diff --git a/policy-20070703.patch b/policy-20070703.patch index 86e0bdc..13968a3 100644 --- a/policy-20070703.patch +++ b/policy-20070703.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.0.8/Rules.modular --- nsaserefpolicy/Rules.modular 2008-06-12 23:37:58.000000000 -0400 -+++ serefpolicy-3.0.8/Rules.modular 2008-06-12 23:38:00.000000000 -0400 ++++ serefpolicy-3.0.8/Rules.modular 2008-10-14 12:05:29.000000000 -0400 @@ -96,6 +96,9 @@ @test -d $(builddir) || mkdir -p $(builddir) $(verbose) $(SEMOD_PKG) -o $@ -m $(base_mod) -f $(base_fc) -u $(users_extra) -s $(tmpdir)/seusers @@ -21,7 +21,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3. $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.0.8/Rules.monolithic --- nsaserefpolicy/Rules.monolithic 2008-06-12 23:37:58.000000000 -0400 -+++ serefpolicy-3.0.8/Rules.monolithic 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/Rules.monolithic 2008-10-14 12:05:29.000000000 -0400 @@ -63,6 +63,9 @@ # # Build a binary policy locally @@ -52,7 +52,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(all_te_files) $(tmpdir)/rolemap.conf diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.0.8/config/appconfig-mcs/default_contexts --- nsaserefpolicy/config/appconfig-mcs/default_contexts 2008-06-12 23:37:54.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/default_contexts 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/default_contexts 2008-10-14 12:05:29.000000000 -0400 @@ -1,15 +1,9 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -80,7 +80,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default +system_r:xdm_t:s0 system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_type serefpolicy-3.0.8/config/appconfig-mcs/default_type --- nsaserefpolicy/config/appconfig-mcs/default_type 2008-06-12 23:37:54.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/default_type 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/default_type 2008-10-14 12:05:29.000000000 -0400 @@ -1,4 +1,4 @@ +system_r:unconfined_t sysadm_r:sysadm_t @@ -89,13 +89,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-06-12 23:37:54.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context 2008-10-14 12:05:29.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts 2008-06-12 23:38:00.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -103,7 +103,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-06-12 23:37:54.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts 2008-10-14 12:05:29.000000000 -0400 @@ -1,11 +1,10 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -125,7 +125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de + diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.0.8/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2008-06-12 23:37:54.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/seusers 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/seusers 2008-10-14 12:05:29.000000000 -0400 @@ -1,3 +1,2 @@ -system_u:system_u:s0-mcs_systemhigh root:root:s0-mcs_systemhigh @@ -133,7 +133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers +__default__:system_u:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts 2008-06-12 23:38:00.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -146,7 +146,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts 2008-06-12 23:38:00.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 @@ -157,13 +157,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_ +user_r:user_sudo_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-06-12 23:37:54.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context 2008-10-14 12:05:29.000000000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts 2008-06-12 23:38:00.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -172,7 +172,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_ +system_r:xdm_t xguest_r:xguest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.0.8/config/appconfig-mls/default_contexts --- nsaserefpolicy/config/appconfig-mls/default_contexts 2008-06-12 23:37:54.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mls/default_contexts 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/default_contexts 2008-10-14 12:05:29.000000000 -0400 @@ -1,15 +1,12 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -202,7 +202,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default +user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -210,7 +210,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts --- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2008-06-12 23:37:54.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts 2008-10-14 12:05:29.000000000 -0400 @@ -1,11 +1,9 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -231,7 +231,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_de +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -244,7 +244,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 user_r:user_t:s0 @@ -255,7 +255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_ +user_r:user_sudo_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t @@ -263,7 +263,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/gu +system_r:crond_t guest_r:guest_crond_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t staff_r:staff_t sysadm_r:sysadm_t +system_r:remote_login_t staff_r:staff_t @@ -276,7 +276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/st +sysadm_r:sysadm_sudo_t sysadm_r:sysadm_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t system_r:unconfined_t user_r:user_t +system_r:remote_login_t system_r:unconfined_t user_r:user_t @@ -287,7 +287,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/us +user_r:user_sudo_t system_r:unconfined_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t @@ -296,7 +296,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xg +system_r:xdm_t xguest_r:xguest_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.0.8/man/man8/ftpd_selinux.8 --- nsaserefpolicy/man/man8/ftpd_selinux.8 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/man/man8/ftpd_selinux.8 2008-06-12 23:38:00.000000000 -0400 ++++ serefpolicy-3.0.8/man/man8/ftpd_selinux.8 2008-10-14 12:05:29.000000000 -0400 @@ -12,7 +12,7 @@ .TP chcon -R -t public_content_t /var/ftp @@ -308,7 +308,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere .TP diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.0.8/man/man8/httpd_selinux.8 --- nsaserefpolicy/man/man8/httpd_selinux.8 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/man/man8/httpd_selinux.8 2008-06-12 23:38:00.000000000 -0400 ++++ serefpolicy-3.0.8/man/man8/httpd_selinux.8 2008-10-14 12:05:29.000000000 -0400 @@ -30,7 +30,7 @@ .EX httpd_sys_script_ro_t @@ -320,7 +320,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 ser .EE diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 serefpolicy-3.0.8/man/man8/samba_selinux.8 --- nsaserefpolicy/man/man8/samba_selinux.8 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/man/man8/samba_selinux.8 2008-06-12 23:38:00.000000000 -0400 ++++ serefpolicy-3.0.8/man/man8/samba_selinux.8 2008-10-14 12:05:29.000000000 -0400 @@ -1,50 +1,83 @@ -.TH "samba_selinux" "8" "17 Jan 2005" "dwalsh@redhat.com" "Samba Selinux Policy documentation" +.TH "samba_selinux" "8" "9 Nov 2007" "dwalsh@redhat.com" "Samba Selinux Policy documentation" @@ -441,7 +441,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 ser +selinux(8), semanage(8), samba(7), chcon(1), setsebool(8), restorecon(8), diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ftpd_selinux.8 serefpolicy-3.0.8/man/ru/man8/ftpd_selinux.8 --- nsaserefpolicy/man/ru/man8/ftpd_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/ftpd_selinux.8 2008-06-12 23:38:00.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/ftpd_selinux.8 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,57 @@ +.TH "ftpd_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "ftpd Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -502,7 +502,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ftpd_selinux.8 s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/httpd_selinux.8 serefpolicy-3.0.8/man/ru/man8/httpd_selinux.8 --- nsaserefpolicy/man/ru/man8/httpd_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/httpd_selinux.8 2008-06-12 23:38:00.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/httpd_selinux.8 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,137 @@ +.TH "httpd_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "httpd Selinux Policy documentation" +.de EX @@ -643,7 +643,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/httpd_selinux.8 + diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/kerberos_selinux.8 serefpolicy-3.0.8/man/ru/man8/kerberos_selinux.8 --- nsaserefpolicy/man/ru/man8/kerberos_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/kerberos_selinux.8 2008-06-12 23:38:00.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/kerberos_selinux.8 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,30 @@ +.TH "kerberos_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "kerberos Selinux Policy documentation" +.de EX @@ -677,7 +677,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/kerberos_selinux +selinux(8), kerberos(1), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/named_selinux.8 serefpolicy-3.0.8/man/ru/man8/named_selinux.8 --- nsaserefpolicy/man/ru/man8/named_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/named_selinux.8 2008-06-12 23:38:00.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/named_selinux.8 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,31 @@ +.TH "named_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "named Selinux Policy documentation" +.de EX @@ -712,7 +712,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/named_selinux.8 + diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/nfs_selinux.8 serefpolicy-3.0.8/man/ru/man8/nfs_selinux.8 --- nsaserefpolicy/man/ru/man8/nfs_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/nfs_selinux.8 2008-06-12 23:38:00.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/nfs_selinux.8 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,33 @@ +.TH "nfs_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "nfs Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -749,7 +749,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/nfs_selinux.8 se +selinux(8), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/rsync_selinux.8 serefpolicy-3.0.8/man/ru/man8/rsync_selinux.8 --- nsaserefpolicy/man/ru/man8/rsync_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/rsync_selinux.8 2008-06-12 23:38:00.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/rsync_selinux.8 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,50 @@ +.TH "rsync_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "rsync Selinux Policy documentation" +.de EX @@ -803,7 +803,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/rsync_selinux.8 +selinux(8), rsync(1), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/samba_selinux.8 serefpolicy-3.0.8/man/ru/man8/samba_selinux.8 --- nsaserefpolicy/man/ru/man8/samba_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/samba_selinux.8 2008-06-12 23:38:00.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/samba_selinux.8 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,60 @@ +.TH "samba_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "Samba Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -867,7 +867,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/samba_selinux.8 +selinux(8), samba(7), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ypbind_selinux.8 serefpolicy-3.0.8/man/ru/man8/ypbind_selinux.8 --- nsaserefpolicy/man/ru/man8/ypbind_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/ypbind_selinux.8 2008-06-12 23:38:00.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/ypbind_selinux.8 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,19 @@ +.TH "ypbind_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "ypbind Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -890,7 +890,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ypbind_selinux.8 +selinux(8), ypbind(8), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.0.8/policy/flask/access_vectors --- nsaserefpolicy/policy/flask/access_vectors 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/flask/access_vectors 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/flask/access_vectors 2008-10-14 12:05:29.000000000 -0400 @@ -639,6 +639,8 @@ send recv @@ -902,7 +902,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors class key diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.0.8/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2008-06-12 23:37:58.000000000 -0400 -+++ serefpolicy-3.0.8/policy/global_tunables 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/global_tunables 2008-10-14 12:05:29.000000000 -0400 @@ -133,3 +133,18 @@ ## gen_tunable(write_untrusted_content,false) @@ -924,7 +924,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.0.8/policy/modules/admin/alsa.fc --- nsaserefpolicy/policy/modules/admin/alsa.fc 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/alsa.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/alsa.fc 2008-10-14 12:05:29.000000000 -0400 @@ -1,4 +1,11 @@ +/etc/alsa/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) @@ -939,7 +939,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc +/bin/alsaunmute -- gen_context(system_u:object_r:alsa_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.0.8/policy/modules/admin/alsa.if --- nsaserefpolicy/policy/modules/admin/alsa.if 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/alsa.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/alsa.if 2008-10-14 12:05:29.000000000 -0400 @@ -74,3 +74,39 @@ read_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) read_lnk_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) @@ -982,7 +982,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.0.8/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/alsa.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/alsa.te 2008-10-14 12:05:29.000000000 -0400 @@ -8,31 +8,47 @@ type alsa_t; @@ -1052,7 +1052,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.fc serefpolicy-3.0.8/policy/modules/admin/amanda.fc --- nsaserefpolicy/policy/modules/admin/amanda.fc 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/amanda.fc 2008-06-22 06:34:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/amanda.fc 2008-10-14 12:05:29.000000000 -0400 @@ -3,6 +3,7 @@ /etc/amanda/.*/tapelist(/.*)? gen_context(system_u:object_r:amanda_data_t,s0) /etc/amandates gen_context(system_u:object_r:amanda_amandates_t,s0) @@ -1063,7 +1063,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-3.0.8/policy/modules/admin/amanda.if --- nsaserefpolicy/policy/modules/admin/amanda.if 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/amanda.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/amanda.if 2008-10-14 12:05:29.000000000 -0400 @@ -71,6 +71,26 @@ ######################################## @@ -1098,7 +1098,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.0.8/policy/modules/admin/amanda.te --- nsaserefpolicy/policy/modules/admin/amanda.te 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/amanda.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/amanda.te 2008-10-14 12:05:29.000000000 -0400 @@ -74,7 +74,6 @@ allow amanda_t self:unix_dgram_socket create_socket_perms; allow amanda_t self:tcp_socket create_stream_socket_perms; @@ -1166,7 +1166,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.0.8/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/anaconda.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/anaconda.te 2008-10-14 12:05:29.000000000 -0400 @@ -31,16 +31,13 @@ modutils_domtrans_insmod(anaconda_t) @@ -1187,7 +1187,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.0.8/policy/modules/admin/bootloader.te --- nsaserefpolicy/policy/modules/admin/bootloader.te 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/bootloader.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/bootloader.te 2008-10-14 12:05:29.000000000 -0400 @@ -215,3 +215,7 @@ userdom_dontaudit_search_staff_home_dirs(bootloader_t) userdom_dontaudit_search_sysadm_home_dirs(bootloader_t) @@ -1198,7 +1198,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.if serefpolicy-3.0.8/policy/modules/admin/brctl.if --- nsaserefpolicy/policy/modules/admin/brctl.if 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/brctl.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/brctl.if 2008-10-14 12:05:29.000000000 -0400 @@ -17,3 +17,21 @@ domtrans_pattern($1,brctl_exec_t,brctl_t) @@ -1223,7 +1223,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.0.8/policy/modules/admin/brctl.te --- nsaserefpolicy/policy/modules/admin/brctl.te 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/brctl.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/brctl.te 2008-10-14 12:05:29.000000000 -0400 @@ -25,6 +25,7 @@ kernel_read_network_state(brctl_t) kernel_read_sysctl(brctl_t) @@ -1240,7 +1240,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.0.8/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/consoletype.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/consoletype.te 2008-10-14 12:05:29.000000000 -0400 @@ -8,9 +8,11 @@ type consoletype_t; @@ -1293,7 +1293,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmidecode.te serefpolicy-3.0.8/policy/modules/admin/dmidecode.te --- nsaserefpolicy/policy/modules/admin/dmidecode.te 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/dmidecode.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/dmidecode.te 2008-10-14 12:05:29.000000000 -0400 @@ -20,6 +20,7 @@ # Allow dmidecode to read /dev/mem @@ -1304,7 +1304,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmideco diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.0.8/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/firstboot.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/firstboot.te 2008-10-14 12:05:29.000000000 -0400 @@ -120,6 +120,10 @@ usermanage_domtrans_admin_passwd(firstboot_t) ') @@ -1326,7 +1326,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.0.8/policy/modules/admin/kismet.fc --- nsaserefpolicy/policy/modules/admin/kismet.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/admin/kismet.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/kismet.fc 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,5 @@ + +/usr/bin/kismet -- gen_context(system_u:object_r:kismet_exec_t,s0) @@ -1335,7 +1335,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +/var/log/kismet(/.*)? gen_context(system_u:object_r:kismet_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.0.8/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/admin/kismet.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/kismet.if 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,277 @@ + +## policy for kismet @@ -1616,7 +1616,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.0.8/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/admin/kismet.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/kismet.te 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,57 @@ +policy_module(kismet,1.0.0) + @@ -1677,7 +1677,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.0.8/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/kudzu.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/kudzu.te 2008-10-14 12:05:29.000000000 -0400 @@ -21,8 +21,8 @@ # Local policy # @@ -1750,7 +1750,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.0.8/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/logrotate.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/logrotate.te 2008-10-14 12:05:29.000000000 -0400 @@ -96,6 +96,7 @@ files_read_etc_files(logrotate_t) files_read_etc_runtime_files(logrotate_t) @@ -1761,7 +1761,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota files_manage_generic_spool_dirs(logrotate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.0.8/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/logwatch.te 2008-07-24 07:12:26.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/logwatch.te 2008-10-14 12:05:29.000000000 -0400 @@ -48,21 +48,20 @@ corecmd_exec_shell(logwatch_t) @@ -1805,7 +1805,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.0.8/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/mrtg.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/mrtg.te 2008-10-14 12:05:29.000000000 -0400 @@ -78,6 +78,7 @@ dev_read_urand(mrtg_t) @@ -1816,7 +1816,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te files_search_var(mrtg_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.0.8/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/netutils.te 2008-07-02 17:05:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/netutils.te 2008-10-14 12:05:29.000000000 -0400 @@ -40,7 +40,7 @@ allow netutils_t self:capability { net_admin net_raw setuid setgid }; dontaudit netutils_t self:capability sys_tty_config; @@ -1886,7 +1886,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil kernel_read_system_state(traceroute_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.if serefpolicy-3.0.8/policy/modules/admin/portage.if --- nsaserefpolicy/policy/modules/admin/portage.if 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/portage.