diff --git a/policy-20071130.patch b/policy-20071130.patch index 13b34aa..0070a77 100644 --- a/policy-20071130.patch +++ b/policy-20071130.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.3.1/Changelog --- nsaserefpolicy/Changelog 2008-02-26 08:23:13.000000000 -0500 -+++ serefpolicy-3.3.1/Changelog 2008-05-08 11:06:30.000000000 -0400 ++++ serefpolicy-3.3.1/Changelog 2008-05-14 08:37:39.000000000 -0400 @@ -1,6 +1,3 @@ -- Pam and samba updates from Stefan Schulze Frielinghaus. -- Backup update on Debian from Vaclav Ovsik. @@ -8,115 +8,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.3.1/ - Label /proc/kallsyms with system_map_t. - 64-bit capabilities from Stephen Smalley. - Labeled networking peer object class updates. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.3.1/Makefile ---- nsaserefpolicy/Makefile 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/Makefile 2008-05-08 11:06:31.000000000 -0400 -@@ -235,7 +235,7 @@ - appdir := $(contextpath) - user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) - user_default_contexts_names := $(addprefix $(contextpath)/users/,$(subst _default_contexts,,$(notdir $(user_default_contexts)))) --appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names) -+appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts x_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names) - net_contexts := $(builddir)net_contexts - - all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) -@@ -309,20 +309,22 @@ - - # parse-rolemap modulename,outputfile - define parse-rolemap -- $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ -- $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 -+ echo "" >> $2 -+# $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ -+# $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 - endef - - # perrole-expansion modulename,outputfile - define perrole-expansion -- $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 -- $(call parse-rolemap,$1,$2) -- $(verbose) echo "')" >> $2 -- -- $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 -- $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 -- $(call parse-rolemap-compat,$1,$2) -- $(verbose) echo "')" >> $2 -+ echo "No longer doing perrole-expansion" -+# $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 -+# $(call parse-rolemap,$1,$2) -+# $(verbose) echo "')" >> $2 -+ -+# $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 -+# $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 -+# $(call parse-rolemap-compat,$1,$2) -+# $(verbose) echo "')" >> $2 - endef - - # create-base-per-role-tmpl modulenames,outputfile -@@ -521,6 +523,10 @@ - @mkdir -p $(appdir)/users - $(verbose) $(INSTALL) -m 644 $^ $@ - -+$(appdir)/initrc_context: $(tmpdir)/initrc_context -+ @mkdir -p $(appdir) -+ $(verbose) $(INSTALL) -m 644 $< $@ -+ - $(appdir)/%: $(appconf)/% - @mkdir -p $(appdir) - $(verbose) $(INSTALL) -m 644 $< $@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.1/Rules.modular ---- nsaserefpolicy/Rules.modular 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/Rules.modular 2008-05-08 11:06:33.000000000 -0400 -@@ -73,8 +73,8 @@ - $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te - @echo "Compliling $(NAME) $(@F) module" - @test -d $(tmpdir) || mkdir -p $(tmpdir) -- $(call perrole-expansion,$(basename $(@F)),$@.role) -- $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) -+# $(call perrole-expansion,$(basename $(@F)),$@.role) -+ $(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp) - $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ - - $(tmpdir)/%.mod.fc: $(m4support) %.fc -@@ -129,7 +129,7 @@ - @test -d $(tmpdir) || mkdir -p $(tmpdir) - # define all available object classes - $(verbose) $(genperm) $(avs) $(secclass) > $@ -- $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) -+# $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) - $(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true - - $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy -@@ -147,7 +147,7 @@ - $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy - $(tmpdir)/rolemap.conf: $(rolemap) - $(verbose) echo "" > $@ -- $(call parse-rolemap,base,$@) -+# $(call parse-rolemap,base,$@) - - $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy - $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.1/Rules.monolithic ---- nsaserefpolicy/Rules.monolithic 2008-02-26 08:23:13.000000000 -0500 -+++ serefpolicy-3.3.1/Rules.monolithic 2008-05-08 11:06:33.000000000 -0400 -@@ -96,7 +96,7 @@ - # - # Load the binary policy - # --reload $(tmpdir)/load: $(loadpath) $(fcpath) $(appfiles) -+reload $(tmpdir)/load: $(loadpath) $(fcpath) $(ncpath) $(appfiles) - @echo "Loading $(NAME) $(loadpath)" - $(verbose) $(LOADPOLICY) -q $(loadpath) - @touch $(tmpdir)/load diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context 2008-05-08 11:06:30.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context 2008-05-14 08:37:39.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts 2008-05-08 11:06:30.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -124,7 +24,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts 2008-05-14 08:37:39.000000000 -0400 @@ -1,11 +1,7 @@ system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -140,7 +40,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.3.1/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/seusers 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/seusers 2008-05-14 08:37:39.000000000 -0400 @@ -1,3 +1,3 @@ system_u:system_u:s0-mcs_systemhigh root:root:s0-mcs_systemhigh @@ -148,7 +48,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers +__default__:unconfined_u:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 +system_r:initrc_t:s0 unconfined_r:unconfined_t:s0 @@ -161,13 +61,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfi +system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context 2008-05-14 08:37:39.000000000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_contexts serefpolicy-3.3.1/config/appconfig-mcs/x_contexts --- nsaserefpolicy/config/appconfig-mcs/x_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,188 @@ +# +# Config file for XSELinux extension @@ -359,7 +259,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_conte +event * system_u:object_r:default_xevent_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -368,7 +268,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_ +system_r:xdm_t xguest_r:xguest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -376,7 +276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/x_contexts serefpolicy-3.3.1/config/appconfig-mls/x_contexts --- nsaserefpolicy/config/appconfig-mls/x_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,188 @@ +# +# Config file for XSELinux extension @@ -568,7 +468,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/x_conte +event * system_u:object_r:default_xevent_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t @@ -576,7 +476,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/gu +system_r:crond_t guest_r:guest_crond_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts --- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts 2008-05-14 08:37:39.000000000 -0400 @@ -1,11 +1,7 @@ system_r:crond_t unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t system_r:local_login_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t @@ -592,7 +492,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/ro +system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/x_contexts serefpolicy-3.3.1/config/appconfig-standard/x_contexts --- nsaserefpolicy/config/appconfig-standard/x_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,188 @@ +# +# Config file for XSELinux extension @@ -784,16 +684,72 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/x_ +event * system_u:object_r:default_xevent_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t +system_r:sshd_t xguest_r:xguest_t +system_r:crond_t xguest_r:xguest_crond_t +system_r:xdm_t xguest_r:xguest_t +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.3.1/Makefile +--- nsaserefpolicy/Makefile 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/Makefile 2008-05-14 08:37:39.000000000 -0400 +@@ -235,7 +235,7 @@ + appdir := $(contextpath) + user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) + user_default_contexts_names := $(addprefix $(contextpath)/users/,$(subst _default_contexts,,$(notdir $(user_default_contexts)))) +-appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names) ++appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts x_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names) + net_contexts := $(builddir)net_contexts + + all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) +@@ -309,20 +309,22 @@ + + # parse-rolemap modulename,outputfile + define parse-rolemap +- $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ +- $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 ++ echo "" >> $2 ++# $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ ++# $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 + endef + + # perrole-expansion modulename,outputfile + define perrole-expansion +- $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 +- $(call parse-rolemap,$1,$2) +- $(verbose) echo "')" >> $2 +- +- $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 +- $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 +- $(call parse-rolemap-compat,$1,$2) +- $(verbose) echo "')" >> $2 ++ echo "No longer doing perrole-expansion" ++# $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 ++# $(call parse-rolemap,$1,$2) ++# $(verbose) echo "')" >> $2 ++ ++# $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 ++# $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 ++# $(call parse-rolemap-compat,$1,$2) ++# $(verbose) echo "')" >> $2 + endef + + # create-base-per-role-tmpl modulenames,outputfile +@@ -521,6 +523,10 @@ + @mkdir -p $(appdir)/users + $(verbose) $(INSTALL) -m 644 $^ $@ + ++$(appdir)/initrc_context: $(tmpdir)/initrc_context ++ @mkdir -p $(appdir) ++ $(verbose) $(INSTALL) -m 644 $< $@ ++ + $(appdir)/%: $(appconf)/% + @mkdir -p $(appdir) + $(verbose) $(INSTALL) -m 644 $< $@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.3.1/man/man8/ftpd_selinux.8 --- nsaserefpolicy/man/man8/ftpd_selinux.8 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/man/man8/ftpd_selinux.8 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/man/man8/ftpd_selinux.8 2008-05-14 08:37:39.000000000 -0400 @@ -35,10 +35,6 @@ directorories, you need to set the ftp_home_dir boolean. .TP @@ -807,7 +763,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere .TP diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.3.1/man/man8/httpd_selinux.8 --- nsaserefpolicy/man/man8/httpd_selinux.8 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/man/man8/httpd_selinux.8 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/man/man8/httpd_selinux.8 2008-05-14 08:37:39.000000000 -0400 @@ -22,23 +22,19 @@ .EX httpd_sys_content_t @@ -839,7 +795,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 ser .EE diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.3.1/policy/flask/access_vectors --- nsaserefpolicy/policy/flask/access_vectors 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/flask/access_vectors 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/flask/access_vectors 2008-05-14 08:37:39.000000000 -0400 @@ -407,141 +407,159 @@ # # SE-X Windows stuff @@ -1074,7 +1030,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classes serefpolicy-3.3.1/policy/flask/security_classes --- nsaserefpolicy/policy/flask/security_classes 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/flask/security_classes 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/flask/security_classes 2008-05-14 08:37:39.000000000 -0400 @@ -50,21 +50,19 @@ # passwd/chfn/chsh class passwd # userspace @@ -1122,7 +1078,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classe # FLASK diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.3.1/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/global_tunables 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/global_tunables 2008-05-14 08:37:39.000000000 -0400 @@ -34,7 +34,7 @@ ## @@ -1163,7 +1119,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.3.1/policy/mls --- nsaserefpolicy/policy/mls 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/mls 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/mls 2008-05-14 08:37:39.000000000 -0400 @@ -371,78 +371,53 @@ @@ -1445,7 +1401,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.3.1 # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.3.1/policy/modules/admin/amanda.te --- nsaserefpolicy/policy/modules/admin/amanda.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/amanda.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/amanda.te 2008-05-14 08:37:39.000000000 -0400 @@ -82,8 +82,7 @@ allow amanda_t amanda_config_t:file { getattr read }; @@ -1458,7 +1414,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. allow amanda_t amanda_dumpdates_t:file { getattr lock read write }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.3.1/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/anaconda.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/anaconda.te 2008-05-14 08:37:39.000000000 -0400 @@ -31,15 +31,14 @@ modutils_domtrans_insmod(anaconda_t) @@ -1479,9 +1435,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond optional_policy(` kudzu_domtrans(anaconda_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.if serefpolicy-3.3.1/policy/modules/admin/bootloader.if +--- nsaserefpolicy/policy/modules/admin/bootloader.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/bootloader.if 2008-05-16 16:21:10.000000000 -0400 +@@ -49,6 +49,10 @@ + + role $2 types bootloader_t; + allow bootloader_t $3:chr_file rw_term_perms; ++ ++ifdef(`distro_redhat',` ++ mount_run(bootloader_t, $2, $3) ++') + ') + + ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.3.1/policy/modules/admin/bootloader.te --- nsaserefpolicy/policy/modules/admin/bootloader.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/bootloader.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/bootloader.te 2008-05-16 16:21:37.000000000 -0400 @@ -215,3 +215,7 @@ userdom_dontaudit_search_staff_home_dirs(bootloader_t) userdom_dontaudit_search_sysadm_home_dirs(bootloader_t) @@ -1492,7 +1462,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.3.1/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/consoletype.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/consoletype.te 2008-05-14 08:37:39.000000000 -0400 @@ -8,9 +8,11 @@ type consoletype_t; @@ -1518,7 +1488,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console init_use_fds(consoletype_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.3.1/policy/modules/admin/firstboot.if --- nsaserefpolicy/policy/modules/admin/firstboot.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/firstboot.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/firstboot.if 2008-05-14 08:37:39.000000000 -0400 @@ -141,4 +141,6 @@ ') @@ -1528,7 +1498,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.3.1/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/firstboot.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/firstboot.te 2008-05-14 08:37:39.000000000 -0400 @@ -35,9 +35,6 @@ allow firstboot_t firstboot_etc_t:file { getattr read }; @@ -1569,7 +1539,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.3.1/policy/modules/admin/kismet.fc --- nsaserefpolicy/policy/modules/admin/kismet.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/kismet.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/kismet.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,5 @@ + +/usr/bin/kismet -- gen_context(system_u:object_r:kismet_exec_t,s0) @@ -1578,7 +1548,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +/var/log/kismet(/.*)? gen_context(system_u:object_r:kismet_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.3.1/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/kismet.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/kismet.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,275 @@ + +## policy for kismet @@ -1857,7 +1827,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.3.1/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/kismet.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/kismet.te 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,55 @@ + +policy_module(kismet,1.0.0) @@ -1916,7 +1886,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.3.1/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/kudzu.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/kudzu.te 2008-05-14 08:37:39.000000000 -0400 @@ -21,8 +21,8 @@ # Local policy # @@ -1977,7 +1947,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.3.1/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/logrotate.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/logrotate.te 2008-05-14 08:37:39.000000000 -0400 @@ -96,9 +96,11 @@ files_read_etc_files(logrotate_t) files_read_etc_runtime_files(logrotate_t) @@ -1992,7 +1962,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota init_domtrans_script(logrotate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.3.1/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/logwatch.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/logwatch.te 2008-05-14 08:37:39.000000000 -0400 @@ -59,10 +59,9 @@ files_read_usr_files(logwatch_t) files_search_spool(logwatch_t) @@ -2024,7 +1994,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.3.1/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/mrtg.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/mrtg.te 2008-05-14 08:37:39.000000000 -0400 @@ -78,6 +78,7 @@ dev_read_urand(mrtg_t) @@ -2035,7 +2005,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te files_search_var(mrtg_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.3.1/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/netutils.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/netutils.te 2008-05-14 08:37:39.000000000 -0400 @@ -50,6 +50,7 @@ files_tmp_filetrans(netutils_t, netutils_tmp_t, { file dir }) @@ -2159,7 +2129,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.3.1/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/prelink.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/prelink.te 2008-05-14 08:37:39.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # @@ -2219,7 +2189,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.3.1/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/rpm.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/rpm.fc 2008-05-14 08:37:39.000000000 -0400 @@ -11,7 +11,8 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -2250,7 +2220,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc ifdef(`distro_suse', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.3.1/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/rpm.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/rpm.if 2008-05-14 08:37:39.000000000 -0400 @@ -152,6 +152,24 @@ ######################################## @@ -2540,7 +2510,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.3.1/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/rpm.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/rpm.te 2008-05-14 08:37:39.000000000 -0400 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -2625,9 +2595,112 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te usermanage_domtrans_groupadd(rpm_script_t) usermanage_domtrans_useradd(rpm_script_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.3.1/policy/modules/admin/sudo.if +--- nsaserefpolicy/policy/modules/admin/sudo.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/sudo.if 2008-05-14 08:37:39.000000000 -0400 +@@ -55,7 +55,7 @@ + # + + # Use capabilities. +- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; ++ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; + allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; + allow $1_sudo_t self:process { setexec setrlimit }; + allow $1_sudo_t self:fd use; +@@ -68,33 +68,35 @@ + allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; + allow $1_sudo_t self:unix_dgram_socket sendto; + allow $1_sudo_t self:unix_stream_socket connectto; +- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; ++ allow $1_sudo_t self:key manage_key_perms; ++ allow $1_sudo_t $1_t:key search; + + # Enter this derived domain from the user domain + domtrans_pattern($2, sudo_exec_t, $1_sudo_t) + + # By default, revert to the calling domain when a shell is executed. + corecmd_shell_domtrans($1_sudo_t,$2) ++ corecmd_bin_domtrans($1_sudo_t,$2) + allow $2 $1_sudo_t:fd use; + allow $2 $1_sudo_t:fifo_file rw_file_perms; + allow $2 $1_sudo_t:process sigchld; + + kernel_read_kernel_sysctls($1_sudo_t) + kernel_read_system_state($1_sudo_t) +- kernel_search_key($1_sudo_t) ++ kernel_link_key($1_sudo_t) + + dev_read_urand($1_sudo_t) + + fs_search_auto_mountpoints($1_sudo_t) + fs_getattr_xattr_fs($1_sudo_t) + +- auth_domtrans_chk_passwd($1_sudo_t) ++ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) + # sudo stores a token in the pam_pid directory + auth_manage_pam_pid($1_sudo_t) + auth_use_nsswitch($1_sudo_t) + + corecmd_read_bin_symlinks($1_sudo_t) +- corecmd_getattr_all_executables($1_sudo_t) ++ corecmd_exec_all_executables($1_sudo_t) + + domain_use_interactive_fds($1_sudo_t) + domain_sigchld_interactive_fds($1_sudo_t) +@@ -106,32 +108,42 @@ + files_getattr_usr_files($1_sudo_t) + # for some PAM modules and for cwd + files_dontaudit_search_home($1_sudo_t) ++ files_list_tmp($1_sudo_t) + + init_rw_utmp($1_sudo_t) + + libs_use_ld_so($1_sudo_t) + libs_use_shared_libs($1_sudo_t) + ++ logging_send_audit_msgs($1_sudo_t) + logging_send_syslog_msg($1_sudo_t) + + miscfiles_read_localization($1_sudo_t) + ++ mta_per_role_template($1, $1_sudo_t, $3) ++ + userdom_manage_user_home_content_files($1,$1_sudo_t) + userdom_manage_user_home_content_symlinks($1,$1_sudo_t) + userdom_manage_user_tmp_files($1,$1_sudo_t) + userdom_manage_user_tmp_symlinks($1,$1_sudo_t) ++ userdom_exec_user_home_content_files($1,$1_sudo_t) + userdom_use_user_terminals($1,$1_sudo_t) + userdom_use_unpriv_users_fds($1_sudo_t) + # for some PAM modules and for cwd ++ userdom_search_sysadm_home_content_dirs($1_sudo_t) + userdom_dontaudit_search_all_users_home_content($1_sudo_t) + +- ifdef(`TODO',` +- # for when the network connection is killed +- dontaudit unpriv_userdomain $1_sudo_t:process signal; +- +- ifdef(`mta.te', ` +- domain_auto_trans($1_sudo_t, sendmail_exec_t, $1_mail_t) +- ') ++ domain_role_change_exemption($1_sudo_t) ++ userdom_spec_domtrans_all_users($1_sudo_t) + +- ') dnl end TODO ++ selinux_validate_context($1_sudo_t) ++ selinux_compute_relabel_context($1_sudo_t) ++ selinux_getattr_fs($1_sudo_t) ++ seutil_read_config($1_sudo_t) ++ seutil_search_default_contexts($1_sudo_t) ++ ++ term_use_all_user_ttys($1_sudo_t) ++ term_use_all_user_ptys($1_sudo_t) ++ term_relabel_all_user_ttys($1_sudo_t) ++ term_relabel_all_user_ptys($1_sudo_t) + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.3.1/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/su.