r:avahi_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.3.1/policy/modules/services/avahi.if ---- nsaserefpolicy/policy/modules/services/avahi.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/avahi.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/avahi.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/avahi.if 2008-12-09 00:36:34.000000000 +0100 @@ -2,6 +2,103 @@ ######################################## @@ -12823,8 +12787,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah + manage_all_pattern($1,avahi_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.3.1/policy/modules/services/avahi.te ---- nsaserefpolicy/policy/modules/services/avahi.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/avahi.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/avahi.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/avahi.te 2008-12-09 00:36:34.000000000 +0100 @@ -10,6 +10,12 @@ type avahi_exec_t; init_daemon_domain(avahi_t,avahi_exec_t) @@ -12875,8 +12839,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.3.1/policy/modules/services/bind.fc ---- nsaserefpolicy/policy/modules/services/bind.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/bind.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/bind.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/bind.fc 2008-12-09 00:36:34.000000000 +0100 @@ -49,3 +49,5 @@ /var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) /var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) @@ -12884,8 +12848,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind + +/etc/rc\.d/init\.d/named -- gen_context(system_u:object_r:named_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.3.1/policy/modules/services/bind.if ---- nsaserefpolicy/policy/modules/services/bind.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/bind.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/bind.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/bind.if 2008-12-09 00:36:34.000000000 +0100 @@ -38,6 +38,42 @@ ######################################## @@ -13025,8 +12989,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind + manage_all_pattern($1,named_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.3.1/policy/modules/services/bind.te ---- nsaserefpolicy/policy/modules/services/bind.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/bind.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/bind.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/bind.te 2008-12-09 00:36:34.000000000 +0100 @@ -53,6 +53,9 @@ init_system_domain(ndc_t,ndc_exec_t) role system_r types ndc_t; @@ -13064,8 +13028,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind domain_use_interactive_fds(ndc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.3.1/policy/modules/services/bitlbee.fc ---- nsaserefpolicy/policy/modules/services/bitlbee.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/bitlbee.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/bitlbee.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/bitlbee.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,3 +1,6 @@ /usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) /etc/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_conf_t,s0) @@ -13074,8 +13038,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + +/etc/rc\.d/init\.d/bitlbee -- gen_context(system_u:object_r:bitlbee_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.3.1/policy/modules/services/bitlbee.if ---- nsaserefpolicy/policy/modules/services/bitlbee.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/bitlbee.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/bitlbee.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/bitlbee.if 2008-12-09 00:36:34.000000000 +0100 @@ -20,3 +20,70 @@ allow $1 bitlbee_conf_t:file { read getattr }; ') @@ -13148,8 +13112,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.3.1/policy/modules/services/bitlbee.te ---- nsaserefpolicy/policy/modules/services/bitlbee.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/bitlbee.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/bitlbee.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/bitlbee.te 2008-12-09 00:36:34.000000000 +0100 @@ -17,6 +17,12 @@ type bitlbee_var_t; files_type(bitlbee_var_t) @@ -13202,8 +13166,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.3.1/policy/modules/services/bluetooth.fc ---- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/bluetooth.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/bluetooth.fc 2008-12-09 00:36:34.000000000 +0100 @@ -22,3 +22,8 @@ # /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) @@ -13214,8 +13178,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +/etc/rc\.d/init\.d/dund -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) +/etc/rc\.d/init\.d/pand -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.3.1/policy/modules/services/bluetooth.if ---- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/bluetooth.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/bluetooth.if 2008-12-09 00:36:34.000000000 +0100 @@ -35,7 +35,7 @@ template(`bluetooth_per_role_template',` gen_require(` @@ -13324,8 +13288,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.3.1/policy/modules/services/bluetooth.te ---- nsaserefpolicy/policy/modules/services/bluetooth.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/bluetooth.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/bluetooth.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/bluetooth.te 2008-12-09 00:36:34.000000000 +0100 @@ -32,19 +32,22 @@ type bluetooth_var_run_t; files_pid_file(bluetooth_var_run_t) @@ -13395,8 +13359,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.fc serefpolicy-3.3.1/policy/modules/services/canna.fc ---- nsaserefpolicy/policy/modules/services/canna.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/canna.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/canna.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/canna.fc 2008-12-09 00:36:34.000000000 +0100 @@ -20,3 +20,5 @@ /var/run/\.iroha_unix -d gen_context(system_u:object_r:canna_var_run_t,s0) /var/run/\.iroha_unix/.* -s gen_context(system_u:object_r:canna_var_run_t,s0) @@ -13404,8 +13368,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann + +/etc/rc\.d/init\.d/canna -- gen_context(system_u:object_r:canna_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.if serefpolicy-3.3.1/policy/modules/services/canna.if ---- nsaserefpolicy/policy/modules/services/canna.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/canna.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/canna.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/canna.if 2008-12-09 00:36:34.000000000 +0100 @@ -18,3 +18,74 @@ files_search_pids($1) stream_connect_pattern($1,canna_var_run_t,canna_var_run_t,canna_t) @@ -13482,8 +13446,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.3.1/policy/modules/services/canna.te ---- nsaserefpolicy/policy/modules/services/canna.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/canna.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/canna.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/canna.te 2008-12-09 00:36:34.000000000 +0100 @@ -19,6 +19,9 @@ type canna_var_run_t; files_pid_file(canna_var_run_t) @@ -13495,8 +13459,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.3.1/policy/modules/services/clamav.fc ---- nsaserefpolicy/policy/modules/services/clamav.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/clamav.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/clamav.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/clamav.fc 2008-12-09 00:36:34.000000000 +0100 @@ -5,16 +5,18 @@ /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) @@ -13522,8 +13486,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + +/etc/rc\.d/init\.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.3.1/policy/modules/services/clamav.if ---- nsaserefpolicy/policy/modules/services/clamav.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/clamav.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/clamav.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/clamav.if 2008-12-09 00:36:34.000000000 +0100 @@ -38,6 +38,27 @@ ######################################## @@ -13670,8 +13634,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.3.1/policy/modules/services/clamav.te ---- nsaserefpolicy/policy/modules/services/clamav.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/clamav.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/clamav.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/clamav.te 2008-12-09 00:36:34.000000000 +0100 @@ -13,7 +13,7 @@ # configuration files @@ -13760,8 +13724,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + mailscanner_manage_spool(clamscan_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.3.1/policy/modules/services/consolekit.fc ---- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/consolekit.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/consolekit.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -13770,8 +13734,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.3.1/policy/modules/services/consolekit.if ---- nsaserefpolicy/policy/modules/services/consolekit.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/consolekit.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/consolekit.if 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/consolekit.if 2008-12-09 00:36:34.000000000 +0100 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -13798,8 +13762,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.3.1/policy/modules/services/consolekit.te ---- nsaserefpolicy/policy/modules/services/consolekit.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/consolekit.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/consolekit.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/consolekit.te 2008-12-09 00:36:34.000000000 +0100 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -13916,8 +13880,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.fc serefpolicy-3.3.1/policy/modules/services/courier.fc ---- nsaserefpolicy/policy/modules/services/courier.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/courier.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/courier.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/courier.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,4 +1,5 @@ /etc/courier(/.*)? gen_context(system_u:object_r:courier_etc_t,s0) +/etc/authlib(/.*)? gen_context(system_u:object_r:courier_etc_t,s0) @@ -13952,8 +13916,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour +/var/spool/courier(/.*)? gen_context(system_u:object_r:courier_spool_t,s0) +/var/spool/authdaemon(/.*)? gen_context(system_u:object_r:courier_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.3.1/policy/modules/services/courier.if ---- nsaserefpolicy/policy/modules/services/courier.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/courier.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/courier.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/courier.if 2008-12-09 00:36:34.000000000 +0100 @@ -123,3 +123,77 @@ domtrans_pattern($1, courier_pop_exec_t, courier_pop_t) @@ -14033,8 +13997,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.3.1/policy/modules/services/courier.te ---- nsaserefpolicy/policy/modules/services/courier.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/courier.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/courier.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/courier.te 2008-12-09 00:36:34.000000000 +0100 @@ -9,7 +9,10 @@ courier_domain_template(authdaemon) @@ -14066,8 +14030,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour # # Calendar (PCP) local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.3.1/policy/modules/services/cron.fc ---- nsaserefpolicy/policy/modules/services/cron.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/cron.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cron.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/cron.fc 2008-12-09 00:36:34.000000000 +0100 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -14083,8 +14047,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.3.1/policy/modules/services/cron.if ---- nsaserefpolicy/policy/modules/services/cron.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/cron.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cron.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/cron.if 2008-12-09 00:36:34.000000000 +0100 @@ -35,38 +35,24 @@ # template(`cron_per_role_template',` @@ -14438,8 +14402,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + read_files_pattern($1, system_crond_var_lib_t, system_crond_var_lib_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.3.1/policy/modules/services/cron.te ---- nsaserefpolicy/policy/modules/services/cron.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/cron.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cron.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/cron.te 2008-12-09 00:36:34.000000000 +0100 @@ -12,14 +12,6 @@ ## @@ -14716,8 +14680,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.3.1/policy/modules/services/cups.fc ---- nsaserefpolicy/policy/modules/services/cups.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/cups.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cups.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/cups.fc 2008-12-09 00:36:34.000000000 +0100 @@ -8,24 +8,35 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -14787,8 +14751,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.3.1/policy/modules/services/cups.if ---- nsaserefpolicy/policy/modules/services/cups.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/cups.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cups.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/cups.if 2008-12-09 00:36:34.000000000 +0100 @@ -20,6 +20,30 @@ ######################################## @@ -14947,8 +14911,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.3.1/policy/modules/services/cups.te ---- nsaserefpolicy/policy/modules/services/cups.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/cups.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cups.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/cups.te 2008-12-09 00:36:34.000000000 +0100 @@ -20,6 +20,9 @@ type cupsd_etc_t; files_config_file(cupsd_etc_t) @@ -15329,8 +15293,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +userdom_dontaudit_read_sysadm_home_content_files(cups_pdf_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.fc serefpolicy-3.3.1/policy/modules/services/cvs.fc ---- nsaserefpolicy/policy/modules/services/cvs.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/cvs.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cvs.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/cvs.fc 2008-12-09 00:36:34.000000000 +0100 @@ -5,3 +5,6 @@ /var/cvs(/.*)? gen_context(system_u:object_r:cvs_data_t,s0) @@ -15339,8 +15303,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. +/usr/share/cvsweb/cvsweb\.cgi -- gen_context(system_u:object_r:httpd_cvs_script_exec_t,s0) +/var/www/cgi-bin/cvsweb\.cgi -- gen_context(system_u:object_r:httpd_cvs_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.3.1/policy/modules/services/cvs.if ---- nsaserefpolicy/policy/modules/services/cvs.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/cvs.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cvs.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/cvs.if 2008-12-09 00:36:34.000000000 +0100 @@ -36,3 +36,72 @@ can_exec($1,cvs_exec_t) @@ -15415,8 +15379,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.3.1/policy/modules/services/cvs.te ---- nsaserefpolicy/policy/modules/services/cvs.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/cvs.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cvs.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/cvs.te 2008-12-09 00:36:34.000000000 +0100 @@ -28,6 +28,9 @@ type cvs_var_run_t; files_pid_file(cvs_var_run_t) @@ -15471,8 +15435,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. +manage_files_pattern(httpd_cvs_script_t,cvs_tmp_t,cvs_tmp_t) +files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.3.1/policy/modules/services/cyphesis.fc ---- nsaserefpolicy/policy/modules/services/cyphesis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyphesis.fc 2008-11-19 14:16:57.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cyphesis.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/cyphesis.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,6 @@ + +/usr/bin/cyphesis -- gen_context(system_u:object_r:cyphesis_exec_t,s0) @@ -15481,8 +15445,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph + +/var/run/cyphesis(/.*)? gen_context(system_u:object_r:cyphesis_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.if serefpolicy-3.3.1/policy/modules/services/cyphesis.if ---- nsaserefpolicy/policy/modules/services/cyphesis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyphesis.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cyphesis.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/cyphesis.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,19 @@ +## policy for cyphesis + @@ -15504,8 +15468,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph + domtrans_pattern($1,cyphesis_exec_t,cyphesis_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.3.1/policy/modules/services/cyphesis.te ---- nsaserefpolicy/policy/modules/services/cyphesis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyphesis.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cyphesis.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/cyphesis.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,92 @@ +policy_module(cyphesis,1.0.0) + @@ -15600,8 +15564,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.3.1/policy/modules/services/cyrus.fc ---- nsaserefpolicy/policy/modules/services/cyrus.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/cyrus.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cyrus.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/cyrus.fc 2008-12-09 00:36:34.000000000 +0100 @@ -2,3 +2,5 @@ /usr/lib(64)?/cyrus-imapd/cyrus-master -- gen_context(system_u:object_r:cyrus_exec_t,s0) @@ -15609,8 +15573,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru + +/etc/rc\.d/init\.d/cyrus -- gen_context(system_u:object_r:cyrus_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.3.1/policy/modules/services/cyrus.if ---- nsaserefpolicy/policy/modules/services/cyrus.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/cyrus.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cyrus.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/cyrus.if 2008-12-09 00:36:34.000000000 +0100 @@ -39,3 +39,74 @@ files_search_var_lib($1) stream_connect_pattern($1,cyrus_var_lib_t,cyrus_var_lib_t,cyrus_t) @@ -15687,8 +15651,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.3.1/policy/modules/services/cyrus.te ---- nsaserefpolicy/policy/modules/services/cyrus.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/cyrus.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cyrus.te 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/cyrus.te 2008-12-09 00:36:34.000000000 +0100 @@ -19,6 +19,9 @@ type cyrus_var_run_t; files_pid_file(cyrus_var_run_t) @@ -15700,8 +15664,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.3.1/policy/modules/services/dbus.fc ---- nsaserefpolicy/policy/modules/services/dbus.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/dbus.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dbus.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/dbus.fc 2008-12-09 00:36:34.000000000 +0100 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) @@ -15713,8 +15677,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.3.1/policy/modules/services/dbus.if ---- nsaserefpolicy/policy/modules/services/dbus.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/dbus.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dbus.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/dbus.if 2008-12-09 00:36:34.000000000 +0100 @@ -53,6 +53,7 @@ gen_require(` type system_dbusd_exec_t, system_dbusd_t, dbusd_etc_t; @@ -16002,8 +15966,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + allow $1 system_dbusd_t:fd use; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.3.1/policy/modules/services/dbus.te ---- nsaserefpolicy/policy/modules/services/dbus.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/dbus.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dbus.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/dbus.te 2008-12-09 00:36:34.000000000 +0100 @@ -9,9 +9,10 @@ # # Delcarations @@ -16125,8 +16089,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.3.1/policy/modules/services/dcc.if ---- nsaserefpolicy/policy/modules/services/dcc.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/dcc.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dcc.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/dcc.if 2008-12-09 00:36:34.000000000 +0100 @@ -72,6 +72,24 @@ ######################################## @@ -16153,8 +16117,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## allow the specified role the dcc_client domain. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.3.1/policy/modules/services/dcc.te ---- nsaserefpolicy/policy/modules/services/dcc.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/dcc.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dcc.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/dcc.te 2008-12-09 00:36:34.000000000 +0100 @@ -105,6 +105,8 @@ files_read_etc_files(cdcc_t) files_read_etc_runtime_files(cdcc_t) @@ -16315,8 +16279,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.fc serefpolicy-3.3.1/policy/modules/services/ddclient.fc ---- nsaserefpolicy/policy/modules/services/ddclient.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ddclient.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ddclient.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/ddclient.fc 2008-12-09 00:36:34.000000000 +0100 @@ -9,3 +9,5 @@ /var/log/ddtcd\.log.* -- gen_context(system_u:object_r:ddclient_log_t,s0) /var/run/ddclient\.pid -- gen_context(system_u:object_r:ddclient_var_run_t,s0) @@ -16324,8 +16288,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl +/etc/rc\.d/init\.d/ddclient -- gen_context(system_u:object_r:ddclient_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.3.1/policy/modules/services/ddclient.if ---- nsaserefpolicy/policy/modules/services/ddclient.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ddclient.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ddclient.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/ddclient.if 2008-12-09 00:36:34.000000000 +0100 @@ -18,3 +18,81 @@ corecmd_search_bin($1) domtrans_pattern($1, ddclient_exec_t, ddclient_t) @@ -16409,8 +16373,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.te serefpolicy-3.3.1/policy/modules/services/ddclient.te ---- nsaserefpolicy/policy/modules/services/ddclient.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ddclient.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ddclient.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/ddclient.te 2008-12-09 00:36:34.000000000 +0100 @@ -11,7 +11,7 @@ init_daemon_domain(ddclient_t,ddclient_exec_t) @@ -16431,8 +16395,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl # # Declarations diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.3.1/policy/modules/services/dhcp.fc ---- nsaserefpolicy/policy/modules/services/dhcp.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/dhcp.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dhcp.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/dhcp.fc 2008-12-09 00:36:34.000000000 +0100 @@ -5,3 +5,6 @@ /var/lib/dhcp(3)?/dhcpd\.leases.* -- gen_context(system_u:object_r:dhcpd_state_t,s0) @@ -16441,8 +16405,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp +/etc/rc\.d/init\.d/dhcpd -- gen_context(system_u:object_r:dhcpd_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.3.1/policy/modules/services/dhcp.if ---- nsaserefpolicy/policy/modules/services/dhcp.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/dhcp.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dhcp.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/dhcp.if 2008-12-09 00:36:34.000000000 +0100 @@ -19,3 +19,71 @@ sysnet_search_dhcp_state($1) allow $1 dhcpd_state_t:file setattr; @@ -16516,8 +16480,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp + manage_all_pattern($1,dhcpd_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.3.1/policy/modules/services/dhcp.te ---- nsaserefpolicy/policy/modules/services/dhcp.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/dhcp.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dhcp.te 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/dhcp.te 2008-12-09 00:36:34.000000000 +0100 @@ -19,18 +19,20 @@ type dhcpd_var_run_t; files_pid_file(dhcpd_var_run_t) @@ -16582,8 +16546,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.3.1/policy/modules/services/dictd.fc ---- nsaserefpolicy/policy/modules/services/dictd.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/dictd.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dictd.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/dictd.fc 2008-12-09 00:36:34.000000000 +0100 @@ -4,3 +4,6 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) @@ -16592,8 +16556,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict + +/etc/rc\.d/init\.d/dictd -- gen_context(system_u:object_r:dictd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.if serefpolicy-3.3.1/policy/modules/services/dictd.if ---- nsaserefpolicy/policy/modules/services/dictd.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/dictd.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dictd.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/dictd.if 2008-12-09 00:36:34.000000000 +0100 @@ -14,3 +14,73 @@ interface(`dictd_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -16669,8 +16633,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.3.1/policy/modules/services/dictd.te ---- nsaserefpolicy/policy/modules/services/dictd.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/dictd.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dictd.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/dictd.te 2008-12-09 00:36:34.000000000 +0100 @@ -16,6 +16,12 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -16695,8 +16659,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict kernel_read_kernel_sysctls(dictd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.3.1/policy/modules/services/dnsmasq.fc ---- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,4 +1,7 @@ /usr/sbin/dnsmasq -- gen_context(system_u:object_r:dnsmasq_exec_t,s0) @@ -16706,8 +16670,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm + +/etc/rc\.d/init\.d/dnsmasq -- gen_context(system_u:object_r:dnsmasq_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.3.1/policy/modules/services/dnsmasq.if ---- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.if 2008-12-09 00:36:34.000000000 +0100 @@ -1 +1,144 @@ ## dnsmasq DNS forwarder and DHCP server + @@ -16854,8 +16818,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm + manage_all_pattern($1,dnsmasq_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.3.1/policy/modules/services/dnsmasq.te ---- nsaserefpolicy/policy/modules/services/dnsmasq.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dnsmasq.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.te 2008-12-09 00:36:34.000000000 +0100 @@ -16,6 +16,9 @@ type dnsmasq_var_run_t; files_pid_file(dnsmasq_var_run_t) @@ -16902,8 +16866,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm + virt_manage_lib_files(dnsmasq_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.3.1/policy/modules/services/dovecot.fc ---- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/dovecot.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/dovecot.fc 2008-12-09 00:36:34.000000000 +0100 @@ -17,23 +17,24 @@ ifdef(`distro_debian', ` @@ -16935,8 +16899,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +/etc/rc\.d/init\.d/dovecot -- gen_context(system_u:object_r:dovecot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.3.1/policy/modules/services/dovecot.if ---- nsaserefpolicy/policy/modules/services/dovecot.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/dovecot.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dovecot.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/dovecot.if 2008-12-09 00:36:34.000000000 +0100 @@ -21,7 +21,46 @@ ######################################## @@ -17076,8 +17040,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.3.1/policy/modules/services/dovecot.te ---- nsaserefpolicy/policy/modules/services/dovecot.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/dovecot.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dovecot.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/dovecot.te 2008-12-09 00:36:34.000000000 +0100 @@ -15,6 +15,15 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -17233,8 +17197,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.3.1/policy/modules/services/exim.if ---- nsaserefpolicy/policy/modules/services/exim.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/exim.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/exim.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/exim.if 2008-12-09 00:36:34.000000000 +0100 @@ -97,6 +97,26 @@ ######################################## @@ -17287,8 +17251,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + files_search_spool($1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.3.1/policy/modules/services/exim.te ---- nsaserefpolicy/policy/modules/services/exim.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/exim.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/exim.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/exim.te 2008-12-09 00:36:34.000000000 +0100 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files,false) @@ -17476,8 +17440,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.3.1/policy/modules/services/fail2ban.fc ---- nsaserefpolicy/policy/modules/services/fail2ban.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/fail2ban.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/fail2ban.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/fail2ban.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,3 +1,8 @@ /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) +/usr/bin/fail2ban-server -- gen_context(system_u:object_r:fail2ban_exec_t,s0) @@ -17489,8 +17453,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail +/etc/rc\.d/init\.d/fail2ban -- gen_context(system_u:object_r:fail2ban_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.3.1/policy/modules/services/fail2ban.if ---- nsaserefpolicy/policy/modules/services/fail2ban.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/fail2ban.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/fail2ban.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/fail2ban.if 2008-12-09 00:36:34.000000000 +0100 @@ -78,3 +78,68 @@ files_search_pids($1) allow $1 fail2ban_var_run_t:file read_file_perms; @@ -17561,8 +17525,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + manage_all_pattern($1,fail2ban_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.3.1/policy/modules/services/fail2ban.te ---- nsaserefpolicy/policy/modules/services/fail2ban.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/fail2ban.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/fail2ban.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/fail2ban.te 2008-12-09 00:36:34.000000000 +0100 @@ -18,6 +18,9 @@ type fail2ban_var_run_t; files_pid_file(fail2ban_var_run_t) @@ -17635,16 +17599,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.fc serefpolicy-3.3.1/policy/modules/services/fetchmail.fc ---- nsaserefpolicy/policy/modules/services/fetchmail.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/fetchmail.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/fetchmail.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/fetchmail.fc 2008-12-09 00:36:34.000000000 +0100 @@ -17,3 +17,4 @@ /var/run/fetchmail/.* -- gen_context(system_u:object_r:fetchmail_var_run_t,s0) /var/mail/\.fetchmail-UIDL-cache -- gen_context(system_u:object_r:fetchmail_uidl_cache_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.3.1/policy/modules/services/fetchmail.if ---- nsaserefpolicy/policy/modules/services/fetchmail.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/fetchmail.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/fetchmail.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/fetchmail.if 2008-12-09 00:36:34.000000000 +0100 @@ -1 +1,44 @@ ## Remote-mail retrieval and forwarding utility + @@ -17691,8 +17655,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc + manage_all_pattern($1,fetchmail_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.3.1/policy/modules/services/fetchmail.te ---- nsaserefpolicy/policy/modules/services/fetchmail.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/fetchmail.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/fetchmail.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/fetchmail.te 2008-12-09 00:36:34.000000000 +0100 @@ -14,7 +14,7 @@ files_pid_file(fetchmail_var_run_t) @@ -17714,8 +17678,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.3.1/policy/modules/services/ftp.fc ---- nsaserefpolicy/policy/modules/services/ftp.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ftp.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ftp.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/ftp.fc 2008-12-09 00:36:34.000000000 +0100 @@ -27,3 +27,6 @@ /var/log/vsftpd.* -- gen_context(system_u:object_r:xferlog_t,s0) /var/log/xferlog.* -- gen_context(system_u:object_r:xferlog_t,s0) @@ -17724,8 +17688,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. +/etc/rc\.d/init\.d/vsftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) +/etc/rc\.d/init\.d/proftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.3.1/policy/modules/services/ftp.if ---- nsaserefpolicy/policy/modules/services/ftp.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ftp.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ftp.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/ftp.if 2008-12-09 00:36:34.000000000 +0100 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -17843,8 +17807,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.3.1/policy/modules/services/ftp.te ---- nsaserefpolicy/policy/modules/services/ftp.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ftp.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ftp.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/ftp.te 2008-12-09 00:36:34.000000000 +0100 @@ -75,6 +75,9 @@ type xferlog_t; logging_log_file(xferlog_t) @@ -17924,14 +17888,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.fc serefpolicy-3.3.1/policy/modules/services/gamin.fc ---- nsaserefpolicy/policy/modules/services/gamin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gamin.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/gamin.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/gamin.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,2 @@ + +/usr/libexec/gam_server -- gen_context(system_u:object_r:gamin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.if serefpolicy-3.3.1/policy/modules/services/gamin.if ---- nsaserefpolicy/policy/modules/services/gamin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gamin.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/gamin.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/gamin.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,57 @@ + +## policy for gamin @@ -17991,8 +17955,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami + allow $1 gamin_t:unix_stream_socket connectto; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.te serefpolicy-3.3.1/policy/modules/services/gamin.te ---- nsaserefpolicy/policy/modules/services/gamin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gamin.