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/portage.if 2008-10-14 12:05:29.000000000 -0400 @@ -324,6 +324,7 @@ seutil_domtrans_setfiles($1) # run semodule @@ -1897,7 +1897,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.0.8/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/prelink.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/prelink.te 2008-10-14 12:05:29.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # @@ -1959,7 +1959,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.0.8/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/rpm.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/rpm.fc 2008-10-14 12:05:29.000000000 -0400 @@ -11,6 +11,7 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -1988,7 +1988,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc ifdef(`distro_suse', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.0.8/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/rpm.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/rpm.if 2008-10-14 12:05:29.000000000 -0400 @@ -152,6 +152,45 @@ ######################################## @@ -2224,7 +2224,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.0.8/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/rpm.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/rpm.te 2008-10-14 12:05:29.000000000 -0400 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -2294,7 +2294,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.0.8/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/su.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/su.if 2008-10-14 12:05:29.000000000 -0400 @@ -41,12 +41,11 @@ allow $2 $1_su_t:process signal; @@ -2392,7 +2392,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.0.8/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/sudo.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/sudo.if 2008-10-14 12:05:29.000000000 -0400 @@ -55,7 +55,7 @@ # @@ -2466,7 +2466,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.0.8/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/tmpreaper.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/tmpreaper.te 2008-10-14 12:05:29.000000000 -0400 @@ -28,6 +28,7 @@ files_purge_tmp(tmpreaper_t) # why does it need setattr? @@ -2492,7 +2492,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.0.8/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/usermanage.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/usermanage.if 2008-10-14 12:05:29.000000000 -0400 @@ -265,6 +265,24 @@ ######################################## @@ -2520,7 +2520,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.0.8/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/usermanage.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/usermanage.te 2008-10-14 12:05:29.000000000 -0400 @@ -92,10 +92,12 @@ dev_read_urand(chfn_t) @@ -2596,7 +2596,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.0.8/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/vbetool.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vbetool.te 2008-10-14 12:05:29.000000000 -0400 @@ -23,6 +23,8 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -2614,7 +2614,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc serefpolicy-3.0.8/policy/modules/admin/vpn.fc --- nsaserefpolicy/policy/modules/admin/vpn.fc 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/vpn.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vpn.fc 2008-10-14 12:05:29.000000000 -0400 @@ -7,3 +7,5 @@ # sbin # @@ -2623,7 +2623,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc +/var/run/vpnc(/.*)? gen_context(system_u:object_r:vpnc_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.0.8/policy/modules/admin/vpn.if --- nsaserefpolicy/policy/modules/admin/vpn.if 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/vpn.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vpn.if 2008-10-14 12:05:29.000000000 -0400 @@ -67,3 +67,25 @@ allow $1 vpnc_t:process signal; @@ -2652,7 +2652,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.0.8/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2008-06-12 23:37:55.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/vpn.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vpn.te 2008-10-14 12:05:29.000000000 -0400 @@ -22,7 +22,7 @@ # Local policy # @@ -2699,7 +2699,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ada.if serefpolicy-3.0.8/policy/modules/apps/ada.if --- nsaserefpolicy/policy/modules/apps/ada.if 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/ada.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/ada.if 2008-10-14 12:05:29.000000000 -0400 @@ -18,3 +18,34 @@ corecmd_search_bin($1) domtrans_pattern($1, ada_exec_t, ada_t) @@ -2737,7 +2737,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ada.if s +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.fc serefpolicy-3.0.8/policy/modules/apps/awstats.fc --- nsaserefpolicy/policy/modules/apps/awstats.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/apps/awstats.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/awstats.fc 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,5 @@ +/usr/share/awstats/tools/.+\.pl -- gen_context(system_u:object_r:awstats_exec_t,s0) +/usr/share/awstats/wwwroot(/.*)? gen_context(system_u:object_r:httpd_awstats_content_t,s0) @@ -2746,7 +2746,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats. +/var/lib/awstats(/.*)? gen_context(system_u:object_r:awstats_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.if serefpolicy-3.0.8/policy/modules/apps/awstats.if --- nsaserefpolicy/policy/modules/apps/awstats.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/apps/awstats.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/awstats.if 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,42 @@ +## +## AWStats is a free powerful and featureful tool that generates advanced @@ -2792,7 +2792,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.0.8/policy/modules/apps/awstats.te --- nsaserefpolicy/policy/modules/apps/awstats.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/apps/awstats.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/awstats.te 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,77 @@ + +policy_module(awstats,1.0.0) @@ -2873,7 +2873,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats. +files_search_var_lib(httpd_awstats_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.0.8/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/gnome.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gnome.fc 2008-10-14 12:05:29.000000000 -0400 @@ -1,8 +1,7 @@ +HOME_DIR/.gnome2(/.*)? gen_context(system_u:object_r:ROLE_gnome_home_t,s0) HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) @@ -2886,7 +2886,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.0.8/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/gnome.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gnome.if 2008-10-14 12:05:29.000000000 -0400 @@ -33,6 +33,51 @@ ## # @@ -3074,7 +3074,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.0.8/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/gnome.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gnome.te 2008-10-14 12:05:29.000000000 -0400 @@ -8,8 +8,5 @@ attribute gnomedomain; @@ -3086,7 +3086,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te application_executable_file(gconfd_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.0.8/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/gpg.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gpg.if 2008-10-14 12:05:29.000000000 -0400 @@ -80,6 +80,10 @@ allow $1_gpg_t self:fifo_file rw_fifo_file_perms; allow $1_gpg_t self:tcp_socket create_stream_socket_perms; @@ -3124,7 +3124,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s read_content($1_gpg_t, $1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.0.8/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/gpg.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gpg.te 2008-10-14 12:05:29.000000000 -0400 @@ -19,3 +19,4 @@ # type for the pinentry executable type pinentry_exec_t; @@ -3132,7 +3132,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.0.8/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/java.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/java.fc 2008-10-14 12:05:29.000000000 -0400 @@ -3,14 +3,15 @@ # /opt/(.*/)?bin/java[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -3165,7 +3165,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.0.8/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/java.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/java.if 2008-10-14 12:05:29.000000000 -0400 @@ -32,7 +32,7 @@ ## ## @@ -3400,7 +3400,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.0.8/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/java.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/java.te 2008-10-14 12:05:29.000000000 -0400 @@ -23,11 +23,23 @@ # @@ -3430,7 +3430,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.0.8/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/loadkeys.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/loadkeys.te 2008-10-14 12:05:29.000000000 -0400 @@ -41,6 +41,9 @@ miscfiles_read_localization(loadkeys_t) @@ -3443,7 +3443,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.0.8/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/mono.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mono.if 2008-10-14 12:05:29.000000000 -0400 @@ -18,3 +18,105 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) @@ -3552,7 +3552,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.0.8/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/mono.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mono.te 2008-10-14 12:05:29.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -3572,7 +3572,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.0.8/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/mozilla.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mozilla.if 2008-10-14 12:05:29.000000000 -0400 @@ -36,6 +36,8 @@ gen_require(` type mozilla_conf_t, mozilla_exec_t; @@ -3968,7 +3968,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.0.8/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/mozilla.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mozilla.te 2008-10-14 12:05:29.000000000 -0400 @@ -6,13 +6,6 @@ # Declarations # @@ -3985,14 +3985,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.0.8/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/apps/openoffice.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/openoffice.fc 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.0.8/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/apps/openoffice.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/openoffice.if 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,212 @@ +## Openoffice + @@ -4208,7 +4208,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.0.8/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/apps/openoffice.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/openoffice.te 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice,1.0.0) @@ -4226,7 +4226,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.if serefpolicy-3.0.8/policy/modules/apps/slocate.if --- nsaserefpolicy/policy/modules/apps/slocate.if 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/slocate.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/slocate.if 2008-10-14 12:05:29.000000000 -0400 @@ -39,3 +39,4 @@ allow $1 locate_var_lib_t:dir list_dir_perms; files_search_var_lib($1) @@ -4234,7 +4234,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.0.8/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/slocate.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/slocate.te 2008-10-14 12:05:29.000000000 -0400 @@ -39,6 +39,7 @@ files_list_all(locate_t) @@ -4254,7 +4254,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. auth_use_nsswitch(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.0.8/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/userhelper.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/userhelper.if 2008-10-14 12:05:29.000000000 -0400 @@ -130,6 +130,7 @@ term_use_all_user_ptys($1_userhelper_t) @@ -4265,7 +4265,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp auth_search_pam_console_data($1_userhelper_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.0.8/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/vmware.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/vmware.fc 2008-10-14 12:05:29.000000000 -0400 @@ -21,19 +21,25 @@ /usr/bin/vmware-nmbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-ping -- gen_context(system_u:object_r:vmware_host_exec_t,s0) @@ -4299,7 +4299,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f +/var/log/vmware.* -- gen_context(system_u:object_r:vmware_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.0.8/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/vmware.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/vmware.if 2008-10-14 12:05:29.000000000 -0400 @@ -202,3 +202,22 @@ allow $1 vmware_sys_conf_t:file append; @@ -4325,7 +4325,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.0.8/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/vmware.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/vmware.te 2008-10-14 12:05:29.000000000 -0400 @@ -22,17 +22,21 @@ type vmware_var_run_t; files_pid_file(vmware_var_run_t) @@ -4390,7 +4390,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.0.8/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/wine.fc 2008-06-16 06:22:49.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/wine.fc 2008-10-14 12:05:29.000000000 -0400 @@ -1,4 +1,5 @@ /usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -4401,7 +4401,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc +HOME_DIR/cxoffice/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.0.8/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/wine.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/wine.if 2008-10-14 12:05:29.000000000 -0400 @@ -18,3 +18,84 @@ corecmd_search_bin($1) domtrans_pattern($1, wine_exec_t, wine_t) @@ -4489,7 +4489,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.0.8/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/wine.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/wine.te 2008-10-14 12:05:29.000000000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -4520,7 +4520,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.0.8/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/corecommands.fc 2008-08-01 12:16:35.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/corecommands.fc 2008-10-14 12:05:29.000000000 -0400 @@ -7,6 +7,7 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -4625,7 +4625,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib/nspluginwrapper/npconfig -- gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.0.8/policy/modules/kernel/corenetwork.if.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.if.in 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.if.in 2008-10-14 12:05:29.000000000 -0400 @@ -903,9 +903,11 @@ interface(`corenet_udp_bind_generic_port',` gen_require(` @@ -4712,7 +4712,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.0.8/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.te.in 2008-08-01 11:19:02.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.te.in 2008-10-14 12:05:29.000000000 -0400 @@ -55,6 +55,11 @@ type reserved_port_t, port_type, reserved_port_type; @@ -4839,7 +4839,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.0.8/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/devices.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/devices.fc 2008-10-14 12:05:29.000000000 -0400 @@ -1,8 +1,9 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -4966,7 +4966,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device # used by init scripts to initally populate udev /dev diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.0.8/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/devices.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/devices.if 2008-10-14 12:05:29.000000000 -0400 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -5240,7 +5240,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.0.8/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/devices.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/devices.te 2008-10-14 12:05:29.000000000 -0400 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -5282,7 +5282,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device type lvm_control_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.0.8/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/domain.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/domain.if 2008-10-14 12:05:29.000000000 -0400 @@ -45,6 +45,11 @@ # start with basic domain domain_base_type($1) @@ -5326,7 +5326,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.0.8/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/domain.te 2008-09-25 15:20:35.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/domain.te 2008-10-14 12:05:29.000000000 -0400 @@ -6,6 +6,22 @@ # Declarations # @@ -5428,7 +5428,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.0.8/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/files.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/files.fc 2008-10-14 12:05:29.000000000 -0400 @@ -209,7 +209,8 @@ /usr/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /usr/lost\+found/.* <> @@ -5441,7 +5441,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /usr/src/kernels/.+/lib(/.*)? gen_context(system_u:object_r:usr_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.0.8/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/files.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/files.if 2008-10-14 12:05:29.000000000 -0400 @@ -343,8 +343,7 @@ ######################################## @@ -5917,7 +5917,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.0.8/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/files.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/files.te 2008-10-14 12:05:29.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(files,1.6.1) @@ -5945,7 +5945,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.0.8/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.if 2008-08-05 09:21:37.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.if 2008-10-14 12:05:29.000000000 -0400 @@ -271,45 +271,6 @@ ######################################## @@ -6311,7 +6311,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.0.8/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.te 2008-10-14 12:05:29.000000000 -0400 @@ -21,6 +21,7 @@ # Use xattrs for the following filesystem types. @@ -6375,7 +6375,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.0.8/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/kernel.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/kernel.if 2008-10-14 12:05:29.000000000 -0400 @@ -352,6 +352,24 @@ ######################################## @@ -6481,7 +6481,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.0.8/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/kernel.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/kernel.te 2008-10-14 12:05:29.000000000 -0400 @@ -255,6 +255,8 @@ fs_rw_tmpfs_chr_files(kernel_t) ') @@ -6502,7 +6502,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.0.8/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/selinux.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/selinux.if 2008-10-14 12:05:29.000000000 -0400 @@ -138,6 +138,7 @@ type security_t; ') @@ -6624,7 +6624,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.0.8/policy/modules/kernel/selinux.te --- nsaserefpolicy/policy/modules/kernel/selinux.te 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/selinux.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/selinux.te 2008-10-14 12:05:29.000000000 -0400 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -6647,7 +6647,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.0.8/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/storage.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/storage.fc 2008-10-14 12:05:29.000000000 -0400 @@ -6,18 +6,22 @@ /dev/n?pt[0-9]+ -c gen_context(system_u:object_r:tape_device_t,s0) /dev/n?tpqic[12].* -c gen_context(system_u:object_r:tape_device_t,s0) @@ -6698,7 +6698,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/i2o/hd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.0.8/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/storage.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/storage.if 2008-10-14 12:05:29.000000000 -0400 @@ -106,6 +106,26 @@ ######################################## @@ -6790,7 +6790,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.te serefpolicy-3.0.8/policy/modules/kernel/storage.te --- nsaserefpolicy/policy/modules/kernel/storage.te 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/storage.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/storage.te 2008-10-14 12:05:29.000000000 -0400 @@ -23,6 +23,12 @@ neverallow ~{ fixed_disk_raw_write storage_unconfined_type } fixed_disk_device_t:{ chr_file blk_file } { append write }; @@ -6806,7 +6806,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.0.8/policy/modules/kernel/terminal.fc --- nsaserefpolicy/policy/modules/kernel/terminal.fc 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/terminal.