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/su.if 2008-05-14 08:37:39.000000000 -0400 @@ -41,15 +41,13 @@ allow $2 $1_su_t:process signal; @@ -2755,112 +2828,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ') ####################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.3.1/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/sudo.if 2008-05-08 11:06:31.000000000 -0400 -@@ -55,7 +55,7 @@ - # - - # Use capabilities. -- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; -+ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; - allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; - allow $1_sudo_t self:process { setexec setrlimit }; - allow $1_sudo_t self:fd use; -@@ -68,33 +68,35 @@ - allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; - allow $1_sudo_t self:unix_dgram_socket sendto; - allow $1_sudo_t self:unix_stream_socket connectto; -- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; -+ allow $1_sudo_t self:key manage_key_perms; -+ allow $1_sudo_t $1_t:key search; - - # Enter this derived domain from the user domain - domtrans_pattern($2, sudo_exec_t, $1_sudo_t) - - # By default, revert to the calling domain when a shell is executed. - corecmd_shell_domtrans($1_sudo_t,$2) -+ corecmd_bin_domtrans($1_sudo_t,$2) - allow $2 $1_sudo_t:fd use; - allow $2 $1_sudo_t:fifo_file rw_file_perms; - allow $2 $1_sudo_t:process sigchld; - - kernel_read_kernel_sysctls($1_sudo_t) - kernel_read_system_state($1_sudo_t) -- kernel_search_key($1_sudo_t) -+ kernel_link_key($1_sudo_t) - - dev_read_urand($1_sudo_t) - - fs_search_auto_mountpoints($1_sudo_t) - fs_getattr_xattr_fs($1_sudo_t) - -- auth_domtrans_chk_passwd($1_sudo_t) -+ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) - # sudo stores a token in the pam_pid directory - auth_manage_pam_pid($1_sudo_t) - auth_use_nsswitch($1_sudo_t) - - corecmd_read_bin_symlinks($1_sudo_t) -- corecmd_getattr_all_executables($1_sudo_t) -+ corecmd_exec_all_executables($1_sudo_t) - - domain_use_interactive_fds($1_sudo_t) - domain_sigchld_interactive_fds($1_sudo_t) -@@ -106,32 +108,42 @@ - files_getattr_usr_files($1_sudo_t) - # for some PAM modules and for cwd - files_dontaudit_search_home($1_sudo_t) -+ files_list_tmp($1_sudo_t) - - init_rw_utmp($1_sudo_t) - - libs_use_ld_so($1_sudo_t) - libs_use_shared_libs($1_sudo_t) - -+ logging_send_audit_msgs($1_sudo_t) - logging_send_syslog_msg($1_sudo_t) - - miscfiles_read_localization($1_sudo_t) - -+ mta_per_role_template($1, $1_sudo_t, $3) -+ - userdom_manage_user_home_content_files($1,$1_sudo_t) - userdom_manage_user_home_content_symlinks($1,$1_sudo_t) - userdom_manage_user_tmp_files($1,$1_sudo_t) - userdom_manage_user_tmp_symlinks($1,$1_sudo_t) -+ userdom_exec_user_home_content_files($1,$1_sudo_t) - userdom_use_user_terminals($1,$1_sudo_t) - userdom_use_unpriv_users_fds($1_sudo_t) - # for some PAM modules and for cwd -+ userdom_search_sysadm_home_content_dirs($1_sudo_t) - userdom_dontaudit_search_all_users_home_content($1_sudo_t) - -- ifdef(`TODO',` -- # for when the network connection is killed -- dontaudit unpriv_userdomain $1_sudo_t:process signal; -- -- ifdef(`mta.te', ` -- domain_auto_trans($1_sudo_t, sendmail_exec_t, $1_mail_t) -- ') -+ domain_role_change_exemption($1_sudo_t) -+ userdom_spec_domtrans_all_users($1_sudo_t) - -- ') dnl end TODO -+ selinux_validate_context($1_sudo_t) -+ selinux_compute_relabel_context($1_sudo_t) -+ selinux_getattr_fs($1_sudo_t) -+ seutil_read_config($1_sudo_t) -+ seutil_search_default_contexts($1_sudo_t) -+ -+ term_use_all_user_ttys($1_sudo_t) -+ term_use_all_user_ptys($1_sudo_t) -+ term_relabel_all_user_ttys($1_sudo_t) -+ term_relabel_all_user_ptys($1_sudo_t) - ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.3.1/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/tmpreaper.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/tmpreaper.te 2008-05-14 08:37:39.000000000 -0400 @@ -26,8 +26,10 @@ files_read_etc_files(tmpreaper_t) files_read_var_lib_files(tmpreaper_t) @@ -2897,7 +2867,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.3.1/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/usermanage.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/usermanage.te 2008-05-14 08:37:39.000000000 -0400 @@ -97,6 +97,7 @@ # allow checking if a shell is executable @@ -2961,7 +2931,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.3.1/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/vbetool.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/vbetool.te 2008-05-14 08:37:39.000000000 -0400 @@ -23,6 +23,9 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -2974,7 +2944,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool libs_use_ld_so(vbetool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.3.1/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/vpn.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/vpn.te 2008-05-14 08:37:39.000000000 -0400 @@ -24,7 +24,8 @@ allow vpnc_t self:capability { dac_override net_admin ipc_lock net_raw }; @@ -2987,7 +2957,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te allow vpnc_t self:rawip_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.3.1/policy/modules/apps/ethereal.fc --- nsaserefpolicy/policy/modules/apps/ethereal.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/ethereal.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/ethereal.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ROLE_ethereal_home_t,s0) +HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:user_ethereal_home_t,s0) @@ -2996,7 +2966,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal /usr/sbin/tethereal.* -- gen_context(system_u:object_r:tethereal_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.3.1/policy/modules/apps/ethereal.if --- nsaserefpolicy/policy/modules/apps/ethereal.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/ethereal.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/ethereal.if 2008-05-14 08:37:39.000000000 -0400 @@ -35,6 +35,7 @@ template(`ethereal_per_role_template',` @@ -3054,7 +3024,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ####################################### diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.3.1/policy/modules/apps/ethereal.te --- nsaserefpolicy/policy/modules/apps/ethereal.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/ethereal.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/ethereal.te 2008-05-14 08:37:39.000000000 -0400 @@ -16,6 +16,13 @@ type tethereal_tmp_t; files_tmp_file(tethereal_tmp_t) @@ -3071,7 +3041,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal # Tethereal policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.3.1/policy/modules/apps/evolution.fc --- nsaserefpolicy/policy/modules/apps/evolution.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/evolution.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/evolution.fc 2008-05-14 08:37:39.000000000 -0400 @@ -2,13 +2,13 @@ # HOME_DIR/ # @@ -3091,7 +3061,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.if serefpolicy-3.3.1/policy/modules/apps/evolution.if --- nsaserefpolicy/policy/modules/apps/evolution.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/evolution.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/evolution.if 2008-05-14 08:37:39.000000000 -0400 @@ -247,7 +247,7 @@ mta_read_config($1_evolution_t) @@ -3130,7 +3100,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio nscd_socket_use($1_evolution_webcal_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.3.1/policy/modules/apps/games.if --- nsaserefpolicy/policy/modules/apps/games.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/games.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/games.if 2008-05-14 08:37:39.000000000 -0400 @@ -146,7 +146,7 @@ ') @@ -3166,7 +3136,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.3.1/policy/modules/apps/gift.fc --- nsaserefpolicy/policy/modules/apps/gift.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gift.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/gift.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:ROLE_gift_home_t,s0) +HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:user_gift_home_t,s0) @@ -3175,7 +3145,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc /usr/(local/)?bin/giftd -- gen_context(system_u:object_r:giftd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.3.1/policy/modules/apps/gift.if --- nsaserefpolicy/policy/modules/apps/gift.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gift.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/gift.if 2008-05-14 08:37:39.000000000 -0400 @@ -43,9 +43,9 @@ application_domain($1_gift_t,gift_exec_t) role $3 types $1_gift_t; @@ -3249,7 +3219,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.3.1/policy/modules/apps/gift.te --- nsaserefpolicy/policy/modules/apps/gift.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gift.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/gift.te 2008-05-14 08:37:39.000000000 -0400 @@ -11,3 +11,7 @@ type giftd_exec_t; @@ -3260,7 +3230,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.3.1/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gnome.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/gnome.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,8 +1,7 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) -HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) @@ -3276,7 +3246,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.3.1/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gnome.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/gnome.if 2008-05-14 08:37:39.000000000 -0400 @@ -33,9 +33,60 @@ ## # @@ -3509,7 +3479,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.3.1/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gnome.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/gnome.te 2008-05-14 08:37:39.000000000 -0400 @@ -8,8 +8,19 @@ attribute gnomedomain; @@ -3535,7 +3505,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te +typealias user_gconf_tmp_t alias unconfined_gconf_tmp_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.3.1/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gpg.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/gpg.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,9 +1,9 @@ -HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) +HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:user_gpg_secret_t,s0) @@ -3552,7 +3522,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.3.1/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gpg.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/gpg.if 2008-05-14 08:37:39.000000000 -0400 @@ -38,6 +38,10 @@ gen_require(` type gpg_exec_t, gpg_helper_exec_t; @@ -3878,7 +3848,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.3.1/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gpg.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/gpg.te 2008-05-14 08:37:39.000000000 -0400 @@ -7,15 +7,241 @@ # @@ -4127,7 +4097,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.3.1/policy/modules/apps/irc.fc --- nsaserefpolicy/policy/modules/apps/irc.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/irc.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/irc.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,7 +1,7 @@ # # /home @@ -4139,7 +4109,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.3.1/policy/modules/apps/irc.if --- nsaserefpolicy/policy/modules/apps/irc.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/irc.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/irc.if 2008-05-14 08:37:39.000000000 -0400 @@ -35,6 +35,7 @@ template(`irc_per_role_template',` gen_require(` @@ -4196,7 +4166,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s domtrans_pattern($2,irc_exec_t,$1_irc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.3.1/policy/modules/apps/irc.te --- nsaserefpolicy/policy/modules/apps/irc.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/irc.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/irc.te 2008-05-14 08:37:39.000000000 -0400 @@ -8,3 +8,10 @@ type irc_exec_t; @@ -4210,7 +4180,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.3.1/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/java.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/java.fc 2008-05-14 08:37:39.000000000 -0400 @@ -3,14 +3,15 @@ # /opt/(.*/)?bin/java[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -4244,7 +4214,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.3.1/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/java.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/java.if 2008-05-14 08:37:39.000000000 -0400 @@ -32,7 +32,7 @@ ## ## @@ -4495,7 +4465,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.3.1/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/java.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/java.te 2008-05-14 08:37:39.000000000 -0400 @@ -6,16 +6,10 @@ # Declarations # @@ -4548,7 +4518,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.3.1/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/loadkeys.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/loadkeys.te 2008-05-14 08:37:39.000000000 -0400 @@ -44,3 +44,7 @@ optional_policy(` nscd_dontaudit_search_pid(loadkeys_t) @@ -4559,7 +4529,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +userdom_dontaudit_list_sysadm_home_dirs(loadkeys_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.3.1/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mono.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/mono.if 2008-05-14 08:37:39.000000000 -0400 @@ -18,3 +18,122 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) @@ -4685,7 +4655,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.3.1/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mono.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/mono.te 2008-05-14 08:37:39.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -4705,7 +4675,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.3.1/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mozilla.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/mozilla.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,8 +1,8 @@ -HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) -HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) @@ -4736,7 +4706,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.3.1/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mozilla.if 2008-05-13 09:40:47.988406000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/mozilla.if 2008-05-14 08:37:39.000000000 -0400 @@ -35,7 +35,10 @@ template(`mozilla_per_role_template',` gen_require(` @@ -5220,7 +5190,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.3.1/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mozilla.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/mozilla.te 2008-05-14 08:37:39.000000000 -0400 @@ -6,15 +6,15 @@ # Declarations # @@ -5246,7 +5216,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +files_tmp_file(user_mozilla_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.3.1/policy/modules/apps/mplayer.fc --- nsaserefpolicy/policy/modules/apps/mplayer.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mplayer.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/mplayer.fc 2008-05-14 08:37:39.000000000 -0400 @@ -10,4 +10,4 @@ /usr/bin/mencoder -- gen_context(system_u:object_r:mencoder_exec_t,s0) /usr/bin/xine -- gen_context(system_u:object_r:mplayer_exec_t,s0) @@ -5255,7 +5225,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. +HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:user_mplayer_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.3.1/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mplayer.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/mplayer.if 2008-05-14 08:37:39.000000000 -0400 @@ -35,6 +35,7 @@ template(`mplayer_per_role_template',` gen_require(` @@ -5391,7 +5361,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.3.1/policy/modules/apps/mplayer.te --- nsaserefpolicy/policy/modules/apps/mplayer.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mplayer.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/mplayer.te 2008-05-14 08:37:39.000000000 -0400 @@ -22,3 +22,7 @@ type mplayer_exec_t; corecmd_executable_file(mplayer_exec_t) @@ -5402,7 +5372,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.3.1/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) @@ -5415,7 +5385,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +HOME_DIR/\.local.* gen_context(system_u:object_r:user_nsplugin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.3.1/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,353 @@ + +## policy for nsplugin @@ -5772,7 +5742,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.3.1/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.te 2008-05-16 15:08:42.000000000 -0400 @@ -0,0 +1,201 @@ + +policy_module(nsplugin,1.0.0) @@ -5977,14 +5947,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.3.1/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/openoffice.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/openoffice.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.3.1/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/openoffice.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/openoffice.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,212 @@ +## Openoffice + @@ -6200,7 +6170,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.3.1/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/openoffice.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/openoffice.te 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice,1.0.0) @@ -6218,7 +6188,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.3.1/policy/modules/apps/screen.fc --- nsaserefpolicy/policy/modules/apps/screen.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/screen.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/screen.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,7 +1,7 @@ # # /home @@ -6230,7 +6200,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.f # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.3.1/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/screen.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/screen.if 2008-05-14 08:37:39.000000000 -0400 @@ -35,6 +35,7 @@ template(`screen_per_role_template',` gen_require(` @@ -6285,7 +6255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i kernel_read_kernel_sysctls($1_screen_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.3.1/policy/modules/apps/screen.te --- nsaserefpolicy/policy/modules/apps/screen.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/screen.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/screen.te 2008-05-14 08:37:39.000000000 -0400 @@ -11,3 +11,7 @@ type screen_exec_t; @@ -6296,7 +6266,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.3.1/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/slocate.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/slocate.te 2008-05-14 08:37:39.000000000 -0400 @@ -39,6 +39,7 @@ files_list_all(locate_t) @@ -6307,7 +6277,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. files_read_etc_files(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.3.1/policy/modules/apps/thunderbird.fc --- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.fc 2008-05-14 08:37:39.000000000 -0400 @@ -3,4 +3,4 @@ # /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) @@ -6316,7 +6286,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb +HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:user_thunderbird_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.3.1/policy/modules/apps/thunderbird.if --- nsaserefpolicy/policy/modules/apps/thunderbird.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.if 2008-05-14 08:37:39.000000000 -0400 @@ -43,9 +43,9 @@ application_domain($1_thunderbird_t,thunderbird_exec_t) role $3 types $1_thunderbird_t; @@ -6375,7 +6345,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.3.1/policy/modules/apps/thunderbird.te --- nsaserefpolicy/policy/modules/apps/thunderbird.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.te 2008-05-14 08:37:39.000000000 -0400 @@ -8,3 +8,7 @@ type thunderbird_exec_t; @@ -6386,7 +6356,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.3.1/policy/modules/apps/tvtime.if --- nsaserefpolicy/policy/modules/apps/tvtime.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/tvtime.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/tvtime.if 2008-05-14 08:37:39.000000000 -0400 @@ -35,6 +35,7 @@ template(`tvtime_per_role_template',` gen_require(` @@ -6464,7 +6434,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.i ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.3.1/policy/modules/apps/tvtime.te --- nsaserefpolicy/policy/modules/apps/tvtime.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/tvtime.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/tvtime.te 2008-05-14 08:37:39.000000000 -0400 @@ -11,3 +11,9 @@ type tvtime_dir_t; @@ -6477,7 +6447,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.t +files_tmp_file(user_tvtime_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.3.1/policy/modules/apps/uml.fc --- nsaserefpolicy/policy/modules/apps/uml.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/uml.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/uml.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,7 +1,7 @@ # # HOME_DIR/ @@ -6489,7 +6459,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc s # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.3.1/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/userhelper.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/userhelper.if 2008-05-14 08:37:39.000000000 -0400 @@ -181,24 +181,6 @@ nscd_socket_use($1_userhelper_t) ') @@ -6554,9 +6524,48 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp ') allow $2 $1_userhelper_t:process sigchld; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetctl.if serefpolicy-3.3.1/policy/modules/apps/usernetctl.if +--- nsaserefpolicy/policy/modules/apps/usernetctl.if 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/usernetctl.if 2008-05-16 15:42:59.000000000 -0400 +@@ -63,4 +63,8 @@ + optional_policy(` + modutils_run_insmod(usernetctl_t,$2,$3) + ') ++ ++ optional_policy(` ++ ppp_run(usernetctl_t,$2,$3) ++ ') + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetctl.te serefpolicy-3.3.1/policy/modules/apps/usernetctl.te +--- nsaserefpolicy/policy/modules/apps/usernetctl.te 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/usernetctl.te 2008-05-16 15:43:12.000000000 -0400 +@@ -49,19 +49,17 @@ + + fs_search_auto_mountpoints(usernetctl_t) + ++auth_use_nsswitch(usernetctl_t) ++ + libs_use_ld_so(usernetctl_t) + libs_use_shared_libs(usernetctl_t) + ++logging_send_syslog_msg(usernetctl_t) ++ + miscfiles_read_localization(usernetctl_t) + + seutil_read_config(usernetctl_t) + +-sysnet_read_config(usernetctl_t) +- + optional_policy(` + hostname_exec(usernetctl_t) + ') +- +-optional_policy(` +- nis_use_ypbind(usernetctl_t) +-') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.3.1/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/vmware.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/vmware.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,9 +1,9 @@ # # HOME_DIR/ @@ -6607,7 +6616,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f +/usr/lib/vmware-tools/sbin64/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.3.1/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/vmware.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/vmware.if 2008-05-14 08:37:39.000000000 -0400 @@ -164,7 +164,7 @@ sysnet_dns_name_resolve($1_vmware_t) sysnet_read_config($1_vmware_t) @@ -6642,7 +6651,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.3.1/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/vmware.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/vmware.te 2008-05-14 08:37:39.000000000 -0400 @@ -22,17 +22,21 @@ type vmware_var_run_t; files_pid_file(vmware_var_run_t) @@ -6710,7 +6719,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.3.1/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/wine.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/wine.if 2008-05-14 08:37:39.000000000 -0400 @@ -49,3 +49,53 @@ role $2 types wine_t; allow wine_t $3:chr_file rw_term_perms; @@ -6767,7 +6776,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.3.1/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/wine.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/wine.te 2008-05-14 08:37:39.000000000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -6799,7 +6808,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.3.1/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/corecommands.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/corecommands.fc 2008-05-14 08:37:39.000000000 -0400 @@ -7,11 +7,11 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -6910,7 +6919,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.3.1/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/corecommands.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/corecommands.if 2008-05-14 08:37:39.000000000 -0400 @@ -875,6 +875,7 @@ read_lnk_files_pattern($1,bin_t,bin_t) @@ -6921,7 +6930,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.3.1/policy/modules/kernel/corenetwork.if.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/corenetwork.if.in 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/corenetwork.if.in 2008-05-14 08:37:39.000000000 -0400 @@ -1441,10 +1441,11 @@ # interface(`corenet_tcp_bind_all_unreserved_ports',` @@ -6951,7 +6960,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.3.1/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/corenetwork.te.in 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/corenetwork.te.in 2008-05-14 08:37:39.000000000 -0400 @@ -75,6 +75,7 @@ network_port(aol, udp,5190,s0, tcp,5190,s0, udp,5191,s0, tcp,5191,s0, udp,5192,s0, tcp,5192,s0, udp,5193,s0, tcp,5193,s0) network_port(apcupsd, tcp,3551,s0, udp,3551,s0) @@ -7036,7 +7045,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(xen, tcp,8002,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.3.1/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/devices.fc 2008-05-12 14:40:26.