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/gamin.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/gamin.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,42 @@ +policy_module(gamin,1.0.0) + @@ -18037,15 +18001,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami +role unconfined_r types gamin_t; + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.3.1/policy/modules/services/gnomeclock.fc ---- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.3.1/policy/modules/services/gnomeclock.if ---- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/gnomeclock.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,75 @@ + +## policy for gnomeclock @@ -18123,8 +18087,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + allow gnomeclock_t $1:dbus send_msg; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.3.1/policy/modules/services/gnomeclock.te ---- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/gnomeclock.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,55 @@ +policy_module(gnomeclock,1.0.0) +######################################## @@ -18182,8 +18146,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm.te serefpolicy-3.3.1/policy/modules/services/gpm.te ---- nsaserefpolicy/policy/modules/services/gpm.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/gpm.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/gpm.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/gpm.te 2008-12-09 00:36:34.000000000 +0100 @@ -41,8 +41,8 @@ allow gpm_t gpm_var_run_t:file manage_file_perms; files_pid_filetrans(gpm_t,gpm_var_run_t,file) @@ -18196,8 +18160,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm. kernel_read_kernel_sysctls(gpm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.3.1/policy/modules/services/hal.fc ---- nsaserefpolicy/policy/modules/services/hal.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/hal.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/hal.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/hal.fc 2008-12-09 00:36:34.000000000 +0100 @@ -8,6 +8,8 @@ /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) @@ -18224,8 +18188,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.3.1/policy/modules/services/hal.if ---- nsaserefpolicy/policy/modules/services/hal.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/hal.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/hal.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/hal.if 2008-12-09 00:36:34.000000000 +0100 @@ -302,3 +302,42 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; @@ -18270,8 +18234,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + dontaudit $1 hald_t:process ptrace; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.3.1/policy/modules/services/hal.te ---- nsaserefpolicy/policy/modules/services/hal.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/hal.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/hal.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/hal.te 2008-12-09 00:36:34.000000000 +0100 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -18485,8 +18449,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +cron_read_system_job_lib_files(hald_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.fc serefpolicy-3.3.1/policy/modules/services/inetd.fc ---- nsaserefpolicy/policy/modules/services/inetd.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/inetd.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/inetd.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/inetd.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,6 +1,8 @@ /usr/sbin/identd -- gen_context(system_u:object_r:inetd_child_exec_t,s0) @@ -18497,8 +18461,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet /usr/sbin/rlinetd -- gen_context(system_u:object_r:inetd_exec_t,s0) /usr/sbin/xinetd -- gen_context(system_u:object_r:inetd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.3.1/policy/modules/services/inetd.if ---- nsaserefpolicy/policy/modules/services/inetd.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/inetd.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/inetd.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/inetd.if 2008-12-09 00:36:34.000000000 +0100 @@ -115,6 +115,10 @@ allow $1 inetd_t:tcp_socket rw_stream_socket_perms; @@ -18511,8 +18475,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.3.1/policy/modules/services/inetd.te ---- nsaserefpolicy/policy/modules/services/inetd.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/inetd.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/inetd.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/inetd.te 2008-12-09 00:36:34.000000000 +0100 @@ -30,6 +30,10 @@ type inetd_child_var_run_t; files_pid_file(inetd_child_var_run_t) @@ -18567,8 +18531,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet + inetd_service_domain(inetd_child_t,bin_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.fc serefpolicy-3.3.1/policy/modules/services/inn.fc ---- nsaserefpolicy/policy/modules/services/inn.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/inn.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/inn.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/inn.fc 2008-12-09 00:36:34.000000000 +0100 @@ -64,3 +64,5 @@ /var/run/news(/.*)? gen_context(system_u:object_r:innd_var_run_t,s0) @@ -18576,8 +18540,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. + +/etc/rc\.d/init\.d/innd -- gen_context(system_u:object_r:innd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.3.1/policy/modules/services/inn.if ---- nsaserefpolicy/policy/modules/services/inn.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/inn.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/inn.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/inn.if 2008-12-09 00:36:34.000000000 +0100 @@ -54,8 +54,7 @@ ') @@ -18670,8 +18634,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. + manage_all_pattern($1,innd_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.3.1/policy/modules/services/inn.te ---- nsaserefpolicy/policy/modules/services/inn.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/inn.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/inn.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/inn.te 2008-12-09 00:36:34.000000000 +0100 @@ -22,7 +22,10 @@ files_pid_file(innd_var_run_t) @@ -18685,16 +18649,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.fc serefpolicy-3.3.1/policy/modules/services/jabber.fc ---- nsaserefpolicy/policy/modules/services/jabber.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/jabber.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/jabber.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/jabber.fc 2008-12-09 00:36:34.000000000 +0100 @@ -2,3 +2,4 @@ /var/lib/jabber(/.*)? gen_context(system_u:object_r:jabberd_var_lib_t,s0) /var/log/jabber(/.*)? gen_context(system_u:object_r:jabberd_log_t,s0) +/etc/rc\.d/init\.d/jabber -- gen_context(system_u:object_r:jabber_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.if serefpolicy-3.3.1/policy/modules/services/jabber.if ---- nsaserefpolicy/policy/modules/services/jabber.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/jabber.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/jabber.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/jabber.if 2008-12-09 00:36:34.000000000 +0100 @@ -13,3 +13,73 @@ interface(`jabber_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -18770,8 +18734,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.3.1/policy/modules/services/jabber.te ---- nsaserefpolicy/policy/modules/services/jabber.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/jabber.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/jabber.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/jabber.te 2008-12-09 00:36:34.000000000 +0100 @@ -19,6 +19,9 @@ type jabberd_var_run_t; files_pid_file(jabberd_var_run_t) @@ -18783,8 +18747,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.3.1/policy/modules/services/kerberos.fc ---- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/kerberos.fc 2008-11-10 14:48:54.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/kerberos.fc 2008-12-09 00:36:34.000000000 +0100 @@ -7,12 +7,22 @@ /usr/(local/)?(kerberos/)?sbin/krb5kdc -- gen_context(system_u:object_r:krb5kdc_exec_t,s0) @@ -18809,8 +18773,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +/etc/rc\.d/init\.d/kpropd -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) +/etc/rc\.d/init\.d/krb5kdc -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.3.1/policy/modules/services/kerberos.if ---- nsaserefpolicy/policy/modules/services/kerberos.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/kerberos.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/kerberos.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/kerberos.if 2008-12-09 00:36:34.000000000 +0100 @@ -23,6 +23,25 @@ ######################################## @@ -19094,8 +19058,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.3.1/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/kerberos.te 2008-11-10 14:43:51.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/kerberos.te 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/kerberos.te 2008-12-09 00:36:34.000000000 +0100 @@ -16,6 +16,7 @@ type kadmind_t; type kadmind_exec_t; @@ -19286,16 +19250,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb + +kerberos_use(kpropd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.fc serefpolicy-3.3.1/policy/modules/services/kerneloops.fc ---- nsaserefpolicy/policy/modules/services/kerneloops.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerneloops.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/kerneloops.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/kerneloops.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,4 @@ + +/usr/sbin/kerneloops -- gen_context(system_u:object_r:kerneloops_exec_t,s0) + +/etc/rc\.d/init\.d/kerneloops -- gen_context(system_u:object_r:kerneloops_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.3.1/policy/modules/services/kerneloops.if ---- nsaserefpolicy/policy/modules/services/kerneloops.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerneloops.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/kerneloops.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/kerneloops.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,140 @@ + +## policy for kerneloops @@ -19438,8 +19402,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern + admin_pattern($1, kerneloops_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.3.1/policy/modules/services/kerneloops.te ---- nsaserefpolicy/policy/modules/services/kerneloops.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerneloops.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/kerneloops.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/kerneloops.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,63 @@ +policy_module(kerneloops,1.0.0) + @@ -19505,8 +19469,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.3.1/policy/modules/services/ldap.fc ---- nsaserefpolicy/policy/modules/services/ldap.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ldap.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ldap.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/ldap.fc 2008-12-09 00:36:34.000000000 +0100 @@ -14,3 +14,5 @@ /var/run/openldap(/.*)? gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) @@ -19514,8 +19478,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap + +/etc/rc\.d/init\.d/ldap -- gen_context(system_u:object_r:ldap_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.3.1/policy/modules/services/ldap.if ---- nsaserefpolicy/policy/modules/services/ldap.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ldap.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ldap.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/ldap.if 2008-12-09 00:36:34.000000000 +0100 @@ -73,3 +73,80 @@ allow $1 slapd_var_run_t:sock_file write; allow $1 slapd_t:unix_stream_socket connectto; @@ -19598,8 +19562,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.3.1/policy/modules/services/ldap.te ---- nsaserefpolicy/policy/modules/services/ldap.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ldap.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ldap.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/ldap.te 2008-12-09 00:36:34.000000000 +0100 @@ -31,6 +31,9 @@ type slapd_var_run_t; files_pid_file(slapd_var_run_t) @@ -19611,8 +19575,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.3.1/policy/modules/services/lpd.fc ---- nsaserefpolicy/policy/modules/services/lpd.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/lpd.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/lpd.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/lpd.fc 2008-12-09 00:36:34.000000000 +0100 @@ -3,6 +3,8 @@ # /dev/printer -s gen_context(system_u:object_r:printer_t,s0) @@ -19639,8 +19603,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. /var/run/lprng(/.*)? gen_context(system_u:object_r:lpd_var_run_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.3.1/policy/modules/services/lpd.if ---- nsaserefpolicy/policy/modules/services/lpd.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/lpd.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/lpd.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/lpd.if 2008-12-09 00:36:34.000000000 +0100 @@ -336,10 +336,8 @@ ') @@ -19654,16 +19618,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.3.1/policy/modules/services/mailman.fc ---- nsaserefpolicy/policy/modules/services/mailman.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/mailman.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mailman.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/mailman.fc 2008-12-09 00:36:34.000000000 +0100 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) ') +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.3.1/policy/modules/services/mailman.if ---- nsaserefpolicy/policy/modules/services/mailman.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/mailman.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mailman.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/mailman.if 2008-12-09 00:36:34.000000000 +0100 @@ -31,6 +31,12 @@ allow mailman_$1_t self:tcp_socket create_stream_socket_perms; allow mailman_$1_t self:udp_socket create_socket_perms; @@ -19712,8 +19676,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.3.1/policy/modules/services/mailman.te ---- nsaserefpolicy/policy/modules/services/mailman.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/mailman.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mailman.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/mailman.te 2008-12-09 00:36:34.000000000 +0100 @@ -53,10 +53,9 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -19760,14 +19724,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.3.1/policy/modules/services/mailscanner.fc ---- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailscanner.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mailscanner.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/mailscanner.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.3.1/policy/modules/services/mailscanner.if ---- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailscanner.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mailscanner.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/mailscanner.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -19829,8 +19793,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail + manage_files_pattern($1,mailscanner_spool_t,mailscanner_spool_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.3.1/policy/modules/services/mailscanner.te ---- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailscanner.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mailscanner.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/mailscanner.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) @@ -19838,8 +19802,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +type mailscanner_spool_t; +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.3.1/policy/modules/services/mta.fc ---- nsaserefpolicy/policy/modules/services/mta.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/mta.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mta.fc 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/mta.fc 2008-12-09 00:36:34.000000000 +0100 @@ -11,9 +11,10 @@ /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -19861,8 +19825,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. -#') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.3.1/policy/modules/services/mta.if ---- nsaserefpolicy/policy/modules/services/mta.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/mta.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mta.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/mta.if 2008-12-09 00:36:34.000000000 +0100 @@ -133,6 +133,15 @@ sendmail_create_log($1_mail_t) ') @@ -20036,8 +20000,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## mail queue files. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.3.1/policy/modules/services/mta.te ---- nsaserefpolicy/policy/modules/services/mta.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/mta.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mta.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/mta.te 2008-12-09 00:36:34.000000000 +0100 @@ -6,6 +6,8 @@ # Declarations # @@ -20205,8 +20169,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.3.1/policy/modules/services/munin.fc ---- nsaserefpolicy/policy/modules/services/munin.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/munin.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/munin.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/munin.fc 2008-12-09 00:36:34.000000000 +0100 @@ -6,6 +6,9 @@ /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -20220,8 +20184,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + +/etc/rc\.d/init\.d/munin-node -- gen_context(system_u:object_r:munin_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.3.1/policy/modules/services/munin.if ---- nsaserefpolicy/policy/modules/services/munin.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/munin.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/munin.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/munin.if 2008-12-09 00:36:34.000000000 +0100 @@ -80,3 +80,104 @@ dontaudit $1 munin_var_lib_t:dir search_dir_perms; @@ -20328,8 +20292,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + append_files_pattern($1,munin_log_t,munin_log_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.3.1/policy/modules/services/munin.te ---- nsaserefpolicy/policy/modules/services/munin.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/munin.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/munin.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/munin.te 2008-12-09 00:36:34.000000000 +0100 @@ -25,26 +25,33 @@ type munin_var_run_t alias lrrd_var_run_t; files_pid_file(munin_var_run_t) @@ -20454,8 +20418,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +manage_dirs_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.3.1/policy/modules/services/mysql.fc ---- nsaserefpolicy/policy/modules/services/mysql.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/mysql.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mysql.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/mysql.fc 2008-12-09 00:36:34.000000000 +0100 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) @@ -20463,8 +20427,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq + +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.3.1/policy/modules/services/mysql.if ---- nsaserefpolicy/policy/modules/services/mysql.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/mysql.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mysql.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/mysql.if 2008-12-09 00:36:34.000000000 +0100 @@ -32,9 +32,11 @@ interface(`mysql_stream_connect',` gen_require(` @@ -20553,8 +20517,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq + manage_all_pattern($1,mysqld_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.3.1/policy/modules/services/mysql.te ---- nsaserefpolicy/policy/modules/services/mysql.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/mysql.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mysql.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/mysql.te 2008-12-09 00:36:34.000000000 +0100 @@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) @@ -20584,8 +20548,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq domain_use_interactive_fds(mysqld_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.3.1/policy/modules/services/nagios.fc ---- nsaserefpolicy/policy/modules/services/nagios.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/nagios.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nagios.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/nagios.fc 2008-12-09 00:36:34.000000000 +0100 @@ -4,13 +4,17 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -20609,8 +20573,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +/etc/rc\.d/init\.d/nrpe -- gen_context(system_u:object_r:nagios_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.3.1/policy/modules/services/nagios.if ---- nsaserefpolicy/policy/modules/services/nagios.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/nagios.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nagios.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/nagios.if 2008-12-09 00:36:34.000000000 +0100 @@ -44,7 +44,7 @@ ######################################## @@ -20721,8 +20685,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + manage_all_pattern($1,nrpe_etc_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.3.1/policy/modules/services/nagios.te ---- nsaserefpolicy/policy/modules/services/nagios.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/nagios.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nagios.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/nagios.te 2008-12-09 00:36:34.000000000 +0100 @@ -8,11 +8,7 @@ type nagios_t; @@ -20829,8 +20793,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.3.1/policy/modules/services/networkmanager.fc ---- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/networkmanager.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/networkmanager.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,7 +1,16 @@ +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_script_exec_t,s0) + @@ -20849,8 +20813,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.3.1/policy/modules/services/networkmanager.if ---- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/networkmanager.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/networkmanager.if 2008-12-09 00:36:34.000000000 +0100 @@ -74,7 +74,7 @@ ') @@ -20920,8 +20884,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + allow $1 NetworkManager_var_run_t:file read_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.3.1/policy/modules/services/networkmanager.te ---- nsaserefpolicy/policy/modules/services/networkmanager.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/networkmanager.te 2008-11-24 09:30:26.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/networkmanager.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/networkmanager.te 2008-12-09 00:39:07.000000000 +0100 @@ -1,5 +1,5 @@ -policy_module(networkmanager,1.9.0) @@ -21026,7 +20990,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw libs_use_ld_so(NetworkManager_t) libs_use_shared_libs(NetworkManager_t) -@@ -98,26 +129,41 @@ +@@ -98,26 +129,42 @@ seutil_read_config(NetworkManager_t) @@ -21049,6 +21013,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +sysnet_read_dhcpc_state(NetworkManager_t) +sysnet_signal_dhcpc(NetworkManager_t) ++userdom_dgram_send(NetworkManager_t) userdom_dontaudit_use_unpriv_user_fds(NetworkManager_t) -userdom_dontaudit_search_sysadm_home_dirs(NetworkManager_t) userdom_dontaudit_use_unpriv_users_ttys(NetworkManager_t) @@ -21076,7 +21041,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') optional_policy(` -@@ -129,8 +175,23 @@ +@@ -129,8 +176,23 @@ ') optional_policy(` @@ -21102,7 +21067,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') optional_policy(` -@@ -138,39 +199,86 @@ +@@ -138,39 +200,86 @@ ') optional_policy(` @@ -21196,8 +21161,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + +term_dontaudit_use_console(wpa_cli_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.3.1/policy/modules/services/nis.fc ---- nsaserefpolicy/policy/modules/services/nis.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/nis.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nis.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/nis.fc 2008-12-09 00:36:34.000000000 +0100 @@ -4,9 +4,14 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -21214,8 +21179,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/etc/rc\.d/init\.d/ypserv -- gen_context(system_u:object_r:nis_script_exec_t,s0) +/etc/rc\.d/init\.d/ypxfrd -- gen_context(system_u:object_r:nis_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.3.1/policy/modules/services/nis.if ---- nsaserefpolicy/policy/modules/services/nis.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/nis.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nis.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/nis.if 2008-12-09 00:36:34.000000000 +0100 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -21357,8 +21322,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.3.1/policy/modules/services/nis.te ---- nsaserefpolicy/policy/modules/services/nis.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/nis.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nis.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/nis.te 2008-12-09 00:36:34.000000000 +0100 @@ -44,6 +44,9 @@ type ypxfr_exec_t; init_daemon_domain(ypxfr_t,ypxfr_exec_t) @@ -21425,8 +21390,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.3.1/policy/modules/services/nscd.fc ---- nsaserefpolicy/policy/modules/services/nscd.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/nscd.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nscd.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/nscd.fc 2008-12-09 00:36:34.000000000 +0100 @@ -9,3 +9,5 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) @@ -21434,8 +21399,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:nscd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.3.1/policy/modules/services/nscd.if ---- nsaserefpolicy/policy/modules/services/nscd.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/nscd.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nscd.if 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/nscd.if 2008-12-09 00:36:34.000000000 +0100 @@ -2,6 +2,24 @@ ######################################## @@ -21574,8 +21539,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.3.1/policy/modules/services/nscd.te ---- nsaserefpolicy/policy/modules/services/nscd.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/nscd.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nscd.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/nscd.te 2008-12-09 00:36:34.000000000 +0100 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) @@ -21668,8 +21633,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + samba_read_var_files(nscd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.3.1/policy/modules/services/ntp.fc ---- nsaserefpolicy/policy/modules/services/ntp.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ntp.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ntp.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/ntp.fc 2008-12-09 00:36:34.000000000 +0100 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -21680,8 +21645,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.3.1/policy/modules/services/ntp.if ---- nsaserefpolicy/policy/modules/services/ntp.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ntp.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ntp.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/ntp.if 2008-12-09 00:36:34.000000000 +0100 @@ -53,3 +53,76 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -21760,8 +21725,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.3.1/policy/modules/services/ntp.te ---- nsaserefpolicy/policy/modules/services/ntp.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ntp.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ntp.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/ntp.te 2008-12-09 00:36:34.000000000 +0100 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -21832,8 +21797,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.3.1/policy/modules/services/nx.fc ---- nsaserefpolicy/policy/modules/services/nx.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/nx.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nx.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/nx.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,3 +1,5 @@ + +/usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -21841,8 +21806,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.f /opt/NX/home/nx/\.ssh(/.*)? gen_context(system_u:object_r:nx_server_home_ssh_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav.te serefpolicy-3.3.1/policy/modules/services/oav.te ---- nsaserefpolicy/policy/modules/services/oav.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/oav.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/oav.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/oav.te 2008-12-09 00:36:34.000000000 +0100 @@ -12,7 +12,7 @@ # cjp: may be collapsable to etc_t @@ -21862,8 +21827,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav. type scannerdaemon_log_t; logging_log_file(scannerdaemon_log_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.3.1/policy/modules/services/oddjob.fc ---- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/oddjob.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/oddjob.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -21871,8 +21836,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj /usr/sbin/oddjobd -- gen_context(system_u:object_r:oddjob_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.3.1/policy/modules/services/oddjob.if ---- nsaserefpolicy/policy/modules/services/oddjob.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/oddjob.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/oddjob.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/oddjob.if 2008-12-09 00:36:34.000000000 +0100 @@ -44,6 +44,7 @@ ') @@ -21917,8 +21882,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj + dontaudit oddjob_mkhomedir_t $3:chr_file rw_term_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.3.1/policy/modules/services/oddjob.te ---- nsaserefpolicy/policy/modules/services/oddjob.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/oddjob.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/oddjob.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/oddjob.te 2008-12-09 00:36:34.000000000 +0100 @@ -10,14 +10,21 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -21986,8 +21951,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +userdom_manage_all_users_home_content_files(oddjob_mkhomedir_t) userdom_generic_user_home_dir_filetrans_generic_user_home_content(oddjob_mkhomedir_t,notdevfile_class_set) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openca.te serefpolicy-3.3.1/policy/modules/services/openca.te ---- nsaserefpolicy/policy/modules/services/openca.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/openca.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/openca.te 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/openca.te 2008-12-09 00:36:34.000000000 +0100 @@ -18,7 +18,7 @@ # /etc/openca standard files @@ -21998,8 +21963,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open # /etc/openca template files type openca_etc_in_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.3.1/policy/modules/services/openct.te ---- nsaserefpolicy/policy/modules/services/openct.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/openct.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/openct.te 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/openct.te 2008-12-09 00:36:34.000000000 +0100 @@ -22,6 +22,7 @@ allow openct_t self:process signal_perms; @@ -22009,8 +21974,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open kernel_read_kernel_sysctls(openct_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.3.1/policy/modules/services/openvpn.fc ---- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/openvpn.fc 2008-11-13 11:40:23.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/openvpn.fc 2008-12-09 00:36:34.000000000 +0100 @@ -2,6 +2,7 @@ # /etc # @@ -22029,8 +21994,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + +/etc/rc\.d/init\.d/openvpn -- gen_context(system_u:object_r:openvpn_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.3.1/policy/modules/services/openvpn.if ---- nsaserefpolicy/policy/modules/services/openvpn.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/openvpn.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/openvpn.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/openvpn.if 2008-12-09 00:36:34.000000000 +0100 @@ -70,6 +70,43 @@ ######################################## @@ -22151,8 +22116,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.3.1/policy/modules/services/openvpn.te ---- nsaserefpolicy/policy/modules/services/openvpn.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/openvpn.te 2008-11-13 11:41:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/openvpn.te 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/openvpn.te 2008-12-09 00:36:34.000000000 +0100 @@ -8,7 +8,7 @@ ## @@ -22226,8 +22191,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.3.1/policy/modules/services/pcscd.te ---- nsaserefpolicy/policy/modules/services/pcscd.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/pcscd.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/pcscd.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/pcscd.te 2008-12-09 00:36:34.000000000 +0100 @@ -45,6 +45,7 @@ files_read_etc_files(pcscd_t) files_read_etc_runtime_files(pcscd_t) @@ -22237,8 +22202,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc libs_use_ld_so(pcscd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.3.1/policy/modules/services/pegasus.te ---- nsaserefpolicy/policy/modules/services/pegasus.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/pegasus.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/pegasus.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/pegasus.te 2008-12-09 00:36:34.000000000 +0100 @@ -42,6 +42,7 @@ allow pegasus_t pegasus_conf_t:file { read_file_perms link unlink }; allow pegasus_t pegasus_conf_t:lnk_file read_lnk_file_perms; @@ -22286,8 +22251,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki.fc serefpolicy-3.3.1/policy/modules/services/pki.fc ---- nsaserefpolicy/policy/modules/services/pki.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/pki.fc 2008-11-13 18:20:44.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/pki.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/pki.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,46 @@ + +/etc/rc\.d/init\.d/pki-ca -- gen_context(system_u:object_r:pki_ca_script_exec_t,s0) @@ -22336,8 +22301,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki. +/var/run/pki-tks\.pid -- gen_context(system_u:object_r:pki_tks_var_run_t,s0) +/var/run/pki-tps\.pid -- gen_context(system_u:object_r:pki_tks_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki.if serefpolicy-3.3.1/policy/modules/services/pki.if ---- nsaserefpolicy/policy/modules/services/pki.