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/terminal.fc 2008-10-14 12:05:29.000000000 -0400 @@ -2,18 +2,27 @@ /dev/.*tty[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/[pt]ty[a-ep-z][0-9a-f] -c gen_context(system_u:object_r:bsdpty_device_t,s0) @@ -6838,7 +6838,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.0.8/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/terminal.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/terminal.if 2008-10-14 12:05:29.000000000 -0400 @@ -525,11 +525,13 @@ interface(`term_use_generic_ptys',` gen_require(` @@ -6867,7 +6867,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.0.8/policy/modules/kernel/terminal.te --- nsaserefpolicy/policy/modules/kernel/terminal.te 2008-06-12 23:37:56.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/terminal.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/terminal.te 2008-10-14 12:05:29.000000000 -0400 @@ -28,6 +28,7 @@ type devpts_t; files_mountpoint(devpts_t) @@ -6878,7 +6878,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.0.8/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/amavis.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/amavis.te 2008-10-14 12:05:29.000000000 -0400 @@ -65,6 +65,7 @@ # Spool Files manage_dirs_pattern(amavis_t,amavis_spool_t,amavis_spool_t) @@ -6897,7 +6897,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav dev_read_rand(amavis_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.0.8/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apache.fc 2008-08-26 20:36:50.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apache.fc 2008-10-14 12:05:29.000000000 -0400 @@ -3,12 +3,13 @@ /etc/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) /etc/apache-ssl(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) @@ -6985,7 +6985,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.0.8/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apache.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apache.if 2008-10-14 12:05:29.000000000 -0400 @@ -18,10 +18,6 @@ attribute httpd_script_exec_type; type httpd_t, httpd_suexec_t, httpd_log_t; @@ -7359,7 +7359,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.0.8/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apache.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apache.te 2008-10-14 12:05:29.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(apache,1.7.1) @@ -7480,7 +7480,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac logging_log_file(httpd_log_t) +type httpd_script_exec_t; -+init_script_type(httpd_script_exec_t) ++init_script_file(httpd_script_exec_t) + # httpd_modules_t is the type given to module files (libraries) # that come with Apache /etc/httpd/modules and /usr/lib/apache @@ -7905,7 +7905,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.0.8/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apcupsd.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apcupsd.if 2008-10-14 12:05:29.000000000 -0400 @@ -90,10 +90,29 @@ ## ## @@ -7939,7 +7939,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.0.8/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apcupsd.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apcupsd.te 2008-10-14 12:05:29.000000000 -0400 @@ -86,6 +86,11 @@ miscfiles_read_localization(apcupsd_t) @@ -7954,7 +7954,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.0.8/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apm.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apm.te 2008-10-14 12:05:29.000000000 -0400 @@ -190,6 +190,10 @@ dbus_stub(apmd_t) @@ -7968,7 +7968,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.0.8/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/asterisk.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/asterisk.te 2008-10-14 12:05:29.000000000 -0400 @@ -98,6 +98,7 @@ # for VOIP voice channels. corenet_tcp_bind_generic_port(asterisk_t) @@ -7979,7 +7979,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste dev_read_sysfs(asterisk_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.te serefpolicy-3.0.8/policy/modules/services/audioentropy.te --- nsaserefpolicy/policy/modules/services/audioentropy.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/audioentropy.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/audioentropy.te 2008-10-14 12:05:29.000000000 -0400 @@ -18,7 +18,7 @@ # Local policy # @@ -8000,7 +8000,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audi fs_getattr_all_fs(entropyd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.0.8/policy/modules/services/automount.fc --- nsaserefpolicy/policy/modules/services/automount.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/automount.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/automount.fc 2008-10-14 12:05:29.000000000 -0400 @@ -12,4 +12,6 @@ # /var # @@ -8011,7 +8011,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.0.8/policy/modules/services/automount.if --- nsaserefpolicy/policy/modules/services/automount.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/automount.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/automount.if 2008-10-14 12:05:29.000000000 -0400 @@ -74,3 +74,39 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -8054,7 +8054,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.0.8/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/automount.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/automount.te 2008-10-14 12:05:29.000000000 -0400 @@ -52,7 +52,8 @@ files_root_filetrans(automount_t,automount_tmp_t,dir) @@ -8121,7 +8121,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.0.8/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/avahi.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/avahi.te 2008-10-14 12:05:29.000000000 -0400 @@ -85,6 +85,7 @@ dbus_connect_system_bus(avahi_t) dbus_send_system_bus(avahi_t) @@ -8132,7 +8132,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.0.8/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/bind.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bind.fc 2008-10-14 12:05:29.000000000 -0400 @@ -45,4 +45,7 @@ /var/named/chroot/var/named/slaves(/.*)? gen_context(system_u:object_r:named_cache_t,s0) /var/named/chroot/var/named/data(/.*)? gen_context(system_u:object_r:named_cache_t,s0) @@ -8143,7 +8143,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind +/var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.0.8/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/bind.te 2008-06-22 07:35:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bind.te 2008-10-14 12:05:29.000000000 -0400 @@ -66,7 +66,6 @@ allow named_t self:unix_dgram_socket create_socket_perms; allow named_t self:tcp_socket create_stream_socket_perms; @@ -8265,14 +8265,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.0.8/policy/modules/services/bitlbee.fc --- nsaserefpolicy/policy/modules/services/bitlbee.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/bitlbee.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bitlbee.fc 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) +/etc/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_conf_t,s0) +/var/lib/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_var_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.0.8/policy/modules/services/bitlbee.if --- nsaserefpolicy/policy/modules/services/bitlbee.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/bitlbee.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bitlbee.if 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,22 @@ +## Bitlbee service + @@ -8298,7 +8298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.0.8/policy/modules/services/bitlbee.te --- nsaserefpolicy/policy/modules/services/bitlbee.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/bitlbee.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bitlbee.te 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,77 @@ + +policy_module(bitlbee, 1.0.0) @@ -8379,7 +8379,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.0.8/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/bluetooth.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bluetooth.fc 2008-10-14 12:05:29.000000000 -0400 @@ -22,3 +22,4 @@ # /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) @@ -8387,7 +8387,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +/var/run/bluetoothd_address gen_context(system_u:object_r:bluetooth_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.0.8/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/bluetooth.te 2008-08-12 16:11:25.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bluetooth.te 2008-10-14 12:05:29.000000000 -0400 @@ -37,14 +37,14 @@ # Bluetooth services local policy # @@ -8453,7 +8453,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.0.8/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/clamav.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/clamav.fc 2008-10-14 12:05:29.000000000 -0400 @@ -5,16 +5,18 @@ /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) @@ -8477,7 +8477,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.0.8/policy/modules/services/clamav.if --- nsaserefpolicy/policy/modules/services/clamav.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/clamav.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/clamav.if 2008-10-14 12:05:29.000000000 -0400 @@ -38,6 +38,27 @@ ######################################## @@ -8531,7 +8531,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.0.8/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/clamav.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/clamav.te 2008-10-14 12:05:29.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(clamav,1.4.1) @@ -8580,7 +8580,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/comsat.te serefpolicy-3.0.8/policy/modules/services/comsat.te --- nsaserefpolicy/policy/modules/services/comsat.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/comsat.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/comsat.te 2008-10-14 12:05:29.000000000 -0400 @@ -60,6 +60,8 @@ init_read_utmp(comsat_t) init_dontaudit_write_utmp(comsat_t) @@ -8612,7 +8612,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coms -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.0.8/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/consolekit.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/consolekit.if 2008-10-14 12:05:29.000000000 -0400 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -8640,7 +8640,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.0.8/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/consolekit.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/consolekit.te 2008-10-14 12:05:29.000000000 -0400 @@ -10,7 +10,6 @@ type consolekit_exec_t; init_daemon_domain(consolekit_t, consolekit_exec_t) @@ -8710,7 +8710,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.0.8/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/courier.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/courier.te 2008-10-14 12:05:29.000000000 -0400 @@ -58,6 +58,7 @@ files_getattr_tmp_dirs(courier_authdaemon_t) @@ -8721,7 +8721,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cpucontrol.te serefpolicy-3.0.8/policy/modules/services/cpucontrol.te --- nsaserefpolicy/policy/modules/services/cpucontrol.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cpucontrol.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cpucontrol.te 2008-10-14 12:05:29.000000000 -0400 @@ -63,6 +63,10 @@ ') @@ -8735,7 +8735,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cpuc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.0.8/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cron.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cron.fc 2008-10-14 12:05:29.000000000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -8752,7 +8752,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.0.8/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cron.if 2008-07-02 15:53:34.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cron.if 2008-10-14 12:05:29.000000000 -0400 @@ -35,6 +35,7 @@ # template(`cron_per_role_template',` @@ -8933,7 +8933,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.0.8/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cron.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cron.te 2008-10-14 12:05:29.000000000 -0400 @@ -12,14 +12,6 @@ ## @@ -9208,7 +9208,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.0.8/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cups.fc 2008-09-08 11:56:44.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cups.fc 2008-10-14 12:05:29.000000000 -0400 @@ -8,24 +8,28 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -9270,7 +9270,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.0.8/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cups.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cups.if 2008-10-14 12:05:29.000000000 -0400 @@ -247,3 +247,4 @@ files_search_pids($1) stream_connect_pattern($1,ptal_var_run_t,ptal_var_run_t,ptal_t) @@ -9278,7 +9278,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.0.8/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cups.te 2008-09-08 11:56:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cups.te 2008-10-14 12:05:29.000000000 -0400 @@ -48,9 +48,8 @@ type hplip_t; type hplip_exec_t; @@ -9587,7 +9587,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.0.8/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cvs.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cvs.te 2008-10-14 12:05:29.000000000 -0400 @@ -16,6 +16,7 @@ type cvs_t; type cvs_exec_t; @@ -9614,7 +9614,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.0.8/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cyrus.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cyrus.te 2008-10-14 12:05:29.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(cyrus,1.4.0) @@ -9656,7 +9656,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbskk.te serefpolicy-3.0.8/policy/modules/services/dbskk.te --- nsaserefpolicy/policy/modules/services/dbskk.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dbskk.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbskk.te 2008-10-14 12:05:29.000000000 -0400 @@ -63,6 +63,8 @@ files_read_etc_files(dbskkd_t) @@ -9681,7 +9681,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbsk -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.0.8/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dbus.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbus.fc 2008-10-14 12:05:29.000000000 -0400 @@ -3,6 +3,12 @@ # Sorting does not work correctly if I combine these next two roles /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) @@ -9697,7 +9697,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ifdef(`distro_redhat',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.0.8/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dbus.if 2008-09-25 15:21:28.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbus.if 2008-10-14 12:05:29.000000000 -0400 @@ -50,6 +50,12 @@ ## # @@ -9946,7 +9946,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.0.8/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dbus.te 2008-09-23 15:30:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbus.te 2008-10-14 12:05:29.000000000 -0400 @@ -9,7 +9,8 @@ # # Delcarations @@ -10066,7 +10066,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.0.8/policy/modules/services/dcc.if --- nsaserefpolicy/policy/modules/services/dcc.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dcc.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dcc.if 2008-10-14 12:05:29.000000000 -0400 @@ -72,6 +72,24 @@ ######################################## @@ -10094,7 +10094,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.0.8/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dcc.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dcc.te 2008-10-14 12:05:29.000000000 -0400 @@ -124,7 +124,7 @@ # dcc procmail interface local policy # @@ -10147,7 +10147,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.0.8/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dhcp.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dhcp.te 2008-10-14 12:05:29.000000000 -0400 @@ -24,7 +24,7 @@ # Local policy # @@ -10167,7 +10167,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp corenet_all_recvfrom_netlabel(dhcpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.0.8/policy/modules/services/dictd.fc --- nsaserefpolicy/policy/modules/services/dictd.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dictd.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dictd.fc 2008-10-14 12:05:29.000000000 -0400 @@ -4,3 +4,4 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) @@ -10175,7 +10175,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict +/var/run/dictd\.pid -- gen_context(system_u:object_r:dictd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.0.8/policy/modules/services/dictd.te --- nsaserefpolicy/policy/modules/services/dictd.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dictd.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dictd.te 2008-10-14 12:05:29.000000000 -0400 @@ -16,6 +16,9 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -10198,7 +10198,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.0.8/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dnsmasq.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dnsmasq.fc 2008-10-14 12:05:29.000000000 -0400 @@ -1,4 +1,5 @@ /usr/sbin/dnsmasq -- gen_context(system_u:object_r:dnsmasq_exec_t,s0) @@ -10207,13 +10207,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm /var/run/dnsmasq\.pid -- gen_context(system_u:object_r:dnsmasq_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.0.8/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dnsmasq.te 2008-07-24 06:52:17.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dnsmasq.te 2008-10-14 12:05:29.000000000 -0400 @@ -16,6 +16,9 @@ type dnsmasq_var_run_t; files_pid_file(dnsmasq_var_run_t) +type dnsmasq_script_exec_t; -+init_script_type(dnsmasq_script_exec_t) ++init_script_file(dnsmasq_script_exec_t) + ######################################## # @@ -10246,7 +10246,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.0.8/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dovecot.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dovecot.fc 2008-10-14 12:05:29.000000000 -0400 @@ -17,19 +17,24 @@ ifdef(`distro_debian', ` @@ -10274,8 +10274,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.0.8/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dovecot.if 2008-06-12 23:37:58.000000000 -0400 -@@ -18,3 +18,43 @@ ++++ serefpolicy-3.0.8/policy/modules/services/dovecot.if 2008-10-14 12:05:29.000000000 -0400 +@@ -18,3 +18,146 @@ manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) ') @@ -10319,13 +10319,126 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + domtrans_pattern($1,dovecot_deliver_exec_t,dovecot_deliver_t) +') + ++####################################### ++## ++## Do not audit attempts to d`elete dovecot lib files. ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`dovecot_dontaudit_unlink_lib_files',` ++ gen_require(` ++ type dovecot_var_lib_t; ++ ') ++ ++ dontaudit $1 dovecot_var_lib_t:file unlink; ++') ++ ++######################################## ++## ++## Execute dovecot server in the dovecot domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`dovecot_script_domtrans',` ++ gen_require(` ++ type dovecot_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,dovecot_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an dovecot environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the dovecot domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`dovecot_admin',` ++ gen_require(` ++ type dovecot_t; ++ type dovecot_script_exec_t; ++ type dovecot_etc_t; ++ type dovecot_log_t; ++ type dovecot_spool_t; ++ type dovecot_var_lib_t; ++ type dovecot_var_run_t; ++ ++ type dovecot_cert_t; ++ type dovecot_passwd_t; ++ ') ++ ++ allow $1 dovecot_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, dovecot_t, dovecot_t) ++ ++ # Allow dovecot_t to restart the apache service ++ dovecot_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 dovecot_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1,dovecot_etc_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,dovecot_log_t) ++ ++ files_list_spool($1) ++ manage_all_pattern($1,dovecot_spool_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,dovecot_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,dovecot_var_run_t) ++ ++ manage_all_pattern($1,dovecot_cert_t) ++ ++ manage_all_pattern($1,dovecot_passwd_t) ++') ++ ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.0.8/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dovecot.te 2008-06-12 23:37:58.000000000 -0400 -@@ -15,6 +15,12 @@ ++++ serefpolicy-3.0.8/policy/modules/services/dovecot.te 2008-10-14 12:05:29.000000000 -0400 +@@ -1,5 +1,5 @@ + +-policy_module(dovecot,1.6.0) ++policy_module(dovecot,1.7.1) + + ######################################## + # +@@ -15,6 +15,15 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; ++type dovecot_auth_tmp_t; ++files_tmp_file(dovecot_auth_tmp_t) ++ +type dovecot_deliver_t; +type dovecot_deliver_exec_t; +domain_type(dovecot_deliver_t) @@ -10335,17 +10448,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove type dovecot_cert_t; files_type(dovecot_cert_t) -@@ -27,6 +33,9 @@ - type dovecot_spool_t; - files_type(dovecot_spool_t) +@@ -31,9 +40,15 @@ + type dovecot_var_lib_t; + files_type(dovecot_var_lib_t) +type dovecot_var_log_t; +logging_log_file(dovecot_var_log_t) + - # /var/lib/dovecot holds SSL parameters file - type dovecot_var_lib_t; - files_type(dovecot_var_lib_t) -@@ -46,8 +55,6 @@ + type dovecot_var_run_t; + files_pid_file(dovecot_var_run_t) + ++type dovecot_script_exec_t; ++init_script_file(dovecot_script_exec_t) ++ + ######################################## + # + # dovecot local policy +@@ -46,8 +61,6 @@ allow dovecot_t self:tcp_socket create_stream_socket_perms; allow dovecot_t self:unix_dgram_socket create_socket_perms; allow dovecot_t self:unix_stream_socket { create_stream_socket_perms connectto }; @@ -10354,27 +10473,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove domtrans_pattern(dovecot_t, dovecot_auth_exec_t, dovecot_auth_t) allow dovecot_t dovecot_cert_t:dir list_dir_perms; -@@ -59,6 +66,10 @@ - - can_exec(dovecot_t, dovecot_exec_t) - -+# log files -+manage_files_pattern(dovecot_t, dovecot_var_log_t, dovecot_var_log_t) -+logging_log_filetrans(dovecot_t, dovecot_var_log_t, file) -+ - manage_dirs_pattern(dovecot_t,dovecot_spool_t,dovecot_spool_t) - manage_files_pattern(dovecot_t,dovecot_spool_t,dovecot_spool_t) - manage_lnk_files_pattern(dovecot_t,dovecot_spool_t,dovecot_spool_t) -@@ -67,6 +78,8 @@ - manage_sock_files_pattern(dovecot_t,dovecot_var_run_t,dovecot_var_run_t) - files_pid_filetrans(dovecot_t,dovecot_var_run_t,file) - -+auth_use_nsswitch(dovecot_t) -+ - kernel_read_kernel_sysctls(dovecot_t) - kernel_read_system_state(dovecot_t) - -@@ -99,7 +112,7 @@ +@@ -99,10 +112,12 @@ files_dontaudit_list_default(dovecot_t) # Dovecot now has quota support and it uses getmntent() to find the mountpoints. files_read_etc_runtime_files(dovecot_t) @@ -10383,7 +10482,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove init_getattr_utmp(dovecot_t) -@@ -111,9 +124,6 @@ ++auth_use_nsswitch(dovecot_t) ++ + libs_use_ld_so(dovecot_t) + libs_use_shared_libs(dovecot_t) + +@@ -111,9 +126,6 @@ miscfiles_read_certs(dovecot_t) miscfiles_read_localization(dovecot_t) @@ -10393,7 +10497,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove userdom_dontaudit_use_unpriv_user_fds(dovecot_t) userdom_dontaudit_search_sysadm_home_dirs(dovecot_t) userdom_priveleged_home_dir_manager(dovecot_t) -@@ -125,10 +135,6 @@ +@@ -125,10 +137,6 @@ ') optional_policy(` @@ -10404,7 +10508,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove seutil_sigchld_newrole(dovecot_t) ') -@@ -145,33 +151,40 @@ +@@ -145,25 +153,39 @@ # dovecot auth local policy # @@ -10420,12 +10524,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove allow dovecot_auth_t dovecot_passwd_t:file { getattr read }; ++# log files ++manage_files_pattern(dovecot_t, dovecot_var_log_t, dovecot_var_log_t) ++logging_log_filetrans(dovecot_t, dovecot_var_log_t, file) ++ ++manage_dirs_pattern(dovecot_auth_t,dovecot_auth_tmp_t,dovecot_auth_tmp_t) ++manage_files_pattern(dovecot_auth_t,dovecot_auth_tmp_t,dovecot_auth_tmp_t) ++files_tmp_filetrans(dovecot_auth_t, dovecot_auth_tmp_t, { file dir }) ++ # Allow dovecot to create and read SSL parameters file manage_files_pattern(dovecot_t,dovecot_var_lib_t,dovecot_var_lib_t) files_search_var_lib(dovecot_t) +files_read_var_symlinks(dovecot_t) - allow dovecot_auth_t dovecot_var_run_t:dir r_dir_perms; +-allow dovecot_auth_t dovecot_var_run_t:dir r_dir_perms; ++allow dovecot_auth_t dovecot_var_run_t:dir list_dir_perms; ++manage_sock_files_pattern(dovecot_auth_t, dovecot_var_run_t, dovecot_var_run_t) +dovecot_auth_stream_connect(dovecot_auth_t) kernel_read_all_sysctls(dovecot_auth_t) @@ -10437,9 +10551,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove dev_read_urand(dovecot_auth_t) auth_domtrans_chk_passwd(dovecot_auth_t) -+auth_domtrans_upd_passwd(dovecot_auth_t) - auth_use_nsswitch(dovecot_auth_t) - +@@ -172,6 +194,7 @@ files_read_etc_files(dovecot_auth_t) files_read_etc_runtime_files(dovecot_auth_t) files_search_pids(dovecot_auth_t) @@ -10447,7 +10559,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove files_read_usr_symlinks(dovecot_auth_t) files_search_tmp(dovecot_auth_t) files_read_var_lib_files(dovecot_t) -@@ -185,12 +198,57 @@ +@@ -185,12 +208,58 @@ seutil_dontaudit_search_config(dovecot_auth_t) @@ -10468,9 +10580,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +') + +optional_policy(` -+ postfix_manage_pivate_sockets(dovecot_auth_t) ++ postfix_manage_private_sockets(dovecot_auth_t) + postfix_search_spool(dovecot_auth_t) -+') + ') + +# for gssapi (kerberos) +userdom_list_unpriv_users_tmp(dovecot_auth_t) @@ -10484,7 +10596,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +allow dovecot_deliver_t self:unix_dgram_socket create_socket_perms; + +allow dovecot_deliver_t dovecot_etc_t:file read_file_perms; -+allow dovecot_deliver_t dovecot_var_run_t:dir r_dir_perms; ++allow dovecot_deliver_t dovecot_var_run_t:dir list_dir_perms; + +kernel_read_all_sysctls(dovecot_deliver_t) +kernel_read_system_state(dovecot_deliver_t) @@ -10507,10 +10619,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + +optional_policy(` + mta_manage_spool(dovecot_deliver_t) - ') ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-3.0.8/policy/modules/services/exim.fc --- nsaserefpolicy/policy/modules/services/exim.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/exim.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/exim.fc 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,5 @@ + +/usr/sbin/exim -- gen_context(system_u:object_r:exim_exec_t,s0) @@ -10519,7 +10632,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +/var/spool/exim(/.*)? gen_context(system_u:object_r:exim_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.0.8/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/exim.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/exim.if 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,177 @@ +## Exim mail transfer agent + @@ -10700,7 +10813,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.0.8/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/exim.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/exim.te 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,214 @@ + +policy_module(exim,1.0.0) @@ -10753,7 +10866,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +files_pid_file(exim_var_run_t) + +type exim_script_exec_t; -+init_script_type(exim_script_exec_t) ++init_script_file(exim_script_exec_t) + +######################################## +# @@ -10918,7 +11031,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.0.8/policy/modules/services/fail2ban.fc --- nsaserefpolicy/policy/modules/services/fail2ban.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/fail2ban.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/fail2ban.fc 2008-10-14 12:05:29.000000000 -0400 @@ -1,3 +1,5 @@ /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) -/var/log/fail2ban.log -- gen_context(system_u:object_r:fail2ban_log_t,s0) @@ -10929,7 +11042,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail +/var/run/fail2ban\.sock -s gen_context(system_u:object_r:fail2ban_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.0.8/policy/modules/services/fail2ban.te --- nsaserefpolicy/policy/modules/services/fail2ban.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/fail2ban.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/fail2ban.te 2008-10-14 12:05:29.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(fail2ban,1.0.0) @@ -10999,7 +11112,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.0.8/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/fetchmail.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/fetchmail.te 2008-10-14 12:05:29.000000000 -0400 @@ -86,6 +86,14 @@ userdom_dontaudit_search_sysadm_home_dirs(fetchmail_t) @@ -11017,7 +11130,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.0.8/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ftp.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ftp.if 2008-10-14 12:05:29.000000000 -0400 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -11039,7 +11152,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.0.8/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ftp.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ftp.te 2008-10-14 12:05:29.000000000 -0400 @@ -88,6 +88,7 @@ allow ftpd_t self:unix_stream_socket create_stream_socket_perms; allow ftpd_t self:tcp_socket create_stream_socket_perms; @@ -11111,13 +11224,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.fc serefpolicy-3.0.8/policy/modules/services/gamin.fc --- nsaserefpolicy/policy/modules/services/gamin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/gamin.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/gamin.fc 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/gam_server -- gen_context(system_u:object_r:gamin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.if serefpolicy-3.0.8/policy/modules/services/gamin.if --- nsaserefpolicy/policy/modules/services/gamin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/gamin.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/gamin.if 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,39 @@ + +## policy for gamin @@ -11160,7 +11273,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.te serefpolicy-3.0.8/policy/modules/services/gamin.te --- nsaserefpolicy/policy/modules/services/gamin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/gamin.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/gamin.te 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,38 @@ +policy_module(gamin,1.0.0) + @@ -11202,7 +11315,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.0.8/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/hal.fc 2008-10-08 18:03:32.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/hal.fc 2008-10-14 12:05:29.000000000 -0400 @@ -8,6 +8,8 @@ /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) @@ -11232,7 +11345,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.0.8/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/hal.if 2008-10-08 18:03:35.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/hal.if 2008-10-14 12:05:29.000000000 -0400 @@ -302,3 +302,42 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; @@ -11278,7 +11391,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.0.8/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/hal.te 2008-10-08 18:11:12.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/hal.te 2008-10-14 12:05:29.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(hal,1.7.1) @@ -11393,7 +11506,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. rpc_search_nfs_state_data(hald_t) ') -@@ -284,16 +302,25 @@ +@@ -284,6 +302,10 @@ ') optional_policy(` @@ -11404,13 +11517,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. vbetool_domtrans(hald_t) ') -+optional_policy(` -+ virt_manage_image(hald_t) -+') -+ - ######################################## - # - # Hal acl local policy +@@ -293,7 +315,8 @@ # allow hald_acl_t self:capability { dac_override fowner }; @@ -11420,7 +11527,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. domtrans_pattern(hald_t, hald_acl_exec_t, hald_acl_t) allow hald_t hald_acl_t:process signal; -@@ -303,9 +330,14 @@ +@@ -303,9 +326,14 @@ manage_files_pattern(hald_acl_t,hald_var_lib_t,hald_var_lib_t) files_search_var_lib(hald_acl_t) @@ -11435,7 +11542,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. dev_getattr_generic_usb_dev(hald_acl_t) dev_getattr_video_dev(hald_acl_t) dev_setattr_video_dev(hald_acl_t) -@@ -325,13 +357,22 @@ +@@ -325,13 +353,22 @@ libs_use_ld_so(hald_acl_t) libs_use_shared_libs(hald_acl_t) @@ -11458,7 +11565,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. domtrans_pattern(hald_t, hald_mac_exec_t, hald_mac_t) allow hald_t hald_mac_t:process signal; allow hald_mac_t hald_t:unix_stream_socket connectto; -@@ -340,9 +381,18 @@ +@@ -340,9 +377,18 @@ manage_files_pattern(hald_mac_t,hald_var_lib_t,hald_var_lib_t) files_search_var_lib(hald_mac_t) @@ -11477,7 +11584,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. libs_use_ld_so(hald_mac_t) libs_use_shared_libs(hald_mac_t) -@@ -365,6 +415,8 @@ +@@ -365,6 +411,8 @@ manage_files_pattern(hald_sonypic_t,hald_var_lib_t,hald_var_lib_t) files_search_var_lib(hald_sonypic_t) @@ -11486,7 +11593,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. files_read_usr_files(hald_sonypic_t) libs_use_ld_so(hald_sonypic_t) -@@ -385,6 +437,8 @@ +@@ -385,6 +433,8 @@ manage_files_pattern(hald_keymap_t,hald_var_lib_t,hald_var_lib_t) files_search_var_lib(hald_keymap_t) @@ -11495,7 +11602,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. dev_rw_input_dev(hald_keymap_t) files_read_usr_files(hald_keymap_t) -@@ -393,3 +447,8 @@ +@@ -393,3 +443,8 @@ libs_use_shared_libs(hald_keymap_t) miscfiles_read_localization(hald_keymap_t) @@ -11506,7 +11613,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.0.8/policy/modules/services/inetd.if --- nsaserefpolicy/policy/modules/services/inetd.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/inetd.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/inetd.if 2008-10-14 12:05:29.000000000 -0400 @@ -115,6 +115,10 @@ allow $1 inetd_t:tcp_socket rw_stream_socket_perms; @@ -11520,7 +11627,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.0.8/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/inetd.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/inetd.te 2008-10-14 12:05:29.000000000 -0400 @@ -30,6 +30,10 @@ type inetd_child_var_run_t; files_pid_file(inetd_child_var_run_t) @@ -11638,7 +11745,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.0.8/policy/modules/services/inn.if --- nsaserefpolicy/policy/modules/services/inn.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/inn.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/inn.if 2008-10-14 12:05:29.000000000 -0400 @@ -54,8 +54,7 @@ ') @@ -11651,7 +11758,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.0.8/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/kerberos.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/kerberos.fc 2008-10-14 12:05:29.000000000 -0400 @@ -16,3 +16,4 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) @@ -11659,7 +11766,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +/var/tmp/host_0 -- gen_context(system_u:object_r:krb5_host_rcache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.0.8/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/kerberos.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/kerberos.if 2008-10-14 12:05:29.000000000 -0400 @@ -42,11 +42,18 @@ dontaudit $1 krb5_conf_t:file write; dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; @@ -11746,7 +11853,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.0.8/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/kerberos.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/kerberos.te 2008-10-14 12:05:29.000000000 -0400 @@ -54,6 +54,9 @@ type krb5kdc_var_run_t; files_pid_file(krb5kdc_var_run_t) @@ -11843,7 +11950,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.0.8/policy/modules/services/ktalk.te --- nsaserefpolicy/policy/modules/services/ktalk.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ktalk.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ktalk.te 2008-10-14 12:05:29.000000000 -0400 @@ -49,6 +49,8 @@ manage_files_pattern(ktalkd_t,ktalkd_var_run_t,ktalkd_var_run_t) files_pid_filetrans(ktalkd_t,ktalkd_var_run_t,file) @@ -11869,7 +11976,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktal +term_search_ptys(ktalkd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.0.8/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ldap.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ldap.te 2008-10-14 12:05:29.000000000 -0400 @@ -42,7 +42,6 @@ dontaudit slapd_t self:capability sys_tty_config; allow slapd_t self:process setsched; @@ -11909,7 +12016,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.0.8/policy/modules/services/lpd.fc --- nsaserefpolicy/policy/modules/services/lpd.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/lpd.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/lpd.fc 2008-10-14 12:05:29.000000000 -0400 @@ -22,6 +22,8 @@ /usr/sbin/lpinfo -- gen_context(system_u:object_r:lpr_exec_t,s0) /usr/sbin/lpmove -- gen_context(system_u:object_r:lpr_exec_t,s0) @@ -11927,7 +12034,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. +/var/spool/cups-pdf(/.*)? gen_context(system_u:object_r:print_spool_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.0.8/policy/modules/services/lpd.if --- nsaserefpolicy/policy/modules/services/lpd.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/lpd.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/lpd.if 2008-10-14 12:05:29.000000000 -0400 @@ -303,6 +303,25 @@ ######################################## @@ -11991,7 +12098,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.0.8/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mailman.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailman.fc 2008-10-14 12:05:29.000000000 -0400 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) @@ -11999,7 +12106,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.0.8/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mailman.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailman.if 2008-10-14 12:05:29.000000000 -0400 @@ -256,6 +256,25 @@ ####################################### @@ -12028,7 +12135,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.0.8/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mailman.te 2008-08-28 09:25:27.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailman.te 2008-10-14 12:05:29.000000000 -0400 @@ -55,6 +55,8 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -12066,13 +12173,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.0.8/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/mailscanner.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailscanner.fc 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.0.8/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/mailscanner.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailscanner.if 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -12135,7 +12242,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.0.8/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/mailscanner.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailscanner.te 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) @@ -12144,7 +12251,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.0.8/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mta.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mta.fc 2008-10-14 12:05:29.000000000 -0400 @@ -11,6 +11,7 @@ /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -12155,7 +12262,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.0.8/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mta.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mta.if 2008-10-14 12:05:29.000000000 -0400 @@ -87,6 +87,8 @@ # It wants to check for nscd files_dontaudit_search_pids($1_mail_t) @@ -12365,7 +12472,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.0.8/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mta.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mta.te 2008-10-14 12:05:29.000000000 -0400 @@ -1,11 +1,13 @@ -policy_module(mta,1.7.1) @@ -12503,7 +12610,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.0.8/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/munin.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/munin.fc 2008-10-14 12:05:29.000000000 -0400 @@ -6,6 +6,7 @@ /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -12516,7 +12623,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.0.8/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/munin.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/munin.if 2008-10-14 12:05:29.000000000 -0400 @@ -61,3 +61,43 @@ allow $1 munin_var_lib_t:dir search_dir_perms; files_search_var_lib($1) @@ -12563,7 +12670,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.0.8/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/munin.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/munin.te 2008-10-14 12:05:29.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(munin,1.3.0) @@ -12687,7 +12794,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.0.8/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mysql.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mysql.fc 2008-10-14 12:05:29.000000000 -0400 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) @@ -12696,7 +12803,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.0.8/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mysql.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mysql.if 2008-10-14 12:05:29.000000000 -0400 @@ -157,3 +157,79 @@ logging_search_logs($1) allow $1 mysqld_log_t:file { write append setattr ioctl }; @@ -12779,13 +12886,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.0.8/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mysql.