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/devices.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,7 +1,7 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -7163,7 +7172,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.3.1/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/devices.if 2008-05-12 14:40:19.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/devices.if 2008-05-14 08:37:39.000000000 -0400 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -7590,7 +7599,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.3.1/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/devices.te 2008-05-12 14:40:14.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/devices.te 2008-05-14 08:37:39.000000000 -0400 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -7658,7 +7667,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device type power_device_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.3.1/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/domain.if 2008-05-13 13:38:39.972337000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/domain.if 2008-05-14 08:37:39.000000000 -0400 @@ -525,7 +525,7 @@ ') @@ -7708,7 +7717,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain ## all protocols (TCP, UDP, etc) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.3.1/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/domain.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/domain.te 2008-05-16 14:31:47.000000000 -0400 @@ -5,6 +5,13 @@ # # Declarations @@ -7731,7 +7740,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain # create child processes in the domain allow domain self:process { fork sigchld }; -@@ -140,7 +148,7 @@ +@@ -131,6 +139,9 @@ + allow unconfined_domain_type domain:fd use; + allow unconfined_domain_type domain:fifo_file rw_file_perms; + ++allow unconfined_domain_type domain:dbus send_msg; ++allow domain unconfined_domain_type:dbus send_msg; ++ + # Act upon any other process. + allow unconfined_domain_type domain:process ~{ transition dyntransition execmem execstack execheap }; + +@@ -140,7 +151,7 @@ # For /proc/pid allow unconfined_domain_type domain:dir list_dir_perms; @@ -7740,7 +7759,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain allow unconfined_domain_type domain:lnk_file { read_lnk_file_perms ioctl lock }; # act on all domains keys -@@ -148,3 +156,31 @@ +@@ -148,3 +159,31 @@ # receive from all domains over labeled networking domain_all_recvfrom_all_domains(unconfined_domain_type) @@ -7774,7 +7793,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +dontaudit can_change_object_identity can_change_object_identity:key link; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.3.1/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/files.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/files.fc 2008-05-14 08:37:39.000000000 -0400 @@ -32,6 +32,7 @@ /boot/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /boot/lost\+found/.* <> @@ -7785,7 +7804,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # /emul diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.3.1/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/files.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/files.if 2008-05-14 08:37:39.000000000 -0400 @@ -110,6 +110,11 @@ ## # @@ -8072,7 +8091,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.3.1/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/files.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/files.te 2008-05-14 08:37:39.000000000 -0400 @@ -50,11 +50,15 @@ # # etc_t is the type of the system etc directories. @@ -8104,7 +8123,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.3.1/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/filesystem.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/filesystem.if 2008-05-14 08:37:39.000000000 -0400 @@ -310,6 +310,25 @@ ######################################## @@ -8487,7 +8506,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.3.1/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/filesystem.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/filesystem.te 2008-05-14 08:37:39.000000000 -0400 @@ -25,6 +25,8 @@ fs_use_xattr encfs gen_context(system_u:object_r:fs_t,s0); fs_use_xattr ext2 gen_context(system_u:object_r:fs_t,s0); @@ -8529,7 +8548,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.3.1/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/kernel.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/kernel.if 2008-05-14 08:37:39.000000000 -0400 @@ -851,9 +851,8 @@ type proc_t, proc_afs_t; ') @@ -8559,7 +8578,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.3.1/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/kernel.te 2008-05-13 11:14:31.626609000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/kernel.te 2008-05-14 08:37:39.000000000 -0400 @@ -45,6 +45,15 @@ sid kernel gen_context(system_u:system_r:kernel_t,mls_systemhigh) @@ -8618,7 +8637,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if serefpolicy-3.3.1/policy/modules/kernel/mls.if --- nsaserefpolicy/policy/modules/kernel/mls.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/mls.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/mls.if 2008-05-14 08:37:39.000000000 -0400 @@ -612,6 +612,26 @@ ######################################## ## @@ -8675,7 +8694,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.3.1/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/selinux.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/selinux.if 2008-05-14 08:37:39.000000000 -0400 @@ -164,6 +164,7 @@ type security_t; ') @@ -8796,7 +8815,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.3.1/policy/modules/kernel/selinux.te --- nsaserefpolicy/policy/modules/kernel/selinux.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/selinux.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/selinux.te 2008-05-14 08:37:39.000000000 -0400 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -8819,7 +8838,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.3.1/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/storage.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/storage.fc 2008-05-14 08:37:39.000000000 -0400 @@ -13,6 +13,7 @@ /dev/cm20.* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -8838,7 +8857,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/ataraid/.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.3.1/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/storage.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/storage.if 2008-05-14 08:37:39.000000000 -0400 @@ -81,6 +81,26 @@ ######################################## @@ -8868,7 +8887,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ## SELinux protections for filesystem objects, and diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.3.1/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/terminal.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/terminal.if 2008-05-14 08:37:39.000000000 -0400 @@ -525,11 +525,13 @@ interface(`term_use_generic_ptys',` gen_require(` @@ -8897,7 +8916,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.3.1/policy/modules/services/aide.if --- nsaserefpolicy/policy/modules/services/aide.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/aide.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/aide.if 2008-05-14 08:37:39.000000000 -0400 @@ -79,10 +79,12 @@ allow $1 aide_t:process { ptrace signal_perms }; @@ -8915,7 +8934,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.fc serefpolicy-3.3.1/policy/modules/services/amavis.fc --- nsaserefpolicy/policy/modules/services/amavis.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/amavis.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/amavis.fc 2008-05-14 08:37:39.000000000 -0400 @@ -14,3 +14,5 @@ /var/run/amavis(d)?(/.*)? gen_context(system_u:object_r:amavis_var_run_t,s0) /var/spool/amavisd(/.*)? gen_context(system_u:object_r:amavis_spool_t,s0) @@ -8924,7 +8943,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav +/etc/rc.d/init.d/amavis -- gen_context(system_u:object_r:amavis_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.3.1/policy/modules/services/amavis.if --- nsaserefpolicy/policy/modules/services/amavis.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/amavis.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/amavis.if 2008-05-14 08:37:39.000000000 -0400 @@ -189,6 +189,25 @@ ######################################## @@ -8998,7 +9017,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.3.1/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/amavis.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/amavis.te 2008-05-14 08:37:39.000000000 -0400 @@ -13,7 +13,7 @@ # configuration files @@ -9020,7 +9039,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav # amavis local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.3.1/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/apache.fc 2008-05-13 09:47:47.258486000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/apache.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,10 +1,9 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_ROLE_content_t,s0) +HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -9090,7 +9109,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.3.1/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/apache.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/apache.if 2008-05-14 08:37:39.000000000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -9679,7 +9698,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.3.1/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/apache.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/apache.te 2008-05-14 09:06:33.000000000 -0400 @@ -20,6 +20,8 @@ # Declarations # @@ -10081,15 +10100,37 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac files_read_etc_files(httpd_suexec_t) files_read_usr_files(httpd_suexec_t) -@@ -628,6 +739,7 @@ +@@ -612,6 +723,11 @@ + + miscfiles_read_localization(httpd_suexec_t) + ++read_files_pattern(httpd_suexec_t, httpd_user_content_t, httpd_user_content_t) ++read_files_pattern(httpd_suexec_t, httpd_user_script_rw_t, httpd_user_script_rw_t) ++read_files_pattern(httpd_suexec_t, httpd_user_script_ro_t, httpd_user_script_ro_t) ++read_files_pattern(httpd_suexec_t, httpd_user_script_ra_t, httpd_user_script_ra_t) ++ + tunable_policy(`httpd_can_network_connect',` + allow httpd_suexec_t self:tcp_socket create_stream_socket_perms; + allow httpd_suexec_t self:udp_socket create_socket_perms; +@@ -628,16 +744,30 @@ corenet_sendrecv_all_client_packets(httpd_suexec_t) ') +domain_entry_file(httpd_sys_script_t,httpd_sys_content_t) tunable_policy(`httpd_enable_cgi && httpd_unified',` domtrans_pattern(httpd_suexec_t, httpdcontent, httpd_sys_script_t) ++ domtrans_pattern(httpd_suexec_t, httpd_user_content_t, httpd_user_script_t) ++ domtrans_pattern(httpd_suexec_t, httpd_user_script_ro_t, httpd_user_script_t) ++ domtrans_pattern(httpd_suexec_t, httpd_user_script_ra_t, httpd_user_script_t) ++ domtrans_pattern(httpd_suexec_t, httpd_user_script_rw_t, httpd_user_script_t) ') -@@ -638,6 +750,12 @@ + ++tunable_policy(`httpd_enable_cgi',` ++ domtrans_pattern(httpd_suexec_t, httpd_user_script_t, httpd_user_script_t) ++') + tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` + fs_read_nfs_files(httpd_suexec_t) + fs_read_nfs_symlinks(httpd_suexec_t) fs_exec_nfs_files(httpd_suexec_t) ') @@ -10102,7 +10143,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_suexec_t) fs_read_cifs_symlinks(httpd_suexec_t) -@@ -655,10 +773,6 @@ +@@ -655,10 +785,6 @@ dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write }; ') @@ -10113,7 +10154,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache system script local policy -@@ -668,7 +782,8 @@ +@@ -668,7 +794,8 @@ dontaudit httpd_sys_script_t httpd_config_t:dir search; @@ -10123,7 +10164,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac allow httpd_sys_script_t squirrelmail_spool_t:dir list_dir_perms; read_files_pattern(httpd_sys_script_t,squirrelmail_spool_t,squirrelmail_spool_t) -@@ -682,15 +797,44 @@ +@@ -682,15 +809,44 @@ # Should we add a boolean? apache_domtrans_rotatelogs(httpd_sys_script_t) @@ -10135,15 +10176,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac -tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` +tunable_policy(`httpd_use_nfs', ` - fs_read_nfs_files(httpd_sys_script_t) - fs_read_nfs_symlinks(httpd_sys_script_t) - ') - -+tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs', ` + fs_read_nfs_files(httpd_sys_script_t) + fs_read_nfs_symlinks(httpd_sys_script_t) +') + ++tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs', ` + fs_read_nfs_files(httpd_sys_script_t) + fs_read_nfs_symlinks(httpd_sys_script_t) + ') + +tunable_policy(`httpd_enable_cgi && httpd_can_network_connect',` + allow httpd_sys_script_t self:tcp_socket create_stream_socket_perms; + allow httpd_sys_script_t self:udp_socket create_socket_perms; @@ -10169,7 +10210,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) -@@ -700,9 +844,15 @@ +@@ -700,9 +856,15 @@ clamav_domtrans_clamscan(httpd_sys_script_t) ') @@ -10185,7 +10226,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -724,3 +874,47 @@ +@@ -724,3 +886,47 @@ logging_search_logs(httpd_rotatelogs_t) miscfiles_read_localization(httpd_rotatelogs_t) @@ -10235,7 +10276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.3.1/policy/modules/services/apcupsd.fc --- nsaserefpolicy/policy/modules/services/apcupsd.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/apcupsd.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/apcupsd.fc 2008-05-14 08:37:39.000000000 -0400 @@ -13,3 +13,5 @@ /var/www/apcupsd/upsfstats\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) /var/www/apcupsd/upsimage\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) @@ -10244,7 +10285,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +/etc/rc.d/init.d/apcupsd -- gen_context(system_u:object_r:apcupsd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.3.1/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/apcupsd.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/apcupsd.if 2008-05-14 08:37:39.000000000 -0400 @@ -90,10 +90,102 @@ ## ## @@ -10351,7 +10392,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.3.1/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/apcupsd.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/apcupsd.te 2008-05-14 08:37:39.000000000 -0400 @@ -22,6 +22,9 @@ type apcupsd_var_run_t; files_pid_file(apcupsd_var_run_t) @@ -10376,7 +10417,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.3.1/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/apm.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/apm.te 2008-05-14 08:37:39.000000000 -0400 @@ -190,6 +190,10 @@ dbus_stub(apmd_t) @@ -10390,7 +10431,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.3.1/policy/modules/services/arpwatch.fc --- nsaserefpolicy/policy/modules/services/arpwatch.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/arpwatch.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/arpwatch.fc 2008-05-14 08:37:39.000000000 -0400 @@ -9,3 +9,5 @@ # /var/arpwatch(/.*)? gen_context(system_u:object_r:arpwatch_data_t,s0) @@ -10399,7 +10440,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw +/etc/rc.d/init.d/arpwatch -- gen_context(system_u:object_r:arpwatch_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.3.1/policy/modules/services/arpwatch.if --- nsaserefpolicy/policy/modules/services/arpwatch.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/arpwatch.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/arpwatch.if 2008-05-14 08:37:39.000000000 -0400 @@ -90,3 +90,73 @@ dontaudit $1 arpwatch_t:packet_socket { read write }; @@ -10476,7 +10517,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.3.1/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/arpwatch.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/arpwatch.te 2008-05-14 08:37:39.000000000 -0400 @@ -19,6 +19,9 @@ type arpwatch_var_run_t; files_pid_file(arpwatch_var_run_t) @@ -10489,7 +10530,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.3.1/policy/modules/services/asterisk.fc --- nsaserefpolicy/policy/modules/services/asterisk.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/asterisk.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/asterisk.fc 2008-05-14 08:37:39.000000000 -0400 @@ -6,3 +6,4 @@ /var/log/asterisk(/.*)? gen_context(system_u:object_r:asterisk_log_t,s0) /var/run/asterisk(/.*)? gen_context(system_u:object_r:asterisk_var_run_t,s0) @@ -10497,7 +10538,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste +/etc/rc.d/init.d/asterisk -- gen_context(system_u:object_r:asterisk_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.3.1/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/asterisk.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/asterisk.if 2008-05-14 08:37:39.000000000 -0400 @@ -1 +1,83 @@ ## Asterisk IP telephony server + @@ -10584,7 +10625,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.3.1/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/asterisk.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/asterisk.te 2008-05-14 08:37:39.000000000 -0400 @@ -31,6 +31,9 @@ type asterisk_var_run_t; files_pid_file(asterisk_var_run_t) @@ -10597,7 +10638,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.3.1/policy/modules/services/automount.fc --- nsaserefpolicy/policy/modules/services/automount.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/automount.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/automount.fc 2008-05-14 08:37:39.000000000 -0400 @@ -12,4 +12,7 @@ # /var # @@ -10609,7 +10650,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.3.1/policy/modules/services/automount.if --- nsaserefpolicy/policy/modules/services/automount.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/automount.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/automount.if 2008-05-14 08:37:39.000000000 -0400 @@ -74,3 +74,109 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -10722,7 +10763,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.3.1/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/automount.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/automount.te 2008-05-14 08:37:39.000000000 -0400 @@ -20,6 +20,9 @@ files_tmp_file(automount_tmp_t) files_mountpoint(automount_tmp_t) @@ -10809,7 +10850,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.3.1/policy/modules/services/avahi.fc --- nsaserefpolicy/policy/modules/services/avahi.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/avahi.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/avahi.fc 2008-05-14 08:37:39.000000000 -0400 @@ -3,3 +3,7 @@ /usr/sbin/avahi-dnsconfd -- gen_context(system_u:object_r:avahi_exec_t,s0) @@ -10820,7 +10861,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.3.1/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/avahi.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/avahi.if 2008-05-14 08:37:39.000000000 -0400 @@ -57,3 +57,64 @@ dontaudit $1 avahi_var_run_t:dir search_dir_perms; @@ -10888,7 +10929,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.3.1/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/avahi.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/avahi.te 2008-05-14 08:37:39.000000000 -0400 @@ -13,6 +13,9 @@ type avahi_var_run_t; files_pid_file(avahi_var_run_t) @@ -10918,7 +10959,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.3.1/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bind.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/bind.fc 2008-05-14 08:37:39.000000000 -0400 @@ -49,3 +49,5 @@ /var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) /var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) @@ -10927,7 +10968,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind +/etc/rc.d/init.d/named -- gen_context(system_u:object_r:named_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.3.1/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bind.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/bind.if 2008-05-14 08:37:39.000000000 -0400 @@ -254,3 +254,94 @@ interface(`bind_udp_chat_named',` refpolicywarn(`$0($*) has been deprecated.') @@ -11025,7 +11066,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.3.1/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bind.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/bind.te 2008-05-14 08:37:39.000000000 -0400 @@ -53,6 +53,9 @@ init_system_domain(ndc_t,ndc_exec_t) role system_r types ndc_t; @@ -11055,7 +11096,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind domain_use_interactive_fds(ndc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.3.1/policy/modules/services/bitlbee.fc --- nsaserefpolicy/policy/modules/services/bitlbee.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bitlbee.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/bitlbee.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) /etc/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_conf_t,s0) @@ -11065,7 +11106,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl +/etc/rc.d/init.d/bitlbee -- gen_context(system_u:object_r:bitlbee_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.3.1/policy/modules/services/bitlbee.if --- nsaserefpolicy/policy/modules/services/bitlbee.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bitlbee.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/bitlbee.if 2008-05-14 08:37:39.000000000 -0400 @@ -20,3 +20,70 @@ allow $1 bitlbee_conf_t:file { read getattr }; ') @@ -11139,7 +11180,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.3.1/policy/modules/services/bitlbee.te --- nsaserefpolicy/policy/modules/services/bitlbee.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bitlbee.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/bitlbee.te 2008-05-14 08:37:39.000000000 -0400 @@ -17,6 +17,12 @@ type bitlbee_var_t; files_type(bitlbee_var_t) @@ -11193,7 +11234,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.3.1/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bluetooth.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/bluetooth.fc 2008-05-14 08:37:39.000000000 -0400 @@ -22,3 +22,8 @@ # /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) @@ -11205,7 +11246,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +/etc/rc.d/init.d/pand -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.3.1/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bluetooth.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/bluetooth.if 2008-05-14 08:37:39.000000000 -0400 @@ -35,7 +35,7 @@ template(`bluetooth_per_role_template',` gen_require(` @@ -11315,7 +11356,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.3.1/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bluetooth.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/bluetooth.te 2008-05-14 08:37:39.000000000 -0400 @@ -32,19 +32,22 @@ type bluetooth_var_run_t; files_pid_file(bluetooth_var_run_t) @@ -11384,7 +11425,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.fc serefpolicy-3.3.1/policy/modules/services/canna.fc --- nsaserefpolicy/policy/modules/services/canna.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/canna.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/canna.fc 2008-05-14 08:37:39.000000000 -0400 @@ -20,3 +20,5 @@ /var/run/\.iroha_unix -d gen_context(system_u:object_r:canna_var_run_t,s0) /var/run/\.iroha_unix/.* -s gen_context(system_u:object_r:canna_var_run_t,s0) @@ -11393,7 +11434,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann +/etc/rc.d/init.d/canna -- gen_context(system_u:object_r:canna_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.if serefpolicy-3.3.1/policy/modules/services/canna.if --- nsaserefpolicy/policy/modules/services/canna.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/canna.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/canna.if 2008-05-14 08:37:39.000000000 -0400 @@ -18,3 +18,74 @@ files_search_pids($1) stream_connect_pattern($1,canna_var_run_t,canna_var_run_t,canna_t) @@ -11471,7 +11512,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.3.1/policy/modules/services/canna.te --- nsaserefpolicy/policy/modules/services/canna.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/canna.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/canna.te 2008-05-14 08:37:39.000000000 -0400 @@ -19,6 +19,9 @@ type canna_var_run_t; files_pid_file(canna_var_run_t) @@ -11484,7 +11525,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.3.1/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/clamav.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/clamav.fc 2008-05-14 08:37:39.000000000 -0400 @@ -5,16 +5,20 @@ /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) @@ -11510,7 +11551,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +/etc/rc.d/init.