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/pki.if 2008-11-13 14:24:04.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/pki.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/pki.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,643 @@ + +## policy for pki @@ -22983,8 +22948,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki. + manage_all_pattern($1, pki_tps_config) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki.te serefpolicy-3.3.1/policy/modules/services/pki.te ---- nsaserefpolicy/policy/modules/services/pki.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/pki.te 2008-11-13 14:24:04.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/pki.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/pki.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,91 @@ +policy_module(pki,1.0.0) + @@ -23078,15 +23043,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki. + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.fc serefpolicy-3.3.1/policy/modules/services/podsleuth.fc ---- nsaserefpolicy/policy/modules/services/podsleuth.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/podsleuth.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/podsleuth.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/podsleuth.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,3 @@ +/usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) +/usr/libexec/hal-podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) +/var/cache/podsleuth(/.*)? gen_context(system_u:object_r:podsleuth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.if serefpolicy-3.3.1/policy/modules/services/podsleuth.if ---- nsaserefpolicy/policy/modules/services/podsleuth.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/podsleuth.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/podsleuth.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/podsleuth.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,55 @@ + +## policy for podsleuth @@ -23144,8 +23109,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pods +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.te serefpolicy-3.3.1/policy/modules/services/podsleuth.te ---- nsaserefpolicy/policy/modules/services/podsleuth.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/podsleuth.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/podsleuth.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/podsleuth.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,73 @@ +policy_module(podsleuth,1.0.0) + @@ -23221,8 +23186,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pods + mono_exec(podsleuth_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.3.1/policy/modules/services/polkit.fc ---- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/polkit.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/polkit.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/polkit.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,9 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -23234,8 +23199,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +/var/run/PolicyKit(/.*)? gen_context(system_u:object_r:polkit_var_run_t,s0) +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.3.1/policy/modules/services/polkit.if ---- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/polkit.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/polkit.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/polkit.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,213 @@ + +## policy for polkit_auth @@ -23451,8 +23416,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.3.1/policy/modules/services/polkit.te ---- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/polkit.te 2008-11-05 11:49:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/polkit.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/polkit.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,221 @@ +policy_module(polkit_auth,1.0.0) + @@ -23676,8 +23641,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + unconfined_ptrace(polkit_resolve_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portmap.te serefpolicy-3.3.1/policy/modules/services/portmap.te ---- nsaserefpolicy/policy/modules/services/portmap.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/portmap.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/portmap.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/portmap.te 2008-12-09 00:36:34.000000000 +0100 @@ -41,6 +41,7 @@ manage_files_pattern(portmap_t,portmap_var_run_t,portmap_var_run_t) files_pid_filetrans(portmap_t,portmap_var_run_t,file) @@ -23687,8 +23652,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port kernel_list_proc(portmap_t) kernel_read_proc_symlinks(portmap_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.3.1/policy/modules/services/portslave.te ---- nsaserefpolicy/policy/modules/services/portslave.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/portslave.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/portslave.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/portslave.te 2008-12-09 00:36:34.000000000 +0100 @@ -12,7 +12,7 @@ init_daemon_domain(portslave_t,portslave_exec_t) @@ -23699,8 +23664,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port type portslave_lock_t; files_lock_file(portslave_lock_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.3.1/policy/modules/services/postfix.fc ---- nsaserefpolicy/policy/modules/services/postfix.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/postfix.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/postfix.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/postfix.fc 2008-12-09 00:36:34.000000000 +0100 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -23723,8 +23688,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /var/spool/postfix/maildrop(/.*)? gen_context(system_u:object_r:postfix_spool_maildrop_t,s0) /var/spool/postfix/pid/.* gen_context(system_u:object_r:postfix_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.3.1/policy/modules/services/postfix.if ---- nsaserefpolicy/policy/modules/services/postfix.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/postfix.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/postfix.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/postfix.if 2008-12-09 00:36:34.000000000 +0100 @@ -206,9 +206,8 @@ type postfix_etc_t; ') @@ -23822,9 +23787,103 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + + domtrans_pattern($1, postfix_postdrop_exec_t, postfix_postdrop_t) +') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.fc +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.fc 2008-12-09 00:36:34.000000000 +0100 +@@ -3,3 +3,5 @@ + /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) + + /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) ++ ++/etc/rc\.d/init\.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.if +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.if 2008-12-09 00:36:34.000000000 +0100 +@@ -1 +1,68 @@ + ## Postfix policy server ++ ++######################################## ++## ++## Execute postfixpolicyd server in the postfixpolicyd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`postfixpolicyd_initrc_domtrans',` ++ gen_require(` ++ type postfix_policyd_script_exec_t; ++ ') ++ ++ init_labeled_script_domtrans($1,postfix_policyd_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an postfixpolicyd environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the postfixpolicyd domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`postfixpolicyd_admin',` ++ gen_require(` ++ type postfix_policyd_t; ++ type postfix_policyd_script_exec_t; ++ type postfix_policyd_conf_t; ++ type postfix_policyd_var_run_t; ++ ') ++ ++ allow $1 postfix_policyd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, postfix_policyd_t, postfix_policyd_t) ++ ++ # Allow postfix_policyd_t to restart the apache service ++ postfixpolicyd_initrc_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 postfix_policyd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1,postfix_policyd_conf_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,postfix_policyd_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.te +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.te 2008-12-09 00:36:34.000000000 +0100 +@@ -16,6 +16,9 @@ + type postfix_policyd_var_run_t; + files_pid_file(postfix_policyd_var_run_t) + ++type postfix_policyd_script_exec_t; ++init_script_file(postfix_policyd_script_exec_t) ++ + ######################################## + # + # Local Policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.3.1/policy/modules/services/postfix.te ---- nsaserefpolicy/policy/modules/services/postfix.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/postfix.te 2008-11-25 08:33:26.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/postfix.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/postfix.te 2008-12-09 00:36:34.000000000 +0100 @@ -6,6 +6,14 @@ # Declarations # @@ -24100,103 +24159,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post corecmd_exec_shell(postfix_virtual_t) corecmd_exec_bin(postfix_virtual_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.fc ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.fc 2008-11-03 16:14:20.000000000 -0500 -@@ -3,3 +3,5 @@ - /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) - - /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) -+ -+/etc/rc\.d/init\.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.if ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.if 2008-11-03 16:14:20.000000000 -0500 -@@ -1 +1,68 @@ - ## Postfix policy server -+ -+######################################## -+## -+## Execute postfixpolicyd server in the postfixpolicyd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+# -+interface(`postfixpolicyd_initrc_domtrans',` -+ gen_require(` -+ type postfix_policyd_script_exec_t; -+ ') -+ -+ init_labeled_script_domtrans($1,postfix_policyd_script_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an postfixpolicyd environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the postfixpolicyd domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`postfixpolicyd_admin',` -+ gen_require(` -+ type postfix_policyd_t; -+ type postfix_policyd_script_exec_t; -+ type postfix_policyd_conf_t; -+ type postfix_policyd_var_run_t; -+ ') -+ -+ allow $1 postfix_policyd_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, postfix_policyd_t, postfix_policyd_t) -+ -+ # Allow postfix_policyd_t to restart the apache service -+ postfixpolicyd_initrc_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 postfix_policyd_script_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_etc($1) -+ manage_all_pattern($1,postfix_policyd_conf_t) -+ -+ files_list_pids($1) -+ manage_all_pattern($1,postfix_policyd_var_run_t) -+') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.te ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.te 2008-11-03 16:14:20.000000000 -0500 -@@ -16,6 +16,9 @@ - type postfix_policyd_var_run_t; - files_pid_file(postfix_policyd_var_run_t) - -+type postfix_policyd_script_exec_t; -+init_script_file(postfix_policyd_script_exec_t) -+ - ######################################## - # - # Local Policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.3.1/policy/modules/services/postgresql.fc ---- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/postgresql.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/postgresql.fc 2008-12-09 00:36:34.000000000 +0100 @@ -6,8 +6,8 @@ # # /usr @@ -24228,8 +24193,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.3.1/policy/modules/services/postgresql.if ---- nsaserefpolicy/policy/modules/services/postgresql.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/postgresql.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/postgresql.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/postgresql.if 2008-12-09 00:36:34.000000000 +0100 @@ -1,5 +1,205 @@ ## PostgreSQL relational database @@ -24578,8 +24543,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + admin_pattern($1, postgresql_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.3.1/policy/modules/services/postgresql.te ---- nsaserefpolicy/policy/modules/services/postgresql.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/postgresql.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/postgresql.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/postgresql.te 2008-12-09 00:36:34.000000000 +0100 @@ -1,13 +1,30 @@ -policy_module(postgresql,1.5.0) @@ -24863,8 +24828,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + +kernel_relabelfrom_unlabeled_database(sepgsql_unconfined_type) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.3.1/policy/modules/services/postgrey.fc ---- nsaserefpolicy/policy/modules/services/postgrey.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/postgrey.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/postgrey.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/postgrey.fc 2008-12-09 00:36:34.000000000 +0100 @@ -7,3 +7,7 @@ /var/run/postgrey(/.*)? gen_context(system_u:object_r:postgrey_var_run_t,s0) @@ -24874,8 +24839,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.3.1/policy/modules/services/postgrey.if ---- nsaserefpolicy/policy/modules/services/postgrey.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/postgrey.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/postgrey.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/postgrey.if 2008-12-09 00:36:34.000000000 +0100 @@ -12,10 +12,100 @@ # interface(`postgrey_stream_connect',` @@ -24980,8 +24945,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.3.1/policy/modules/services/postgrey.te ---- nsaserefpolicy/policy/modules/services/postgrey.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/postgrey.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/postgrey.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/postgrey.te 2008-12-09 00:36:34.000000000 +0100 @@ -13,26 +13,38 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -25035,8 +25000,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.3.1/policy/modules/services/ppp.fc ---- nsaserefpolicy/policy/modules/services/ppp.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ppp.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ppp.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/ppp.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,6 +1,8 @@ # # /etc @@ -25047,8 +25012,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. /etc/ppp(/.*)? -- gen_context(system_u:object_r:pppd_etc_rw_t,s0) /etc/ppp/peers(/.*)? gen_context(system_u:object_r:pppd_etc_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.3.1/policy/modules/services/ppp.if ---- nsaserefpolicy/policy/modules/services/ppp.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ppp.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ppp.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/ppp.if 2008-12-09 00:36:34.000000000 +0100 @@ -39,6 +39,25 @@ ######################################## @@ -25210,8 +25175,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. - manage_files_pattern($1, pptp_var_run_t, pptp_var_run_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.3.1/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ppp.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ppp.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/ppp.te 2008-12-09 00:36:34.000000000 +0100 @@ -71,7 +71,7 @@ # PPPD Local policy # @@ -25330,8 +25295,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.3.1/policy/modules/services/prelude.fc ---- nsaserefpolicy/policy/modules/services/prelude.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/prelude.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/prelude.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/prelude.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,24 @@ +/sbin/audisp-prelude -- gen_context(system_u:object_r:prelude_audisp_exec_t,s0) + @@ -25358,8 +25323,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +/usr/bin/prelude-correlator -- gen_context(system_u:object_r:prelude_correlator_exec_t, s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.3.1/policy/modules/services/prelude.if ---- nsaserefpolicy/policy/modules/services/prelude.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/prelude.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/prelude.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/prelude.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,191 @@ +## Prelude hybrid intrusion detection system + @@ -25553,8 +25518,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel + manage_all_pattern($1, prelude_lml_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.3.1/policy/modules/services/prelude.te ---- nsaserefpolicy/policy/modules/services/prelude.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/prelude.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/prelude.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/prelude.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,338 @@ + +policy_module(prelude, 1.0.0) @@ -25895,8 +25860,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.3.1/policy/modules/services/privoxy.fc ---- nsaserefpolicy/policy/modules/services/privoxy.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/privoxy.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/privoxy.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/privoxy.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,6 +1,10 @@ /etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) @@ -25909,8 +25874,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv +/etc/rc\.d/init\.d/privoxy -- gen_context(system_u:object_r:privoxy_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.3.1/policy/modules/services/privoxy.if ---- nsaserefpolicy/policy/modules/services/privoxy.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/privoxy.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/privoxy.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/privoxy.if 2008-12-09 00:36:34.000000000 +0100 @@ -2,6 +2,25 @@ ######################################## @@ -25968,8 +25933,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.3.1/policy/modules/services/privoxy.te ---- nsaserefpolicy/policy/modules/services/privoxy.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/privoxy.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/privoxy.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/privoxy.te 2008-12-09 00:36:34.000000000 +0100 @@ -19,6 +19,9 @@ type privoxy_var_run_t; files_pid_file(privoxy_var_run_t) @@ -25989,8 +25954,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv corenet_sendrecv_http_cache_client_packets(privoxy_t) corenet_sendrecv_http_cache_server_packets(privoxy_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.3.1/policy/modules/services/procmail.fc ---- nsaserefpolicy/policy/modules/services/procmail.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/procmail.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/procmail.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/procmail.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,2 +1,5 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) @@ -25998,8 +25963,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +/var/log/procmail\.log.* -- gen_context(system_u:object_r:procmail_log_t,s0) +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.3.1/policy/modules/services/procmail.if ---- nsaserefpolicy/policy/modules/services/procmail.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/procmail.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/procmail.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/procmail.if 2008-12-09 00:36:34.000000000 +0100 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1,procmail_exec_t) @@ -26043,8 +26008,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc + rw_files_pattern($1, procmail_tmp_t, procmail_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.3.1/policy/modules/services/procmail.te ---- nsaserefpolicy/policy/modules/services/procmail.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/procmail.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/procmail.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/procmail.te 2008-12-09 00:36:34.000000000 +0100 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -26123,14 +26088,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc + mailscanner_read_spool(procmail_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/publicfile.if serefpolicy-3.3.1/policy/modules/services/publicfile.if ---- nsaserefpolicy/policy/modules/services/publicfile.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/publicfile.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/publicfile.if 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/publicfile.if 2008-12-09 00:36:34.000000000 +0100 @@ -1 +1,2 @@ ## publicfile supplies files to the public through HTTP and FTP + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.3.1/policy/modules/services/pyzor.fc ---- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/pyzor.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/pyzor.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,9 +1,11 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) @@ -26145,8 +26110,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.3.1/policy/modules/services/pyzor.if ---- nsaserefpolicy/policy/modules/services/pyzor.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/pyzor.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/pyzor.if 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/pyzor.if 2008-12-09 00:36:34.000000000 +0100 @@ -25,16 +25,15 @@ # template(`pyzor_per_role_template',` @@ -26250,8 +26215,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.3.1/policy/modules/services/pyzor.te ---- nsaserefpolicy/policy/modules/services/pyzor.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/pyzor.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/pyzor.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/pyzor.te 2008-12-09 00:36:34.000000000 +0100 @@ -17,7 +17,7 @@ init_daemon_domain(pyzord_t,pyzord_exec_t) @@ -26309,16 +26274,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.if serefpolicy-3.3.1/policy/modules/services/qmail.if ---- nsaserefpolicy/policy/modules/services/qmail.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/qmail.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/qmail.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/qmail.if 2008-12-09 00:36:34.000000000 +0100 @@ -197,3 +197,4 @@ domtrans_pattern(qmail_smtpd_t, $2, $1) ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.3.1/policy/modules/services/qmail.te ---- nsaserefpolicy/policy/modules/services/qmail.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/qmail.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/qmail.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/qmail.te 2008-12-09 00:36:34.000000000 +0100 @@ -14,7 +14,7 @@ qmail_child_domain_template(qmail_clean, qmail_start_t) @@ -26375,8 +26340,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmai daemontools_ipc_domain(qmail_queue_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.3.1/policy/modules/services/radius.fc ---- nsaserefpolicy/policy/modules/services/radius.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/radius.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/radius.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/radius.fc 2008-12-09 00:36:34.000000000 +0100 @@ -20,3 +20,5 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) @@ -26384,8 +26349,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi + +/etc/rc\.d/init\.d/radiusd -- gen_context(system_u:object_r:radius_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.if serefpolicy-3.3.1/policy/modules/services/radius.if ---- nsaserefpolicy/policy/modules/services/radius.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/radius.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/radius.if 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/radius.if 2008-12-09 00:36:34.000000000 +0100 @@ -16,6 +16,25 @@ ######################################## @@ -26450,8 +26415,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.3.1/policy/modules/services/radius.te ---- nsaserefpolicy/policy/modules/services/radius.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/radius.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/radius.te 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/radius.te 2008-12-09 00:36:34.000000000 +0100 @@ -25,6 +25,9 @@ type radiusd_var_run_t; files_pid_file(radiusd_var_run_t) @@ -26518,16 +26483,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.fc serefpolicy-3.3.1/policy/modules/services/radvd.fc ---- nsaserefpolicy/policy/modules/services/radvd.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/radvd.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/radvd.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/radvd.fc 2008-12-09 00:36:34.000000000 +0100 @@ -5,3 +5,4 @@ /var/run/radvd\.pid -- gen_context(system_u:object_r:radvd_var_run_t,s0) /var/run/radvd(/.*)? gen_context(system_u:object_r:radvd_var_run_t,s0) +/etc/rc\.d/init\.d/radvd -- gen_context(system_u:object_r:radvd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.if serefpolicy-3.3.1/policy/modules/services/radvd.if ---- nsaserefpolicy/policy/modules/services/radvd.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/radvd.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/radvd.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/radvd.if 2008-12-09 00:36:34.000000000 +0100 @@ -2,6 +2,25 @@ ######################################## @@ -26582,8 +26547,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv + manage_all_pattern($1,radvd_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.3.1/policy/modules/services/radvd.te ---- nsaserefpolicy/policy/modules/services/radvd.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/radvd.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/radvd.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/radvd.te 2008-12-09 00:36:34.000000000 +0100 @@ -15,6 +15,9 @@ type radvd_etc_t; files_config_file(radvd_etc_t) @@ -26603,8 +26568,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv allow radvd_t radvd_etc_t:file read_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.3.1/policy/modules/services/razor.fc ---- nsaserefpolicy/policy/modules/services/razor.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/razor.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/razor.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/razor.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,4 +1,4 @@ -HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) +HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:user_razor_home_t,s0) @@ -26612,8 +26577,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.3.1/policy/modules/services/razor.if ---- nsaserefpolicy/policy/modules/services/razor.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/razor.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/razor.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/razor.if 2008-12-09 00:36:34.000000000 +0100 @@ -137,6 +137,7 @@ template(`razor_per_role_template',` gen_require(` @@ -26704,8 +26669,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + read_files_pattern($1, razor_var_lib_t, razor_var_lib_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.3.1/policy/modules/services/razor.te ---- nsaserefpolicy/policy/modules/services/razor.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/razor.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/razor.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/razor.te 2008-12-09 00:36:34.000000000 +0100 @@ -23,6 +23,12 @@ razor_common_domain_template(razor) @@ -26720,8 +26685,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.3.1/policy/modules/services/rdisc.if ---- nsaserefpolicy/policy/modules/services/rdisc.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rdisc.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rdisc.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/rdisc.if 2008-12-09 00:36:34.000000000 +0100 @@ -1 +1,20 @@ ## Network router discovery daemon + @@ -26744,8 +26709,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdis + init_labeled_script_domtrans($1,rdisc_script_exec_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.te serefpolicy-3.3.1/policy/modules/services/rdisc.te ---- nsaserefpolicy/policy/modules/services/rdisc.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rdisc.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rdisc.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/rdisc.te 2008-12-09 00:36:34.000000000 +0100 @@ -45,6 +45,8 @@ libs_use_ld_so(rdisc_t) libs_use_shared_libs(rdisc_t) @@ -26756,16 +26721,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdis sysnet_read_config(rdisc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.3.1/policy/modules/services/remotelogin.if ---- nsaserefpolicy/policy/modules/services/remotelogin.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/remotelogin.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/remotelogin.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/remotelogin.if 2008-12-09 00:36:34.000000000 +0100 @@ -35,3 +35,4 @@ allow $1 remote_login_t:process signal; ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.3.1/policy/modules/services/remotelogin.te ---- nsaserefpolicy/policy/modules/services/remotelogin.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/remotelogin.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/remotelogin.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/remotelogin.te 2008-12-09 00:36:34.000000000 +0100 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -26775,8 +26740,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo userdom_search_all_users_home_content(remote_login_t) # Only permit unprivileged user domains to be entered via rlogin, diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.3.1/policy/modules/services/rhgb.te ---- nsaserefpolicy/policy/modules/services/rhgb.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rhgb.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rhgb.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/rhgb.te 2008-12-09 00:36:34.000000000 +0100 @@ -92,6 +92,7 @@ term_getattr_pty_fs(rhgb_t) @@ -26794,16 +26759,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb optional_policy(` consoletype_exec(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.3.1/policy/modules/services/ricci.if ---- nsaserefpolicy/policy/modules/services/ricci.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ricci.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ricci.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/ricci.if 2008-12-09 00:36:34.000000000 +0100 @@ -165,3 +165,4 @@ domtrans_pattern($1,ricci_modstorage_exec_t,ricci_modstorage_t) ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.3.1/policy/modules/services/rlogin.te ---- nsaserefpolicy/policy/modules/services/rlogin.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rlogin.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rlogin.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/rlogin.te 2008-12-09 00:36:34.000000000 +0100 @@ -36,6 +36,8 @@ allow rlogind_t rlogind_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(rlogind_t,rlogind_devpts_t) @@ -26842,8 +26807,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog -allow rlogind_t userpty_type:chr_file setattr; -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.3.1/policy/modules/services/roundup.fc ---- nsaserefpolicy/policy/modules/services/roundup.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/roundup.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/roundup.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/roundup.fc 2008-12-09 00:36:34.000000000 +0100 @@ -7,3 +7,5 @@ # /var # @@ -26851,8 +26816,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun + +/etc/rc\.d/init\.d/roundup -- gen_context(system_u:object_r:roundup_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.3.1/policy/modules/services/roundup.if ---- nsaserefpolicy/policy/modules/services/roundup.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/roundup.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/roundup.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/roundup.if 2008-12-09 00:36:34.000000000 +0100 @@ -1 +1,68 @@ ## Roundup Issue Tracking System policy + @@ -26923,8 +26888,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.3.1/policy/modules/services/roundup.te ---- nsaserefpolicy/policy/modules/services/roundup.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/roundup.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/roundup.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/roundup.te 2008-12-09 00:36:34.000000000 +0100 @@ -16,6 +16,9 @@ type roundup_var_lib_t; files_type(roundup_var_lib_t) @@ -26935,9 +26900,126 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun ######################################## # # Local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.3.1/policy/modules/services/rpcbind.fc +--- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/rpcbind.fc 2008-12-09 00:36:34.000000000 +0100 +@@ -5,3 +5,5 @@ + /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) + /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) + /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) ++ ++/etc/rc\.d/init\.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.3.1/policy/modules/services/rpcbind.if +--- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/rpcbind.if 2008-12-09 00:36:34.000000000 +0100 +@@ -95,3 +95,70 @@ + manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) + files_search_var_lib($1) + ') ++ ++######################################## ++## ++## Execute rpcbind server in the rpcbind domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`rpcbind_initrc_domtrans',` ++ gen_require(` ++ type rpcbind_script_exec_t; ++ ') ++ ++ init_labeled_script_domtrans($1,rpcbind_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an rpcbind environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the rpcbind domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`rpcbind_admin',` ++ gen_require(` ++ type rpcbind_t; ++ type rpcbind_script_exec_t; ++ type rpcbind_var_lib_t; ++ type rpcbind_var_run_t; ++ ') ++ ++ allow $1 rpcbind_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, rpcbind_t, rpcbind_t) ++ ++ # Allow rpcbind_t to restart the apache service ++ rpcbind_initrc_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 rpcbind_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,rpcbind_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,rpcbind_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.3.1/policy/modules/services/rpcbind.te +--- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/rpcbind.te 2008-12-09 00:37:52.000000000 +0100 +@@ -16,16 +16,21 @@ + type rpcbind_var_lib_t; + files_type(rpcbind_var_lib_t) + ++type rpcbind_script_exec_t; ++init_script_file(rpcbind_script_exec_t) ++ + ######################################## + # + # rpcbind local policy + # + +-allow rpcbind_t self:capability setuid; ++allow rpcbind_t self:capability { dac_override setgid setuid sys_tty_config }; + allow rpcbind_t self:fifo_file rw_file_perms; + allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; + allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; + allow rpcbind_t self:udp_socket create_socket_perms; ++# BROKEN ... ++dontaudit rpcbind_t self:udp_socket listen; + allow rpcbind_t self:tcp_socket create_stream_socket_perms; + + manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) +@@ -37,6 +42,7 @@ + manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) + files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) + ++kernel_read_system_state(rpcbind_t) + kernel_read_network_state(rpcbind_t) + + corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.fc serefpolicy-3.3.1/policy/modules/services/rpc.fc ---- nsaserefpolicy/policy/modules/services/rpc.