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mysql.te 2008-10-14 12:05:29.000000000 -0400 @@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) +type mysqld_script_exec_t; -+init_script_type(mysqld_script_exec_t) ++init_script_file(mysqld_script_exec_t) + ######################################## # @@ -12810,7 +12917,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.0.8/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nagios.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nagios.fc 2008-10-14 12:05:29.000000000 -0400 @@ -4,13 +4,15 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -12832,7 +12939,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.0.8/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nagios.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nagios.if 2008-10-14 12:05:29.000000000 -0400 @@ -44,25 +44,6 @@ ######################################## @@ -12861,7 +12968,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.0.8/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nagios.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nagios.te 2008-10-14 12:05:29.000000000 -0400 @@ -10,10 +10,6 @@ type nagios_exec_t; init_daemon_domain(nagios_t,nagios_exec_t) @@ -12967,7 +13074,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.0.8/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/networkmanager.fc 2008-09-23 15:25:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/networkmanager.fc 2008-10-14 12:05:29.000000000 -0400 @@ -1,7 +1,16 @@ +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_script_exec_t,s0) + @@ -12987,7 +13094,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.0.8/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/networkmanager.if 2008-09-23 15:25:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/networkmanager.if 2008-10-14 12:05:29.000000000 -0400 @@ -74,7 +74,7 @@ ') @@ -13058,7 +13165,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.0.8/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/networkmanager.te 2008-10-08 18:10:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/networkmanager.te 2008-10-14 12:05:29.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(networkmanager,1.7.1) @@ -13077,7 +13184,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +logging_log_file(NetworkManager_log_t) + +type NetworkManager_script_exec_t; -+init_script_type(NetworkManager_script_exec_t) ++init_script_file(NetworkManager_script_exec_t) + +type NetworkManager_tmp_t; +files_tmp_file(NetworkManager_tmp_t) @@ -13245,7 +13352,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.0.8/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nis.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nis.fc 2008-10-14 12:05:29.000000000 -0400 @@ -4,6 +4,7 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -13256,7 +13363,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.0.8/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nis.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nis.if 2008-10-14 12:05:29.000000000 -0400 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -13298,7 +13405,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.0.8/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nis.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nis.te 2008-10-14 12:05:29.000000000 -0400 @@ -113,6 +113,18 @@ userdom_dontaudit_use_unpriv_user_fds(ypbind_t) userdom_dontaudit_search_sysadm_home_dirs(ypbind_t) @@ -13357,7 +13464,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.0.8/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nscd.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nscd.fc 2008-10-14 12:05:29.000000000 -0400 @@ -9,3 +9,6 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) @@ -13367,7 +13474,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.0.8/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nscd.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nscd.if 2008-10-14 12:05:29.000000000 -0400 @@ -70,14 +70,15 @@ interface(`nscd_socket_use',` gen_require(` @@ -13411,13 +13518,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.0.8/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nscd.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nscd.te 2008-10-14 12:05:29.000000000 -0400 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) +type nscd_script_exec_t; -+init_script_type(nscd_script_exec_t) ++init_script_file(nscd_script_exec_t) + ######################################## # @@ -13479,7 +13586,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.0.8/policy/modules/services/ntp.fc --- nsaserefpolicy/policy/modules/services/ntp.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ntp.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ntp.fc 2008-10-14 12:05:29.000000000 -0400 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -13491,7 +13598,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.0.8/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ntp.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ntp.if 2008-10-14 12:05:29.000000000 -0400 @@ -53,3 +53,59 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -13554,7 +13661,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.0.8/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ntp.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ntp.te 2008-10-14 12:05:29.000000000 -0400 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -13563,7 +13670,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +files_type(ntpd_key_t) + +type ntpd_script_exec_t; -+init_script_type(ntpd_script_exec_t) ++init_script_file(ntpd_script_exec_t) + ######################################## # @@ -13617,7 +13724,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.0.8/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nx.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nx.fc 2008-10-14 12:05:29.000000000 -0400 @@ -1,3 +1,5 @@ + +/usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -13626,7 +13733,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.f /opt/NX/home/nx/\.ssh(/.*)? gen_context(system_u:object_r:nx_server_home_ssh_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.0.8/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/oddjob.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/oddjob.fc 2008-10-14 12:05:29.000000000 -0400 @@ -1,5 +1,5 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -13637,7 +13744,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +/var/run/oddjobd\.pid gen_context(system_u:object_r:oddjob_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.0.8/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/oddjob.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/oddjob.if 2008-10-14 12:05:29.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -13648,7 +13755,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.0.8/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/oddjob.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/oddjob.te 2008-10-14 12:05:29.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(oddjob,1.3.0) @@ -13731,7 +13838,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj userdom_generic_user_home_dir_filetrans_generic_user_home_content(oddjob_mkhomedir_t,notdevfile_class_set) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.0.8/policy/modules/services/openct.te --- nsaserefpolicy/policy/modules/services/openct.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/openct.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/openct.te 2008-10-14 12:05:29.000000000 -0400 @@ -22,6 +22,7 @@ allow openct_t self:process signal_perms; @@ -13742,7 +13849,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open kernel_read_kernel_sysctls(openct_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.0.8/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/openvpn.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/openvpn.fc 2008-10-14 12:05:29.000000000 -0400 @@ -11,5 +11,5 @@ # # /var @@ -13752,7 +13859,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open /var/run/openvpn(/.*)? gen_context(system_u:object_r:openvpn_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.0.8/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/openvpn.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/openvpn.te 2008-10-14 12:05:29.000000000 -0400 @@ -35,7 +35,7 @@ # openvpn local policy # @@ -13796,7 +13903,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.0.8/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/pcscd.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pcscd.te 2008-10-14 12:05:29.000000000 -0400 @@ -45,6 +45,7 @@ files_read_etc_files(pcscd_t) files_read_etc_runtime_files(pcscd_t) @@ -13807,7 +13914,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc libs_use_ld_so(pcscd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.if serefpolicy-3.0.8/policy/modules/services/pegasus.if --- nsaserefpolicy/policy/modules/services/pegasus.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/pegasus.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pegasus.if 2008-10-14 12:05:29.000000000 -0400 @@ -1 +1,19 @@ ## The Open Group Pegasus CIM/WBEM Server. + @@ -13830,7 +13937,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.0.8/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/pegasus.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pegasus.te 2008-10-14 12:05:29.000000000 -0400 @@ -42,6 +42,7 @@ allow pegasus_t pegasus_conf_t:file { read_file_perms link unlink }; allow pegasus_t pegasus_conf_t:lnk_file read_lnk_file_perms; @@ -13880,7 +13987,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.0.8/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/polkit.fc 2008-10-08 18:02:52.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/polkit.fc 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -13893,8 +14000,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.0.8/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/polkit.if 2008-10-08 18:02:52.000000000 -0400 -@@ -0,0 +1,213 @@ ++++ serefpolicy-3.0.8/policy/modules/services/polkit.if 2008-10-14 12:05:34.000000000 -0400 +@@ -0,0 +1,173 @@ + +## policy for polkit_auth + @@ -14068,49 +14175,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + role $2 types polkit_auth_t; + allow polkit_auth_t $3:chr_file rw_term_perms; +') -+ -+####################################### -+## -+## The per role template for the nsplugin module. -+## -+## -+##

-+## This template creates a derived domains which are used -+## for nsplugin web browser. -+##

-+##

-+## This template is invoked automatically for each user, and -+## generally does not need to be invoked directly -+## by policy writers. -+##

-+##
-+## -+## -+## The prefix of the user domain (e.g., user -+## is the prefix for user_t). -+## -+## -+## -+## -+## The type of the user domain. -+## -+## -+## -+## -+## The role associated with the user domain. -+## -+## -+## -+# -+template(`polkit_per_role_template',` -+ polkit_run_auth($2, $3, { $1_devpts_t $1_tty_device_t }) -+ polkit_run_grant($2, $3, { $1_devpts_t $1_tty_device_t }) -+ polkit_read_lib($2) -+') -+ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.0.8/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/polkit.te 2008-10-08 18:02:52.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/polkit.te 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,220 @@ +policy_module(polkit_auth,1.0.0) + @@ -14334,7 +14401,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portmap.te serefpolicy-3.0.8/policy/modules/services/portmap.te --- nsaserefpolicy/policy/modules/services/portmap.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/portmap.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/portmap.te 2008-10-14 12:05:29.000000000 -0400 @@ -63,6 +63,7 @@ # portmap binds to arbitary ports corenet_tcp_bind_generic_port(portmap_t) @@ -14345,7 +14412,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port corenet_dontaudit_tcp_bind_all_reserved_ports(portmap_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.0.8/policy/modules/services/portslave.te --- nsaserefpolicy/policy/modules/services/portslave.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/portslave.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/portslave.te 2008-10-14 12:05:29.000000000 -0400 @@ -85,6 +85,7 @@ auth_rw_login_records(portslave_t) @@ -14356,7 +14423,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.0.8/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postfix.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postfix.fc 2008-10-14 12:05:29.000000000 -0400 @@ -14,6 +14,7 @@ /usr/libexec/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/libexec/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -14373,10 +14440,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) +@@ -41,6 +41,7 @@ + /usr/sbin/postmap -- gen_context(system_u:object_r:postfix_map_exec_t,s0) + /usr/sbin/postqueue -- gen_context(system_u:object_r:postfix_postqueue_exec_t,s0) + /usr/sbin/postsuper -- gen_context(system_u:object_r:postfix_master_exec_t,s0) ++/var/lib/postfix(/.*)? gen_context(system_u:object_r:postfix_var_lib_t,s0) + /var/spool/postfix(/.*)? gen_context(system_u:object_r:postfix_spool_t,s0) + /var/spool/postfix/maildrop(/.*)? gen_context(system_u:object_r:postfix_spool_maildrop_t,s0) + /var/spool/postfix/pid/.* gen_context(system_u:object_r:postfix_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.0.8/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postfix.if 2008-06-12 23:37:58.000000000 -0400 -@@ -41,6 +41,8 @@ ++++ serefpolicy-3.0.8/policy/modules/services/postfix.if 2008-10-14 12:05:29.000000000 -0400 +@@ -41,13 +41,15 @@ allow postfix_$1_t self:unix_stream_socket connectto; allow postfix_master_t postfix_$1_t:process signal; @@ -14385,16 +14460,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post allow postfix_$1_t postfix_etc_t:dir list_dir_perms; read_files_pattern(postfix_$1_t,postfix_etc_t,postfix_etc_t) -@@ -56,6 +58,8 @@ - allow postfix_$1_t postfix_var_run_t:file manage_file_perms; - files_pid_filetrans(postfix_$1_t,postfix_var_run_t,file) -+ auth_use_nsswitch(postfix_$1_t) -+ - kernel_read_system_state(postfix_$1_t) - kernel_read_network_state(postfix_$1_t) - kernel_read_all_sysctls(postfix_$1_t) -@@ -66,6 +70,7 @@ + can_exec(postfix_$1_t, postfix_$1_exec_t) + +- allow postfix_$1_t postfix_exec_t:file rx_file_perms; ++ allow postfix_$1_t postfix_exec_t:file { mmap_file_perms lock ioctl }; + + allow postfix_$1_t postfix_master_t:process sigchld; + +@@ -66,6 +68,7 @@ fs_search_auto_mountpoints(postfix_$1_t) fs_getattr_xattr_fs(postfix_$1_t) @@ -14402,10 +14476,31 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post term_dontaudit_use_console(postfix_$1_t) -@@ -132,11 +137,6 @@ +@@ -80,6 +83,8 @@ + init_dontaudit_use_fds(postfix_$1_t) + init_sigchld(postfix_$1_t) + ++ auth_use_nsswitch(postfix_$1_t) ++ + libs_use_ld_so(postfix_$1_t) + libs_use_shared_libs(postfix_$1_t) + +@@ -91,10 +96,6 @@ + userdom_dontaudit_use_unpriv_user_fds(postfix_$1_t) + + optional_policy(` +- nscd_socket_use(postfix_$1_t) +- ') +- +- optional_policy(` + udev_read_db(postfix_$1_t) + ') + ') +@@ -131,12 +132,6 @@ + corenet_udp_bind_all_nodes(postfix_$1_t) corenet_tcp_connect_all_ports(postfix_$1_t) corenet_sendrecv_all_client_packets(postfix_$1_t) - +- - sysnet_read_config(postfix_$1_t) - - optional_policy(` @@ -14414,7 +14509,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ') ######################################## -@@ -211,9 +211,8 @@ +@@ -211,9 +206,8 @@ type postfix_etc_t; ') @@ -14426,7 +14521,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post files_search_etc($1) ') -@@ -269,6 +268,42 @@ +@@ -269,6 +263,42 @@ ######################################## ## @@ -14469,11 +14564,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ## Do not audit attempts to use ## postfix master process file ## file descriptors. -@@ -434,6 +469,25 @@ +@@ -377,6 +407,45 @@ ######################################## ## -+## Read postfix mail spool files. ++## Create a named socket in a postfix private directory. +## +## +## @@ -14481,28 +14576,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +## +## +# -+interface(`postfix_read_spool_files',` ++interface(`postfix_create_private_sockets',` + gen_require(` -+ type postfix_spool_t; ++ type postfix_private_t; + ') + -+ files_search_spool($1) -+ read_files_pattern($1,postfix_spool_t, postfix_spool_t) ++ allow $1 postfix_private_t:dir list_dir_perms; ++ create_sock_files_pattern($1,postfix_private_t,postfix_private_t) +') + +######################################## +## - ## Execute postfix user mail programs - ## in their respective domains. - ## -@@ -450,3 +504,61 @@ - - typeattribute $1 postfix_user_domtrans; - ') -+ -+######################################## -+## -+## Create a named socket in a postfix private directory. ++## manage named socket in a postfix private directory. +## +## +## @@ -14510,18 +14595,26 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +## +## +# -+interface(`postfix_create_pivate_sockets',` ++interface(`postfix_manage_private_sockets',` + gen_require(` + type postfix_private_t; + ') + + allow $1 postfix_private_t:dir list_dir_perms; -+ create_sock_files_pattern($1,postfix_private_t,postfix_private_t) ++ manage_sock_files_pattern($1,postfix_private_t,postfix_private_t) +') + ++ +######################################## +## -+## Manage named socket in a postfix private directory. + ## Execute the master postfix program in the + ## postfix_master domain. + ## +@@ -434,6 +503,44 @@ + + ######################################## + ## ++## Read postfix mail spool files. +## +## +## @@ -14529,16 +14622,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +## +## +# -+interface(`postfix_manage_pivate_sockets',` ++interface(`postfix_read_spool_files',` + gen_require(` -+ type postfix_private_t; ++ type postfix_spool_t; + ') + -+ allow $1 postfix_private_t:dir list_dir_perms; -+ manage_sock_files_pattern($1,postfix_private_t,postfix_private_t) ++ files_search_spool($1) ++ read_files_pattern($1,postfix_spool_t, postfix_spool_t) +') + -+ +######################################## +## +## Manage postfix mail spool files. @@ -14557,10 +14649,45 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + files_search_spool($1) + manage_files_pattern($1,postfix_spool_t, postfix_spool_t) +') ++ ++######################################## ++## + ## Execute postfix user mail programs + ## in their respective domains. + ## +@@ -450,3 +557,22 @@ + + typeattribute $1 postfix_user_domtrans; + ') ++ ++######################################## ++## ++## Execute the master postdrop in the ++## postfix_postdrop domain. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`postfix_domtrans_postdrop',` ++ gen_require(` ++ type postfix_postdrop_t, postfix_postdrop_exec_t; ++ ') ++ ++ domtrans_pattern($1, postfix_postdrop_exec_t, postfix_postdrop_t) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.0.8/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postfix.te 2008-06-12 23:37:59.000000000 -0400 -@@ -6,6 +6,14 @@ ++++ serefpolicy-3.0.8/policy/modules/services/postfix.te 2008-10-14 12:05:29.000000000 -0400 +@@ -1,11 +1,19 @@ + +-policy_module(postfix,1.6.1) ++policy_module(postfix,1.8.0) + + ######################################## + # # Declarations # @@ -14575,10 +14702,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post attribute postfix_user_domains; # domains that transition to the # postfix user domains -@@ -27,6 +35,10 @@ +@@ -19,7 +27,7 @@ + postfix_server_domain_template(cleanup) + + type postfix_etc_t; +-files_type(postfix_etc_t) ++files_config_file(postfix_etc_t) + + type postfix_exec_t; + application_executable_file(postfix_exec_t) +@@ -27,6 +35,12 @@ postfix_server_domain_template(local) mta_mailserver_delivery(postfix_local_t) ++userdom_read_sysadm_home_content_files(postfix_local_t) ++ +tunable_policy(`allow_postfix_local_write_mail_spool', ` + mta_manage_spool(postfix_local_t) +') @@ -14586,7 +14724,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post type postfix_local_tmp_t; files_tmp_file(postfix_local_tmp_t) -@@ -34,6 +46,7 @@ +@@ -34,6 +48,7 @@ type postfix_map_t; type postfix_map_exec_t; application_domain(postfix_map_t,postfix_map_exec_t) @@ -14594,7 +14732,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post type postfix_map_tmp_t; files_tmp_file(postfix_map_tmp_t) -@@ -83,6 +96,12 @@ +@@ -80,9 +95,18 @@ + type postfix_public_t; + files_type(postfix_public_t) + ++type postfix_var_lib_t; ++files_type(postfix_var_lib_t) ++ type postfix_var_run_t; files_pid_file(postfix_var_run_t) @@ -14607,7 +14751,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ######################################## # # Postfix master process local policy -@@ -93,6 +112,7 @@ +@@ -93,12 +117,13 @@ allow postfix_master_t self:fifo_file rw_fifo_file_perms; allow postfix_master_t self:tcp_socket create_stream_socket_perms; allow postfix_master_t self:udp_socket create_socket_perms; @@ -14615,7 +14759,41 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post allow postfix_master_t postfix_etc_t:file rw_file_perms; -@@ -164,10 +184,11 @@ + can_exec(postfix_master_t,postfix_exec_t) + +-allow postfix_master_t postfix_map_exec_t:file rx_file_perms; ++allow postfix_master_t postfix_map_exec_t:file { mmap_file_perms ioctl lock }; + + allow postfix_master_t postfix_postdrop_exec_t:file getattr; + +@@ -116,6 +141,10 @@ + + domtrans_pattern(postfix_master_t, postfix_showq_exec_t, postfix_showq_t) + ++manage_dirs_pattern(postfix_master_t,postfix_var_lib_t,postfix_var_lib_t) ++manage_files_pattern(postfix_master_t,postfix_var_lib_t,postfix_var_lib_t) ++files_search_var_lib(postfix_master_t) ++ + # allow access to deferred queue and allow removing bogus incoming entries + manage_dirs_pattern(postfix_master_t,postfix_spool_t,postfix_spool_t) + manage_files_pattern(postfix_master_t,postfix_spool_t,postfix_spool_t) +@@ -129,6 +158,7 @@ + + delete_files_pattern(postfix_master_t,postfix_spool_maildrop_t,postfix_spool_maildrop_t) + rename_files_pattern(postfix_master_t,postfix_spool_maildrop_t,postfix_spool_maildrop_t) ++setattr_dirs_pattern(postfix_master_t, postfix_spool_maildrop_t, postfix_spool_maildrop_t) + + kernel_read_all_sysctls(postfix_master_t) + +@@ -158,16 +188,17 @@ + + files_read_usr_files(postfix_master_t) + ++term_dontaudit_search_ptys(postfix_master_t) ++ + miscfiles_read_man_pages(postfix_master_t) + + seutil_sigchld_newrole(postfix_master_t) # postfix does a "find" on startup for some reason - keep it quiet seutil_dontaudit_search_config(postfix_master_t) @@ -14624,12 +14802,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post mta_rw_aliases(postfix_master_t) mta_read_sendmail_bin(postfix_master_t) +mta_getattr_spool(postfix_master_t) -+ -+term_dontaudit_search_ptys(postfix_master_t) optional_policy(` cyrus_stream_connect(postfix_master_t) -@@ -179,7 +200,11 @@ +@@ -179,7 +210,15 @@ ') optional_policy(` @@ -14638,11 +14814,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') + +optional_policy(` ++ postgrey_search_spool(postfix_master_t) ++') ++ ++optional_policy(` + sendmail_signal(postfix_master_t) ') ########################################################### -@@ -238,6 +263,10 @@ +@@ -238,6 +277,10 @@ corecmd_exec_bin(postfix_cleanup_t) @@ -14653,7 +14833,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ######################################## # # Postfix local local policy -@@ -263,6 +292,8 @@ +@@ -263,18 +306,25 @@ files_read_etc_files(postfix_local_t) @@ -14662,8 +14842,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post mta_read_aliases(postfix_local_t) mta_delete_spool(postfix_local_t) # For reading spamassasin -@@ -270,11 +301,14 @@ + mta_read_config(postfix_local_t) ++domtrans_pattern(postfix_local_t, postfix_postdrop_exec_t, postfix_postdrop_t) ++ optional_policy(` clamav_search_lib(postfix_local_t) + clamav_exec_clamscan(postfix_local_t) @@ -14677,7 +14859,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ') optional_policy(` -@@ -327,6 +361,8 @@ +@@ -285,8 +335,7 @@ + # + # Postfix map local policy + # +- +-allow postfix_map_t self:capability setgid; ++allow postfix_map_t self:capability { dac_override setgid setuid }; + allow postfix_map_t self:unix_stream_socket create_stream_socket_perms; + allow postfix_map_t self:unix_dgram_socket create_socket_perms; + allow postfix_map_t self:tcp_socket create_stream_socket_perms; +@@ -327,6 +376,8 @@ files_read_etc_runtime_files(postfix_map_t) files_dontaudit_search_var(postfix_map_t) @@ -14686,7 +14878,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post libs_use_ld_so(postfix_map_t) libs_use_shared_libs(postfix_map_t) -@@ -334,10 +370,6 @@ +@@ -334,10 +385,6 @@ miscfiles_read_localization(postfix_map_t) @@ -14697,38 +14889,40 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post tunable_policy(`read_default_t',` files_list_default(postfix_map_t) files_read_default_files(postfix_map_t) -@@ -350,10 +382,6 @@ - locallogin_dontaudit_use_fds(postfix_map_t) +@@ -351,7 +398,8 @@ ') --optional_policy(` + optional_policy(` - nscd_socket_use(postfix_map_t) --') -- ++# for postalias ++ mailman_manage_data_files(postfix_map_t) + ') + ######################################## - # - # Postfix pickup local policy -@@ -377,7 +405,7 @@ +@@ -377,7 +425,8 @@ # Postfix pipe local policy # -allow postfix_pipe_t self:fifo_file { read write }; +allow postfix_pipe_t self:fifo_file rw_fifo_file_perms; ++allow postfix_pipe_t self:process setrlimit; write_sock_files_pattern(postfix_pipe_t,postfix_private_t,postfix_private_t) -@@ -386,6 +414,10 @@ +@@ -385,6 +434,12 @@ + rw_files_pattern(postfix_pipe_t,postfix_spool_t,postfix_spool_t) - optional_policy(` ++domtrans_pattern(postfix_pipe_t, postfix_postdrop_exec_t, postfix_postdrop_t) ++ ++optional_policy(` + dovecot_domtrans_deliver(postfix_pipe_t) +') + -+optional_policy(` + optional_policy(` procmail_domtrans(postfix_pipe_t) ') - -@@ -394,6 +426,10 @@ +@@ -394,6 +449,10 @@ ') optional_policy(` @@ -14739,7 +14933,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post uucp_domtrans_uux(postfix_pipe_t) ') -@@ -418,14 +454,17 @@ +@@ -418,17 +477,19 @@ term_dontaudit_use_all_user_ptys(postfix_postdrop_t) term_dontaudit_use_all_user_ttys(postfix_postdrop_t) @@ -14752,23 +14946,34 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ') +# https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=239951 -+optional_policy(` + optional_policy(` +- ppp_use_fds(postfix_postqueue_t) +- ppp_sigchld(postfix_postqueue_t) + fstools_read_pipes(postfix_postdrop_t) +') + - optional_policy(` - ppp_use_fds(postfix_postqueue_t) - ppp_sigchld(postfix_postqueue_t) -@@ -454,8 +493,6 @@ ++optional_policy(` ++ uucp_manage_spool(postfix_postdrop_t) + ') + + ####################################### +@@ -454,7 +515,14 @@ init_sigchld_script(postfix_postqueue_t) init_use_script_fds(postfix_postqueue_t) -sysnet_dontaudit_read_config(postfix_postqueue_t) -- ++optional_policy(` ++ cron_system_entry(postfix_postqueue_t, postfix_postqueue_exec_t) ++') ++ ++optional_policy(` ++ ppp_use_fds(postfix_postqueue_t) ++ ppp_sigchld(postfix_postqueue_t) ++') + ######################################## # - # Postfix qmgr local policy -@@ -498,15 +535,11 @@ +@@ -498,15 +566,11 @@ term_use_all_user_ptys(postfix_showq_t) term_use_all_user_ttys(postfix_showq_t) @@ -14784,7 +14989,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post # connect to master process stream_connect_pattern(postfix_smtp_t,{ postfix_private_t postfix_public_t },{ postfix_private_t postfix_public_t },postfix_master_t) -@@ -514,6 +547,8 @@ +@@ -514,6 +578,8 @@ allow postfix_smtp_t postfix_spool_t:file rw_file_perms; @@ -14793,7 +14998,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post optional_policy(` cyrus_stream_connect(postfix_smtp_t) ') -@@ -538,9 +573,45 @@ +@@ -538,9 +604,45 @@ mta_read_aliases(postfix_smtpd_t) optional_policy(` @@ -14820,6 +15025,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +allow postfix_virtual_t self:fifo_file rw_fifo_file_perms; +allow postfix_virtual_t self:process { setsched setrlimit }; + ++allow postfix_virtual_t postfix_spool_t:file rw_file_perms; ++ +manage_dirs_pattern(postfix_virtual_t,postfix_virtual_tmp_t,postfix_virtual_tmp_t) +manage_files_pattern(postfix_virtual_t,postfix_virtual_tmp_t,postfix_virtual_tmp_t) +files_tmp_filetrans(postfix_virtual_t, postfix_virtual_tmp_t, { file dir }) @@ -14827,8 +15034,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +# connect to master process +stream_connect_pattern(postfix_virtual_t,{ postfix_private_t postfix_public_t },{ postfix_private_t postfix_public_t },postfix_master_t) + -+allow postfix_virtual_t postfix_spool_t:file rw_file_perms; -+ +corecmd_exec_shell(postfix_virtual_t) +corecmd_exec_bin(postfix_virtual_t) + @@ -14841,7 +15046,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +mta_manage_spool(postfix_virtual_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.0.8/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgresql.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgresql.fc 2008-10-14 12:05:29.000000000 -0400 @@ -38,3 +38,5 @@ ') @@ -14850,7 +15055,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.0.8/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgresql.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgresql.if 2008-10-14 12:05:29.000000000 -0400 @@ -113,3 +113,77 @@ # Some versions of postgresql put the sock file in /tmp allow $1 postgresql_tmp_t:sock_file write; @@ -14931,13 +15136,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.0.8/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgresql.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgresql.te 2008-10-14 12:05:29.000000000 -0400 @@ -27,6 +27,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) +type postgresql_script_exec_t; -+init_script_type(postgresql_script_exec_t) ++init_script_file(postgresql_script_exec_t) + ######################################## # @@ -14990,7 +15195,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.0.8/policy/modules/services/postgrey.fc --- nsaserefpolicy/policy/modules/services/postgrey.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgrey.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgrey.fc 2008-10-14 12:05:29.000000000 -0400 @@ -7,3 +7,5 @@ /var/run/postgrey(/.*)? gen_context(system_u:object_r:postgrey_var_run_t,s0) @@ -14999,8 +15204,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.0.8/policy/modules/services/postgrey.if --- nsaserefpolicy/policy/modules/services/postgrey.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgrey.if 2008-06-12 23:37:58.000000000 -0400 -@@ -12,10 +12,11 @@ ++++ serefpolicy-3.0.8/policy/modules/services/postgrey.if 2008-10-14 12:05:29.000000000 -0400 +@@ -12,10 +12,100 @@ # interface(`postgrey_stream_connect',` gen_require(` @@ -15009,14 +15214,111 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ') allow $1 postgrey_t:unix_stream_socket connectto; - allow $1 postgrey_var_run_t:sock_file write; -+ allow $1 postgrey_spool_t:sock_file write; +- allow $1 postgrey_var_run_t:sock_file write; ++ write_sock_files_pattern($1, postgrey_var_run_t, postgrey_var_run_t) ++ write_sock_files_pattern($1, postgrey_spool_t, postgrey_spool_t) files_search_pids($1) ') ++ ++######################################## ++## ++## Search the spool directory ++## ++## ++## ++## Domain allowed access ++## ++## ++# ++interface(`postgrey_search_spool',` ++ gen_require(` ++ type postgrey_spool_t; ++ ') ++ ++ allow $1 postgrey_spool_t:dir search_dir_perms; ++') ++ ++######################################## ++## ++## Execute postgrey server in the postgrey domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`postgrey_script_domtrans',` ++ gen_require(` ++ type postgrey_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,postgrey_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an postgrey environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the postgrey domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`postgrey_admin',` ++ gen_require(` ++ type postgrey_t; ++ type postgrey_script_exec_t; ++ type postgrey_etc_t; ++ type postgrey_var_lib_t; ++ type postgrey_var_run_t; ++ ') ++ ++ allow $1 postgrey_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, postgrey_t, postgrey_t) ++ ++ # Allow postgrey_t to restart the apache service ++ postgrey_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 postgrey_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1, postgrey_etc_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1, postgrey_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1, postgrey_var_run_t) ++') ++ ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.0.8/policy/modules/services/postgrey.te --- nsaserefpolicy/policy/modules/services/postgrey.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgrey.te 2008-06-12 23:37:58.000000000 -0400 -@@ -13,6 +13,9 @@ ++++ serefpolicy-3.0.8/policy/modules/services/postgrey.te 2008-10-14 12:05:29.000000000 -0400 +@@ -1,5 +1,5 @@ + +-policy_module(postgrey,1.3.0) ++policy_module(postgrey,1.4.0) + + ######################################## + # +@@ -13,26 +13,38 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -15026,7 +15328,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post type postgrey_var_lib_t; files_type(postgrey_var_lib_t) -@@ -24,15 +27,21 @@ + type postgrey_var_run_t; + files_pid_file(postgrey_var_run_t) + ++type postgrey_script_exec_t; ++init_script_file(postgrey_script_exec_t) ++ + ######################################## + # # Local policy # @@ -15049,34 +15358,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post manage_files_pattern(postgrey_t,postgrey_var_lib_t,postgrey_var_lib_t) files_var_lib_filetrans(postgrey_t,postgrey_var_lib_t,file) -@@ -68,6 +77,8 @@ - fs_getattr_all_fs(postgrey_t) - fs_search_auto_mountpoints(postgrey_t) - -+auth_use_nsswitch(postgrey_t) -+ - libs_use_ld_so(postgrey_t) - libs_use_shared_libs(postgrey_t) - -@@ -75,13 +86,12 @@ - - miscfiles_read_localization(postgrey_t) - --sysnet_read_config(postgrey_t) -- - userdom_dontaudit_use_unpriv_user_fds(postgrey_t) - userdom_dontaudit_search_sysadm_home_dirs(postgrey_t) +@@ -85,6 +97,11 @@ + ') optional_policy(` -- nis_use_ypbind(postgrey_t) + postfix_read_config(postgrey_t) + postfix_manage_spool_files(postgrey_t) ++') ++ ++optional_policy(` + seutil_sigchld_newrole(postgrey_t) ') - optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.0.8/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ppp.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ppp.fc 2008-10-14 12:05:29.000000000 -0400 @@ -25,7 +25,7 @@ # # /var @@ -15088,7 +15384,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. # Fix pptp sockets diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.0.8/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ppp.if 2008-09-23 15:56:03.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ppp.if 2008-10-14 12:05:29.000000000 -0400 @@ -76,6 +76,24 @@ ######################################## @@ -15201,7 +15497,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.0.8/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ppp.te 2008-09-23 16:00:30.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ppp.te 2008-10-14 12:05:29.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(ppp,1.5.0) @@ -15294,7 +15590,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.0.8/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/prelude.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/prelude.fc 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,13 @@ + +/sbin/audisp-prelude -- gen_context(system_u:object_r:audisp_prelude_exec_t,s0) @@ -15311,7 +15607,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +/usr/share/prewikka/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_prewikka_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.0.8/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/prelude.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/prelude.if 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,128 @@ + +## policy for prelude @@ -15443,7 +15739,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.0.8/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/prelude.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/prelude.te 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,162 @@ +policy_module(prelude,1.0.0) + @@ -15467,7 +15763,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +files_type(prelude_var_lib_t) + +type prelude_script_exec_t; -+init_script_type(prelude_script_exec_t) ++init_script_file(prelude_script_exec_t) + +type audisp_prelude_t; +type audisp_prelude_exec_t; @@ -15609,7 +15905,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.0.8/policy/modules/services/privoxy.fc --- nsaserefpolicy/policy/modules/services/privoxy.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/privoxy.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/privoxy.fc 2008-10-14 12:05:29.000000000 -0400 @@ -1,6 +1,8 @@ /etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) @@ -15621,7 +15917,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv /var/log/privoxy(/.*)? gen_context(system_u:object_r:privoxy_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.0.8/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/privoxy.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/privoxy.te 2008-10-14 12:05:29.000000000 -0400 @@ -51,6 +51,7 @@ corenet_tcp_connect_http_cache_port(privoxy_t) corenet_tcp_connect_ftp_port(privoxy_t) @@ -15632,7 +15928,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv corenet_sendrecv_http_client_packets(privoxy_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.0.8/policy/modules/services/procmail.fc --- nsaserefpolicy/policy/modules/services/procmail.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/procmail.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/procmail.fc 2008-10-14 12:05:29.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) @@ -15640,7 +15936,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.0.8/policy/modules/services/procmail.if --- nsaserefpolicy/policy/modules/services/procmail.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/procmail.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/procmail.if 2008-10-14 12:05:29.000000000 -0400 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1,procmail_exec_t) @@ -15685,7 +15981,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.0.8/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/procmail.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/procmail.te 2008-10-14 12:05:29.000000000 -0400 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -15789,7 +16085,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.0.8/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/pyzor.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pyzor.if 2008-10-14 12:05:29.000000000 -0400 @@ -25,16 +25,16 @@ # template(`pyzor_per_role_template',` @@ -15814,7 +16110,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.0.8/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/pyzor.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pyzor.te 2008-10-14 12:05:29.000000000 -0400 @@ -68,6 +68,8 @@ miscfiles_read_localization(pyzor_t) @@ -15840,7 +16136,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/q serefpolicy-3.0.8/policy/modules/services/q --- nsaserefpolicy/policy/modules/services/q 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/q 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/q 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,156 @@ +seinfo(1) seinfo(1) + @@ -16000,7 +16296,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/q se + seinfo(1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.0.8/policy/modules/services/radius.fc --- nsaserefpolicy/policy/modules/services/radius.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/radius.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/radius.fc 2008-10-14 12:05:29.000000000 -0400 @@ -18,3 +18,4 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) @@ -16008,7 +16304,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi +/var/lib/radiousd(/.*)? gen_context(system_u:object_r:radiusd_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.0.8/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/radius.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/radius.te 2008-10-14 12:05:29.000000000 -0400 @@ -19,6 +19,9 @@ type radiusd_log_t; logging_log_file(radiusd_log_t) @@ -16046,7 +16342,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi corecmd_exec_shell(radiusd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.0.8/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/radvd.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/radvd.te 2008-10-14 12:05:29.000000000 -0400 @@ -27,6 +27,7 @@ allow radvd_t self:rawip_socket create_socket_perms; allow radvd_t self:tcp_socket create_stream_socket_perms; @@ -16057,7 +16353,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.0.8/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/razor.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/razor.if 2008-10-14 12:05:29.000000000 -0400 @@ -218,3 +218,41 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -16102,7 +16398,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.te serefpolicy-3.0.8/policy/modules/services/rdisc.te --- nsaserefpolicy/policy/modules/services/rdisc.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rdisc.te 2008-08-01 12:04:32.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rdisc.te 2008-10-14 12:05:29.000000000 -0400 @@ -45,6 +45,8 @@ libs_use_ld_so(rdisc_t) libs_use_shared_libs(rdisc_t) @@ -16114,7 +16410,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdis sysnet_read_config(rdisc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.0.8/policy/modules/services/remotelogin.if --- nsaserefpolicy/policy/modules/services/remotelogin.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/remotelogin.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/remotelogin.if 2008-10-14 12:05:29.000000000 -0400 @@ -18,3 +18,20 @@ auth_domtrans_login_program($1,remote_login_t) ') @@ -16138,7 +16434,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.0.8/policy/modules/services/remotelogin.te --- nsaserefpolicy/policy/modules/services/remotelogin.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/remotelogin.