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.3.1/policy/modules/services/clamav.if --- nsaserefpolicy/policy/modules/services/clamav.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/clamav.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/clamav.if 2008-05-14 08:37:39.000000000 -0400 @@ -38,6 +38,27 @@ ######################################## @@ -11658,7 +11699,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.3.1/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/clamav.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/clamav.te 2008-05-14 08:37:39.000000000 -0400 @@ -13,7 +13,7 @@ # configuration files @@ -11719,7 +11760,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.3.1/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/consolekit.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/consolekit.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -11729,7 +11770,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.3.1/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/consolekit.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/consolekit.if 2008-05-14 08:37:39.000000000 -0400 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -11757,7 +11798,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.3.1/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/consolekit.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/consolekit.te 2008-05-14 08:37:39.000000000 -0400 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -11875,7 +11916,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.3.1/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/courier.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/courier.te 2008-05-14 08:37:39.000000000 -0400 @@ -9,7 +9,7 @@ courier_domain_template(authdaemon) @@ -11887,7 +11928,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.3.1/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cron.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cron.fc 2008-05-14 08:37:39.000000000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -11904,7 +11945,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.3.1/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cron.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cron.if 2008-05-16 14:24:22.000000000 -0400 @@ -35,38 +35,23 @@ # template(`cron_per_role_template',` @@ -12231,7 +12272,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.3.1/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cron.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cron.te 2008-05-14 08:37:39.000000000 -0400 @@ -12,14 +12,6 @@ ## @@ -12499,7 +12540,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.3.1/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cups.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cups.fc 2008-05-14 08:37:39.000000000 -0400 @@ -8,24 +8,28 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -12558,7 +12599,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.3.1/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cups.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cups.if 2008-05-14 08:37:39.000000000 -0400 @@ -20,6 +20,30 @@ ######################################## @@ -12718,7 +12759,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.3.1/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cups.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cups.te 2008-05-14 08:37:39.000000000 -0400 @@ -43,14 +43,13 @@ type cupsd_var_run_t; @@ -13067,7 +13108,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.3.1/policy/modules/services/cvs.if --- nsaserefpolicy/policy/modules/services/cvs.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cvs.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cvs.if 2008-05-14 08:37:39.000000000 -0400 @@ -36,3 +36,72 @@ can_exec($1,cvs_exec_t) @@ -13143,7 +13184,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.3.1/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cvs.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cvs.te 2008-05-14 08:37:39.000000000 -0400 @@ -28,6 +28,9 @@ type cvs_var_run_t; files_pid_file(cvs_var_run_t) @@ -13185,13 +13226,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.3.1/policy/modules/services/cyphesis.fc --- nsaserefpolicy/policy/modules/services/cyphesis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyphesis.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cyphesis.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/cyphesis -- gen_context(system_u:object_r:cyphesis_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.if serefpolicy-3.3.1/policy/modules/services/cyphesis.if --- nsaserefpolicy/policy/modules/services/cyphesis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyphesis.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cyphesis.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,19 @@ +## policy for cyphesis + @@ -13214,7 +13255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.3.1/policy/modules/services/cyphesis.te --- nsaserefpolicy/policy/modules/services/cyphesis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyphesis.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cyphesis.te 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,92 @@ +policy_module(cyphesis,1.0.0) + @@ -13310,7 +13351,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.3.1/policy/modules/services/cyrus.fc --- nsaserefpolicy/policy/modules/services/cyrus.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyrus.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cyrus.fc 2008-05-14 08:37:39.000000000 -0400 @@ -2,3 +2,5 @@ /usr/lib(64)?/cyrus-imapd/cyrus-master -- gen_context(system_u:object_r:cyrus_exec_t,s0) @@ -13319,7 +13360,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru +/etc/rc.d/init.d/cyrus -- gen_context(system_u:object_r:cyrus_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.3.1/policy/modules/services/cyrus.if --- nsaserefpolicy/policy/modules/services/cyrus.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyrus.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cyrus.if 2008-05-14 08:37:39.000000000 -0400 @@ -39,3 +39,74 @@ files_search_var_lib($1) stream_connect_pattern($1,cyrus_var_lib_t,cyrus_var_lib_t,cyrus_t) @@ -13397,7 +13438,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.3.1/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyrus.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cyrus.te 2008-05-14 08:37:39.000000000 -0400 @@ -19,6 +19,9 @@ type cyrus_var_run_t; files_pid_file(cyrus_var_run_t) @@ -13410,7 +13451,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.3.1/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dbus.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dbus.fc 2008-05-14 08:37:39.000000000 -0400 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) @@ -13423,7 +13464,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.3.1/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dbus.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dbus.if 2008-05-14 08:37:39.000000000 -0400 @@ -53,6 +53,7 @@ gen_require(` type system_dbusd_exec_t, system_dbusd_t, dbusd_etc_t; @@ -13690,7 +13731,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.3.1/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dbus.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dbus.te 2008-05-14 08:37:39.000000000 -0400 @@ -9,9 +9,10 @@ # # Delcarations @@ -13811,7 +13852,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.3.1/policy/modules/services/dcc.if --- nsaserefpolicy/policy/modules/services/dcc.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dcc.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dcc.if 2008-05-14 08:37:39.000000000 -0400 @@ -72,6 +72,24 @@ ######################################## @@ -13839,7 +13880,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.3.1/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dcc.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dcc.te 2008-05-14 08:37:39.000000000 -0400 @@ -105,6 +105,8 @@ files_read_etc_files(cdcc_t) files_read_etc_runtime_files(cdcc_t) @@ -14001,7 +14042,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.fc serefpolicy-3.3.1/policy/modules/services/ddclient.fc --- nsaserefpolicy/policy/modules/services/ddclient.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ddclient.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ddclient.fc 2008-05-14 08:37:39.000000000 -0400 @@ -9,3 +9,5 @@ /var/log/ddtcd\.log.* -- gen_context(system_u:object_r:ddclient_log_t,s0) /var/run/ddclient\.pid -- gen_context(system_u:object_r:ddclient_var_run_t,s0) @@ -14010,7 +14051,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.3.1/policy/modules/services/ddclient.if --- nsaserefpolicy/policy/modules/services/ddclient.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ddclient.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ddclient.if 2008-05-14 08:37:39.000000000 -0400 @@ -18,3 +18,81 @@ corecmd_search_bin($1) domtrans_pattern($1, ddclient_exec_t, ddclient_t) @@ -14095,7 +14136,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.te serefpolicy-3.3.1/policy/modules/services/ddclient.te --- nsaserefpolicy/policy/modules/services/ddclient.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ddclient.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ddclient.te 2008-05-14 08:37:39.000000000 -0400 @@ -11,7 +11,7 @@ init_daemon_domain(ddclient_t,ddclient_exec_t) @@ -14117,7 +14158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl # Declarations diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.3.1/policy/modules/services/dhcp.fc --- nsaserefpolicy/policy/modules/services/dhcp.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dhcp.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dhcp.fc 2008-05-14 08:37:39.000000000 -0400 @@ -5,3 +5,6 @@ /var/lib/dhcp(3)?/dhcpd\.leases.* -- gen_context(system_u:object_r:dhcpd_state_t,s0) @@ -14127,7 +14168,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.3.1/policy/modules/services/dhcp.if --- nsaserefpolicy/policy/modules/services/dhcp.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dhcp.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dhcp.if 2008-05-14 08:37:39.000000000 -0400 @@ -19,3 +19,71 @@ sysnet_search_dhcp_state($1) allow $1 dhcpd_state_t:file setattr; @@ -14202,7 +14243,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.3.1/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dhcp.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dhcp.te 2008-05-14 08:37:39.000000000 -0400 @@ -19,18 +19,20 @@ type dhcpd_var_run_t; files_pid_file(dhcpd_var_run_t) @@ -14268,7 +14309,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.3.1/policy/modules/services/dictd.fc --- nsaserefpolicy/policy/modules/services/dictd.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dictd.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dictd.fc 2008-05-14 08:37:39.000000000 -0400 @@ -4,3 +4,6 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) @@ -14278,7 +14319,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict +/etc/rc.d/init.d/dictd -- gen_context(system_u:object_r:dictd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.if serefpolicy-3.3.1/policy/modules/services/dictd.if --- nsaserefpolicy/policy/modules/services/dictd.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dictd.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dictd.if 2008-05-14 08:37:39.000000000 -0400 @@ -14,3 +14,73 @@ interface(`dictd_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -14355,7 +14396,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.3.1/policy/modules/services/dictd.te --- nsaserefpolicy/policy/modules/services/dictd.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dictd.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dictd.te 2008-05-14 08:37:39.000000000 -0400 @@ -16,6 +16,12 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -14381,7 +14422,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.3.1/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,4 +1,7 @@ /usr/sbin/dnsmasq -- gen_context(system_u:object_r:dnsmasq_exec_t,s0) @@ -14392,7 +14433,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +/etc/rc.d/init.d/dnsmasq -- gen_context(system_u:object_r:dnsmasq_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.3.1/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.if 2008-05-14 08:37:39.000000000 -0400 @@ -1 +1,125 @@ ## dnsmasq DNS forwarder and DHCP server + @@ -14521,7 +14562,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.3.1/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.te 2008-05-14 08:37:39.000000000 -0400 @@ -16,6 +16,9 @@ type dnsmasq_var_run_t; files_pid_file(dnsmasq_var_run_t) @@ -14560,7 +14601,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.3.1/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dovecot.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dovecot.fc 2008-05-14 08:37:39.000000000 -0400 @@ -17,23 +17,24 @@ ifdef(`distro_debian', ` @@ -14593,7 +14634,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +/etc/rc.d/init.d/dovecot -- gen_context(system_u:object_r:dovecot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.3.1/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dovecot.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dovecot.if 2008-05-14 08:37:39.000000000 -0400 @@ -21,7 +21,46 @@ ######################################## @@ -14734,7 +14775,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.3.1/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dovecot.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dovecot.te 2008-05-14 08:37:39.000000000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -14883,7 +14924,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.3.1/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/exim.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/exim.if 2008-05-14 08:37:39.000000000 -0400 @@ -97,6 +97,26 @@ ######################################## @@ -14913,7 +14954,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.3.1/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/exim.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/exim.te 2008-05-14 08:37:39.000000000 -0400 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files,false) @@ -15092,7 +15133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.3.1/policy/modules/services/fail2ban.fc --- nsaserefpolicy/policy/modules/services/fail2ban.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/fail2ban.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/fail2ban.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,3 +1,7 @@ /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) +/usr/bin/fail2ban-server -- gen_context(system_u:object_r:fail2ban_exec_t,s0) @@ -15103,7 +15144,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.3.1/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/fail2ban.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/fail2ban.if 2008-05-14 08:37:39.000000000 -0400 @@ -78,3 +78,68 @@ files_search_pids($1) allow $1 fail2ban_var_run_t:file read_file_perms; @@ -15175,7 +15216,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.3.1/policy/modules/services/fail2ban.te --- nsaserefpolicy/policy/modules/services/fail2ban.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/fail2ban.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/fail2ban.te 2008-05-14 08:37:39.000000000 -0400 @@ -18,6 +18,9 @@ type fail2ban_var_run_t; files_pid_file(fail2ban_var_run_t) @@ -15248,7 +15289,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.fc serefpolicy-3.3.1/policy/modules/services/fetchmail.fc --- nsaserefpolicy/policy/modules/services/fetchmail.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/fetchmail.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/fetchmail.fc 2008-05-14 08:37:39.000000000 -0400 @@ -17,3 +17,4 @@ /var/run/fetchmail/.* -- gen_context(system_u:object_r:fetchmail_var_run_t,s0) @@ -15256,7 +15297,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.3.1/policy/modules/services/fetchmail.if --- nsaserefpolicy/policy/modules/services/fetchmail.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/fetchmail.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/fetchmail.if 2008-05-14 08:37:39.000000000 -0400 @@ -1 +1,44 @@ ## Remote-mail retrieval and forwarding utility + @@ -15304,7 +15345,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.3.1/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/fetchmail.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/fetchmail.te 2008-05-14 08:37:39.000000000 -0400 @@ -14,7 +14,7 @@ files_pid_file(fetchmail_var_run_t) @@ -15327,7 +15368,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.3.1/policy/modules/services/ftp.fc --- nsaserefpolicy/policy/modules/services/ftp.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ftp.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ftp.fc 2008-05-14 08:37:39.000000000 -0400 @@ -27,3 +27,6 @@ /var/log/vsftpd.* -- gen_context(system_u:object_r:xferlog_t,s0) /var/log/xferlog.* -- gen_context(system_u:object_r:xferlog_t,s0) @@ -15337,7 +15378,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. +/etc/rc.d/init.d/proftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.3.1/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ftp.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ftp.if 2008-05-14 08:37:39.000000000 -0400 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -15456,7 +15497,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.3.1/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ftp.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ftp.te 2008-05-14 08:37:39.000000000 -0400 @@ -75,6 +75,9 @@ type xferlog_t; logging_log_file(xferlog_t) @@ -15522,13 +15563,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.fc serefpolicy-3.3.1/policy/modules/services/gamin.fc --- nsaserefpolicy/policy/modules/services/gamin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gamin.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/gamin.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/gam_server -- gen_context(system_u:object_r:gamin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.if serefpolicy-3.3.1/policy/modules/services/gamin.if --- nsaserefpolicy/policy/modules/services/gamin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gamin.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/gamin.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,39 @@ + +## policy for gamin @@ -15571,7 +15612,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.te serefpolicy-3.3.1/policy/modules/services/gamin.te --- nsaserefpolicy/policy/modules/services/gamin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gamin.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/gamin.te 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,40 @@ +policy_module(gamin,1.0.0) + @@ -15615,14 +15656,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.3.1/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.3.1/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,75 @@ + +## policy for gnomeclock @@ -15701,7 +15742,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.3.1/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.te 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,55 @@ +policy_module(gnomeclock,1.0.0) +######################################## @@ -15760,7 +15801,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.3.1/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/hal.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/hal.fc 2008-05-14 08:37:39.000000000 -0400 @@ -8,6 +8,7 @@ /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) @@ -15787,7 +15828,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.3.1/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/hal.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/hal.if 2008-05-14 08:37:39.000000000 -0400 @@ -302,3 +302,42 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; @@ -15833,7 +15874,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.3.1/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/hal.te 2008-05-08 13:57:02.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/hal.te 2008-05-16 16:44:29.000000000 -0400 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -15934,17 +15975,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. rpc_search_nfs_state_data(hald_t) ') -@@ -291,7 +314,8 @@ +@@ -291,7 +314,9 @@ # allow hald_acl_t self:capability { dac_override fowner }; -allow hald_acl_t self:fifo_file read_fifo_file_perms; +allow hald_acl_t self:process { getattr signal }; ++allow hald_acl_t self:unix_dgram_socket create_socket_perms; +allow hald_acl_t self:fifo_file rw_fifo_file_perms; domtrans_pattern(hald_t, hald_acl_exec_t, hald_acl_t) allow hald_t hald_acl_t:process signal; -@@ -301,9 +325,14 @@ +@@ -301,9 +326,14 @@ manage_files_pattern(hald_acl_t,hald_var_lib_t,hald_var_lib_t) files_search_var_lib(hald_acl_t) @@ -15959,7 +16001,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. dev_getattr_generic_usb_dev(hald_acl_t) dev_getattr_video_dev(hald_acl_t) dev_setattr_video_dev(hald_acl_t) -@@ -325,6 +354,11 @@ +@@ -325,6 +355,11 @@ miscfiles_read_localization(hald_acl_t) @@ -15971,7 +16013,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ######################################## # # Local hald mac policy -@@ -338,10 +372,14 @@ +@@ -338,10 +373,14 @@ manage_files_pattern(hald_mac_t,hald_var_lib_t,hald_var_lib_t) files_search_var_lib(hald_mac_t) @@ -15986,7 +16028,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. libs_use_ld_so(hald_mac_t) libs_use_shared_libs(hald_mac_t) -@@ -391,3 +429,8 @@ +@@ -391,3 +430,8 @@ libs_use_shared_libs(hald_keymap_t) miscfiles_read_localization(hald_keymap_t) @@ -15997,7 +16039,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.3.1/policy/modules/services/inetd.if --- nsaserefpolicy/policy/modules/services/inetd.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/inetd.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/inetd.if 2008-05-14 08:37:39.000000000 -0400 @@ -115,6 +115,10 @@ allow $1 inetd_t:tcp_socket rw_stream_socket_perms; @@ -16011,7 +16053,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.3.1/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/inetd.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/inetd.te 2008-05-14 08:37:39.000000000 -0400 @@ -30,6 +30,10 @@ type inetd_child_var_run_t; files_pid_file(inetd_child_var_run_t) @@ -16067,7 +16109,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.fc serefpolicy-3.3.1/policy/modules/services/inn.fc --- nsaserefpolicy/policy/modules/services/inn.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/inn.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/inn.fc 2008-05-14 08:37:39.000000000 -0400 @@ -64,3 +64,5 @@ /var/run/news(/.*)? gen_context(system_u:object_r:innd_var_run_t,s0) @@ -16076,7 +16118,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. +/etc/rc.d/init.d/innd -- gen_context(system_u:object_r:innd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.3.1/policy/modules/services/inn.if --- nsaserefpolicy/policy/modules/services/inn.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/inn.if 2008-05-13 13:17:17.445562000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/inn.if 2008-05-14 08:37:39.000000000 -0400 @@ -54,8 +54,7 @@ ') @@ -16170,7 +16212,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.3.1/policy/modules/services/inn.te --- nsaserefpolicy/policy/modules/services/inn.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/inn.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/inn.te 2008-05-14 08:37:39.000000000 -0400 @@ -22,7 +22,10 @@ files_pid_file(innd_var_run_t) @@ -16185,7 +16227,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.fc serefpolicy-3.3.1/policy/modules/services/jabber.fc --- nsaserefpolicy/policy/modules/services/jabber.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/jabber.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/jabber.fc 2008-05-14 08:37:39.000000000 -0400 @@ -2,3 +2,4 @@ /var/lib/jabber(/.*)? gen_context(system_u:object_r:jabberd_var_lib_t,s0) @@ -16193,7 +16235,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb +/etc/rc.d/init.d/jabber -- gen_context(system_u:object_r:jabber_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.if serefpolicy-3.3.1/policy/modules/services/jabber.if --- nsaserefpolicy/policy/modules/services/jabber.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/jabber.