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rpc.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rpc.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/rpc.fc 2008-12-09 00:36:34.000000000 +0100 @@ -12,6 +12,7 @@ # /usr # @@ -26947,8 +27029,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. /usr/sbin/rpc\.mountd -- gen_context(system_u:object_r:nfsd_exec_t,s0) /usr/sbin/rpc\.nfsd -- gen_context(system_u:object_r:nfsd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.3.1/policy/modules/services/rpc.if ---- nsaserefpolicy/policy/modules/services/rpc.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rpc.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rpc.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/rpc.if 2008-12-09 00:36:34.000000000 +0100 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -27011,8 +27093,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. + manage_files_pattern($1,var_lib_nfs_t,var_lib_nfs_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.3.1/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rpc.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rpc.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/rpc.te 2008-12-09 00:36:34.000000000 +0100 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write,false) @@ -27124,126 +27206,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.3.1/policy/modules/services/rpcbind.fc ---- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rpcbind.fc 2008-11-03 16:14:20.000000000 -0500 -@@ -5,3 +5,5 @@ - /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) - /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) - /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) -+ -+/etc/rc\.d/init\.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.3.1/policy/modules/services/rpcbind.if ---- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rpcbind.if 2008-11-03 16:14:20.000000000 -0500 -@@ -95,3 +95,70 @@ - manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) - files_search_var_lib($1) - ') -+ -+######################################## -+## -+## Execute rpcbind server in the rpcbind domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+# -+interface(`rpcbind_initrc_domtrans',` -+ gen_require(` -+ type rpcbind_script_exec_t; -+ ') -+ -+ init_labeled_script_domtrans($1,rpcbind_script_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an rpcbind environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the rpcbind domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`rpcbind_admin',` -+ gen_require(` -+ type rpcbind_t; -+ type rpcbind_script_exec_t; -+ type rpcbind_var_lib_t; -+ type rpcbind_var_run_t; -+ ') -+ -+ allow $1 rpcbind_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, rpcbind_t, rpcbind_t) -+ -+ # Allow rpcbind_t to restart the apache service -+ rpcbind_initrc_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 rpcbind_script_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_var_lib($1) -+ manage_all_pattern($1,rpcbind_var_lib_t) -+ -+ files_list_pids($1) -+ manage_all_pattern($1,rpcbind_var_run_t) -+') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.3.1/policy/modules/services/rpcbind.te ---- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rpcbind.te 2008-11-03 16:14:20.000000000 -0500 -@@ -16,16 +16,21 @@ - type rpcbind_var_lib_t; - files_type(rpcbind_var_lib_t) - -+type rpcbind_script_exec_t; -+init_script_file(rpcbind_script_exec_t) -+ - ######################################## - # - # rpcbind local policy - # - --allow rpcbind_t self:capability setuid; -+allow rpcbind_t self:capability { dac_override setuid sys_tty_config }; - allow rpcbind_t self:fifo_file rw_file_perms; - allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; - allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; - allow rpcbind_t self:udp_socket create_socket_perms; -+# BROKEN ... -+dontaudit rpcbind_t self:udp_socket listen; - allow rpcbind_t self:tcp_socket create_stream_socket_perms; - - manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) -@@ -37,6 +42,7 @@ - manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) - files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) - -+kernel_read_system_state(rpcbind_t) - kernel_read_network_state(rpcbind_t) - - corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.3.1/policy/modules/services/rshd.te ---- nsaserefpolicy/policy/modules/services/rshd.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rshd.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rshd.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/rshd.te 2008-12-09 00:36:34.000000000 +0100 @@ -16,7 +16,7 @@ # # Local policy @@ -27306,8 +27271,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd + unconfined_signal(rshd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.3.1/policy/modules/services/rsync.fc ---- nsaserefpolicy/policy/modules/services/rsync.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rsync.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rsync.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/rsync.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,2 +1,6 @@ /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) @@ -27316,8 +27281,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + +/var/run/rsyncd\.lock -- gen_context(system_u:object_r:rsync_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.3.1/policy/modules/services/rsync.if ---- nsaserefpolicy/policy/modules/services/rsync.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rsync.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rsync.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/rsync.if 2008-12-09 00:36:34.000000000 +0100 @@ -103,3 +103,5 @@ can_exec($1,rsync_exec_t) @@ -27325,8 +27290,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.3.1/policy/modules/services/rsync.te ---- nsaserefpolicy/policy/modules/services/rsync.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rsync.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rsync.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/rsync.te 2008-12-09 00:36:34.000000000 +0100 @@ -31,6 +31,9 @@ type rsync_data_t; files_type(rsync_data_t) @@ -27373,8 +27338,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn auth_read_all_files_except_shadow(rsync_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.3.1/policy/modules/services/rwho.fc ---- nsaserefpolicy/policy/modules/services/rwho.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rwho.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rwho.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/rwho.fc 2008-12-09 00:36:34.000000000 +0100 @@ -3,3 +3,5 @@ /var/spool/rwho(/.*)? gen_context(system_u:object_r:rwho_spool_t,s0) @@ -27382,8 +27347,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho + +/etc/rc\.d/init\.d/rwhod -- gen_context(system_u:object_r:rwho_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.3.1/policy/modules/services/rwho.if ---- nsaserefpolicy/policy/modules/services/rwho.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rwho.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rwho.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/rwho.if 2008-12-09 00:36:34.000000000 +0100 @@ -118,6 +118,25 @@ ######################################## @@ -27435,8 +27400,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho + manage_all_pattern($1,rwho_spool_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.3.1/policy/modules/services/rwho.te ---- nsaserefpolicy/policy/modules/services/rwho.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rwho.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rwho.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/rwho.te 2008-12-09 00:36:34.000000000 +0100 @@ -16,6 +16,9 @@ type rwho_spool_t; files_type(rwho_spool_t) @@ -27448,8 +27413,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho # # rwho local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.3.1/policy/modules/services/samba.fc ---- nsaserefpolicy/policy/modules/services/samba.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/samba.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/samba.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/samba.fc 2008-12-09 00:36:34.000000000 +0100 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -27472,8 +27437,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.3.1/policy/modules/services/samba.if ---- nsaserefpolicy/policy/modules/services/samba.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/samba.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/samba.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/samba.if 2008-12-09 00:36:34.000000000 +0100 @@ -33,8 +33,8 @@ ') @@ -27841,8 +27806,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.3.1/policy/modules/services/samba.te ---- nsaserefpolicy/policy/modules/services/samba.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/samba.te 2008-11-05 12:58:33.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/samba.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/samba.te 2008-12-09 00:36:34.000000000 +0100 @@ -17,6 +17,13 @@ ## @@ -28300,8 +28265,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + +allow smbcontrol_t nmbd_var_run_t:file { read lock }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.3.1/policy/modules/services/sasl.fc ---- nsaserefpolicy/policy/modules/services/sasl.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/sasl.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/sasl.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/sasl.fc 2008-12-09 00:36:34.000000000 +0100 @@ -8,3 +8,5 @@ # /var # @@ -28309,8 +28274,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl + +/etc/rc\.d/init\.d/sasl -- gen_context(system_u:object_r:sasl_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.3.1/policy/modules/services/sasl.if ---- nsaserefpolicy/policy/modules/services/sasl.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/sasl.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/sasl.if 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/sasl.if 2008-12-09 00:36:34.000000000 +0100 @@ -21,6 +21,25 @@ ######################################## @@ -28377,8 +28342,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl + manage_all_pattern($1,saslauthd_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.3.1/policy/modules/services/sasl.te ---- nsaserefpolicy/policy/modules/services/sasl.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/sasl.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/sasl.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/sasl.te 2008-12-09 00:36:34.000000000 +0100 @@ -23,6 +23,9 @@ type saslauthd_var_run_t; files_pid_file(saslauthd_var_run_t) @@ -28410,8 +28375,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.3.1/policy/modules/services/sendmail.if ---- nsaserefpolicy/policy/modules/services/sendmail.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/sendmail.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/sendmail.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/sendmail.if 2008-12-09 00:36:34.000000000 +0100 @@ -149,3 +149,104 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -28518,8 +28483,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + allow $1 sendmail_t:fifo_file rw_fifo_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.3.1/policy/modules/services/sendmail.te ---- nsaserefpolicy/policy/modules/services/sendmail.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/sendmail.te 2008-11-25 10:40:56.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/sendmail.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/sendmail.te 2008-12-09 00:36:34.000000000 +0100 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -28679,8 +28644,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.3.1/policy/modules/services/setroubleshoot.fc ---- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.fc 2008-12-09 00:36:34.000000000 +0100 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) @@ -28688,8 +28653,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + +/etc/rc\.d/init\.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.3.1/policy/modules/services/setroubleshoot.if ---- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.if 2008-12-09 00:36:34.000000000 +0100 @@ -16,14 +16,13 @@ ') @@ -28788,8 +28753,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.3.1/policy/modules/services/setroubleshoot.te ---- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.te 2008-12-09 00:36:34.000000000 +0100 @@ -22,13 +22,16 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -28870,14 +28835,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/slattach.fc serefpolicy-3.3.1/policy/modules/services/slattach.fc ---- nsaserefpolicy/policy/modules/services/slattach.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/slattach.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/slattach.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/slattach.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,2 @@ + +/sbin/slattach -- gen_context(system_u:object_r:slattach_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/slattach.if serefpolicy-3.3.1/policy/modules/services/slattach.if ---- nsaserefpolicy/policy/modules/services/slattach.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/slattach.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/slattach.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/slattach.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,22 @@ + +## policy for slattach @@ -28902,8 +28867,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/slat +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/slattach.te serefpolicy-3.3.1/policy/modules/services/slattach.te ---- nsaserefpolicy/policy/modules/services/slattach.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/slattach.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/slattach.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/slattach.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,31 @@ +policy_module(slattach,1.0.0) + @@ -28937,16 +28902,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/slat +miscfiles_read_localization(slattach_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.fc serefpolicy-3.3.1/policy/modules/services/smartmon.fc ---- nsaserefpolicy/policy/modules/services/smartmon.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/smartmon.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/smartmon.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/smartmon.fc 2008-12-09 00:36:34.000000000 +0100 @@ -8,3 +8,4 @@ # /var/run/smartd\.pid -- gen_context(system_u:object_r:fsdaemon_var_run_t,s0) +/etc/rc\.d/init\.d/smartd -- gen_context(system_u:object_r:fsdaemon_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.if serefpolicy-3.3.1/policy/modules/services/smartmon.if ---- nsaserefpolicy/policy/modules/services/smartmon.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/smartmon.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/smartmon.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/smartmon.if 2008-12-09 00:36:34.000000000 +0100 @@ -20,6 +20,25 @@ ######################################## @@ -29002,8 +28967,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar + manage_all_pattern($1,fsdaemon_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.3.1/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/smartmon.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/smartmon.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/smartmon.te 2008-12-09 00:36:34.000000000 +0100 @@ -16,6 +16,10 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -29041,8 +29006,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar userdom_dontaudit_use_unpriv_user_fds(fsdaemon_t) userdom_dontaudit_search_sysadm_home_dirs(fsdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.3.1/policy/modules/services/snmp.fc ---- nsaserefpolicy/policy/modules/services/snmp.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/snmp.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/snmp.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/snmp.fc 2008-12-09 00:36:34.000000000 +0100 @@ -8,6 +8,7 @@ # # /var @@ -29059,8 +29024,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp +/etc/rc\.d/init\.d/snmpd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) +/etc/rc\.d/init\.d/snmptrapd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.3.1/policy/modules/services/snmp.if ---- nsaserefpolicy/policy/modules/services/snmp.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/snmp.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/snmp.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/snmp.if 2008-12-09 00:36:34.000000000 +0100 @@ -87,6 +87,25 @@ ######################################## @@ -29122,8 +29087,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp + manage_all_pattern($1,snmpd_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.3.1/policy/modules/services/snmp.te ---- nsaserefpolicy/policy/modules/services/snmp.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/snmp.te 2008-11-13 13:38:35.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/snmp.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/snmp.te 2008-12-09 00:36:34.000000000 +0100 @@ -18,12 +18,16 @@ type snmpd_var_lib_t; files_type(snmpd_var_lib_t) @@ -29205,8 +29170,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp + xen_stream_connect_xenstore(snmpd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.fc serefpolicy-3.3.1/policy/modules/services/snort.fc ---- nsaserefpolicy/policy/modules/services/snort.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/snort.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/snort.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/snort.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,6 +1,10 @@ +/usr/s?bin/snort -- gen_context(system_u:object_r:snort_exec_t,s0) +/usr/sbin/snort-plain -- gen_context(system_u:object_r:snort_exec_t,s0) @@ -29222,8 +29187,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor + +/etc/rc\.d/init\.d/snortd -- gen_context(system_u:object_r:snort_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.if serefpolicy-3.3.1/policy/modules/services/snort.if ---- nsaserefpolicy/policy/modules/services/snort.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/snort.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/snort.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/snort.if 2008-12-09 00:36:34.000000000 +0100 @@ -1 +1,95 @@ -## Snort network intrusion detection system +## SELinux policy for Snort IDS @@ -29322,8 +29287,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor + allow $1 snort_t:process signal; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.3.1/policy/modules/services/snort.te ---- nsaserefpolicy/policy/modules/services/snort.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/snort.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/snort.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/snort.te 2008-12-09 00:36:34.000000000 +0100 @@ -8,10 +8,13 @@ type snort_t; @@ -29373,8 +29338,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.3.1/policy/modules/services/soundserver.fc ---- nsaserefpolicy/policy/modules/services/soundserver.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/soundserver.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/soundserver.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/soundserver.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,10 +1,12 @@ -/etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) -/etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) @@ -29392,8 +29357,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun + +/etc/rc\.d/init\.d/nasd -- gen_context(system_u:object_r:soundd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.3.1/policy/modules/services/soundserver.if ---- nsaserefpolicy/policy/modules/services/soundserver.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/soundserver.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/soundserver.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/soundserver.if 2008-12-09 00:36:34.000000000 +0100 @@ -13,3 +13,74 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -29470,8 +29435,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.3.1/policy/modules/services/soundserver.te ---- nsaserefpolicy/policy/modules/services/soundserver.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/soundserver.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/soundserver.te 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/soundserver.te 2008-12-09 00:36:34.000000000 +0100 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -29541,8 +29506,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.3.1/policy/modules/services/spamassassin.fc ---- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/spamassassin.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/spamassassin.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,4 +1,4 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:user_spamassassin_home_t,s0) @@ -29569,8 +29534,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + +/etc/rc\.d/init\.d/spamd -- gen_context(system_u:object_r:spamd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.3.1/policy/modules/services/spamassassin.if ---- nsaserefpolicy/policy/modules/services/spamassassin.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/spamassassin.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/spamassassin.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/spamassassin.if 2008-12-09 00:36:34.000000000 +0100 @@ -34,10 +34,11 @@ # cjp: when tunables are available, spamc stuff should be # toggled on activation of spamc, and similarly for spamd. @@ -30138,8 +30103,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + razor_manage_user_home_files(user,$1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.3.1/policy/modules/services/spamassassin.te ---- nsaserefpolicy/policy/modules/services/spamassassin.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/spamassassin.te 2008-11-17 13:59:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/spamassassin.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/spamassassin.te 2008-12-09 00:36:34.000000000 +0100 @@ -21,8 +21,10 @@ gen_tunable(spamd_enable_home_dirs,true) @@ -30493,8 +30458,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.3.1/policy/modules/services/squid.fc ---- nsaserefpolicy/policy/modules/services/squid.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/squid.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/squid.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/squid.fc 2008-12-09 00:36:34.000000000 +0100 @@ -12,3 +12,8 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -30505,8 +30470,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +/etc/rc\.d/init\.d/squid -- gen_context(system_u:object_r:squid_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.3.1/policy/modules/services/squid.if ---- nsaserefpolicy/policy/modules/services/squid.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/squid.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/squid.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/squid.if 2008-12-09 00:36:34.000000000 +0100 @@ -131,3 +131,95 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -30604,8 +30569,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + manage_all_pattern($1,squid_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.3.1/policy/modules/services/squid.te ---- nsaserefpolicy/policy/modules/services/squid.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/squid.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/squid.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/squid.te 2008-12-09 00:36:34.000000000 +0100 @@ -31,12 +31,15 @@ type squid_var_run_t; files_pid_file(squid_var_run_t) @@ -30691,8 +30656,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + corenet_all_recvfrom_netlabel(httpd_squid_script_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.3.1/policy/modules/services/ssh.fc ---- nsaserefpolicy/policy/modules/services/ssh.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ssh.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ssh.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/ssh.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,4 +1,4 @@ -HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) +HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:user_ssh_home_t,s0) @@ -30700,8 +30665,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. /etc/ssh/primes -- gen_context(system_u:object_r:sshd_key_t,s0) /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.3.1/policy/modules/services/ssh.if ---- nsaserefpolicy/policy/modules/services/ssh.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ssh.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ssh.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/ssh.if 2008-12-09 00:36:34.000000000 +0100 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -30955,8 +30920,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + delete_files_pattern($1, ssh_tmp_t, ssh_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.3.1/policy/modules/services/ssh.te ---- nsaserefpolicy/policy/modules/services/ssh.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ssh.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ssh.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/ssh.te 2008-12-09 00:36:34.000000000 +0100 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -31017,8 +30982,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.fc serefpolicy-3.3.1/policy/modules/services/stunnel.fc ---- nsaserefpolicy/policy/modules/services/stunnel.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/stunnel.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/stunnel.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/stunnel.fc 2008-12-09 00:36:34.000000000 +0100 @@ -2,5 +2,6 @@ /etc/stunnel(/.*)? gen_context(system_u:object_r:stunnel_etc_t,s0) @@ -31027,8 +30992,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun /var/run/stunnel(/.*)? gen_context(system_u:object_r:stunnel_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.if serefpolicy-3.3.1/policy/modules/services/stunnel.if ---- nsaserefpolicy/policy/modules/services/stunnel.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/stunnel.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/stunnel.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/stunnel.if 2008-12-09 00:36:34.000000000 +0100 @@ -1 +1,25 @@ ## SSL Tunneling Proxy + @@ -31056,8 +31021,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun + allow $1 stunnel_t:tcp_socket rw_socket_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.3.1/policy/modules/services/stunnel.te ---- nsaserefpolicy/policy/modules/services/stunnel.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/stunnel.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/stunnel.te 2008-02-26 14:23:11.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/stunnel.te 2008-12-09 00:36:34.000000000 +0100 @@ -20,7 +20,7 @@ ') @@ -31077,8 +31042,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun corenet_all_recvfrom_netlabel(stunnel_t) corenet_tcp_sendrecv_all_if(stunnel_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.3.1/policy/modules/services/telnet.te ---- nsaserefpolicy/policy/modules/services/telnet.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/telnet.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/telnet.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/telnet.te 2008-12-09 00:36:34.000000000 +0100 @@ -37,6 +37,8 @@ allow telnetd_t telnetd_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(telnetd_t,telnetd_devpts_t) @@ -31129,8 +31094,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.3.1/policy/modules/services/tftp.fc ---- nsaserefpolicy/policy/modules/services/tftp.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/tftp.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/tftp.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/tftp.fc 2008-12-09 00:36:34.000000000 +0100 @@ -4,5 +4,5 @@ /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) @@ -31139,8 +31104,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp /var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.3.1/policy/modules/services/tftp.if ---- nsaserefpolicy/policy/modules/services/tftp.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/tftp.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/tftp.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/tftp.if 2008-12-09 00:36:34.000000000 +0100 @@ -24,17 +24,17 @@ # interface(`tftp_admin',` @@ -31167,8 +31132,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp + manage_all_pattern($1,tftpd_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.3.1/policy/modules/services/tftp.te ---- nsaserefpolicy/policy/modules/services/tftp.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/tftp.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/tftp.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/tftp.te 2008-12-09 00:36:34.000000000 +0100 @@ -37,7 +37,6 @@ allow tftpd_t self:udp_socket create_socket_perms; allow tftpd_t self:unix_dgram_socket create_socket_perms; @@ -31212,14 +31177,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/timidity.if serefpolicy-3.3.1/policy/modules/services/timidity.if ---- nsaserefpolicy/policy/modules/services/timidity.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/timidity.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/timidity.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/timidity.if 2008-12-09 00:36:34.000000000 +0100 @@ -1 +1,2 @@ ## MIDI to WAV converter and player configured as a service + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.3.1/policy/modules/services/tor.fc ---- nsaserefpolicy/policy/modules/services/tor.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/tor.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/tor.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/tor.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,8 +1,10 @@ /etc/tor(/.*)? gen_context(system_u:object_r:tor_etc_t,s0) @@ -31233,8 +31198,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. + +/etc/rc\.d/init\.d/tor -- gen_context(system_u:object_r:tor_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.if serefpolicy-3.3.1/policy/modules/services/tor.if ---- nsaserefpolicy/policy/modules/services/tor.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/tor.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/tor.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/tor.if 2008-12-09 00:36:34.000000000 +0100 @@ -20,6 +20,25 @@ ######################################## @@ -31297,8 +31262,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. + manage_all_pattern($1,tor_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.3.1/policy/modules/services/tor.te ---- nsaserefpolicy/policy/modules/services/tor.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/tor.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/tor.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/tor.te 2008-12-09 00:36:34.000000000 +0100 @@ -26,11 +26,15 @@ type tor_var_run_t; files_pid_file(tor_var_run_t) @@ -31332,8 +31297,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. seutil_sigchld_newrole(tor_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-3.3.1/policy/modules/services/uucp.if ---- nsaserefpolicy/policy/modules/services/uucp.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/uucp.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/uucp.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/uucp.if 2008-12-09 00:36:34.000000000 +0100 @@ -85,27 +85,27 @@ # interface(`uucp_admin',` @@ -31374,8 +31339,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp + manage_all_pattern($1,uucpd_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.3.1/policy/modules/services/uucp.te ---- nsaserefpolicy/policy/modules/services/uucp.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/uucp.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/uucp.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/uucp.te 2008-12-09 00:36:34.000000000 +0100 @@ -116,6 +116,8 @@ files_read_etc_files(uux_t) @@ -31386,14 +31351,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp libs_use_shared_libs(uux_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.3.1/policy/modules/services/w3c.fc ---- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/w3c.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/w3c.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/w3c.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.3.1/policy/modules/services/w3c.if ---- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/w3c.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/w3c.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/w3c.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,20 @@ +## W3C + @@ -31416,8 +31381,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. + init_labeled_script_domtrans($1,w3c_script_exec_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.3.1/policy/modules/services/w3c.te ---- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/w3c.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/w3c.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/w3c.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -31434,20 +31399,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. + +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/watchdog.if serefpolicy-3.3.1/policy/modules/services/watchdog.if ---- nsaserefpolicy/policy/modules/services/watchdog.if 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/watchdog.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/watchdog.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/watchdog.if 2008-12-09 00:36:34.000000000 +0100 @@ -1 +1,2 @@ ## Software watchdog + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xprint.if serefpolicy-3.3.1/policy/modules/services/xprint.if ---- nsaserefpolicy/policy/modules/services/xprint.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/xprint.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/xprint.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/xprint.if 2008-12-09 00:36:34.000000000 +0100 @@ -1 +1,2 @@ ## X print server + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.3.1/policy/modules/services/xserver.fc ---- nsaserefpolicy/policy/modules/services/xserver.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/xserver.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/xserver.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/xserver.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,13 +1,13 @@ # # HOME_DIR @@ -31517,8 +31482,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.3.1/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/xserver.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/xserver.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/xserver.if 2008-12-09 00:36:34.000000000 +0100 @@ -12,9 +12,15 @@ ## ## @@ -33007,8 +32972,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.3.1/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/xserver.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/xserver.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/xserver.te 2008-12-09 00:36:34.000000000 +0100 @@ -8,6 +8,14 @@ ## @@ -33674,8 +33639,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + allow xserver_unconfined_type { x_domain x_server_domain self }:x_device read; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.fc serefpolicy-3.3.1/policy/modules/services/zabbix.fc ---- nsaserefpolicy/policy/modules/services/zabbix.