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/remotelogin.te 2008-10-14 12:05:29.000000000 -0400 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -16149,7 +16445,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo # Only permit unprivileged user domains to be entered via rlogin, diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.0.8/policy/modules/services/rhgb.te --- nsaserefpolicy/policy/modules/services/rhgb.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rhgb.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rhgb.te 2008-10-14 12:05:29.000000000 -0400 @@ -59,6 +59,7 @@ corenet_sendrecv_all_client_packets(rhgb_t) @@ -16200,7 +16496,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb consoletype_exec(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.0.8/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ricci.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ricci.te 2008-10-14 12:05:29.000000000 -0400 @@ -138,6 +138,7 @@ files_create_boot_flag(ricci_t) @@ -16249,7 +16545,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.0.8/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rlogin.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rlogin.te 2008-10-14 12:05:29.000000000 -0400 @@ -36,6 +36,8 @@ allow rlogind_t rlogind_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(rlogind_t,rlogind_devpts_t) @@ -16299,7 +16595,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.0.8/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rpc.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rpc.if 2008-10-14 12:05:29.000000000 -0400 @@ -89,8 +89,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -16340,7 +16636,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.0.8/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rpc.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rpc.te 2008-10-14 12:05:29.000000000 -0400 @@ -59,10 +59,14 @@ manage_files_pattern(rpcd_t,rpcd_var_run_t,rpcd_var_run_t) files_pid_filetrans(rpcd_t,rpcd_var_run_t,file) @@ -16434,7 +16730,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. userdom_read_unpriv_users_tmp_files(gssd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.0.8/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rpcbind.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rpcbind.te 2008-10-14 12:05:29.000000000 -0400 @@ -21,11 +21,13 @@ # rpcbind local policy # @@ -16460,7 +16756,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.0.8/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rshd.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rshd.te 2008-10-14 12:05:29.000000000 -0400 @@ -16,10 +16,11 @@ # # Local policy @@ -16549,7 +16845,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.0.8/policy/modules/services/rsync.fc --- nsaserefpolicy/policy/modules/services/rsync.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rsync.fc 2008-10-06 08:55:48.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rsync.fc 2008-10-14 12:05:29.000000000 -0400 @@ -1,2 +1,6 @@ /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) @@ -16559,7 +16855,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +/var/run/rsyncd\.lock -- gen_context(system_u:object_r:rsync_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.0.8/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rsync.te 2008-10-06 08:28:18.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rsync.te 2008-10-14 12:05:29.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(rsync,1.5.0) @@ -16681,7 +16977,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.0.8/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/samba.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/samba.fc 2008-10-14 12:05:29.000000000 -0400 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -16701,7 +16997,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb /var/run/samba/brlock\.tdb -- gen_context(system_u:object_r:smbd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.0.8/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/samba.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/samba.if 2008-10-14 12:05:29.000000000 -0400 @@ -33,8 +33,8 @@ ') @@ -16927,7 +17223,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.0.8/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/samba.te 2008-08-04 14:39:08.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/samba.te 2008-10-14 12:05:29.000000000 -0400 @@ -57,6 +57,13 @@ ## gen_tunable(samba_share_nfs,false) @@ -17413,7 +17709,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +allow smbcontrol_t nmbd_var_run_t:file { read lock }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.0.8/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/sasl.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/sasl.te 2008-10-14 12:05:29.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(sasl,1.6.0) @@ -17442,7 +17738,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.0.8/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/sendmail.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/sendmail.if 2008-10-14 12:05:29.000000000 -0400 @@ -149,3 +149,85 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -17531,7 +17827,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.0.8/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/sendmail.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/sendmail.te 2008-10-14 12:05:29.000000000 -0400 @@ -20,19 +20,22 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -17697,7 +17993,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te 2008-10-14 12:05:29.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(setroubleshoot,1.4.1) @@ -17710,7 +18006,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr files_pid_file(setroubleshoot_var_run_t) +type setroubleshoot_script_exec_t; -+init_script_type(setroubleshoot_script_exec_t) ++init_script_file(setroubleshoot_script_exec_t) + ######################################## # @@ -17789,7 +18085,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr rpm_use_script_fds(setroubleshootd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.0.8/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/smartmon.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/smartmon.te 2008-10-14 12:05:29.000000000 -0400 @@ -49,6 +49,7 @@ corenet_udp_sendrecv_all_ports(fsdaemon_t) @@ -17800,7 +18096,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.0.8/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/snmp.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/snmp.te 2008-10-14 12:05:29.000000000 -0400 @@ -81,8 +81,7 @@ files_read_usr_files(snmpd_t) files_read_etc_runtime_files(snmpd_t) @@ -17813,7 +18109,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp fs_getattr_all_fs(snmpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.0.8/policy/modules/services/soundserver.fc --- nsaserefpolicy/policy/modules/services/soundserver.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/soundserver.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/soundserver.fc 2008-10-14 12:05:29.000000000 -0400 @@ -1,10 +1,16 @@ -/etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) -/etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) @@ -17839,7 +18135,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun +/usr/bin/nasd -- gen_context(system_u:object_r:soundd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.0.8/policy/modules/services/soundserver.if --- nsaserefpolicy/policy/modules/services/soundserver.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/soundserver.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/soundserver.if 2008-10-14 12:05:29.000000000 -0400 @@ -13,3 +13,64 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -17907,7 +18203,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.0.8/policy/modules/services/soundserver.te --- nsaserefpolicy/policy/modules/services/soundserver.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/soundserver.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/soundserver.te 2008-10-14 12:05:29.000000000 -0400 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -17973,7 +18269,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.0.8/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/spamassassin.fc 2008-09-09 08:19:50.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/spamassassin.fc 2008-10-14 12:05:29.000000000 -0400 @@ -6,11 +6,18 @@ /usr/bin/spamd -- gen_context(system_u:object_r:spamd_exec_t,s0) @@ -17996,7 +18292,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.0.8/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/spamassassin.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/spamassassin.if 2008-10-14 12:05:29.000000000 -0400 @@ -286,6 +286,12 @@ userdom_manage_user_home_content_symlinks($1,spamd_t) ') @@ -18111,7 +18407,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.0.8/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/spamassassin.te 2008-09-09 08:22:51.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/spamassassin.te 2008-10-14 12:05:29.000000000 -0400 @@ -31,6 +31,9 @@ type spamd_spool_t; files_type(spamd_spool_t) @@ -18244,7 +18540,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.0.8/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/squid.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/squid.fc 2008-10-14 12:05:29.000000000 -0400 @@ -12,3 +12,5 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -18253,7 +18549,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +/usr/lib64/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.0.8/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/squid.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/squid.if 2008-10-14 12:05:29.000000000 -0400 @@ -131,3 +131,22 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -18279,7 +18575,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.0.8/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/squid.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/squid.te 2008-10-14 12:05:29.000000000 -0400 @@ -36,7 +36,7 @@ # Local policy # @@ -18379,7 +18675,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.0.8/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ssh.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ssh.if 2008-10-14 12:05:29.000000000 -0400 @@ -202,6 +202,7 @@ # template(`ssh_per_role_template',` @@ -18530,7 +18826,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.0.8/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ssh.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ssh.te 2008-10-14 12:05:29.000000000 -0400 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -18598,7 +18894,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.fc serefpolicy-3.0.8/policy/modules/services/stunnel.fc --- nsaserefpolicy/policy/modules/services/stunnel.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/stunnel.fc 2008-08-07 12:46:30.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/stunnel.fc 2008-10-14 12:05:29.000000000 -0400 @@ -2,5 +2,6 @@ /etc/stunnel(/.*)? gen_context(system_u:object_r:stunnel_etc_t,s0) @@ -18608,7 +18904,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun /var/run/stunnel(/.*)? gen_context(system_u:object_r:stunnel_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.if serefpolicy-3.0.8/policy/modules/services/stunnel.if --- nsaserefpolicy/policy/modules/services/stunnel.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/stunnel.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/stunnel.if 2008-10-14 12:05:29.000000000 -0400 @@ -1 +1,25 @@ ## SSL Tunneling Proxy + @@ -18637,7 +18933,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.0.8/policy/modules/services/stunnel.te --- nsaserefpolicy/policy/modules/services/stunnel.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/stunnel.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/stunnel.te 2008-10-14 12:05:29.000000000 -0400 @@ -38,7 +38,6 @@ allow stunnel_t self:fifo_file rw_fifo_file_perms; allow stunnel_t self:tcp_socket create_stream_socket_perms; @@ -18681,7 +18977,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun # hack since this port has no interfaces since it doesnt diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tcpd.if serefpolicy-3.0.8/policy/modules/services/tcpd.if --- nsaserefpolicy/policy/modules/services/tcpd.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/tcpd.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/tcpd.if 2008-10-14 12:05:29.000000000 -0400 @@ -15,5 +15,31 @@ type tcpd_t, tcpd_exec_t; ') @@ -18717,7 +19013,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tcpd ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.0.8/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/telnet.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/telnet.te 2008-10-14 12:05:29.000000000 -0400 @@ -32,12 +32,13 @@ allow telnetd_t self:udp_socket create_socket_perms; # for identd; cjp: this should probably only be inetd_child rules? @@ -18786,7 +19082,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.0.8/policy/modules/services/tftp.fc --- nsaserefpolicy/policy/modules/services/tftp.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/tftp.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/tftp.fc 2008-10-14 12:05:29.000000000 -0400 @@ -4,3 +4,4 @@ /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) @@ -18794,7 +19090,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp +/var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.0.8/policy/modules/services/tftp.te --- nsaserefpolicy/policy/modules/services/tftp.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/tftp.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/tftp.te 2008-10-14 12:05:29.000000000 -0400 @@ -16,6 +16,17 @@ type tftpdir_t; files_type(tftpdir_t) @@ -18862,7 +19158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.if serefpolicy-3.0.8/policy/modules/services/ucspitcp.if --- nsaserefpolicy/policy/modules/services/ucspitcp.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.if 2008-10-14 12:05:29.000000000 -0400 @@ -20,7 +20,7 @@ ## ## @@ -18874,7 +19170,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp role system_r; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.0.8/policy/modules/services/ucspitcp.te --- nsaserefpolicy/policy/modules/services/ucspitcp.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.te 2008-10-14 12:05:29.000000000 -0400 @@ -35,6 +35,7 @@ corenet_udp_sendrecv_all_ports(rblsmtpd_t) corenet_tcp_bind_all_nodes(rblsmtpd_t) @@ -18893,7 +19189,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp corenet_sendrecv_ftp_server_packets(ucspitcp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.0.8/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/uucp.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/uucp.te 2008-10-14 12:05:29.000000000 -0400 @@ -88,6 +88,8 @@ files_search_home(uucpd_t) files_search_spool(uucpd_t) @@ -18935,7 +19231,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwimap.te serefpolicy-3.0.8/policy/modules/services/uwimap.te --- nsaserefpolicy/policy/modules/services/uwimap.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/uwimap.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/uwimap.te 2008-10-14 12:05:29.000000000 -0400 @@ -64,6 +64,7 @@ fs_search_auto_mountpoints(imapd_t) @@ -18946,18 +19242,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwim libs_use_shared_libs(imapd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.0.8/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/w3c.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/w3c.fc 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.0.8/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/w3c.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/w3c.if 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1 @@ +## W3C diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.0.8/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/w3c.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/w3c.te 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -18975,7 +19271,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xfs.te serefpolicy-3.0.8/policy/modules/services/xfs.te --- nsaserefpolicy/policy/modules/services/xfs.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/xfs.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xfs.te 2008-10-14 12:05:29.000000000 -0400 @@ -26,6 +26,7 @@ allow xfs_t self:process { signal_perms setpgid }; allow xfs_t self:unix_stream_socket create_stream_socket_perms; @@ -19002,7 +19298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xfs. dev_read_sysfs(xfs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.0.8/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/xserver.fc 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xserver.fc 2008-10-14 12:05:29.000000000 -0400 @@ -32,11 +32,6 @@ /etc/X11/wdm/Xstartup.* -- gen_context(system_u:object_r:xsession_exec_t,s0) /etc/X11/Xsession[^/]* -- gen_context(system_u:object_r:xsession_exec_t,s0) @@ -19038,7 +19334,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.0.8/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/xserver.if 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xserver.if 2008-10-14 12:05:29.000000000 -0400 @@ -116,16 +116,19 @@ dev_rw_agp($1_xserver_t) dev_rw_framebuffer($1_xserver_t) @@ -19475,7 +19771,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.0.8/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/xserver.te 2008-06-12 23:37:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xserver.te 2008-10-14 12:05:29.000000000 -0400 @@ -16,6 +16,13 @@ ## @@ -19762,7 +20058,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.0.8/policy/modules/services/zebra.te --- nsaserefpolicy/policy/modules/services/zebra.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/zebra.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/zebra.te 2008-10-14 12:05:29.000000000 -0400 @@ -115,8 +115,7 @@ userdom_dontaudit_search_sysadm_home_dirs(zebra_t) @@ -19775,7 +20071,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.0.8/policy/modules/system/application.if --- nsaserefpolicy/policy/modules/system/application.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/application.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/application.if 2008-10-14 12:05:29.000000000 -0400 @@ -63,6 +63,26 @@ ######################################## @@ -19805,7 +20101,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.0.8/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/authlogin.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/authlogin.fc 2008-10-14 12:05:29.000000000 -0400 @@ -13,7 +13,9 @@ /sbin/pam_console_apply -- gen_context(system_u:object_r:pam_console_exec_t,s0) /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) @@ -19828,7 +20124,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.0.8/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/authlogin.if 2008-07-24 06:57:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/authlogin.if 2008-10-14 12:05:29.000000000 -0400 @@ -26,7 +26,8 @@ type $1_chkpwd_t, can_read_shadow_passwords; application_domain($1_chkpwd_t,chkpwd_exec_t) @@ -20287,7 +20583,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.0.8/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/authlogin.te 2008-08-29 12:42:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/authlogin.te 2008-10-14 12:05:29.000000000 -0400 @@ -1,4 +1,4 @@ - + @@ -20464,7 +20760,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +logging_send_syslog_msg(updpwd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.0.8/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/fstools.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fstools.fc 2008-10-14 12:05:29.000000000 -0400 @@ -20,7 +20,6 @@ /sbin/mkfs.* -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/mkraid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -20475,7 +20771,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.0.8/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/fstools.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fstools.te 2008-10-14 12:05:29.000000000 -0400 @@ -109,8 +109,7 @@ term_use_console(fsadm_t) @@ -20510,7 +20806,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.fc serefpolicy-3.0.8/policy/modules/system/fusermount.fc --- nsaserefpolicy/policy/modules/system/fusermount.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/fusermount.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fusermount.fc 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,7 @@ +# fusermount executable will have: +# label: system_u:object_r:fusermount_exec_t @@ -20521,7 +20817,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm +/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.if serefpolicy-3.0.8/policy/modules/system/fusermount.if --- nsaserefpolicy/policy/modules/system/fusermount.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/fusermount.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fusermount.if 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,41 @@ +## policy for fusermount + @@ -20567,7 +20863,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm \ No newline at end of file diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.te serefpolicy-3.0.8/policy/modules/system/fusermount.te --- nsaserefpolicy/policy/modules/system/fusermount.