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/jabber.if 2008-05-14 08:37:39.000000000 -0400 @@ -13,3 +13,73 @@ interface(`jabber_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -16270,7 +16312,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.3.1/policy/modules/services/jabber.te --- nsaserefpolicy/policy/modules/services/jabber.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/jabber.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/jabber.te 2008-05-14 08:37:39.000000000 -0400 @@ -19,6 +19,9 @@ type jabberd_var_run_t; files_pid_file(jabberd_var_run_t) @@ -16283,7 +16325,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.3.1/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerberos.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/kerberos.fc 2008-05-14 08:37:39.000000000 -0400 @@ -16,3 +16,9 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) @@ -16296,7 +16338,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +/etc/rc.d/init.d/krb5kdc -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.3.1/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerberos.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/kerberos.if 2008-05-16 15:02:02.000000000 -0400 @@ -43,7 +43,14 @@ dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; dontaudit $1 krb5kdc_conf_t:file rw_file_perms; @@ -16486,7 +16528,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.3.1/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerberos.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/kerberos.te 2008-05-14 08:37:39.000000000 -0400 @@ -54,6 +54,12 @@ type krb5kdc_var_run_t; files_pid_file(krb5kdc_var_run_t) @@ -16586,7 +16628,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.fc serefpolicy-3.3.1/policy/modules/services/kerneloops.fc --- nsaserefpolicy/policy/modules/services/kerneloops.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerneloops.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/kerneloops.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/sbin/kerneloops -- gen_context(system_u:object_r:kerneloops_exec_t,s0) @@ -16594,7 +16636,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern +/etc/rc.d/init.d/kerneloops -- gen_context(system_u:object_r:kerneloops_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.3.1/policy/modules/services/kerneloops.if --- nsaserefpolicy/policy/modules/services/kerneloops.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerneloops.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/kerneloops.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,125 @@ + +## policy for kerneloops @@ -16723,7 +16765,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.3.1/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerneloops.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/kerneloops.te 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,57 @@ +policy_module(kerneloops,1.0.0) + @@ -16784,7 +16826,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.3.1/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ldap.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ldap.fc 2008-05-14 08:37:39.000000000 -0400 @@ -14,3 +14,5 @@ /var/run/openldap(/.*)? gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) @@ -16793,7 +16835,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap +/etc/rc.d/init.d/ldap -- gen_context(system_u:object_r:ldap_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.3.1/policy/modules/services/ldap.if --- nsaserefpolicy/policy/modules/services/ldap.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ldap.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ldap.if 2008-05-14 08:37:39.000000000 -0400 @@ -73,3 +73,80 @@ allow $1 slapd_var_run_t:sock_file write; allow $1 slapd_t:unix_stream_socket connectto; @@ -16877,7 +16919,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.3.1/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ldap.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ldap.te 2008-05-14 08:37:39.000000000 -0400 @@ -31,6 +31,9 @@ type slapd_var_run_t; files_pid_file(slapd_var_run_t) @@ -16890,7 +16932,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.3.1/policy/modules/services/lpd.fc --- nsaserefpolicy/policy/modules/services/lpd.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/lpd.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/lpd.fc 2008-05-14 08:37:39.000000000 -0400 @@ -22,11 +22,15 @@ /usr/sbin/lpinfo -- gen_context(system_u:object_r:lpr_exec_t,s0) /usr/sbin/lpmove -- gen_context(system_u:object_r:lpr_exec_t,s0) @@ -16909,7 +16951,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.3.1/policy/modules/services/lpd.if --- nsaserefpolicy/policy/modules/services/lpd.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/lpd.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/lpd.if 2008-05-14 08:37:39.000000000 -0400 @@ -336,10 +336,8 @@ ') @@ -16924,7 +16966,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.3.1/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailman.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mailman.fc 2008-05-14 08:37:39.000000000 -0400 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) @@ -16932,7 +16974,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.3.1/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailman.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mailman.if 2008-05-14 08:37:39.000000000 -0400 @@ -211,6 +211,7 @@ type mailman_data_t; ') @@ -16969,7 +17011,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.3.1/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailman.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mailman.te 2008-05-14 08:37:39.000000000 -0400 @@ -53,10 +53,9 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -17001,13 +17043,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.3.1/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailscanner.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mailscanner.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.3.1/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailscanner.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mailscanner.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -17070,7 +17112,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.3.1/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailscanner.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mailscanner.te 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) @@ -17079,7 +17121,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.3.1/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mta.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mta.fc 2008-05-14 08:37:39.000000000 -0400 @@ -11,6 +11,7 @@ /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -17090,7 +17132,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.3.1/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mta.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mta.if 2008-05-14 08:37:39.000000000 -0400 @@ -133,6 +133,12 @@ sendmail_create_log($1_mail_t) ') @@ -17262,7 +17304,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.3.1/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mta.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mta.te 2008-05-16 17:06:50.000000000 -0400 @@ -6,6 +6,8 @@ # Declarations # @@ -17353,7 +17395,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. logrotate_read_tmp_files(system_mail_t) ') -@@ -136,11 +165,38 @@ +@@ -136,11 +165,39 @@ ') optional_policy(` @@ -17367,6 +17409,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. + +optional_policy(` + spamd_stream_connect(system_mail_t) ++ spamd_manage_var_run(mailserver_delivery) +') + +optional_policy(` @@ -17393,14 +17436,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. optional_policy(` # why is mail delivered to a directory of type arpwatch_data_t? arpwatch_search_data(mailserver_delivery) -@@ -154,3 +210,4 @@ +@@ -154,3 +211,4 @@ cron_read_system_job_tmp_files(mta_user_agent) ') ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.3.1/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/munin.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/munin.fc 2008-05-14 08:37:39.000000000 -0400 @@ -6,6 +6,9 @@ /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -17415,7 +17458,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +/etc/rc.d/init.d/munin-node -- gen_context(system_u:object_r:munin_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.3.1/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/munin.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/munin.if 2008-05-14 08:37:39.000000000 -0400 @@ -80,3 +80,85 @@ dontaudit $1 munin_var_lib_t:dir search_dir_perms; @@ -17504,7 +17547,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.3.1/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/munin.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/munin.te 2008-05-14 08:37:39.000000000 -0400 @@ -25,26 +25,33 @@ type munin_var_run_t alias lrrd_var_run_t; files_pid_file(munin_var_run_t) @@ -17629,7 +17672,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.3.1/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mysql.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mysql.fc 2008-05-14 08:37:39.000000000 -0400 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) @@ -17638,7 +17681,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.3.1/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mysql.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mysql.if 2008-05-14 08:37:39.000000000 -0400 @@ -32,9 +32,11 @@ interface(`mysql_stream_connect',` gen_require(` @@ -17728,7 +17771,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.3.1/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mysql.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mysql.te 2008-05-14 08:37:39.000000000 -0400 @@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) @@ -17759,7 +17802,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.3.1/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nagios.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nagios.fc 2008-05-14 08:37:39.000000000 -0400 @@ -4,13 +4,19 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -17785,7 +17828,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.3.1/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nagios.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nagios.if 2008-05-14 08:37:39.000000000 -0400 @@ -44,7 +44,7 @@ ######################################## @@ -17897,7 +17940,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.3.1/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nagios.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nagios.te 2008-05-14 08:37:39.000000000 -0400 @@ -8,11 +8,7 @@ type nagios_t; @@ -18003,7 +18046,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.3.1/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/networkmanager.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/networkmanager.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,7 +1,11 @@ /usr/s?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) /usr/s?bin/wpa_supplicant -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -18018,7 +18061,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +/etc/NetworkManager/dispatcher.d(/.*) gen_context(system_u:object_r:NetworkManager_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.3.1/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/networkmanager.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/networkmanager.if 2008-05-14 08:37:39.000000000 -0400 @@ -97,3 +97,40 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; @@ -18062,7 +18105,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.3.1/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/networkmanager.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/networkmanager.te 2008-05-14 08:37:39.000000000 -0400 @@ -13,6 +13,13 @@ type NetworkManager_var_run_t; files_pid_file(NetworkManager_var_run_t) @@ -18186,7 +18229,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.3.1/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nis.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nis.fc 2008-05-14 08:37:39.000000000 -0400 @@ -4,9 +4,14 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -18204,7 +18247,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/etc/rc.d/init.d/ypxfrd -- gen_context(system_u:object_r:nis_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.3.1/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nis.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nis.if 2008-05-14 08:37:39.000000000 -0400 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -18338,7 +18381,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.3.1/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nis.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nis.te 2008-05-14 08:37:39.000000000 -0400 @@ -44,6 +44,9 @@ type ypxfr_exec_t; init_daemon_domain(ypxfr_t,ypxfr_exec_t) @@ -18406,7 +18449,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.3.1/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nscd.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nscd.fc 2008-05-14 08:37:39.000000000 -0400 @@ -9,3 +9,5 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) @@ -18415,7 +18458,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:nscd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.3.1/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nscd.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nscd.if 2008-05-14 08:37:39.000000000 -0400 @@ -70,15 +70,14 @@ interface(`nscd_socket_use',` gen_require(` @@ -18505,7 +18548,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.3.1/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nscd.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nscd.te 2008-05-16 14:27:33.000000000 -0400 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) @@ -18557,7 +18600,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd logging_send_syslog_msg(nscd_t) miscfiles_read_localization(nscd_t) -@@ -114,3 +121,12 @@ +@@ -106,6 +113,15 @@ + userdom_dontaudit_use_unpriv_user_fds(nscd_t) + userdom_dontaudit_search_sysadm_home_dirs(nscd_t) + ++ ++optional_policy(` ++ cron_read_system_job_tmp_files(nscd_t) ++') ++ ++optional_policy(` ++ kerberos_use(nscd_t) ++') ++ + optional_policy(` + udev_read_db(nscd_t) + ') +@@ -114,3 +130,12 @@ xen_dontaudit_rw_unix_stream_sockets(nscd_t) xen_append_log(nscd_t) ') @@ -18572,7 +18631,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.3.1/policy/modules/services/ntp.fc --- nsaserefpolicy/policy/modules/services/ntp.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ntp.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ntp.fc 2008-05-14 08:37:39.000000000 -0400 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -18584,7 +18643,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.3.1/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ntp.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ntp.if 2008-05-14 08:37:39.000000000 -0400 @@ -53,3 +53,76 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -18664,7 +18723,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.3.1/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ntp.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ntp.te 2008-05-14 08:37:39.000000000 -0400 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -18731,7 +18790,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.3.1/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nx.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nx.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,3 +1,5 @@ + +/usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -18740,7 +18799,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.f /opt/NX/home/nx/\.ssh(/.*)? gen_context(system_u:object_r:nx_server_home_ssh_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav.te serefpolicy-3.3.1/policy/modules/services/oav.te --- nsaserefpolicy/policy/modules/services/oav.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/oav.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/oav.te 2008-05-14 08:37:39.000000000 -0400 @@ -12,7 +12,7 @@ # cjp: may be collapsable to etc_t @@ -18761,7 +18820,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav. logging_log_file(scannerdaemon_log_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.3.1/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/oddjob.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/oddjob.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -18770,7 +18829,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.3.1/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/oddjob.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/oddjob.if 2008-05-14 08:37:39.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -18781,7 +18840,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.3.1/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/oddjob.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/oddjob.te 2008-05-14 08:37:39.000000000 -0400 @@ -10,14 +10,20 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -18849,7 +18908,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj userdom_generic_user_home_dir_filetrans_generic_user_home_content(oddjob_mkhomedir_t,notdevfile_class_set) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openca.te serefpolicy-3.3.1/policy/modules/services/openca.te --- nsaserefpolicy/policy/modules/services/openca.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/openca.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/openca.te 2008-05-14 08:37:39.000000000 -0400 @@ -18,7 +18,7 @@ # /etc/openca standard files @@ -18861,7 +18920,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open type openca_etc_in_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.3.1/policy/modules/services/openct.te --- nsaserefpolicy/policy/modules/services/openct.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/openct.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/openct.te 2008-05-14 08:37:39.000000000 -0400 @@ -22,6 +22,7 @@ allow openct_t self:process signal_perms; @@ -18872,7 +18931,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open kernel_read_kernel_sysctls(openct_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.3.1/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/openvpn.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/openvpn.fc 2008-05-14 08:37:39.000000000 -0400 @@ -11,5 +11,7 @@ # # /var @@ -18884,7 +18943,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +/etc/rc.d/init.d/openvpn -- gen_context(system_u:object_r:openvpn_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.3.1/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/openvpn.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/openvpn.if 2008-05-14 08:37:39.000000000 -0400 @@ -90,3 +90,74 @@ read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) @@ -18962,7 +19021,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.3.1/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/openvpn.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/openvpn.te 2008-05-14 08:37:39.000000000 -0400 @@ -8,7 +8,7 @@ ## @@ -19029,7 +19088,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.3.1/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/pcscd.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/pcscd.te 2008-05-14 08:37:39.000000000 -0400 @@ -45,6 +45,7 @@ files_read_etc_files(pcscd_t) files_read_etc_runtime_files(pcscd_t) @@ -19040,7 +19099,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc libs_use_ld_so(pcscd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.3.1/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/pegasus.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/pegasus.te 2008-05-14 08:37:39.000000000 -0400 @@ -42,6 +42,7 @@ allow pegasus_t pegasus_conf_t:file { read_file_perms link unlink }; allow pegasus_t pegasus_conf_t:lnk_file read_lnk_file_perms; @@ -19089,14 +19148,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.fc serefpolicy-3.3.1/policy/modules/services/podsleuth.fc --- nsaserefpolicy/policy/modules/services/podsleuth.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/podsleuth.fc 2008-05-13 11:07:35.447996000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/podsleuth.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) +/usr/libexec/hal-podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) +/var/cache/podsleuth(/.*)? gen_context(system_u:object_r:podsleuth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.if serefpolicy-3.3.1/policy/modules/services/podsleuth.if --- nsaserefpolicy/policy/modules/services/podsleuth.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/podsleuth.if 2008-05-08 14:16:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/podsleuth.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,55 @@ + +## policy for podsleuth @@ -19155,7 +19214,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pods + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.te serefpolicy-3.3.1/policy/modules/services/podsleuth.te --- nsaserefpolicy/policy/modules/services/podsleuth.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/podsleuth.te 2008-05-13 11:11:34.386857000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/podsleuth.te 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,70 @@ +policy_module(podsleuth,1.0.0) + @@ -19229,7 +19288,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pods +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.3.1/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/polkit.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/polkit.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -19242,7 +19301,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.3.1/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/polkit.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/polkit.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,208 @@ + +## policy for polkit_auth @@ -19454,7 +19513,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.3.1/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/polkit.te 2008-05-12 14:44:06.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/polkit.te 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,196 @@ +policy_module(polkit_auth,1.0.0) + @@ -19654,7 +19713,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +logging_send_syslog_msg(polkit_resolve_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.3.1/policy/modules/services/portslave.te --- nsaserefpolicy/policy/modules/services/portslave.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/portslave.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/portslave.te 2008-05-14 08:37:39.000000000 -0400 @@ -12,7 +12,7 @@ init_daemon_domain(portslave_t,portslave_exec_t) @@ -19666,7 +19725,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port files_lock_file(portslave_lock_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.3.1/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postfix.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/postfix.fc 2008-05-14 08:37:39.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -19682,7 +19741,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.3.1/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postfix.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/postfix.if 2008-05-14 08:37:39.000000000 -0400 @@ -206,9 +206,8 @@ type postfix_etc_t; ') @@ -19757,9 +19816,103 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ## Execute postfix user mail programs ## in their respective domains. ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.fc +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.fc 2008-05-14 08:37:39.000000000 -0400 +@@ -3,3 +3,5 @@ + /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) + + /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) ++ ++/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.if +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.if 2008-05-14 08:37:39.000000000 -0400 +@@ -1 +1,68 @@ + ## Postfix policy server ++ ++######################################## ++## ++## Execute postfixpolicyd server in the postfixpolicyd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`postfixpolicyd_script_domtrans',` ++ gen_require(` ++ type postfix_policyd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,postfix_policyd_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an postfixpolicyd environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the postfixpolicyd domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`postfixpolicyd_admin',` ++ gen_require(` ++ type postfix_policyd_t; ++ type postfix_policyd_script_exec_t; ++ type postfix_policyd_conf_t; ++ type postfix_policyd_var_run_t; ++ ') ++ ++ allow $1 postfix_policyd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, postfix_policyd_t, postfix_policyd_t) ++ ++ # Allow postfix_policyd_t to restart the apache service ++ postfixpolicyd_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 postfix_policyd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1,postfix_policyd_conf_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,postfix_policyd_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.te +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.te 2008-05-14 08:37:39.000000000 -0400 +@@ -16,6 +16,9 @@ + type postfix_policyd_var_run_t; + files_pid_file(postfix_policyd_var_run_t) + ++type postfix_policyd_script_exec_t; ++init_script_type(postfix_policyd_script_exec_t) ++ + ######################################## + # + # Local Policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.3.1/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postfix.