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/zabbix.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/zabbix.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/zabbix.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,5 +1,8 @@ + /usr/bin/zabbix_server -- gen_context(system_u:object_r:zabbix_exec_t,s0) @@ -33686,8 +33651,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb + +/etc/rc\.d/init\.d/zabbix -- gen_context(system_u:object_r:zabbix_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.if serefpolicy-3.3.1/policy/modules/services/zabbix.if ---- nsaserefpolicy/policy/modules/services/zabbix.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/zabbix.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/zabbix.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/zabbix.if 2008-12-09 00:36:34.000000000 +0100 @@ -79,6 +79,25 @@ ######################################## @@ -33745,8 +33710,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.3.1/policy/modules/services/zabbix.te ---- nsaserefpolicy/policy/modules/services/zabbix.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/zabbix.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/zabbix.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/zabbix.te 2008-12-09 00:36:34.000000000 +0100 @@ -18,6 +18,9 @@ type zabbix_var_run_t; files_pid_file(zabbix_var_run_t) @@ -33758,8 +33723,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb # # zabbix local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.fc serefpolicy-3.3.1/policy/modules/services/zebra.fc ---- nsaserefpolicy/policy/modules/services/zebra.fc 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/zebra.fc 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/zebra.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/zebra.fc 2008-12-09 00:36:34.000000000 +0100 @@ -14,3 +14,10 @@ /var/run/\.zebra -s gen_context(system_u:object_r:zebra_var_run_t,s0) /var/run/\.zserv -s gen_context(system_u:object_r:zebra_var_run_t,s0) @@ -33772,8 +33737,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr +/etc/rc\.d/init\.d/ripngd -- gen_context(system_u:object_r:zebra_script_exec_t,s0) +/etc/rc\.d/init\.d/zebra -- gen_context(system_u:object_r:zebra_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.3.1/policy/modules/services/zebra.if ---- nsaserefpolicy/policy/modules/services/zebra.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/zebra.if 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/zebra.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/zebra.if 2008-12-09 00:36:34.000000000 +0100 @@ -18,12 +18,32 @@ files_search_etc($1) @@ -33849,8 +33814,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr + manage_all_pattern($1,zebra_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.3.1/policy/modules/services/zebra.te ---- nsaserefpolicy/policy/modules/services/zebra.te 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/zebra.te 2008-11-03 16:14:20.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/zebra.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/services/zebra.te 2008-12-09 00:36:34.000000000 +0100 @@ -30,6 +30,9 @@ type zebra_var_run_t; files_pid_file(zebra_var_run_t) @@ -33879,8 +33844,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr kernel_rw_net_sysctls(zebra_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.3.1/policy/modules/system/application.te ---- nsaserefpolicy/policy/modules/system/application.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/application.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/application.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/application.te 2008-12-09 00:36:34.000000000 +0100 @@ -7,6 +7,12 @@ # Executables to be run by user attribute application_exec_type; @@ -33895,8 +33860,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic ssh_sigchld(application_domain_type) ssh_rw_stream_sockets(application_domain_type) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.3.1/policy/modules/system/authlogin.fc ---- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/authlogin.fc 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/authlogin.fc 2008-12-09 00:36:34.000000000 +0100 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -33924,8 +33889,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.3.1/policy/modules/system/authlogin.if ---- nsaserefpolicy/policy/modules/system/authlogin.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/authlogin.if 2008-11-24 16:05:51.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/authlogin.if 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/authlogin.if 2008-12-09 00:36:34.000000000 +0100 @@ -56,10 +56,6 @@ miscfiles_read_localization($1_chkpwd_t) @@ -34220,8 +34185,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + files_var_filetrans($1,auth_cache_t,{ file dir } ) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.3.1/policy/modules/system/authlogin.te ---- nsaserefpolicy/policy/modules/system/authlogin.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/authlogin.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/authlogin.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/authlogin.te 2008-12-09 00:36:34.000000000 +0100 @@ -59,6 +59,9 @@ type utempter_exec_t; application_domain(utempter_t,utempter_exec_t) @@ -34323,8 +34288,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo xserver_rw_xdm_pipes(utempter_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.3.1/policy/modules/system/fstools.fc ---- nsaserefpolicy/policy/modules/system/fstools.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/fstools.fc 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/fstools.fc 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/fstools.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -34339,8 +34304,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.3.1/policy/modules/system/fstools.if ---- nsaserefpolicy/policy/modules/system/fstools.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/fstools.if 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/fstools.if 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/fstools.if 2008-12-09 00:36:34.000000000 +0100 @@ -142,3 +142,21 @@ allow $1 swapfile_t:file getattr; @@ -34364,8 +34329,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool + allow $1 fsadm_t:process signal; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.3.1/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/fstools.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/fstools.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/fstools.te 2008-12-09 00:36:34.000000000 +0100 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -34388,8 +34353,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool + unconfined_domain(fsadm_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.fc serefpolicy-3.3.1/policy/modules/system/getty.fc ---- nsaserefpolicy/policy/modules/system/getty.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/getty.fc 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/getty.fc 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/getty.fc 2008-12-09 00:36:34.000000000 +0100 @@ -8,5 +8,5 @@ /var/run/mgetty\.pid.* -- gen_context(system_u:object_r:getty_var_run_t,s0) @@ -34399,8 +34364,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. +/var/spool/fax(/.*)? gen_context(system_u:object_r:getty_var_run_t,s0) +/var/spool/voice(/.*)? gen_context(system_u:object_r:getty_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.3.1/policy/modules/system/getty.te ---- nsaserefpolicy/policy/modules/system/getty.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/getty.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/getty.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/getty.te 2008-12-09 00:36:34.000000000 +0100 @@ -9,6 +9,7 @@ type getty_t; type getty_exec_t; @@ -34410,8 +34375,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. type getty_etc_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.3.1/policy/modules/system/hostname.te ---- nsaserefpolicy/policy/modules/system/hostname.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/hostname.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/hostname.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/hostname.te 2008-12-09 00:36:34.000000000 +0100 @@ -8,7 +8,9 @@ type hostname_t; @@ -34424,8 +34389,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.3.1/policy/modules/system/hotplug.te ---- nsaserefpolicy/policy/modules/system/hotplug.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/hotplug.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/hotplug.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/hotplug.te 2008-12-09 00:36:34.000000000 +0100 @@ -120,6 +120,7 @@ optional_policy(` # for arping used for static IP addresses on PCMCIA ethernet @@ -34443,8 +34408,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.3.1/policy/modules/system/init.fc ---- nsaserefpolicy/policy/modules/system/init.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/init.fc 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/init.fc 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/init.fc 2008-12-09 00:36:34.000000000 +0100 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -34461,8 +34426,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f ') - diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.3.1/policy/modules/system/init.if ---- nsaserefpolicy/policy/modules/system/init.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/init.if 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/init.if 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/init.if 2008-12-09 00:36:34.000000000 +0100 @@ -211,6 +211,16 @@ kernel_dontaudit_use_fds($1) ') @@ -34839,8 +34804,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.3.1/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/init.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/init.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/init.te 2008-12-09 00:36:34.000000000 +0100 @@ -10,6 +10,20 @@ # Declarations # @@ -35176,8 +35141,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.3.1/policy/modules/system/ipsec.fc ---- nsaserefpolicy/policy/modules/system/ipsec.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/ipsec.fc 2008-11-25 09:56:41.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/ipsec.fc 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/ipsec.fc 2008-12-09 00:36:34.000000000 +0100 @@ -16,6 +16,8 @@ /usr/lib(64)?/ipsec/pluto -- gen_context(system_u:object_r:ipsec_exec_t,s0) /usr/lib(64)?/ipsec/spi -- gen_context(system_u:object_r:ipsec_exec_t,s0) @@ -35196,8 +35161,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. /usr/sbin/setkey -- gen_context(system_u:object_r:setkey_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.3.1/policy/modules/system/ipsec.if ---- nsaserefpolicy/policy/modules/system/ipsec.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/ipsec.if 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/ipsec.if 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/ipsec.if 2008-12-09 00:36:34.000000000 +0100 @@ -152,6 +152,25 @@ ######################################## @@ -35225,8 +35190,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.3.1/policy/modules/system/ipsec.te ---- nsaserefpolicy/policy/modules/system/ipsec.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/ipsec.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/ipsec.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/ipsec.te 2008-12-09 00:36:34.000000000 +0100 @@ -55,11 +55,13 @@ allow ipsec_t self:capability { net_admin dac_override dac_read_search }; @@ -35255,8 +35220,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. can_exec(ipsec_t, ipsec_mgmt_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.3.1/policy/modules/system/iptables.if ---- nsaserefpolicy/policy/modules/system/iptables.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/iptables.if 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/iptables.if 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/iptables.if 2008-12-09 00:36:34.000000000 +0100 @@ -49,6 +49,12 @@ iptables_domtrans($1) role $2 types iptables_t; @@ -35271,8 +35236,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.3.1/policy/modules/system/iptables.te ---- nsaserefpolicy/policy/modules/system/iptables.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/iptables.te 2008-11-24 14:40:12.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/iptables.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/iptables.te 2008-12-09 00:36:34.000000000 +0100 @@ -27,7 +27,7 @@ allow iptables_t self:process { sigchld sigkill sigstop signull signal }; allow iptables_t self:rawip_socket create_socket_perms; @@ -35313,8 +35278,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl + unconfined_rw_stream_sockets(iptables_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.fc serefpolicy-3.3.1/policy/modules/system/iscsi.fc ---- nsaserefpolicy/policy/modules/system/iscsi.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/iscsi.fc 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/iscsi.fc 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/iscsi.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,5 +1,5 @@ /sbin/iscsid -- gen_context(system_u:object_r:iscsid_exec_t,s0) @@ -35324,8 +35289,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. +/var/lock/iscsi(/.*)? gen_context(system_u:object_r:iscsi_lock_t,s0) /var/run/iscsid\.pid -- gen_context(system_u:object_r:iscsi_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.3.1/policy/modules/system/iscsi.te ---- nsaserefpolicy/policy/modules/system/iscsi.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/iscsi.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/iscsi.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/iscsi.te 2008-12-09 00:36:34.000000000 +0100 @@ -28,8 +28,8 @@ # iscsid local policy # @@ -35355,8 +35320,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. dev_rw_sysfs(iscsid_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.3.1/policy/modules/system/libraries.fc ---- nsaserefpolicy/policy/modules/system/libraries.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/libraries.fc 2008-11-24 09:03:21.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/libraries.fc 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/libraries.fc 2008-12-09 00:36:34.000000000 +0100 @@ -69,8 +69,10 @@ ifdef(`distro_gentoo',` # despite the extensions, they are actually libs @@ -35469,8 +35434,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/usr/lib(64)?/sse2/.*\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.3.1/policy/modules/system/libraries.te ---- nsaserefpolicy/policy/modules/system/libraries.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/libraries.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/libraries.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/libraries.te 2008-12-09 00:36:34.000000000 +0100 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -35548,8 +35513,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + unconfined_domain(ldconfig_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.3.1/policy/modules/system/locallogin.te ---- nsaserefpolicy/policy/modules/system/locallogin.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/locallogin.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/locallogin.te 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/locallogin.te 2008-12-09 00:36:34.000000000 +0100 @@ -131,6 +131,7 @@ miscfiles_read_localization(local_login_t) @@ -35617,8 +35582,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall - nscd_socket_use(sulogin_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.3.1/policy/modules/system/logging.fc ---- nsaserefpolicy/policy/modules/system/logging.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/logging.fc 2008-11-07 08:14:42.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/logging.fc 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/logging.fc 2008-12-09 00:36:34.000000000 +0100 @@ -4,6 +4,8 @@ /etc/syslog.conf gen_context(system_u:object_r:syslog_conf_t,s0) /etc/audit(/.*)? gen_context(system_u:object_r:auditd_etc_t,mls_systemhigh) @@ -35665,8 +35630,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + +/var/cfengine/outputs(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.3.1/policy/modules/system/logging.if ---- nsaserefpolicy/policy/modules/system/logging.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/logging.if 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/logging.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/logging.if 2008-12-09 00:36:34.000000000 +0100 @@ -213,12 +213,7 @@ ## # @@ -35892,8 +35857,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + stream_connect_pattern($1,audisp_var_run_t,audisp_var_run_t,audisp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.3.1/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/logging.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/logging.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/logging.te 2008-12-09 00:36:34.000000000 +0100 @@ -61,10 +61,29 @@ logging_log_file(var_log_t) files_mountpoint(var_log_t) @@ -36145,8 +36110,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +sysnet_dns_name_resolve(audisp_remote_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.3.1/policy/modules/system/lvm.fc ---- nsaserefpolicy/policy/modules/system/lvm.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/lvm.fc 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/lvm.fc 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/lvm.fc 2008-12-09 00:36:34.000000000 +0100 @@ -55,6 +55,7 @@ /sbin/lvs -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/lvscan -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -36161,8 +36126,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /var/lib/multipath(/.*)? gen_context(system_u:object_r:lvm_var_lib_t,s0) +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.3.1/policy/modules/system/lvm.te ---- nsaserefpolicy/policy/modules/system/lvm.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/lvm.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/lvm.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/lvm.te 2008-12-09 00:36:34.000000000 +0100 @@ -22,7 +22,7 @@ role system_r types lvm_t; @@ -36340,8 +36305,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te + xen_dontaudit_rw_unix_stream_sockets(lvm_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.3.1/policy/modules/system/miscfiles.fc ---- nsaserefpolicy/policy/modules/system/miscfiles.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/miscfiles.fc 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/miscfiles.fc 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/miscfiles.fc 2008-12-09 00:36:34.000000000 +0100 @@ -11,6 +11,7 @@ /etc/avahi/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) /etc/localtime -- gen_context(system_u:object_r:locale_t,s0) @@ -36356,8 +36321,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi ') +HOME_DIR/\.fontconfig(/.*)? gen_context(system_u:object_r:user_fonts_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.3.1/policy/modules/system/miscfiles.if ---- nsaserefpolicy/policy/modules/system/miscfiles.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/miscfiles.if 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/miscfiles.if 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/miscfiles.if 2008-12-09 00:36:34.000000000 +0100 @@ -489,3 +489,65 @@ manage_lnk_files_pattern($1,locale_t,locale_t) ') @@ -36425,8 +36390,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.te serefpolicy-3.3.1/policy/modules/system/miscfiles.te ---- nsaserefpolicy/policy/modules/system/miscfiles.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/miscfiles.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/miscfiles.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/miscfiles.te 2008-12-09 00:36:34.000000000 +0100 @@ -20,6 +20,14 @@ files_type(fonts_t) @@ -36443,8 +36408,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi # type hwdata_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.3.1/policy/modules/system/modutils.if ---- nsaserefpolicy/policy/modules/system/modutils.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/modutils.if 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/modutils.if 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/modutils.if 2008-12-09 00:36:34.000000000 +0100 @@ -66,6 +66,25 @@ ######################################## @@ -36480,8 +36445,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.3.1/policy/modules/system/modutils.te ---- nsaserefpolicy/policy/modules/system/modutils.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/modutils.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/modutils.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/modutils.te 2008-12-09 00:36:34.000000000 +0100 @@ -22,6 +22,8 @@ type insmod_exec_t; application_domain(insmod_t,insmod_exec_t) @@ -36623,8 +36588,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ################################# diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.3.1/policy/modules/system/mount.fc ---- nsaserefpolicy/policy/modules/system/mount.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/mount.fc 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/mount.fc 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/mount.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,4 +1,6 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -36635,8 +36600,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) +/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.3.1/policy/modules/system/mount.if ---- nsaserefpolicy/policy/modules/system/mount.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/mount.if 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/mount.if 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/mount.if 2008-12-09 00:36:34.000000000 +0100 @@ -48,7 +48,9 @@ mount_domtrans($1) @@ -36649,8 +36614,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. optional_policy(` samba_run_smbmount($1, $2, $3) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.3.1/policy/modules/system/mount.te ---- nsaserefpolicy/policy/modules/system/mount.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/mount.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/mount.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/mount.te 2008-12-09 00:36:34.000000000 +0100 @@ -18,17 +18,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -36810,8 +36775,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-3.3.1/policy/modules/system/netlabel.te ---- nsaserefpolicy/policy/modules/system/netlabel.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/netlabel.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/netlabel.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/netlabel.te 2008-12-09 00:36:34.000000000 +0100 @@ -9,6 +9,7 @@ type netlabel_mgmt_t; type netlabel_mgmt_exec_t; @@ -36821,15 +36786,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlab ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.fc serefpolicy-3.3.1/policy/modules/system/qemu.fc ---- nsaserefpolicy/policy/modules/system/qemu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/qemu.fc 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/qemu.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/qemu.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,3 @@ + +/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.if serefpolicy-3.3.1/policy/modules/system/qemu.if ---- nsaserefpolicy/policy/modules/system/qemu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/qemu.if 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/qemu.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/qemu.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,336 @@ + +## policy for qemu @@ -37168,8 +37133,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.i +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.te serefpolicy-3.3.1/policy/modules/system/qemu.te ---- nsaserefpolicy/policy/modules/system/qemu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/qemu.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/qemu.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/qemu.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,79 @@ +policy_module(qemu,1.0.0) + @@ -37251,8 +37216,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.t + xserver_xdm_rw_shm(qemu_unconfined_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.3.1/policy/modules/system/raid.te ---- nsaserefpolicy/policy/modules/system/raid.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/raid.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/raid.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/raid.te 2008-12-09 00:36:34.000000000 +0100 @@ -19,7 +19,7 @@ # Local policy # @@ -37279,8 +37244,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t + unconfined_domain(mdadm_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.3.1/policy/modules/system/selinuxutil.fc ---- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.fc 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.fc 2008-12-09 00:36:34.000000000 +0100 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -37300,8 +37265,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +# +/var/lib/selinux(/.*)? gen_context(system_u:object_r:selinux_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.3.1/policy/modules/system/selinuxutil.if ---- nsaserefpolicy/policy/modules/system/selinuxutil.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.if 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/selinuxutil.if 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.if 2008-12-09 00:36:34.000000000 +0100 @@ -389,7 +389,7 @@ ## ## @@ -37800,8 +37765,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.3.1/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.te 2008-12-09 00:36:34.000000000 +0100 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -38163,8 +38128,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + unconfined_domain(setfiles_mac_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.fc serefpolicy-3.3.1/policy/modules/system/setrans.fc ---- nsaserefpolicy/policy/modules/system/setrans.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/setrans.fc 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/setrans.fc 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/setrans.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,3 +1,5 @@ /sbin/mcstransd -- gen_context(system_u:object_r:setrans_exec_t,s0) @@ -38172,8 +38137,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran + +/etc/rc\.d/init\.d/mcstrans -- gen_context(system_u:object_r:setrans_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.3.1/policy/modules/system/setrans.if ---- nsaserefpolicy/policy/modules/system/setrans.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/setrans.if 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/setrans.if 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/setrans.if 2008-12-09 00:36:34.000000000 +0100 @@ -13,6 +13,7 @@ interface(`setrans_translate_context',` gen_require(` @@ -38207,8 +38172,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.3.1/policy/modules/system/setrans.te ---- nsaserefpolicy/policy/modules/system/setrans.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/setrans.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/setrans.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/setrans.te 2008-12-09 00:36:34.000000000 +0100 @@ -14,6 +14,9 @@ files_pid_file(setrans_var_run_t) mls_trusted_object(setrans_var_run_t) @@ -38237,8 +38202,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran selinux_compute_access_vector(setrans_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.3.1/policy/modules/system/sysnetwork.fc ---- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.fc 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.fc 2008-12-09 00:36:34.000000000 +0100 @@ -57,3 +57,5 @@ ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) @@ -38246,8 +38211,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.3.1/policy/modules/system/sysnetwork.if ---- nsaserefpolicy/policy/modules/system/sysnetwork.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.if 2008-11-17 10:47:43.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/sysnetwork.if 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.if 2008-12-09 00:36:34.000000000 +0100 @@ -145,6 +145,25 @@ ######################################## @@ -38384,8 +38349,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + role_transition $1 dhcpc_exec_t system_r; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.3.1/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.te 2008-11-13 17:42:43.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.te 2008-12-09 00:36:34.000000000 +0100 @@ -20,6 +20,10 @@ init_daemon_domain(dhcpc_t,dhcpc_exec_t) role system_r types dhcpc_t; @@ -38585,8 +38550,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet kernel_write_xen_state(ifconfig_t) xen_append_log(ifconfig_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.3.1/policy/modules/system/udev.if ---- nsaserefpolicy/policy/modules/system/udev.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/udev.if 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/udev.if 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/udev.if 2008-12-09 00:36:34.000000000 +0100 @@ -96,6 +96,24 @@ ######################################## @@ -38641,8 +38606,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i + allow $1 udev_tbl_t:file rw_file_perms; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.3.1/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/udev.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/udev.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/udev.te 2008-12-09 00:36:34.000000000 +0100 @@ -83,6 +83,7 @@ kernel_rw_unix_dgram_sockets(udev_t) kernel_dgram_send(udev_t) @@ -38699,8 +38664,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t xserver_read_xdm_pid(udev_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.3.1/policy/modules/system/unconfined.fc ---- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/unconfined.fc 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/unconfined.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,16 +1,26 @@ # Add programs here which should not be confined by SELinux # e.g.: @@ -38735,8 +38700,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + +/opt/real/(.*/)?realplay\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.3.1/policy/modules/system/unconfined.if ---- nsaserefpolicy/policy/modules/system/unconfined.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/unconfined.if 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/unconfined.if 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/unconfined.if 2008-12-09 00:36:34.000000000 +0100 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -39091,8 +39056,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + allow $1 unconfined_t:process getpgid; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.3.1/policy/modules/system/unconfined.te ---- nsaserefpolicy/policy/modules/system/unconfined.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/unconfined.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/unconfined.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/unconfined.te 2008-12-09 00:36:34.000000000 +0100 @@ -6,35 +6,72 @@ # Declarations # @@ -39432,8 +39397,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +allow unconfined_t self:process transition; + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.3.1/policy/modules/system/userdomain.fc ---- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/userdomain.fc 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/userdomain.fc 2008-12-09 00:36:34.000000000 +0100 @@ -1,4 +1,5 @@ -HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) -HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) @@ -39445,8 +39410,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +/tmp/gconfd-USER -d gen_context(system_u:object_r:user_tmp_t,s0) +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.3.1/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/userdomain.if 2008-11-03 17:15:11.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/userdomain.if 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/userdomain.if 2008-12-09 00:41:50.000000000 +0100 @@ -29,9 +29,14 @@ ') @@ -39886,7 +39851,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -445,12 +443,12 @@ +@@ -445,12 +443,31 @@ type $1_tmpfs_t, $1_file_type; files_tmpfs_file($1_tmpfs_t) @@ -39902,10 +39867,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + manage_sock_files_pattern($1_usertype,$1_tmpfs_t,$1_tmpfs_t) + manage_fifo_files_pattern($1_usertype,$1_tmpfs_t,$1_tmpfs_t) + fs_tmpfs_filetrans($1_usertype,$1_tmpfs_t, { dir file lnk_file sock_file fifo_file }) ++') ++ ++####################################### ++## ++## Send a message to unpriv users over a unix domain ++## datagram socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_dgram_send',` ++ gen_require(` ++ attribute unpriv_userdomain; ++ ') ++ ++ allow $1 unpriv_userdomain:unix_dgram_socket sendto; ') ####################################### -@@ -510,10 +508,6 @@ +@@ -510,10 +527,6 @@ ## # template(`userdom_exec_generic_pgms_template',` @@ -39916,7 +39900,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo corecmd_exec_bin($1_t) ') -@@ -531,27 +525,20 @@ +@@ -531,27 +544,20 @@ ## # template(`userdom_basic_networking_template',` @@ -39956,7 +39940,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -568,30 +555,33 @@ +@@ -568,30 +574,33 @@ # template(`userdom_xwindows_client_template',` gen_require(` @@ -40006,7 +39990,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -622,13 +612,7 @@ +@@ -622,13 +631,7 @@ ## ## The template for allowing the user to change roles. ## @@ -40021,7 +40005,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## The prefix of the user domain (e.g., user ## is the prefix for user_t). -@@ -692,187 +676,201 @@ +@@ -692,187 +695,201 @@ dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; @@ -40307,7 +40291,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -895,6 +893,8 @@ +@@ -895,6 +912,8 @@ ## # template(`userdom_login_user_template', ` @@ -40316,7 +40300,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_base_user_template($1) userdom_manage_home_template($1) -@@ -923,70 +923,72 @@ +@@ -923,70 +942,72 @@ allow $1_t self:context contains; @@ -40422,7 +40406,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1020,9 +1022,6 @@ +@@ -1020,9 +1041,6 @@ domain_interactive_fd($1_t) typeattribute $1_devpts_t user_ptynode; @@ -40432,7 +40416,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo typeattribute $1_tty_device_t user_ttynode; ############################## -@@ -1031,16 +1030,36 @@ +@@ -1031,16 +1049,36 @@ # # privileged home directory writers @@ -40476,7 +40460,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -1068,6 +1087,13 @@ +@@ -1068,6 +1106,13 @@ userdom_restricted_user_template($1) @@ -40490,7 +40474,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_xwindows_client_template($1) ############################## -@@ -1076,14 +1102,16 @@ +@@ -1076,14 +1121,16 @@ # authlogin_per_role_template($1, $1_t, $1_r) @@ -40512,7 +40496,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo logging_dontaudit_send_audit_msgs($1_t) # Need to to this just so screensaver will work. Should be moved to screensaver domain -@@ -1091,32 +1119,29 @@ +@@ -1091,32 +1138,29 @@ selinux_get_enforce_mode($1_t) optional_policy(` @@ -40556,7 +40540,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1127,10 +1152,10 @@ +@@ -1127,10 +1171,10 @@ ## ## ##