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/fusermount.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fusermount.te 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,45 @@ +policy_module(fusermount,1.0.0) + @@ -20616,7 +20912,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.fc serefpolicy-3.0.8/policy/modules/system/getty.fc --- nsaserefpolicy/policy/modules/system/getty.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/getty.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/getty.fc 2008-10-14 12:05:29.000000000 -0400 @@ -8,5 +8,5 @@ /var/run/mgetty\.pid.* -- gen_context(system_u:object_r:getty_var_run_t,s0) @@ -20627,7 +20923,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. +/var/spool/voice(/.*)? gen_context(system_u:object_r:getty_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.0.8/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/getty.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/getty.te 2008-10-14 12:05:29.000000000 -0400 @@ -33,7 +33,8 @@ # @@ -20640,7 +20936,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. allow getty_t self:fifo_file rw_fifo_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.0.8/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/hostname.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/hostname.te 2008-10-14 12:05:29.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -20666,7 +20962,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.0.8/policy/modules/system/hotplug.te --- nsaserefpolicy/policy/modules/system/hotplug.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/hotplug.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/hotplug.te 2008-10-14 12:05:29.000000000 -0400 @@ -179,6 +179,7 @@ sysnet_read_dhcpc_pid(hotplug_t) sysnet_rw_dhcp_config(hotplug_t) @@ -20688,7 +20984,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.0.8/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/init.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/init.if 2008-10-14 12:05:29.000000000 -0400 @@ -211,6 +211,21 @@ kernel_dontaudit_use_fds($1) ') @@ -20914,7 +21210,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +## +## +# -+interface(`init_script_type',` ++interface(`init_script_file',` + gen_require(` + type initrc_t; + attribute initscript; @@ -20945,7 +21241,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.0.8/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/init.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/init.te 2008-10-14 12:05:29.000000000 -0400 @@ -10,6 +10,20 @@ # Declarations # @@ -21198,7 +21494,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t vmware_append_system_config(initrc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.0.8/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/ipsec.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/ipsec.fc 2008-10-14 12:05:29.000000000 -0400 @@ -32,3 +32,4 @@ /var/racoon(/.*)? gen_context(system_u:object_r:ipsec_var_run_t,s0) @@ -21206,7 +21502,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. +/var/run/racoon.pid -- gen_context(system_u:object_r:ipsec_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.0.8/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/ipsec.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/ipsec.te 2008-10-14 12:05:29.000000000 -0400 @@ -55,11 +55,11 @@ allow ipsec_t self:capability { net_admin dac_override dac_read_search }; @@ -21317,7 +21613,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.0.8/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/iptables.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/iptables.te 2008-10-14 12:05:29.000000000 -0400 @@ -64,13 +64,14 @@ init_use_script_ptys(iptables_t) # to allow rules to be saved on reboot: @@ -21348,7 +21644,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.0.8/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/iscsi.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/iscsi.te 2008-10-14 12:05:29.000000000 -0400 @@ -29,7 +29,7 @@ # @@ -21377,7 +21673,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.0.8/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/libraries.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/libraries.fc 2008-10-14 12:05:29.000000000 -0400 @@ -65,11 +65,15 @@ /opt/(.*/)?java/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) /opt/(.*/)?jre.*/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -21476,7 +21772,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/usr/lib64/.*/program(/.*)?\.so gen_context(system_u:object_r:lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.0.8/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/libraries.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/libraries.te 2008-10-14 12:05:29.000000000 -0400 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -21537,7 +21833,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.0.8/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/locallogin.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/locallogin.te 2008-10-14 12:05:29.000000000 -0400 @@ -97,6 +97,12 @@ term_setattr_all_user_ttys(local_login_t) term_setattr_unallocated_ttys(local_login_t) @@ -21597,7 +21893,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall # Sulogin local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.0.8/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/logging.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/logging.fc 2008-10-14 12:05:29.000000000 -0400 @@ -1,12 +1,17 @@ - /dev/log -s gen_context(system_u:object_r:devlog_t,s0) @@ -21653,7 +21949,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +/var/cfengine/outputs(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.0.8/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/logging.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/logging.if 2008-10-14 12:05:29.000000000 -0400 @@ -34,6 +34,51 @@ # interface(`logging_send_audit_msgs',` @@ -22073,7 +22369,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.0.8/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/logging.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/logging.te 2008-10-14 12:05:29.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(logging,1.7.3) @@ -22106,10 +22402,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin files_mountpoint(var_log_t) +type auditd_script_exec_t; -+init_script_type(auditd_script_exec_t) ++init_script_file(auditd_script_exec_t) + +type syslogd_script_exec_t; -+init_script_type(syslogd_script_exec_t) ++init_script_file(syslogd_script_exec_t) + ifdef(`enable_mls',` init_ranged_daemon_domain(auditd_t,auditd_exec_t,mls_systemhigh) @@ -22354,7 +22650,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +sysnet_dns_name_resolve(audisp_remote_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.0.8/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/lvm.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/lvm.fc 2008-10-14 12:05:29.000000000 -0400 @@ -15,6 +15,7 @@ # /etc/lvm(/.*)? gen_context(system_u:object_r:lvm_etc_t,s0) @@ -22370,7 +22666,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.0.8/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/lvm.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/lvm.te 2008-10-14 12:05:29.000000000 -0400 @@ -44,9 +44,9 @@ # Cluster LVM daemon local policy # @@ -22547,7 +22843,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.0.8/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/miscfiles.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/miscfiles.fc 2008-10-14 12:05:29.000000000 -0400 @@ -80,3 +80,6 @@ /var/empty/sshd/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) /var/spool/postfix/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) @@ -22557,7 +22853,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.0.8/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/miscfiles.if 2008-10-01 08:07:37.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/miscfiles.if 2008-10-14 12:05:29.000000000 -0400 @@ -57,6 +57,26 @@ ## ## @@ -22620,7 +22916,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.0.8/policy/modules/system/modutils.if --- nsaserefpolicy/policy/modules/system/modutils.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/modutils.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/modutils.if 2008-10-14 12:05:29.000000000 -0400 @@ -66,6 +66,25 @@ ######################################## @@ -22649,7 +22945,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.0.8/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/modutils.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/modutils.te 2008-10-14 12:05:29.000000000 -0400 @@ -42,7 +42,7 @@ # insmod local policy # @@ -22765,7 +23061,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ################################# diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.0.8/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/mount.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/mount.fc 2008-10-14 12:05:29.000000000 -0400 @@ -1,4 +1,4 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -22775,7 +23071,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/sbin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.0.8/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/mount.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/mount.te 2008-10-14 12:05:29.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -22961,7 +23257,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.0.8/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/raid.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/raid.te 2008-10-14 12:05:29.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -22992,7 +23288,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.0.8/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.fc 2008-10-14 12:05:29.000000000 -0400 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -23004,7 +23300,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.0.8/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.if 2008-08-05 09:08:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.if 2008-10-14 12:05:29.000000000 -0400 @@ -585,7 +585,7 @@ type selinux_config_t; ') @@ -23281,7 +23577,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.0.8/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.te 2008-10-14 12:05:29.000000000 -0400 @@ -76,7 +76,6 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) @@ -23590,7 +23886,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.0.8/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.fc 2008-10-14 12:05:29.000000000 -0400 @@ -52,8 +52,7 @@ /var/lib/dhcpcd(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) /var/lib/dhclient(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) @@ -23603,7 +23899,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.0.8/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.if 2008-10-14 12:05:29.000000000 -0400 @@ -145,6 +145,25 @@ ######################################## @@ -23676,7 +23972,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.0.8/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.te 2008-07-24 14:09:14.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.te 2008-10-14 12:05:29.000000000 -0400 @@ -45,7 +45,7 @@ dontaudit dhcpc_t self:capability sys_tty_config; # for access("/etc/bashrc", X_OK) on Red Hat @@ -23811,7 +24107,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet xen_append_log(ifconfig_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.0.8/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/udev.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/udev.if 2008-10-14 12:05:29.000000000 -0400 @@ -106,11 +106,11 @@ # interface(`udev_read_db',` @@ -23840,7 +24136,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.0.8/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/udev.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/udev.te 2008-10-14 12:05:29.000000000 -0400 @@ -132,6 +132,7 @@ init_read_utmp(udev_t) @@ -23885,7 +24181,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.0.8/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/unconfined.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/unconfined.fc 2008-10-14 12:05:29.000000000 -0400 @@ -7,6 +7,8 @@ /usr/bin/vncserver -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -23899,7 +24195,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +/usr/sbin/sysreport -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.0.8/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/unconfined.if 2008-07-02 17:10:48.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/unconfined.if 2008-10-14 12:05:29.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -24215,7 +24511,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.0.8/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/unconfined.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/unconfined.te 2008-10-14 12:05:29.000000000 -0400 @@ -5,36 +5,53 @@ # # Declarations @@ -24487,7 +24783,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.0.8/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/userdomain.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/userdomain.fc 2008-10-14 12:05:29.000000000 -0400 @@ -1,4 +1,4 @@ HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) @@ -24496,7 +24792,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo /tmp/gconfd-USER -d gen_context(system_u:object_r:ROLE_tmp_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.0.8/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/userdomain.if 2008-09-23 15:36:50.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/userdomain.if 2008-10-14 12:05:29.000000000 -0400 @@ -29,8 +29,9 @@ ') @@ -26424,7 +26720,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.0.8/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/userdomain.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/userdomain.te 2008-10-14 12:05:29.000000000 -0400 @@ -24,13 +24,6 @@ ## @@ -26577,12 +26873,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.0.8/policy/modules/system/virt.fc --- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/virt.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/virt.fc 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1 @@ +/var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.0.8/policy/modules/system/virt.if --- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/virt.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/virt.if 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,78 @@ +## Virtualization + @@ -26664,14 +26960,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.0.8/policy/modules/system/virt.te --- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/virt.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/virt.te 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,3 @@ +# var/lib files +type virt_var_lib_t; +files_type(virt_var_lib_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.0.8/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/xen.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/xen.if 2008-10-14 12:05:29.000000000 -0400 @@ -191,3 +191,24 @@ domtrans_pattern($1,xm_exec_t,xm_t) @@ -26699,7 +26995,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.0.8/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2008-06-12 23:37:57.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/xen.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/xen.te 2008-10-14 12:05:29.000000000 -0400 @@ -45,9 +45,7 @@ type xenstored_t; @@ -26875,17 +27171,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.0.8/policy/modules/users/guest.fc --- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/guest.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/guest.fc 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1 @@ +# No guest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.0.8/policy/modules/users/guest.if --- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/guest.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/guest.if 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1 @@ +## Policy for guest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.0.8/policy/modules/users/guest.te --- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/guest.te 2008-07-24 14:16:29.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/guest.te 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,22 @@ +policy_module(guest,1.0.1) +userdom_restricted_user_template(guest) @@ -26911,17 +27207,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.0.8/policy/modules/users/logadm.fc --- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/logadm.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/logadm.fc 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1 @@ +# No logadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.0.8/policy/modules/users/logadm.if --- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/logadm.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/logadm.if 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1 @@ +## Policy for logadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.0.8/policy/modules/users/logadm.te --- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/logadm.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/logadm.te 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,11 @@ +policy_module(logadm,1.0.0) + @@ -26936,22 +27232,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm. +logging_admin(logadm_t, logadm_r, { logadm_tty_device_t logadm_devpts_t }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.0.8/policy/modules/users/metadata.xml --- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/metadata.xml 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/metadata.xml 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1 @@ +Policy modules for users diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.0.8/policy/modules/users/webadm.fc --- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/webadm.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/webadm.fc 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.0.8/policy/modules/users/webadm.if --- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/webadm.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/webadm.if 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1 @@ +## Policy for webadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.0.8/policy/modules/users/webadm.te --- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/webadm.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/webadm.te 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,42 @@ +policy_module(webadm,1.0.0) + @@ -26997,17 +27293,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm. +allow webadm_t gadmin_t:dir getattr; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.0.8/policy/modules/users/xguest.fc --- nsaserefpolicy/policy/modules/users/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/xguest.fc 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/xguest.fc 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1 @@ +# No xguest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.0.8/policy/modules/users/xguest.if --- nsaserefpolicy/policy/modules/users/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/xguest.if 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/xguest.if 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1 @@ +## Policy for xguest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.0.8/policy/modules/users/xguest.te --- nsaserefpolicy/policy/modules/users/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/xguest.te 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/xguest.te 2008-10-14 12:05:29.000000000 -0400 @@ -0,0 +1,57 @@ +policy_module(xguest,1.0.1) + @@ -27068,7 +27364,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.0.8/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-06-12 23:37:58.000000000 -0400 -+++ serefpolicy-3.0.8/policy/support/obj_perm_sets.spt 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/support/obj_perm_sets.spt 2008-10-14 12:05:29.000000000 -0400 @@ -216,7 +216,7 @@ define(`getattr_file_perms',`{ getattr }') define(`setattr_file_perms',`{ setattr }') @@ -27097,7 +27393,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0.8/policy/users --- nsaserefpolicy/policy/users 2008-06-12 23:37:58.000000000 -0400 -+++ serefpolicy-3.0.8/policy/users 2008-06-12 23:37:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/users 2008-10-14 12:05:29.000000000 -0400 @@ -16,7 +16,7 @@ # and a user process should never be assigned the system user # identity. @@ -27134,7 +27430,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0 +gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) diff --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.0.8/support/Makefile.devel --- nsaserefpolicy/support/Makefile.devel 2008-06-12 23:37:58.000000000 -0400 -+++ serefpolicy-3.0.8/support/Makefile.devel 2008-06-12 23:38:00.000000000 -0400 ++++ serefpolicy-3.0.8/support/Makefile.devel 2008-10-14 12:05:29.000000000 -0400 @@ -31,10 +31,10 @@ genxml := $(PYTHON) $(HEADERDIR)/support/segenxml.py