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/postfix.te 2008-05-14 08:37:39.000000000 -0400 @@ -6,6 +6,14 @@ # Declarations # @@ -19970,103 +20123,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post corecmd_exec_shell(postfix_virtual_t) corecmd_exec_bin(postfix_virtual_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.fc ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.fc 2008-05-08 11:06:32.000000000 -0400 -@@ -3,3 +3,5 @@ - /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) - - /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) -+ -+/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.if ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.if 2008-05-08 11:06:32.000000000 -0400 -@@ -1 +1,68 @@ - ## Postfix policy server -+ -+######################################## -+## -+## Execute postfixpolicyd server in the postfixpolicyd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+# -+interface(`postfixpolicyd_script_domtrans',` -+ gen_require(` -+ type postfix_policyd_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,postfix_policyd_script_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an postfixpolicyd environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the postfixpolicyd domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`postfixpolicyd_admin',` -+ gen_require(` -+ type postfix_policyd_t; -+ type postfix_policyd_script_exec_t; -+ type postfix_policyd_conf_t; -+ type postfix_policyd_var_run_t; -+ ') -+ -+ allow $1 postfix_policyd_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, postfix_policyd_t, postfix_policyd_t) -+ -+ # Allow postfix_policyd_t to restart the apache service -+ postfixpolicyd_script_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 postfix_policyd_script_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_etc($1) -+ manage_all_pattern($1,postfix_policyd_conf_t) -+ -+ files_list_pids($1) -+ manage_all_pattern($1,postfix_policyd_var_run_t) -+') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.te ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.te 2008-05-08 11:06:32.000000000 -0400 -@@ -16,6 +16,9 @@ - type postfix_policyd_var_run_t; - files_pid_file(postfix_policyd_var_run_t) - -+type postfix_policyd_script_exec_t; -+init_script_type(postfix_policyd_script_exec_t) -+ - ######################################## - # - # Local Policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.3.1/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postgresql.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/postgresql.fc 2008-05-14 08:37:39.000000000 -0400 @@ -31,6 +31,7 @@ /var/lib/pgsql/pgstartup\.log gen_context(system_u:object_r:postgresql_log_t,s0) @@ -20083,7 +20142,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.3.1/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postgresql.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/postgresql.if 2008-05-14 08:37:39.000000000 -0400 @@ -120,3 +120,72 @@ # Some versions of postgresql put the sock file in /tmp allow $1 postgresql_tmp_t:sock_file write; @@ -20159,7 +20218,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.3.1/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postgresql.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/postgresql.te 2008-05-14 08:37:39.000000000 -0400 @@ -27,6 +27,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) @@ -20180,7 +20239,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.3.1/policy/modules/services/postgrey.fc --- nsaserefpolicy/policy/modules/services/postgrey.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postgrey.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/postgrey.fc 2008-05-14 08:37:39.000000000 -0400 @@ -7,3 +7,7 @@ /var/run/postgrey(/.*)? gen_context(system_u:object_r:postgrey_var_run_t,s0) @@ -20191,7 +20250,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.3.1/policy/modules/services/postgrey.if --- nsaserefpolicy/policy/modules/services/postgrey.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postgrey.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/postgrey.if 2008-05-14 08:37:39.000000000 -0400 @@ -12,10 +12,82 @@ # interface(`postgrey_stream_connect',` @@ -20278,7 +20337,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.3.1/policy/modules/services/postgrey.te --- nsaserefpolicy/policy/modules/services/postgrey.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postgrey.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/postgrey.te 2008-05-14 08:37:39.000000000 -0400 @@ -13,26 +13,38 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -20333,7 +20392,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.3.1/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ppp.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ppp.fc 2008-05-14 08:37:39.000000000 -0400 @@ -33,3 +33,5 @@ /var/log/ppp-connect-errors.* -- gen_context(system_u:object_r:pppd_log_t,s0) @@ -20342,7 +20401,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. +/etc/rc.d/init.d/ppp -- gen_context(system_u:object_r:pppd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.3.1/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ppp.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ppp.if 2008-05-16 15:40:31.000000000 -0400 @@ -297,38 +297,42 @@ type pppd_t, pppd_tmp_t, pppd_log_t, pppd_lock_t; type pppd_etc_t, pppd_script_t, pppd_secret_t; @@ -20402,7 +20461,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.3.1/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ppp.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ppp.te 2008-05-14 08:45:25.000000000 -0400 +@@ -116,7 +116,7 @@ + + kernel_read_kernel_sysctls(pppd_t) + kernel_read_system_state(pppd_t) +-kernel_read_net_sysctls(pppd_t) ++kernel_rw_net_sysctls(pppd_t) + kernel_read_network_state(pppd_t) + kernel_load_module(pppd_t) + @@ -196,6 +196,12 @@ optional_policy(` @@ -20445,7 +20513,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.3.1/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/prelude.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/prelude.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,13 @@ + +/sbin/audisp-prelude -- gen_context(system_u:object_r:audisp_prelude_exec_t,s0) @@ -20462,7 +20530,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +/usr/share/prewikka/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_prewikka_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.3.1/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/prelude.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/prelude.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,128 @@ + +## policy for prelude @@ -20594,7 +20662,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.3.1/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/prelude.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/prelude.te 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,160 @@ +policy_module(prelude,1.0.0) + @@ -20758,7 +20826,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.3.1/policy/modules/services/privoxy.fc --- nsaserefpolicy/policy/modules/services/privoxy.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/privoxy.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/privoxy.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,6 +1,10 @@ /etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) @@ -20772,7 +20840,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.3.1/policy/modules/services/privoxy.if --- nsaserefpolicy/policy/modules/services/privoxy.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/privoxy.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/privoxy.if 2008-05-14 08:37:39.000000000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -20831,7 +20899,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.3.1/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/privoxy.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/privoxy.te 2008-05-14 08:37:39.000000000 -0400 @@ -19,6 +19,9 @@ type privoxy_var_run_t; files_pid_file(privoxy_var_run_t) @@ -20852,7 +20920,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv corenet_sendrecv_http_cache_server_packets(privoxy_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.3.1/policy/modules/services/procmail.fc --- nsaserefpolicy/policy/modules/services/procmail.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/procmail.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/procmail.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,2 +1,5 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) @@ -20861,7 +20929,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.3.1/policy/modules/services/procmail.if --- nsaserefpolicy/policy/modules/services/procmail.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/procmail.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/procmail.if 2008-05-14 08:37:39.000000000 -0400 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1,procmail_exec_t) @@ -20906,7 +20974,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.3.1/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/procmail.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/procmail.te 2008-05-14 08:37:39.000000000 -0400 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -20981,13 +21049,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/publicfile.if serefpolicy-3.3.1/policy/modules/services/publicfile.if --- nsaserefpolicy/policy/modules/services/publicfile.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/publicfile.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/publicfile.if 2008-05-14 08:37:39.000000000 -0400 @@ -1 +1,2 @@ ## publicfile supplies files to the public through HTTP and FTP + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.3.1/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/pyzor.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/pyzor.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,9 +1,11 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) @@ -21003,7 +21071,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo +/etc/rc.d/init.d/pyzord -- gen_context(system_u:object_r:pyzord_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.3.1/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/pyzor.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/pyzor.if 2008-05-14 08:37:39.000000000 -0400 @@ -25,16 +25,18 @@ # template(`pyzor_per_role_template',` @@ -21111,7 +21179,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.3.1/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/pyzor.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/pyzor.te 2008-05-14 08:37:39.000000000 -0400 @@ -17,7 +17,7 @@ init_daemon_domain(pyzord_t,pyzord_exec_t) @@ -21159,7 +21227,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.if serefpolicy-3.3.1/policy/modules/services/qmail.if --- nsaserefpolicy/policy/modules/services/qmail.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/qmail.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/qmail.if 2008-05-14 08:37:39.000000000 -0400 @@ -197,3 +197,4 @@ domtrans_pattern(qmail_smtpd_t, $2, $1) @@ -21167,7 +21235,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmai + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.3.1/policy/modules/services/qmail.te --- nsaserefpolicy/policy/modules/services/qmail.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/qmail.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/qmail.te 2008-05-14 08:37:39.000000000 -0400 @@ -14,7 +14,7 @@ qmail_child_domain_template(qmail_clean, qmail_start_t) @@ -21225,7 +21293,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmai ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.3.1/policy/modules/services/radius.fc --- nsaserefpolicy/policy/modules/services/radius.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/radius.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/radius.fc 2008-05-14 08:37:39.000000000 -0400 @@ -20,3 +20,5 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) @@ -21234,7 +21302,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi +/etc/rc.d/init.d/radiusd -- gen_context(system_u:object_r:radius_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.if serefpolicy-3.3.1/policy/modules/services/radius.if --- nsaserefpolicy/policy/modules/services/radius.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/radius.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/radius.if 2008-05-14 08:37:39.000000000 -0400 @@ -16,6 +16,25 @@ ######################################## @@ -21300,7 +21368,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.3.1/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/radius.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/radius.te 2008-05-14 08:37:39.000000000 -0400 @@ -25,6 +25,9 @@ type radiusd_var_run_t; files_pid_file(radiusd_var_run_t) @@ -21368,7 +21436,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.fc serefpolicy-3.3.1/policy/modules/services/radvd.fc --- nsaserefpolicy/policy/modules/services/radvd.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/radvd.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/radvd.fc 2008-05-14 08:37:39.000000000 -0400 @@ -5,3 +5,4 @@ /var/run/radvd\.pid -- gen_context(system_u:object_r:radvd_var_run_t,s0) @@ -21376,7 +21444,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv +/etc/rc.d/init.d/radvd -- gen_context(system_u:object_r:radvd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.if serefpolicy-3.3.1/policy/modules/services/radvd.if --- nsaserefpolicy/policy/modules/services/radvd.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/radvd.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/radvd.if 2008-05-14 08:37:39.000000000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -21432,7 +21500,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.3.1/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/radvd.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/radvd.te 2008-05-14 08:37:39.000000000 -0400 @@ -15,6 +15,9 @@ type radvd_etc_t; files_config_file(radvd_etc_t) @@ -21453,7 +21521,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.3.1/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/razor.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/razor.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) +HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:user_razor_home_t,s0) @@ -21462,7 +21530,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.3.1/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/razor.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/razor.if 2008-05-14 08:37:39.000000000 -0400 @@ -137,6 +137,7 @@ template(`razor_per_role_template',` gen_require(` @@ -21533,7 +21601,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.3.1/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/razor.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/razor.te 2008-05-14 08:37:39.000000000 -0400 @@ -23,6 +23,12 @@ razor_common_domain_template(razor) @@ -21549,7 +21617,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.3.1/policy/modules/services/rdisc.if --- nsaserefpolicy/policy/modules/services/rdisc.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rdisc.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rdisc.if 2008-05-14 08:37:39.000000000 -0400 @@ -1 +1,20 @@ ## Network router discovery daemon + @@ -21573,7 +21641,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdis +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.3.1/policy/modules/services/remotelogin.if --- nsaserefpolicy/policy/modules/services/remotelogin.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/remotelogin.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/remotelogin.if 2008-05-14 08:37:39.000000000 -0400 @@ -35,3 +35,4 @@ allow $1 remote_login_t:process signal; @@ -21581,7 +21649,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.3.1/policy/modules/services/remotelogin.te --- nsaserefpolicy/policy/modules/services/remotelogin.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/remotelogin.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/remotelogin.te 2008-05-14 08:37:39.000000000 -0400 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -21592,7 +21660,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo # Only permit unprivileged user domains to be entered via rlogin, diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.3.1/policy/modules/services/rhgb.te --- nsaserefpolicy/policy/modules/services/rhgb.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rhgb.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rhgb.te 2008-05-14 08:37:39.000000000 -0400 @@ -92,6 +92,7 @@ term_getattr_pty_fs(rhgb_t) @@ -21611,7 +21679,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb consoletype_exec(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.3.1/policy/modules/services/ricci.if --- nsaserefpolicy/policy/modules/services/ricci.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ricci.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ricci.if 2008-05-14 08:37:39.000000000 -0400 @@ -165,3 +165,4 @@ domtrans_pattern($1,ricci_modstorage_exec_t,ricci_modstorage_t) @@ -21619,7 +21687,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.3.1/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rlogin.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rlogin.te 2008-05-14 08:37:39.000000000 -0400 @@ -36,6 +36,8 @@ allow rlogind_t rlogind_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(rlogind_t,rlogind_devpts_t) @@ -21659,7 +21727,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.3.1/policy/modules/services/roundup.fc --- nsaserefpolicy/policy/modules/services/roundup.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/roundup.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/roundup.fc 2008-05-14 08:37:39.000000000 -0400 @@ -7,3 +7,5 @@ # /var # @@ -21668,7 +21736,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun +/etc/rc.d/init.d/roundup -- gen_context(system_u:object_r:roundup_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.3.1/policy/modules/services/roundup.if --- nsaserefpolicy/policy/modules/services/roundup.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/roundup.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/roundup.if 2008-05-14 08:37:39.000000000 -0400 @@ -1 +1,68 @@ ## Roundup Issue Tracking System policy + @@ -21740,7 +21808,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.3.1/policy/modules/services/roundup.te --- nsaserefpolicy/policy/modules/services/roundup.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/roundup.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/roundup.te 2008-05-14 08:37:39.000000000 -0400 @@ -16,6 +16,9 @@ type roundup_var_lib_t; files_type(roundup_var_lib_t) @@ -21751,9 +21819,126 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun ######################################## # # Local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.3.1/policy/modules/services/rpcbind.fc +--- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rpcbind.fc 2008-05-14 08:37:39.000000000 -0400 +@@ -5,3 +5,5 @@ + /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) + /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) + /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) ++ ++/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.3.1/policy/modules/services/rpcbind.if +--- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rpcbind.if 2008-05-14 08:37:39.000000000 -0400 +@@ -95,3 +95,70 @@ + manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) + files_search_var_lib($1) + ') ++ ++######################################## ++## ++## Execute rpcbind server in the rpcbind domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`rpcbind_script_domtrans',` ++ gen_require(` ++ type rpcbind_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,rpcbind_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an rpcbind environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the rpcbind domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`rpcbind_admin',` ++ gen_require(` ++ type rpcbind_t; ++ type rpcbind_script_exec_t; ++ type rpcbind_var_lib_t; ++ type rpcbind_var_run_t; ++ ') ++ ++ allow $1 rpcbind_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, rpcbind_t, rpcbind_t) ++ ++ # Allow rpcbind_t to restart the apache service ++ rpcbind_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 rpcbind_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,rpcbind_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,rpcbind_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.3.1/policy/modules/services/rpcbind.te +--- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rpcbind.te 2008-05-14 08:37:39.000000000 -0400 +@@ -16,16 +16,21 @@ + type rpcbind_var_lib_t; + files_type(rpcbind_var_lib_t) + ++type rpcbind_script_exec_t; ++init_script_type(rpcbind_script_exec_t) ++ + ######################################## + # + # rpcbind local policy + # + +-allow rpcbind_t self:capability setuid; ++allow rpcbind_t self:capability { dac_override setuid sys_tty_config }; + allow rpcbind_t self:fifo_file rw_file_perms; + allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; + allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; + allow rpcbind_t self:udp_socket create_socket_perms; ++# BROKEN ... ++dontaudit rpcbind_t self:udp_socket listen; + allow rpcbind_t self:tcp_socket create_stream_socket_perms; + + manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) +@@ -37,6 +42,7 @@ + manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) + files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) + ++kernel_read_system_state(rpcbind_t) + kernel_read_network_state(rpcbind_t) + + corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.3.1/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rpc.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rpc.if 2008-05-14 08:37:39.000000000 -0400 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -21794,7 +21979,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.3.1/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rpc.