@@ -40571,7 +40555,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## This template creates a user domain, types, and ## rules for the user's tty, pty, home directories, ## tmp, and tmpfs files. -@@ -1164,7 +1189,6 @@ +@@ -1164,7 +1208,6 @@ # Need the following rule to allow users to run vpnc corenet_tcp_bind_xserver_port($1_t) @@ -40579,7 +40563,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # cjp: why? files_read_kernel_symbol_table($1_t) -@@ -1182,32 +1206,49 @@ +@@ -1182,32 +1225,49 @@ ') ') @@ -40596,22 +40580,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo corenet_tcp_bind_all_nodes($1_t) - corenet_tcp_bind_generic_port($1_t) + corenet_tcp_bind_all_unreserved_ports($1_t) ++ ') ++ ++ # Run pppd in pppd_t by default for user ++ optional_policy(` ++ ppp_run_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) ') -+ # Run pppd in pppd_t by default for user optional_policy(` - netutils_run_ping_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) - netutils_run_traceroute_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) -+ ppp_run_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) ++ games_rw_data($1_usertype) ') - # Run pppd in pppd_t by default for user optional_policy(` - ppp_run_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) -+ games_rw_data($1_usertype) -+ ') -+ -+ optional_policy(` + mount_run($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) + ') + @@ -40629,19 +40613,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + optional_policy(` + java_per_role_template($1, $1_t, $1_r) ++ ') ++ ++ optional_policy(` ++ mono_per_role_template($1, $1_t, $1_r) ') optional_policy(` - setroubleshoot_stream_connect($1_t) -+ mono_per_role_template($1, $1_t, $1_r) -+ ') -+ -+ optional_policy(` + gpg_per_role_template($1, $1_usertype, $1_r) ') ') -@@ -1284,8 +1325,6 @@ +@@ -1284,8 +1344,6 @@ # Manipulate other users crontab. allow $1_t self:passwd crontab; @@ -40650,7 +40634,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1307,8 +1346,6 @@ +@@ -1307,8 +1365,6 @@ dev_getattr_generic_blk_files($1_t) dev_getattr_generic_chr_files($1_t) @@ -40659,7 +40643,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Allow MAKEDEV to work dev_create_all_blk_files($1_t) dev_create_all_chr_files($1_t) -@@ -1363,11 +1400,8 @@ +@@ -1363,11 +1419,8 @@ # But presently necessary for installing the file_contexts file. seutil_manage_bin_policy($1_t) @@ -40673,7 +40657,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') optional_policy(` -@@ -1422,6 +1456,7 @@ +@@ -1422,6 +1475,7 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -40681,7 +40665,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1787,10 +1822,14 @@ +@@ -1787,10 +1841,14 @@ template(`userdom_user_home_content',` gen_require(` attribute $1_file_type; @@ -40697,7 +40681,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1886,11 +1925,11 @@ +@@ -1886,11 +1944,11 @@ # template(`userdom_search_user_home_dirs',` gen_require(` @@ -40711,7 +40695,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1920,11 +1959,11 @@ +@@ -1920,11 +1978,11 @@ # template(`userdom_list_user_home_dirs',` gen_require(` @@ -40725,7 +40709,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1968,12 +2007,12 @@ +@@ -1968,12 +2026,12 @@ # template(`userdom_user_home_domtrans',` gen_require(` @@ -40741,7 +40725,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2003,10 +2042,11 @@ +@@ -2003,10 +2061,11 @@ # template(`userdom_dontaudit_list_user_home_dirs',` gen_require(` @@ -40755,7 +40739,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2038,11 +2078,67 @@ +@@ -2038,11 +2097,67 @@ # template(`userdom_manage_user_home_content_dirs',` gen_require(` @@ -40825,7 +40809,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2074,10 +2170,10 @@ +@@ -2074,10 +2189,10 @@ # template(`userdom_dontaudit_setattr_user_home_content_files',` gen_require(` @@ -40838,7 +40822,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2107,11 +2203,11 @@ +@@ -2107,11 +2222,11 @@ # template(`userdom_read_user_home_content_files',` gen_require(` @@ -40852,7 +40836,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2141,11 +2237,11 @@ +@@ -2141,11 +2256,11 @@ # template(`userdom_dontaudit_read_user_home_content_files',` gen_require(` @@ -40867,7 +40851,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2175,10 +2271,14 @@ +@@ -2175,10 +2290,14 @@ # template(`userdom_dontaudit_write_user_home_content_files',` gen_require(` @@ -40884,7 +40868,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2208,11 +2308,11 @@ +@@ -2208,11 +2327,11 @@ # template(`userdom_read_user_home_content_symlinks',` gen_require(` @@ -40898,7 +40882,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2242,11 +2342,11 @@ +@@ -2242,11 +2361,11 @@ # template(`userdom_exec_user_home_content_files',` gen_require(` @@ -40912,7 +40896,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2276,10 +2376,10 @@ +@@ -2276,10 +2395,10 @@ # template(`userdom_dontaudit_exec_user_home_content_files',` gen_require(` @@ -40925,7 +40909,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2311,12 +2411,12 @@ +@@ -2311,12 +2430,12 @@ # template(`userdom_manage_user_home_content_files',` gen_require(` @@ -40941,7 +40925,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2348,10 +2448,10 @@ +@@ -2348,10 +2467,10 @@ # template(`userdom_dontaudit_manage_user_home_content_dirs',` gen_require(` @@ -40954,7 +40938,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2383,12 +2483,12 @@ +@@ -2383,12 +2502,12 @@ # template(`userdom_manage_user_home_content_symlinks',` gen_require(` @@ -40970,7 +40954,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2420,12 +2520,12 @@ +@@ -2420,12 +2539,12 @@ # template(`userdom_manage_user_home_content_pipes',` gen_require(` @@ -40986,7 +40970,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2457,12 +2557,12 @@ +@@ -2457,12 +2576,12 @@ # template(`userdom_manage_user_home_content_sockets',` gen_require(` @@ -41002,7 +40986,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2507,11 +2607,11 @@ +@@ -2507,11 +2626,11 @@ # template(`userdom_user_home_dir_filetrans',` gen_require(` @@ -41016,7 +41000,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2556,11 +2656,11 @@ +@@ -2556,11 +2675,11 @@ # template(`userdom_user_home_content_filetrans',` gen_require(` @@ -41030,7 +41014,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2600,11 +2700,11 @@ +@@ -2600,11 +2719,11 @@ # template(`userdom_user_home_dir_filetrans_user_home_content',` gen_require(` @@ -41044,7 +41028,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2634,11 +2734,11 @@ +@@ -2634,11 +2753,11 @@ # template(`userdom_write_user_tmp_sockets',` gen_require(` @@ -41058,7 +41042,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2668,11 +2768,11 @@ +@@ -2668,11 +2787,11 @@ # template(`userdom_list_user_tmp',` gen_require(` @@ -41072,7 +41056,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2704,10 +2804,10 @@ +@@ -2704,10 +2823,10 @@ # template(`userdom_dontaudit_list_user_tmp',` gen_require(` @@ -41085,7 +41069,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2739,10 +2839,10 @@ +@@ -2739,10 +2858,10 @@ # template(`userdom_dontaudit_manage_user_tmp_dirs',` gen_require(` @@ -41098,7 +41082,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2772,12 +2872,12 @@ +@@ -2772,12 +2891,12 @@ # template(`userdom_read_user_tmp_files',` gen_require(` @@ -41114,7 +41098,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2809,20 +2909,20 @@ +@@ -2809,20 +2928,20 @@ # template(`userdom_dontaudit_read_user_tmp_files',` gen_require(` @@ -41139,7 +41123,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## temporary files. ##

##

-@@ -2842,21 +2942,23 @@ +@@ -2842,21 +2961,23 @@ ## ## # @@ -41168,7 +41152,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ##

##

## This is a templated interface, and should only -@@ -2871,32 +2973,103 @@ +@@ -2871,18 +2992,89 @@ ## ## ##

@@ -41182,27 +41166,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo gen_require(` - type $1_tmp_t; + type user_tmp_t; - ') - -- files_search_tmp($2) -- allow $2 $1_tmp_t:dir list_dir_perms; -- rw_files_pattern($2,$1_tmp_t,$1_tmp_t) ++ ') ++ + dontaudit $2 user_tmp_t:file append; - ') - - ######################################## - ## --## Do not audit attempts to manage users --## temporary files. ++') ++ ++######################################## ++## +## unlink all unprivileged users files in /tmp - ## --## --##

--## Do not audit attempts to manage users --## temporary files. --##

--##

--## This is a templated interface, and should only ++##

+## +## +## Domain allowed access. @@ -41265,29 +41237,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +template(`userdom_rw_user_tmp_files',` + gen_require(` + type user_tmp_t; -+ ') -+ -+ files_search_tmp($2) + ') + + files_search_tmp($2) +- allow $2 $1_tmp_t:dir list_dir_perms; +- rw_files_pattern($2,$1_tmp_t,$1_tmp_t) + allow $2 user_tmp_t:dir list_dir_perms; + rw_files_pattern($2,user_tmp_t,user_tmp_t) -+') -+ -+######################################## -+## -+## Do not audit attempts to manage users -+## temporary files. -+## -+## -+##

-+## Do not audit attempts to manage users -+## temporary files. -+##

-+##

-+## This is a templated interface, and should only - ## be called from a per-userdomain template. - ##