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rpc.te 2008-05-14 08:37:39.000000000 -0400 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write,false) @@ -21895,126 +22080,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. tunable_policy(`allow_gssd_read_tmp',` userdom_list_unpriv_users_tmp(gssd_t) userdom_read_unpriv_users_tmp_files(gssd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.3.1/policy/modules/services/rpcbind.fc ---- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rpcbind.fc 2008-05-08 11:06:32.000000000 -0400 -@@ -5,3 +5,5 @@ - /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) - /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) - /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) -+ -+/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.3.1/policy/modules/services/rpcbind.if ---- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rpcbind.if 2008-05-08 11:06:32.000000000 -0400 -@@ -95,3 +95,70 @@ - manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) - files_search_var_lib($1) - ') -+ -+######################################## -+## -+## Execute rpcbind server in the rpcbind domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+# -+interface(`rpcbind_script_domtrans',` -+ gen_require(` -+ type rpcbind_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,rpcbind_script_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an rpcbind environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the rpcbind domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`rpcbind_admin',` -+ gen_require(` -+ type rpcbind_t; -+ type rpcbind_script_exec_t; -+ type rpcbind_var_lib_t; -+ type rpcbind_var_run_t; -+ ') -+ -+ allow $1 rpcbind_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, rpcbind_t, rpcbind_t) -+ -+ # Allow rpcbind_t to restart the apache service -+ rpcbind_script_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 rpcbind_script_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_var_lib($1) -+ manage_all_pattern($1,rpcbind_var_lib_t) -+ -+ files_list_pids($1) -+ manage_all_pattern($1,rpcbind_var_run_t) -+') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.3.1/policy/modules/services/rpcbind.te ---- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rpcbind.te 2008-05-08 11:06:32.000000000 -0400 -@@ -16,16 +16,21 @@ - type rpcbind_var_lib_t; - files_type(rpcbind_var_lib_t) - -+type rpcbind_script_exec_t; -+init_script_type(rpcbind_script_exec_t) -+ - ######################################## - # - # rpcbind local policy - # - --allow rpcbind_t self:capability setuid; -+allow rpcbind_t self:capability { dac_override setuid sys_tty_config }; - allow rpcbind_t self:fifo_file rw_file_perms; - allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; - allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; - allow rpcbind_t self:udp_socket create_socket_perms; -+# BROKEN ... -+dontaudit rpcbind_t self:udp_socket listen; - allow rpcbind_t self:tcp_socket create_stream_socket_perms; - - manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) -@@ -37,6 +42,7 @@ - manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) - files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) - -+kernel_read_system_state(rpcbind_t) - kernel_read_network_state(rpcbind_t) - - corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.3.1/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rshd.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rshd.te 2008-05-14 08:37:39.000000000 -0400 @@ -16,7 +16,7 @@ # # Local policy @@ -22077,7 +22145,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.3.1/policy/modules/services/rsync.fc --- nsaserefpolicy/policy/modules/services/rsync.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rsync.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rsync.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) @@ -22085,7 +22153,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +/var/log/rsync.log -- gen_context(system_u:object_r:rsync_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.3.1/policy/modules/services/rsync.if --- nsaserefpolicy/policy/modules/services/rsync.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rsync.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rsync.if 2008-05-14 08:37:39.000000000 -0400 @@ -103,3 +103,5 @@ can_exec($1,rsync_exec_t) @@ -22094,7 +22162,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.3.1/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rsync.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rsync.te 2008-05-14 08:37:39.000000000 -0400 @@ -31,6 +31,9 @@ type rsync_data_t; files_type(rsync_data_t) @@ -22142,7 +22210,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.3.1/policy/modules/services/rwho.fc --- nsaserefpolicy/policy/modules/services/rwho.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rwho.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rwho.fc 2008-05-14 08:37:39.000000000 -0400 @@ -3,3 +3,5 @@ /var/spool/rwho(/.*)? gen_context(system_u:object_r:rwho_spool_t,s0) @@ -22151,7 +22219,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho +/etc/rc.d/init.d/rwhod -- gen_context(system_u:object_r:rwho_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.3.1/policy/modules/services/rwho.if --- nsaserefpolicy/policy/modules/services/rwho.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rwho.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rwho.if 2008-05-14 08:37:39.000000000 -0400 @@ -118,6 +118,25 @@ ######################################## @@ -22204,7 +22272,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.3.1/policy/modules/services/rwho.te --- nsaserefpolicy/policy/modules/services/rwho.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rwho.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rwho.te 2008-05-14 08:37:39.000000000 -0400 @@ -16,6 +16,9 @@ type rwho_spool_t; files_type(rwho_spool_t) @@ -22217,7 +22285,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho # rwho local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.3.1/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/samba.fc 2008-05-08 11:16:08.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/samba.fc 2008-05-14 08:37:39.000000000 -0400 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -22241,7 +22309,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.3.1/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/samba.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/samba.if 2008-05-14 08:37:39.000000000 -0400 @@ -33,8 +33,8 @@ ') @@ -22610,7 +22678,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.3.1/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/samba.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/samba.te 2008-05-14 08:37:39.000000000 -0400 @@ -59,6 +59,13 @@ ## gen_tunable(samba_share_nfs,false) @@ -22942,7 +23010,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.3.1/policy/modules/services/sasl.fc --- nsaserefpolicy/policy/modules/services/sasl.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/sasl.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/sasl.fc 2008-05-14 08:37:39.000000000 -0400 @@ -8,3 +8,5 @@ # /var # @@ -22951,7 +23019,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl +/etc/rc.d/init.d/sasl -- gen_context(system_u:object_r:sasl_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.3.1/policy/modules/services/sasl.if --- nsaserefpolicy/policy/modules/services/sasl.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/sasl.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/sasl.if 2008-05-14 08:37:39.000000000 -0400 @@ -21,6 +21,25 @@ ######################################## @@ -23008,7 +23076,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.3.1/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/sasl.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/sasl.te 2008-05-16 14:41:30.000000000 -0400 @@ -23,6 +23,9 @@ type saslauthd_var_run_t; files_pid_file(saslauthd_var_run_t) @@ -23019,7 +23087,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl ######################################## # # Local policy -@@ -107,6 +110,10 @@ +@@ -99,6 +102,7 @@ + + optional_policy(` + kerberos_read_keytab(saslauthd_t) ++ kerberos_manage_host_rcache(saslauthd_t) + ') + + optional_policy(` +@@ -107,6 +111,10 @@ ') optional_policy(` @@ -23032,7 +23108,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.3.1/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/sendmail.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/sendmail.if 2008-05-14 08:37:39.000000000 -0400 @@ -149,3 +149,85 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -23121,7 +23197,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.3.1/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/sendmail.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/sendmail.te 2008-05-14 08:37:39.000000000 -0400 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -23270,7 +23346,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.3.1/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.fc 2008-05-14 08:37:39.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) @@ -23279,7 +23355,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +/etc/rc.d/init.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.3.1/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.if 2008-05-14 08:37:39.000000000 -0400 @@ -16,14 +16,13 @@ ') @@ -23379,7 +23455,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.3.1/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.te 2008-05-14 08:37:39.000000000 -0400 @@ -22,13 +22,16 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -23461,7 +23537,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.fc serefpolicy-3.3.1/policy/modules/services/smartmon.fc --- nsaserefpolicy/policy/modules/services/smartmon.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/smartmon.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/smartmon.fc 2008-05-14 08:37:39.000000000 -0400 @@ -8,3 +8,4 @@ # /var/run/smartd\.pid -- gen_context(system_u:object_r:fsdaemon_var_run_t,s0) @@ -23469,7 +23545,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar +/etc/rc.d/init.d/smartd -- gen_context(system_u:object_r:smartmon_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.if serefpolicy-3.3.1/policy/modules/services/smartmon.if --- nsaserefpolicy/policy/modules/services/smartmon.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/smartmon.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/smartmon.if 2008-05-14 08:37:39.000000000 -0400 @@ -20,6 +20,25 @@ ######################################## @@ -23522,7 +23598,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.3.1/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/smartmon.te 2008-05-08 11:10:15.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/smartmon.te 2008-05-14 08:37:39.000000000 -0400 @@ -16,6 +16,9 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -23552,7 +23628,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar userdom_dontaudit_search_sysadm_home_dirs(fsdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.3.1/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/snmp.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/snmp.fc 2008-05-14 08:37:39.000000000 -0400 @@ -17,3 +17,6 @@ /var/run/snmpd -d gen_context(system_u:object_r:snmpd_var_run_t,s0) @@ -23562,7 +23638,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp +/etc/rc.d/init.d/snmptrapd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.3.1/policy/modules/services/snmp.if --- nsaserefpolicy/policy/modules/services/snmp.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/snmp.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/snmp.if 2008-05-14 08:37:39.000000000 -0400 @@ -87,6 +87,25 @@ ######################################## @@ -23619,7 +23695,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.3.1/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/snmp.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/snmp.te 2008-05-14 08:37:39.000000000 -0400 @@ -18,12 +18,16 @@ type snmpd_var_lib_t; files_type(snmpd_var_lib_t) @@ -23657,7 +23733,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp fs_getattr_all_fs(snmpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.3.1/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/snort.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/snort.te 2008-05-14 08:37:39.000000000 -0400 @@ -11,7 +11,7 @@ init_daemon_domain(snort_t,snort_exec_t) @@ -23669,7 +23745,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor logging_log_file(snort_log_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.3.1/policy/modules/services/soundserver.fc --- nsaserefpolicy/policy/modules/services/soundserver.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/soundserver.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/soundserver.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,10 +1,12 @@ -/etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) -/etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) @@ -23688,7 +23764,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun +/etc/rc.d/init.d/nasd -- gen_context(system_u:object_r:soundd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.3.1/policy/modules/services/soundserver.if --- nsaserefpolicy/policy/modules/services/soundserver.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/soundserver.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/soundserver.if 2008-05-14 08:37:39.000000000 -0400 @@ -13,3 +13,74 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -23766,7 +23842,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.3.1/policy/modules/services/soundserver.te --- nsaserefpolicy/policy/modules/services/soundserver.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/soundserver.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/soundserver.te 2008-05-14 08:37:39.000000000 -0400 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -23837,7 +23913,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.3.1/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/spamassassin.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/spamassassin.fc 2008-05-16 17:07:41.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:user_spamassassin_home_t,s0) @@ -23855,7 +23931,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +/var/log/spamd\.log -- gen_context(system_u:object_r:spamd_log_t,s0) + /var/run/spamassassin(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) - /var/run/spamass-milter(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +-/var/run/spamass-milter(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) ++/var/run/spamass-milter.* gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/spool/milter-regex(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) /var/spool/spamassassin(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) @@ -23864,7 +23941,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +/etc/rc.d/init.d/spamd -- gen_context(system_u:object_r:spamd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.3.1/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/spamassassin.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/spamassassin.if 2008-05-16 17:06:28.000000000 -0400 @@ -34,10 +34,11 @@ # cjp: when tunables are available, spamc stuff should be # toggled on activation of spamc, and similarly for spamd. @@ -24065,19 +24142,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam - corecmd_read_bin_sockets($1_spamassassin_t) - - domain_use_interactive_fds($1_spamassassin_t) -+ typealias spamc_t alias $1_spamc_t; -+ role $3 types spamc_t; - +- - files_read_etc_files($1_spamassassin_t) - files_read_etc_runtime_files($1_spamassassin_t) - files_list_home($1_spamassassin_t) - files_read_usr_files($1_spamassassin_t) - files_dontaudit_search_var($1_spamassassin_t) +- +- libs_use_ld_so($1_spamassassin_t) +- libs_use_shared_libs($1_spamassassin_t) ++ typealias spamc_t alias $1_spamc_t; ++ role $3 types spamc_t; + +- logging_send_syslog_msg($1_spamassassin_t) + typealias spamassassin_t alias $1_spamassassin_t; + role $3 types spamassassin_t; -- libs_use_ld_so($1_spamassassin_t) -- libs_use_shared_libs($1_spamassassin_t) +- miscfiles_read_localization($1_spamassassin_t) + ifelse(`$1',`user',`',` + typealias user_spamassassin_home_t alias $1_spamassassin_home_t; + typealias user_spamassassin_tmp_t alias $1_spamassassin_tmp_t; @@ -24091,15 +24172,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + relabel_files_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) + relabel_lnk_files_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) -- logging_send_syslog_msg($1_spamassassin_t) +- # cjp: this could probably be removed +- seutil_read_config($1_spamassassin_t) + domtrans_pattern($2, spamassassin_exec_t, spamassassin_t) + domtrans_pattern($2, spamc_exec_t, spamc_t) -- miscfiles_read_localization($1_spamassassin_t) -- -- # cjp: this could probably be removed -- seutil_read_config($1_spamassassin_t) -- - sysnet_dns_name_resolve($1_spamassassin_t) - - userdom_use_unpriv_users_fds($1_spamassassin_t) @@ -24209,10 +24286,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +## +# +interface(`spamassassin_domtrans_spamc',` -+ gen_require(` + gen_require(` +- type $1_spamc_t, spamc_exec_t; + type spamc_t, spamc_exec_t; -+ ') -+ + ') + +- domtrans_pattern($2,spamc_exec_t,$1_spamc_t) + domtrans_pattern($1,spamc_exec_t,spamc_t) + allow $1 spamc_exec_t:file ioctl; +') @@ -24243,18 +24322,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +## +# +template(`spamassassin_read_user_home_files',` - gen_require(` -- type $1_spamc_t, spamc_exec_t; ++ gen_require(` + type user_spamassassin_home_t; - ') - -- domtrans_pattern($2,spamc_exec_t,$1_spamc_t) ++ ') ++ + allow $1 user_spamassassin_home_t:dir list_dir_perms; + allow $1 user_spamassassin_home_t:file read_file_perms; ') ######################################## -@@ -446,11 +252,31 @@ +@@ -446,11 +252,32 @@ ## # template(`spamassassin_domtrans_user_local_client',` @@ -24285,10 +24362,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam - domtrans_pattern($2,spamassassin_exec_t,$1_spamassassin_t) + domtrans_pattern($1,spamassassin_exec_t,spamassassin_t) ++ allow $1 spamassassin_exec_t:file ioctl; ') ######################################## -@@ -469,6 +295,7 @@ +@@ -469,6 +296,7 @@ ') files_search_var_lib($1) @@ -24296,7 +24374,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam read_files_pattern($1,spamd_var_lib_t,spamd_var_lib_t) ') -@@ -528,3 +355,133 @@ +@@ -528,3 +356,153 @@ dontaudit $1 spamd_tmp_t:sock_file getattr; ') @@ -24430,9 +24508,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + manage_files_pattern($1, user_spamassassin_home_t, user_spamassassin_home_t) + razor_manage_user_home_files(user,$1) +') ++ ++ ++######################################## ++## ++## Manage files stored in the spamassissin /var/run directories ++## ++## ++## ++## Domain allowed to connect. ++## ++## ++# ++interface(`spamd_manage_var_run',` ++ gen_require(` ++ type spamd_var_run_t; ++ ') ++ ++ manage_files_pattern($1,spamd_var_run_t,spamd_var_run_t) ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.3.1/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/spamassassin.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/spamassassin.te 2008-05-14 08:37:39.000000000 -0400 @@ -21,8 +21,9 @@ gen_tunable(spamd_enable_home_dirs,true) @@ -24769,7 +24867,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.3.1/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/squid.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/squid.fc 2008-05-14 08:37:39.000000000 -0400 @@ -12,3 +12,8 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -24781,7 +24879,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.3.1/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/squid.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/squid.if 2008-05-14 08:37:39.000000000 -0400 @@ -131,3 +131,95 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -24880,7 +24978,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.3.1/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/squid.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/squid.te 2008-05-14 08:37:39.000000000 -0400 @@ -31,12 +31,15 @@ type squid_var_run_t; files_pid_file(squid_var_run_t) @@ -24963,7 +25061,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.3.1/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ssh.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ssh.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) +HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:user_ssh_home_t,s0) @@ -24972,7 +25070,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.3.1/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ssh.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ssh.if 2008-05-14 08:37:39.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -25143,7 +25241,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.3.1/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ssh.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ssh.te 2008-05-14 08:37:39.000000000 -0400 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -25205,7 +25303,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.if serefpolicy-3.3.1/policy/modules/services/stunnel.if --- nsaserefpolicy/policy/modules/services/stunnel.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/stunnel.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/stunnel.if 2008-05-14 08:37:39.000000000 -0400 @@ -1 +1,25 @@ ## SSL Tunneling Proxy + @@ -25234,7 +25332,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.3.1/policy/modules/services/stunnel.te --- nsaserefpolicy/policy/modules/services/stunnel.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/stunnel.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/stunnel.te 2008-05-14 08:37:39.000000000 -0400 @@ -20,7 +20,7 @@ ') @@ -25246,7 +25344,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun files_tmp_file(stunnel_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.3.1/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/telnet.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/telnet.te 2008-05-14 08:37:39.000000000 -0400 @@ -37,6 +37,8 @@ allow telnetd_t telnetd_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(telnetd_t,telnetd_devpts_t) @@ -25297,7 +25395,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.3.1/policy/modules/services/tftp.fc --- nsaserefpolicy/policy/modules/services/tftp.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/tftp.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/tftp.fc 2008-05-14 08:37:39.000000000 -0400 @@ -4,5 +4,5 @@ /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) @@ -25307,7 +25405,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.3.1/policy/modules/services/tftp.if --- nsaserefpolicy/policy/modules/services/tftp.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/tftp.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/tftp.if 2008-05-14 08:37:39.000000000 -0400 @@ -31,10 +31,10 @@ allow $1 tftp_t:process { ptrace signal_perms getattr }; ps_process_pattern($1, tftp_t) @@ -25324,7 +25422,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.3.1/policy/modules/services/tftp.te --- nsaserefpolicy/policy/modules/services/tftp.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/tftp.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/tftp.te 2008-05-14 08:37:39.000000000 -0400 @@ -37,7 +37,6 @@ allow tftpd_t self:udp_socket create_socket_perms; allow tftpd_t self:unix_dgram_socket create_socket_perms; @@ -25369,13 +25467,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/timidity.if serefpolicy-3.3.1/policy/modules/services/timidity.if --- nsaserefpolicy/policy/modules/services/timidity.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/timidity.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/timidity.if 2008-05-14 08:37:39.000000000 -0400 @@ -1 +1,2 @@ ## MIDI to WAV converter and player configured as a service + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.3.1/policy/modules/services/tor.fc --- nsaserefpolicy/policy/modules/services/tor.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/tor.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/tor.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,8 +1,10 @@ /etc/tor(/.*)? gen_context(system_u:object_r:tor_etc_t,s0) @@ -25390,7 +25488,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. +/etc/rc.d/init.d/tor -- gen_context(system_u:object_r:tor_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.if serefpolicy-3.3.1/policy/modules/services/tor.if --- nsaserefpolicy/policy/modules/services/tor.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/tor.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/tor.if 2008-05-14 08:37:39.000000000 -0400 @@ -20,6 +20,25 @@ ######################################## @@ -25451,7 +25549,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.3.1/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/tor.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/tor.te 2008-05-14 08:37:39.000000000 -0400 @@ -26,11 +26,15 @@ type tor_var_run_t; files_pid_file(tor_var_run_t) @@ -25486,7 +25584,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-3.3.1/policy/modules/services/uucp.if --- nsaserefpolicy/policy/modules/services/uucp.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/uucp.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/uucp.if 2008-05-14 08:37:39.000000000 -0400 @@ -94,18 +94,18 @@ ps_process_pattern($1, uucp_t) @@ -25514,13 +25612,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.3.1/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/w3c.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/w3c.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.3.1/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/w3c.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/w3c.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,20 @@ +## W3C + @@ -25544,7 +25642,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.3.1/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/w3c.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/w3c.te 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -25562,19 +25660,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/watchdog.if serefpolicy-3.3.1/policy/modules/services/watchdog.if --- nsaserefpolicy/policy/modules/services/watchdog.