- ##
-@@ -2914,10 +3087,10 @@ + ') + + ######################################## +@@ -2914,10 +3106,10 @@ # template(`userdom_dontaudit_manage_user_tmp_files',` gen_require(` @@ -41300,7 +41260,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2949,12 +3122,12 @@ +@@ -2949,12 +3141,12 @@ # template(`userdom_read_user_tmp_symlinks',` gen_require(` @@ -41316,7 +41276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2986,11 +3159,11 @@ +@@ -2986,11 +3178,11 @@ # template(`userdom_manage_user_tmp_dirs',` gen_require(` @@ -41330,7 +41290,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3022,11 +3195,11 @@ +@@ -3022,11 +3214,11 @@ # template(`userdom_manage_user_tmp_files',` gen_require(` @@ -41344,7 +41304,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3058,11 +3231,11 @@ +@@ -3058,11 +3250,11 @@ # template(`userdom_manage_user_tmp_symlinks',` gen_require(` @@ -41358,7 +41318,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3094,11 +3267,11 @@ +@@ -3094,11 +3286,11 @@ # template(`userdom_manage_user_tmp_pipes',` gen_require(` @@ -41372,7 +41332,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3130,11 +3303,11 @@ +@@ -3130,11 +3322,11 @@ # template(`userdom_manage_user_tmp_sockets',` gen_require(` @@ -41386,7 +41346,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3179,10 +3352,10 @@ +@@ -3179,10 +3371,10 @@ # template(`userdom_user_tmp_filetrans',` gen_require(` @@ -41399,7 +41359,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_search_tmp($2) ') -@@ -3223,10 +3396,10 @@ +@@ -3223,10 +3415,10 @@ # template(`userdom_tmp_filetrans_user_tmp',` gen_require(` @@ -41412,7 +41372,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3254,6 +3427,42 @@ +@@ -3254,6 +3446,42 @@ ##
## # @@ -41455,7 +41415,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo template(`userdom_rw_user_tmpfs_files',` gen_require(` type $1_tmpfs_t; -@@ -3267,6 +3476,42 @@ +@@ -3267,6 +3495,42 @@ ######################################## ## @@ -41498,7 +41458,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## List users untrusted directories. ## ## -@@ -3962,6 +4207,24 @@ +@@ -3962,6 +4226,24 @@ ######################################## ## @@ -41523,7 +41483,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Manage unpriviledged user SysV shared ## memory segments. ## -@@ -4231,11 +4494,11 @@ +@@ -4231,11 +4513,11 @@ # interface(`userdom_search_staff_home_dirs',` gen_require(` @@ -41537,7 +41497,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4251,10 +4514,10 @@ +@@ -4251,10 +4533,10 @@ # interface(`userdom_dontaudit_search_staff_home_dirs',` gen_require(` @@ -41550,7 +41510,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4270,11 +4533,11 @@ +@@ -4270,11 +4552,11 @@ # interface(`userdom_manage_staff_home_dirs',` gen_require(` @@ -41564,7 +41524,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4289,16 +4552,16 @@ +@@ -4289,16 +4571,16 @@ # interface(`userdom_relabelto_staff_home_dirs',` gen_require(` @@ -41584,14 +41544,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## users home directory. ##
## -@@ -4307,12 +4570,54 @@ +@@ -4307,12 +4589,54 @@ ## ## # -interface(`userdom_dontaudit_append_staff_home_content_files',` +interface(`userdom_dontaudit_append_unpriv_home_content_files',` - gen_require(` -- type staff_home_t; ++ gen_require(` + type user_home_t; + ') + @@ -41618,7 +41577,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +## +# +interface(`userdom_dontaudit_unlink_unpriv_home_content_files',` -+ gen_require(` + gen_require(` +- type staff_home_t; + type user_home_t; ') @@ -41642,7 +41602,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4327,13 +4632,13 @@ +@@ -4327,13 +4651,13 @@ # interface(`userdom_read_staff_home_content_files',` gen_require(` @@ -41660,7 +41620,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4531,10 +4836,10 @@ +@@ -4531,10 +4855,10 @@ # interface(`userdom_getattr_sysadm_home_dirs',` gen_require(` @@ -41673,7 +41633,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4551,10 +4856,10 @@ +@@ -4551,10 +4875,10 @@ # interface(`userdom_dontaudit_getattr_sysadm_home_dirs',` gen_require(` @@ -41686,7 +41646,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4569,10 +4874,10 @@ +@@ -4569,10 +4893,10 @@ # interface(`userdom_search_sysadm_home_dirs',` gen_require(` @@ -41699,7 +41659,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4588,10 +4893,10 @@ +@@ -4588,10 +4912,10 @@ # interface(`userdom_dontaudit_search_sysadm_home_dirs',` gen_require(` @@ -41712,7 +41672,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4606,10 +4911,10 @@ +@@ -4606,10 +4930,10 @@ # interface(`userdom_list_sysadm_home_dirs',` gen_require(` @@ -41725,7 +41685,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4625,10 +4930,10 @@ +@@ -4625,10 +4949,10 @@ # interface(`userdom_dontaudit_list_sysadm_home_dirs',` gen_require(` @@ -41738,7 +41698,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4644,12 +4949,29 @@ +@@ -4644,12 +4968,29 @@ # interface(`userdom_dontaudit_read_sysadm_home_content_files',` gen_require(` @@ -41772,7 +41732,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4676,10 +4998,10 @@ +@@ -4676,10 +5017,10 @@ # interface(`userdom_sysadm_home_dir_filetrans',` gen_require(` @@ -41785,7 +41745,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4694,10 +5016,10 @@ +@@ -4694,10 +5035,10 @@ # interface(`userdom_search_sysadm_home_content_dirs',` gen_require(` @@ -41798,7 +41758,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4712,13 +5034,13 @@ +@@ -4712,13 +5053,13 @@ # interface(`userdom_read_sysadm_home_content_files',` gen_require(` @@ -41816,7 +41776,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4754,11 +5076,49 @@ +@@ -4754,11 +5095,49 @@ # interface(`userdom_search_all_users_home_dirs',` gen_require(` @@ -41867,7 +41827,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4778,6 +5138,14 @@ +@@ -4778,6 +5157,14 @@ files_list_home($1) allow $1 home_dir_type:dir list_dir_perms; @@ -41882,7 +41842,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4815,6 +5183,8 @@ +@@ -4815,6 +5202,8 @@ ') dontaudit $1 { home_dir_type home_type }:dir search_dir_perms; @@ -41891,7 +41851,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4839,7 +5209,7 @@ +@@ -4839,7 +5228,7 @@ ######################################## ## @@ -41900,7 +41860,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## in all users home directories. ## ## -@@ -4848,18 +5218,57 @@ +@@ -4848,18 +5237,18 @@ ## ## # @@ -41919,6 +41879,51 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## -## Create, read, write, and delete all files +## Create, read, write, and delete all directories + ## in all users home directories. + ## + ## +@@ -4868,18 +5257,18 @@ + ## + ## + # +-interface(`userdom_manage_all_users_home_content_files',` ++interface(`userdom_manage_all_users_home_content_dirs',` + gen_require(` + attribute home_type; + ') + + files_list_home($1) +- manage_files_pattern($1,home_type,home_type) ++ allow $1 home_type:dir manage_dir_perms; + ') + + ######################################## + ## +-## Create, read, write, and delete all symlinks ++## Delete all files + ## in all users home directories. + ## + ## +@@ -4888,19 +5277,78 @@ + ## + ## + # +-interface(`userdom_manage_all_users_home_content_symlinks',` ++interface(`userdom_delete_all_users_home_content_files',` + gen_require(` + attribute home_type; + ') + +- files_list_home($1) +- manage_lnk_files_pattern($1,home_type,home_type) ++ delete_files_pattern($1,home_type,home_type) + ') + + ######################################## + ## +-## Make the specified domain a privileged +-## home directory manager. ++## Create, read, write, and delete all files +## in all users home directories. +## +## @@ -41927,18 +41932,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +## +## +# -+interface(`userdom_manage_all_users_home_content_dirs',` ++interface(`userdom_manage_all_users_home_content_files',` + gen_require(` + attribute home_type; + ') + + files_list_home($1) -+ allow $1 home_type:dir manage_dir_perms; ++ manage_files_pattern($1,home_type,home_type) +') + +######################################## +## -+## Delete all files ++## Delete all symlinks +## in all users home directories. +## +## @@ -41947,25 +41952,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +## +## +# -+interface(`userdom_delete_all_users_home_content_files',` ++interface(`userdom_delete_all_users_home_content_symlinks',` + gen_require(` + attribute home_type; + ') + -+ delete_files_pattern($1,home_type,home_type) ++ files_list_home($1) ++ delete_lnk_files_pattern($1,home_type,home_type) +') + +######################################## +## -+## Create, read, write, and delete all files - ## in all users home directories. - ## - ## -@@ -4879,6 +5288,26 @@ - - ######################################## - ## -+## Delete all symlinks ++## Create, read, write, and delete all symlinks +## in all users home directories. +## +## @@ -41974,21 +41972,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +## +## +# -+interface(`userdom_delete_all_users_home_content_symlinks',` ++interface(`userdom_manage_all_users_home_content_symlinks',` + gen_require(` + attribute home_type; + ') + + files_list_home($1) -+ delete_lnk_files_pattern($1,home_type,home_type) ++ manage_lnk_files_pattern($1,home_type,home_type) +') + +######################################## +## - ## Create, read, write, and delete all symlinks - ## in all users home directories. ++## Make the specified domain a privileged ++## home directory manager. ## -@@ -5115,7 +5544,7 @@ + ## + ##

+@@ -5115,7 +5563,7 @@ # interface(`userdom_relabelto_generic_user_home_dirs',` gen_require(` @@ -41997,7 +41997,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') files_search_home($1) -@@ -5304,6 +5733,63 @@ +@@ -5304,6 +5752,63 @@ ######################################## ##

@@ -42061,7 +42061,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Create, read, write, and delete directories in ## unprivileged users home directories. ## -@@ -5509,6 +5995,43 @@ +@@ -5509,6 +6014,43 @@ ######################################## ## @@ -42105,7 +42105,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Read and write unprivileged user ttys. ## ## -@@ -5559,7 +6082,7 @@ +@@ -5559,7 +6101,7 @@ attribute userdomain; ') @@ -42114,7 +42114,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_search_proc($1) ') -@@ -5674,6 +6197,42 @@ +@@ -5674,6 +6216,42 @@ ######################################## ## @@ -42157,7 +42157,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Send a dbus message to all user domains. ## ## -@@ -5704,3 +6263,408 @@ +@@ -5704,3 +6282,408 @@ interface(`userdom_unconfined',` refpolicywarn(`$0($*) has been deprecated.') ') @@ -42567,8 +42567,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.3.1/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/userdomain.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/userdomain.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/userdomain.te 2008-12-09 00:36:34.000000000 +0100 @@ -2,12 +2,7 @@ policy_module(userdomain,2.5.0) @@ -42893,8 +42893,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.3.1/policy/modules/system/virt.fc ---- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/virt.fc 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/virt.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/virt.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,13 @@ + +/usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) @@ -42910,8 +42910,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.f +/etc/libvirt/[^/]* -d gen_context(system_u:object_r:virt_etc_rw_t,s0) +/etc/libvirt/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.3.1/policy/modules/system/virt.if ---- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/virt.if 2008-11-13 14:47:53.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/virt.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/virt.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,343 @@ + +## policy for virt @@ -43257,8 +43257,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.i + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.3.1/policy/modules/system/virt.te ---- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/virt.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/virt.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/virt.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,204 @@ + +policy_module(virt,1.0.0) @@ -43465,8 +43465,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.t + unconfined_domain(virtd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.3.1/policy/modules/system/xen.if ---- nsaserefpolicy/policy/modules/system/xen.if 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/xen.if 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/xen.if 2008-02-26 14:23:10.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/xen.if 2008-12-09 00:36:34.000000000 +0100 @@ -167,11 +167,14 @@ # interface(`xen_stream_connect',` @@ -43509,8 +43509,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if + rw_files_pattern($1,xen_image_t,xen_image_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.3.1/policy/modules/system/xen.te ---- nsaserefpolicy/policy/modules/system/xen.te 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/xen.te 2008-11-03 16:14:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/xen.te 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/system/xen.te 2008-12-09 00:36:34.000000000 +0100 @@ -6,6 +6,13 @@ # Declarations # @@ -43719,18 +43719,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te + unconfined_domain(xend_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.fc serefpolicy-3.3.1/policy/modules/users/auditadm.fc ---- nsaserefpolicy/policy/modules/users/auditadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/auditadm.fc 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/auditadm.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/auditadm.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1 @@ +# No auditadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.if serefpolicy-3.3.1/policy/modules/users/auditadm.if ---- nsaserefpolicy/policy/modules/users/auditadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/auditadm.if 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/auditadm.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/auditadm.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1 @@ +## Policy for auditadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.te serefpolicy-3.3.1/policy/modules/users/auditadm.te ---- nsaserefpolicy/policy/modules/users/auditadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/auditadm.te 2008-11-03 16:07:33.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/auditadm.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/auditadm.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,25 @@ +policy_module(auditadm,1.0.1) +gen_require(` @@ -43758,18 +43758,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditad + dmesg_exec(auditadm_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.3.1/policy/modules/users/guest.fc ---- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/guest.fc 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/guest.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/guest.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1 @@ +# No guest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.3.1/policy/modules/users/guest.if ---- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/guest.if 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/guest.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/guest.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1 @@ +## Policy for guest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.3.1/policy/modules/users/guest.te ---- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/guest.te 2008-11-03 16:07:33.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/guest.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/guest.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,33 @@ +policy_module(guest,1.0.1) +userdom_restricted_user_template(guest) @@ -43805,18 +43805,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.t + allow xguest_openoffice_t xguest_mozilla_t:unix_stream_socket connectto; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.3.1/policy/modules/users/logadm.fc ---- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/logadm.fc 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/logadm.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/logadm.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1 @@ +# No logadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.3.1/policy/modules/users/logadm.if ---- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/logadm.if 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/logadm.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/logadm.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1 @@ +## Policy for logadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.3.1/policy/modules/users/logadm.te ---- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/logadm.te 2008-11-03 16:07:33.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/logadm.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/logadm.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,11 @@ +policy_module(logadm,1.0.0) + @@ -43830,23 +43830,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm. + +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.3.1/policy/modules/users/metadata.xml ---- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/metadata.xml 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/metadata.xml 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/metadata.xml 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1 @@ +Policy modules for users diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.3.1/policy/modules/users/secadm.fc ---- nsaserefpolicy/policy/modules/users/secadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/secadm.fc 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/secadm.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/secadm.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1 @@ +# No secadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.3.1/policy/modules/users/secadm.if ---- nsaserefpolicy/policy/modules/users/secadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/secadm.if 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/secadm.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/secadm.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1 @@ +## Policy for secadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.3.1/policy/modules/users/secadm.te ---- nsaserefpolicy/policy/modules/users/secadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/secadm.te 2008-11-03 16:07:33.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/secadm.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/secadm.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,39 @@ +policy_module(secadm,1.0.1) +gen_require(` @@ -43888,18 +43888,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm. + dmesg_exec(secadm_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.3.1/policy/modules/users/staff.fc ---- nsaserefpolicy/policy/modules/users/staff.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/staff.fc 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/staff.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/staff.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1 @@ +# No staff file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.3.1/policy/modules/users/staff.if ---- nsaserefpolicy/policy/modules/users/staff.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/staff.if 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/staff.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/staff.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1 @@ +## Policy for staff user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.3.1/policy/modules/users/staff.te ---- nsaserefpolicy/policy/modules/users/staff.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/staff.te 2008-11-03 16:07:33.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/staff.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/staff.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,30 @@ +policy_module(staff,1.0.1) +userdom_admin_login_user_template(staff) @@ -43932,18 +43932,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.t +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.3.1/policy/modules/users/user.fc ---- nsaserefpolicy/policy/modules/users/user.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/user.fc 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/user.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/user.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1 @@ +# No user file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.3.1/policy/modules/users/user.if ---- nsaserefpolicy/policy/modules/users/user.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/user.if 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/user.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/user.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1 @@ +## Policy for user user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.3.1/policy/modules/users/user.te ---- nsaserefpolicy/policy/modules/users/user.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/user.te 2008-11-03 16:07:33.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/user.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/user.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,18 @@ +policy_module(user,1.0.1) +userdom_unpriv_user_template(user) @@ -43964,18 +43964,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te + setroubleshoot_dontaudit_stream_connect(user_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.3.1/policy/modules/users/webadm.fc ---- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/webadm.fc 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/webadm.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/webadm.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.3.1/policy/modules/users/webadm.if ---- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/webadm.if 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/webadm.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/webadm.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1 @@ +## Policy for webadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.3.1/policy/modules/users/webadm.te ---- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/webadm.te 2008-11-03 16:07:33.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/webadm.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/webadm.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,41 @@ +policy_module(webadm,1.0.0) + @@ -44019,18 +44019,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm. +') +userdom_role_change_template(staff, webadm) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.3.1/policy/modules/users/xguest.fc ---- nsaserefpolicy/policy/modules/users/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/xguest.fc 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/xguest.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/xguest.fc 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1 @@ +# No xguest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.3.1/policy/modules/users/xguest.if ---- nsaserefpolicy/policy/modules/users/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/xguest.if 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/xguest.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/xguest.if 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1 @@ +## Policy for xguest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.3.1/policy/modules/users/xguest.te ---- nsaserefpolicy/policy/modules/users/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/xguest.te 2008-11-03 16:07:33.000000000 -0500 +--- nsaserefpolicy/policy/modules/users/xguest.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-3.3.1/policy/modules/users/xguest.te 2008-12-09 00:36:34.000000000 +0100 @@ -0,0 +1,69 @@ +policy_module(xguest,1.0.1) + @@ -44102,8 +44102,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest. + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.3.1/policy/support/file_patterns.spt ---- nsaserefpolicy/policy/support/file_patterns.spt 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/support/file_patterns.spt 2008-11-03 16:02:16.000000000 -0500 +--- nsaserefpolicy/policy/support/file_patterns.spt 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/support/file_patterns.spt 2008-12-09 00:36:34.000000000 +0100 @@ -537,3 +537,23 @@ allow $1 $2:dir rw_dir_perms; type_transition $1 $2:$4 $3; @@ -44129,8 +44129,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns + relabelfrom_sock_files_pattern($1,$2,$2) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.3.1/policy/support/obj_perm_sets.spt ---- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-06-12 23:38:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt 2008-11-03 16:02:16.000000000 -0500 +--- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-02-26 14:23:09.000000000 +0100 ++++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt 2008-12-09 00:36:34.000000000 +0100 @@ -193,7 +193,7 @@ define(`create_dir_perms',`{ getattr create }') define(`rename_dir_perms',`{ getattr rename }') @@ -44209,8 +44209,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets + +define(`manage_key_perms', `{ create link read search setattr view write } ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3.1/policy/users ---- nsaserefpolicy/policy/users 2008-06-12 23:38:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/users 2008-11-03 16:02:08.000000000 -0500 +--- nsaserefpolicy/policy/users 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/policy/users 2008-12-09 00:36:34.000000000 +0100 @@ -16,7 +16,7 @@ # and a user process should never be assigned the system user # identity. @@ -44244,3 +44244,47 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3 - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.1/Rules.modular +--- nsaserefpolicy/Rules.modular 2008-02-26 14:23:12.000000000 +0100 ++++ serefpolicy-3.3.1/Rules.modular 2008-12-09 00:36:34.000000000 +0100 +@@ -73,8 +73,8 @@ + $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te + @echo "Compliling $(NAME) $(@F) module" + @test -d $(tmpdir) || mkdir -p $(tmpdir) +- $(call perrole-expansion,$(basename $(@F)),$@.role) +- $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) ++# $(call perrole-expansion,$(basename $(@F)),$@.role) ++ $(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp) + $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ + + $(tmpdir)/%.mod.fc: $(m4support) %.fc +@@ -129,7 +129,7 @@ + @test -d $(tmpdir) || mkdir -p $(tmpdir) + # define all available object classes + $(verbose) $(genperm) $(avs) $(secclass) > $@ +- $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) ++# $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) + $(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true + + $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy +@@ -147,7 +147,7 @@ + $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/rolemap.conf: $(rolemap) + $(verbose) echo "" > $@ +- $(call parse-rolemap,base,$@) ++# $(call parse-rolemap,base,$@) + + $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.1/Rules.monolithic +--- nsaserefpolicy/Rules.monolithic 2008-02-26 14:23:13.000000000 +0100 ++++ serefpolicy-3.3.1/Rules.monolithic 2008-12-09 00:36:34.000000000 +0100 +@@ -96,7 +96,7 @@ + # + # Load the binary policy + # +-reload $(tmpdir)/load: $(loadpath) $(fcpath) $(appfiles) ++reload $(tmpdir)/load: $(loadpath) $(fcpath) $(ncpath) $(appfiles) + @echo "Loading $(NAME) $(loadpath)" + $(verbose) $(LOADPOLICY) -q $(loadpath) + @touch $(tmpdir)/load diff --git a/selinux-policy.spec b/selinux-policy.spec index b3730dc..ee97a4c 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -5,7 +5,7 @@ %define BUILD_TARGETED 1 %endif %if %{?BUILD_MINIMUM:0}%{!?BUILD_MINIMUM:1} -%define BUILD_MINIMUM 1 +%define BUILD_MINIMUM 0 %endif %if %{?BUILD_OLPC:0}%{!?BUILD_OLPC:1} %define BUILD_OLPC 0 @@ -20,7 +20,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.3.1 -Release: 114%{?dist} +Release: 115%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -443,6 +443,10 @@ exit 0 %endif %changelog +* Tue Dec 9 2008 Miroslav Grepl 3.3.1-115 +- Allow rpcbind setgid capability +- Allow NetworkManager send message to unpriv users + * Mon Nov 24 2008 Dan Walsh 3.3.1-114 - Add minimum policy - Split out doc package