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/watchdog.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/watchdog.if 2008-05-14 08:37:39.000000000 -0400 @@ -1 +1,2 @@ ## Software watchdog + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xprint.if serefpolicy-3.3.1/policy/modules/services/xprint.if --- nsaserefpolicy/policy/modules/services/xprint.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/xprint.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/xprint.if 2008-05-14 08:37:39.000000000 -0400 @@ -1 +1,2 @@ ## X print server + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.3.1/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/xserver.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/xserver.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,13 +1,13 @@ # # HOME_DIR @@ -25644,7 +25742,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.3.1/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/xserver.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/xserver.if 2008-05-14 08:37:39.000000000 -0400 @@ -12,9 +12,15 @@ ## ## @@ -27020,7 +27118,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.3.1/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/xserver.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/xserver.te 2008-05-14 08:37:39.000000000 -0400 @@ -8,6 +8,14 @@ ## @@ -27678,7 +27776,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.fc serefpolicy-3.3.1/policy/modules/services/zabbix.fc --- nsaserefpolicy/policy/modules/services/zabbix.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/zabbix.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/zabbix.fc 2008-05-14 08:37:39.000000000 -0400 @@ -1,5 +1,8 @@ + /usr/bin/zabbix_server -- gen_context(system_u:object_r:zabbix_exec_t,s0) @@ -27690,7 +27788,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb +/etc/rc.d/init.d/zabbix -- gen_context(system_u:object_r:zabbix_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.if serefpolicy-3.3.1/policy/modules/services/zabbix.if --- nsaserefpolicy/policy/modules/services/zabbix.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/zabbix.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/zabbix.if 2008-05-14 08:37:39.000000000 -0400 @@ -79,6 +79,25 @@ ######################################## @@ -27749,7 +27847,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.3.1/policy/modules/services/zabbix.te --- nsaserefpolicy/policy/modules/services/zabbix.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/zabbix.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/zabbix.te 2008-05-14 08:37:39.000000000 -0400 @@ -18,6 +18,9 @@ type zabbix_var_run_t; files_pid_file(zabbix_var_run_t) @@ -27762,7 +27860,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb # zabbix local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.fc serefpolicy-3.3.1/policy/modules/services/zebra.fc --- nsaserefpolicy/policy/modules/services/zebra.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/zebra.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/zebra.fc 2008-05-14 08:37:39.000000000 -0400 @@ -14,3 +14,10 @@ /var/run/\.zebra -s gen_context(system_u:object_r:zebra_var_run_t,s0) /var/run/\.zserv -s gen_context(system_u:object_r:zebra_var_run_t,s0) @@ -27776,7 +27874,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr +/etc/rc.d/init.d/zebra -- gen_context(system_u:object_r:zebra_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.3.1/policy/modules/services/zebra.if --- nsaserefpolicy/policy/modules/services/zebra.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/zebra.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/zebra.if 2008-05-14 08:37:39.000000000 -0400 @@ -18,12 +18,32 @@ files_search_etc($1) @@ -27853,7 +27951,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.3.1/policy/modules/services/zebra.te --- nsaserefpolicy/policy/modules/services/zebra.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/zebra.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/zebra.te 2008-05-14 08:37:39.000000000 -0400 @@ -30,6 +30,9 @@ type zebra_var_run_t; files_pid_file(zebra_var_run_t) @@ -27875,7 +27973,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr allow zebra_t self:unix_stream_socket { connectto create_stream_socket_perms }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.3.1/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/authlogin.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/authlogin.fc 2008-05-14 08:37:39.000000000 -0400 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -27895,354 +27993,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo /var/run/console(/.*)? gen_context(system_u:object_r:pam_var_console_t,s0) - - /var/run/pam_mount(/.*)? gen_context(system_u:object_r:pam_var_run_t,s0) -+/var/run/sepermit(/.*)? gen_context(system_u:object_r:pam_var_run_t,s0) -+ - /var/run/sudo(/.*)? gen_context(system_u:object_r:pam_var_run_t,s0) -+/var/run/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) -+ -+/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.3.1/policy/modules/system/authlogin.if ---- nsaserefpolicy/policy/modules/system/authlogin.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/authlogin.if 2008-05-08 11:06:32.000000000 -0400 -@@ -99,7 +99,7 @@ - template(`authlogin_per_role_template',` - - gen_require(` -- type system_chkpwd_t, shadow_t; -+ type system_chkpwd_t, shadow_t, updpwd_t; - ') - - authlogin_common_auth_domain_template($1) -@@ -169,6 +169,7 @@ - interface(`auth_login_pgm_domain',` - gen_require(` - type var_auth_t; -+ type auth_cache_t; - ') - - domain_type($1) -@@ -177,12 +178,28 @@ - domain_obj_id_change_exemption($1) - role system_r types $1; - -+ # Needed for pam_selinux_permit to cleanup properly -+ domain_read_all_domains_state($1) -+ domain_kill_all_domains($1) -+ -+ # pam_keyring -+ allow $1 self:capability ipc_lock; -+ allow $1 self:process setkeycreate; -+ allow $1 self:key manage_key_perms; -+ userdom_manage_all_users_keys($1) -+ init_script_search_keyring($1) -+ - files_list_var_lib($1) - manage_files_pattern($1, var_auth_t, var_auth_t) - - # needed for afs - https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=253321 - kernel_rw_afs_state($1) - -+ manage_dirs_pattern($1, auth_cache_t, auth_cache_t) -+ manage_files_pattern($1, auth_cache_t, auth_cache_t) -+ manage_sock_files_pattern($1, auth_cache_t, auth_cache_t) -+ files_var_filetrans($1,auth_cache_t,dir) -+ - # for SSP/ProPolice - dev_read_urand($1) - # for fingerprint readers -@@ -226,8 +243,40 @@ - seutil_read_config($1) - seutil_read_default_contexts($1) - -+ userdom_set_rlimitnh($1) -+ userdom_unlink_unpriv_users_tmp_files($1) -+ userdom_unpriv_users_stream_connect($1) -+ -+ optional_policy(` -+ dbus_system_bus_client_template(notused, $1) -+ optional_policy(` -+ oddjob_dbus_chat($1) -+ oddjob_domtrans_mkhomedir($1) -+ ') -+ ') -+ -+ optional_policy(` -+ corecmd_exec_bin($1) -+ storage_getattr_fixed_disk_dev($1) -+ mount_domtrans($1) -+ ') -+ -+ optional_policy(` -+ nis_authenticate($1) -+ ') -+ -+ optional_policy(` -+ ssh_agent_exec($1) -+ userdom_read_all_users_home_content_files($1) -+ ') -+ -+ userdom_user_home_dir_filetrans_user_home_content(user, $1, { dir file }) - tunable_policy(`allow_polyinstantiation',` - files_polyinstantiate_all($1) -+ userdom_manage_user_home_content_dirs(user, $1) -+ userdom_manage_user_home_content_files(user, $1) -+ userdom_relabel_all_home_dirs($1) -+ userdom_relabel_all_home_files($1) - ') - ') - -@@ -342,6 +391,8 @@ - - optional_policy(` - kerberos_use($1) -+ kerberos_read_keytab($1) -+ kerberos_524_connect($1) - ') - - optional_policy(` -@@ -356,6 +407,28 @@ - optional_policy(` - samba_stream_connect_winbind($1) - ') -+ auth_domtrans_upd_passwd($1) -+') -+ -+######################################## -+## -+## Run unix_chkpwd to check a password. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`auth_domtrans_chkpwd',` -+ gen_require(` -+ type system_chkpwd_t, chkpwd_exec_t, shadow_t; -+ ') -+ -+ corecmd_search_bin($1) -+ domtrans_pattern($1,chkpwd_exec_t,system_chkpwd_t) -+ dontaudit $1 shadow_t:file { getattr read }; -+ auth_domtrans_upd_passwd($1) - ') - - ######################################## -@@ -369,12 +442,12 @@ - ## - ## - ## --## The role to allow the chkpwd domain. -+## The role to allow the updpwd domain. - ## - ## - ## - ## --## The type of the terminal allow the chkpwd domain to use. -+## The type of the terminal allow the updpwd domain to use. - ## - ## - # -@@ -386,6 +459,7 @@ - auth_domtrans_chk_passwd($1) - role $2 types system_chkpwd_t; - allow system_chkpwd_t $3:chr_file rw_file_perms; -+ auth_run_upd_passwd($1, $2, $3) - ') - - ######################################## -@@ -1457,6 +1531,7 @@ - optional_policy(` - samba_stream_connect_winbind($1) - samba_read_var_files($1) -+ samba_dontaudit_write_var_files($1) - ') - ') - -@@ -1491,3 +1566,59 @@ - typeattribute $1 can_write_shadow_passwords; - typeattribute $1 can_relabelto_shadow_passwords; - ') -+ -+######################################## -+## -+## Read authentication cache -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`auth_read_cache',` -+ gen_require(` -+ type auth_cache_t; -+ ') -+ -+ read_files_pattern($1, auth_cache_t, auth_cache_t) -+') -+ -+######################################## -+## -+## Read/Write authentication cache -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`auth_rw_cache',` -+ gen_require(` -+ type auth_cache_t; -+ ') -+ -+ rw_files_pattern($1, auth_cache_t, auth_cache_t) -+') -+######################################## -+## -+## Manage authentication cache -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`auth_manage_cache',` -+ gen_require(` -+ type auth_cache_t; -+ ') -+ -+ manage_files_pattern($1, auth_cache_t, auth_cache_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.3.1/policy/modules/system/authlogin.te ---- nsaserefpolicy/policy/modules/system/authlogin.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/authlogin.te 2008-05-13 13:28:27.718483000 -0400 -@@ -59,6 +59,9 @@ - type utempter_exec_t; - application_domain(utempter_t,utempter_exec_t) - -+type auth_cache_t; -+logging_log_file(auth_cache_t) -+ - # - # var_auth_t is the type of /var/lib/auth, usually - # used for auth data in pam_able -@@ -73,6 +76,9 @@ - authlogin_common_auth_domain_template(system) - role system_r types system_chkpwd_t; - -+# Read only version of updpwd -+domain_entry_file(system_chkpwd_t,updpwd_exec_t) -+ - ######################################## - # - # PAM local policy -@@ -111,7 +117,8 @@ - term_use_all_user_ttys(pam_t) - term_use_all_user_ptys(pam_t) - --init_dontaudit_rw_utmp(pam_t) -+init_read_utmp(pam_t) -+init_dontaudit_write_utmp(pam_t) - - files_read_etc_files(pam_t) - -@@ -122,6 +129,13 @@ - - userdom_use_unpriv_users_fds(pam_t) - -+userdom_write_unpriv_users_tmp_files(pam_t) -+userdom_unlink_unpriv_users_tmp_files(pam_t) -+userdom_dontaudit_read_unpriv_users_home_content_files(pam_t) -+userdom_dontaudit_write_user_home_content_files(user, pam_t) -+userdom_append_unpriv_users_home_content_files(pam_t) -+userdom_dontaudit_read_user_tmp_files(user, pam_t) -+ - ifdef(`distro_ubuntu',` - optional_policy(` - unconfined_domain(pam_t) -@@ -155,6 +169,8 @@ - dev_read_sysfs(pam_console_t) - dev_getattr_apm_bios_dev(pam_console_t) - dev_setattr_apm_bios_dev(pam_console_t) -+dev_getattr_cpu_dev(pam_console_t) -+dev_setattr_cpu_dev(pam_console_t) - dev_getattr_dri_dev(pam_console_t) - dev_setattr_dri_dev(pam_console_t) - dev_getattr_input_dev(pam_console_t) -@@ -179,6 +195,10 @@ - dev_setattr_video_dev(pam_console_t) - dev_getattr_xserver_misc_dev(pam_console_t) - dev_setattr_xserver_misc_dev(pam_console_t) -+ -+dev_getattr_all_chr_files(pam_console_t) -+dev_setattr_all_chr_files(pam_console_t) -+ - dev_read_urand(pam_console_t) - - mls_file_read_all_levels(pam_console_t) -@@ -282,6 +302,11 @@ - ') - ') - -+optional_policy(` -+ # apache leaks file descriptors -+ apache_dontaudit_rw_tcp_sockets(system_chkpwd_t) -+') -+ - ######################################## - # - # updpwd local policy -@@ -297,8 +322,10 @@ - files_manage_etc_files(updpwd_t) - - term_dontaudit_use_console(updpwd_t) --term_dontaudit_use_console(updpwd_t) -+term_dontaudit_use_all_user_ptys(updpwd_t) -+term_dontaudit_use_all_user_ttys(updpwd_t) - term_dontaudit_use_unallocated_ttys(updpwd_t) -+term_dontaudit_use_generic_ptys(updpwd_t) - - auth_manage_shadow(updpwd_t) - auth_use_nsswitch(updpwd_t) -@@ -359,11 +386,6 @@ - ') - - optional_policy(` -- # Allow utemper to write to /tmp/.xses-* -- unconfined_write_tmp_files(utempter_t) --') -- --optional_policy(` - xserver_use_xdm_fds(utempter_t) - xserver_rw_xdm_pipes(utempter_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.3.1/policy/modules/system/fstools.fc ---- nsaserefpolicy/policy/modules/system/fstools.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/fstools.fc 2008-05-08 11:06:32.000000000 -0400 -@@ -1,4 +1,3 @@ --/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) - /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) - /sbin/blockdev -- gen_context(system_u:object_r:fsadm_exec_t,s0) - /sbin/cfdisk -- gen_context(system_u:object_r:fsadm_exec_t,s0) -@@ -21,7 +20,6 @@ - /sbin/mkfs.* -- gen_context(system_u:object_r:fsadm_exec_t,s0) - /sbin/mkraid -- gen_context(system_u:object_r:fsadm_exec_t,s0) - /sbin/mkreiserfs -- gen_context(system_u:object_r:fsadm_exec_t,s0) --/sbin/mkswap -- gen_context(system_u:object_r:fsadm_exec_t,s0) - /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) - /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) - /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.3.1/policy/modules/system/fstools.if ---- nsaserefpolicy/policy/modules/system/fstools.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/fstools.if 2008-05-08 11:06:32.000000000 -0400 + /var/run/pam_mount(/.*)? gen_context(system_u:object_rdiff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.4.1/policy/modules/system/fstools.if +--- nsaserefpolicy/policy/modules/system/fstools.if 2008-05-09 11:59:11.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/fstools.if 2008-05-14 15:06:07.000000000 -0400 @@ -81,10 +81,10 @@ # interface(`fstools_read_pipes',` @@ -28256,9 +28009,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.3.1/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/fstools.te 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.4.1/policy/modules/system/fstools.te +--- nsaserefpolicy/policy/modules/system/fstools.te 2008-05-09 11:59:11.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/fstools.te 2008-05-14 15:06:07.000000000 -0400 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -28280,20 +28033,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool +optional_policy(` + unconfined_domain(fsadm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.fc serefpolicy-3.3.1/policy/modules/system/getty.fc ---- nsaserefpolicy/policy/modules/system/getty.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/getty.fc 2008-05-13 11:24:11.578389000 -0400 -@@ -8,5 +8,5 @@ - - /var/run/mgetty\.pid.* -- gen_context(system_u:object_r:getty_var_run_t,s0) - --/var/spool/fax -- gen_context(system_u:object_r:getty_var_run_t,s0) --/var/spool/voice -- gen_context(system_u:object_r:getty_var_run_t,s0) -+/var/spool/fax(/.*)? gen_context(system_u:object_r:getty_var_run_t,s0) -+/var/spool/voice(/.*)? gen_context(system_u:object_r:getty_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.3.1/policy/modules/system/getty.te ---- nsaserefpolicy/policy/modules/system/getty.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/getty.te 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.4.1/policy/modules/system/getty.te +--- nsaserefpolicy/policy/modules/system/getty.te 2008-05-09 11:59:11.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/getty.te 2008-05-14 15:06:07.000000000 -0400 @@ -9,6 +9,7 @@ type getty_t; type getty_exec_t; @@ -28302,9 +28044,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. domain_interactive_fd(getty_t) type getty_etc_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.3.1/policy/modules/system/hostname.te ---- nsaserefpolicy/policy/modules/system/hostname.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/hostname.te 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.4.1/policy/modules/system/hostname.te +--- nsaserefpolicy/policy/modules/system/hostname.te 2008-05-09 11:59:11.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/hostname.te 2008-05-14 15:06:07.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -28316,20 +28058,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna role system_r types hostname_t; ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.3.1/policy/modules/system/hotplug.te ---- nsaserefpolicy/policy/modules/system/hotplug.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/hotplug.te 2008-05-08 11:06:32.000000000 -0400 -@@ -179,6 +179,7 @@ - sysnet_read_dhcpc_pid(hotplug_t) - sysnet_rw_dhcp_config(hotplug_t) - sysnet_domtrans_ifconfig(hotplug_t) -+ sysnet_signal_ifconfig(hotplug_t) - ') - - optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.3.1/policy/modules/system/init.fc ---- nsaserefpolicy/policy/modules/system/init.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/init.fc 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.4.1/policy/modules/system/init.fc +--- nsaserefpolicy/policy/modules/system/init.fc 2007-10-12 08:56:08.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/init.fc 2008-05-14 15:06:07.000000000 -0400 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -28340,14 +28071,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f /etc/rc\.d/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) -@@ -64,4 +63,3 @@ - /var/run/setleds-on -- gen_context(system_u:object_r:initrc_var_run_t,s0) - /var/run/sysconfig(/.*)? gen_context(system_u:object_r:initrc_var_run_t,s0) - ') -- -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.3.1/policy/modules/system/init.if ---- nsaserefpolicy/policy/modules/system/init.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/init.if 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.4.1/policy/modules/system/init.if +--- nsaserefpolicy/policy/modules/system/init.if 2007-10-29 18:02:31.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/init.if 2008-05-14 15:06:07.000000000 -0400 @@ -211,6 +211,13 @@ kernel_dontaudit_use_fds($1) ') @@ -28362,20 +28088,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') ######################################## -@@ -242,11 +249,11 @@ - init_system_domain($1,$2) - - ifdef(`enable_mcs',` -- range_transition initrc_t $2:process $3; -+ range_transition initrc_t $2 $3; - ') - - ifdef(`enable_mls',` -- range_transition initrc_t $2:process $3; -+ range_transition initrc_t $2 $3; - ') - ') - @@ -463,11 +470,12 @@ interface(`init_telinit',` gen_require(` @@ -28720,18 +28432,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + allow $1 initrc_t:key search; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.3.1/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/init.te 2008-05-08 11:06:32.000000000 -0400 -@@ -10,6 +10,20 @@ - # Declarations - # +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.4.1/policy/modules/system/init.te +--- nsaserefpolicy/policy/modules/system/init.te 2008-05-10 07:48:13.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/init.te 2008-05-14 15:06:07.000000000 -0400 +@@ -12,10 +12,17 @@ -+## -+##

+ ## + ##

+-## Enable support for upstart as the init program. +## Allow all daemons the ability to read/write terminals -+##

-+##
+ ##

+ ##
+-gen_tunable(init_upstart,false) +gen_tunable(allow_daemons_use_tty,false) + +## @@ -28740,11 +28452,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t +##

+##
+gen_tunable(allow_daemons_dump_core,false) -+ + # used for direct running of init scripts # by admin domains - attribute direct_run_init; -@@ -19,6 +33,8 @@ +@@ -26,6 +33,8 @@ # Mark process types as daemons attribute daemon; @@ -28753,7 +28464,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # # init_t is the domain of the init process. # -@@ -45,7 +61,7 @@ +@@ -52,14 +61,10 @@ mls_trusted_object(initctl_t) type initrc_t; @@ -28762,7 +28473,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t domain_type(initrc_t) domain_entry_file(initrc_t,initrc_exec_t) role system_r types initrc_t; -@@ -69,11 +85,21 @@ +-# should be part of the true block +-# of the below init_upstart tunable +-# but this has a typeattribute in it +-corecmd_shell_entry_type(initrc_t) + + type initrc_devpts_t; + term_pty(initrc_devpts_t) +@@ -80,11 +85,21 @@ ######################################## # @@ -28785,7 +28503,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # is ~sys_module really needed? observed: # sys_boot # sys_tty_config -@@ -86,7 +112,7 @@ +@@ -97,7 +112,7 @@ # Re-exec itself can_exec(init_t,init_exec_t) @@ -28794,7 +28512,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # For /var/run/shutdown.pid. allow init_t init_var_run_t:file manage_file_perms; -@@ -102,8 +128,11 @@ +@@ -113,8 +128,11 @@ kernel_read_system_state(init_t) kernel_share_state(init_t) @@ -28806,7 +28524,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t dev_read_sysfs(init_t) -@@ -154,6 +183,8 @@ +@@ -165,6 +183,8 @@ miscfiles_read_localization(init_t) @@ -28815,14 +28533,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ifdef(`distro_gentoo',` allow init_t self:process { getcap setcap }; ') -@@ -163,14 +194,16 @@ +@@ -174,16 +194,16 @@ fs_tmpfs_filetrans(init_t,initctl_t,fifo_file) ') --ifndef(`distro_ubuntu',` +-tunable_policy(`init_upstart',` +- corecmd_shell_domtrans(init_t,initrc_t) +-',` - # Run the shell in the sysadm role for single-user mode. - # causes problems with upstart -- userdom_shell_domtrans_sysadm(init_t) +- sysadm_shell_domtrans(init_t) +optional_policy(` + auth_rw_login_records(init_t) ') @@ -28837,7 +28557,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -181,13 +214,18 @@ +@@ -194,13 +214,18 @@ unconfined_domain(init_t) ') @@ -28857,7 +28577,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t dontaudit initrc_t self:capability sys_module; # sysctl is triggering this allow initrc_t self:passwd rootok; -@@ -198,13 +236,14 @@ +@@ -211,13 +236,14 @@ allow initrc_t self:udp_socket create_socket_perms; allow initrc_t self:fifo_file rw_file_perms; @@ -28876,7 +28596,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t manage_dirs_pattern(initrc_t,initrc_state_t,initrc_state_t) manage_files_pattern(initrc_t,initrc_state_t,initrc_state_t) -@@ -257,7 +296,7 @@ +@@ -270,7 +296,7 @@ dev_read_sound_mixer(initrc_t) dev_write_sound_mixer(initrc_t) dev_setattr_all_chr_files(initrc_t) @@ -28885,7 +28605,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t dev_delete_lvm_control_dev(initrc_t) dev_manage_generic_symlinks(initrc_t) dev_manage_generic_files(initrc_t) -@@ -283,7 +322,6 @@ +@@ -296,7 +322,6 @@ mls_process_read_up(initrc_t) mls_process_write_down(initrc_t) mls_rangetrans_source(initrc_t) @@ -28893,13 +28613,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t selinux_get_enforce_mode(initrc_t) -@@ -496,6 +534,31 @@ +@@ -515,6 +540,31 @@ ') ') +domain_dontaudit_use_interactive_fds(daemon) + -+userdom_dontaudit_search_sysadm_home_dirs(daemon) ++sysadm_dontaudit_search_home_dirs(daemon) + +tunable_policy(`allow_daemons_use_tty',` + term_use_unallocated_ttys(daemon) @@ -28925,28 +28645,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` amavis_search_lib(initrc_t) amavis_setattr_pid_files(initrc_t) -@@ -554,16 +617,12 @@ +@@ -573,6 +623,10 @@ dbus_read_config(initrc_t) optional_policy(` -- networkmanager_dbus_chat(initrc_t) + consolekit_dbus_chat(initrc_t) - ') --') - --optional_policy(` -- # /var/run/dovecot/login/ssl-parameters.dat is a hard link to -- # /var/lib/dovecot/ssl-parameters.dat and init tries to clean up -- # the directory. But we do not want to allow this. -- # The master process of dovecot will manage this file. -- dovecot_dontaudit_unlink_lib_files(initrc_t) -+ optional_policy(` -+ networkmanager_dbus_chat(initrc_t) + ') ++ ++ optional_policy(` + networkmanager_dbus_chat(initrc_t) + ') ') - - optional_policy(` -@@ -639,12 +698,6 @@ +@@ -658,12 +712,6 @@ mta_read_config(initrc_t) mta_dontaudit_read_spool_symlinks(initrc_t) ') @@ -28959,7 +28669,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` ifdef(`distro_redhat',` -@@ -705,6 +758,9 @@ +@@ -724,6 +772,9 @@ # why is this needed: rpm_manage_db(initrc_t) @@ -28969,7 +28679,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -717,9 +773,11 @@ +@@ -736,9 +787,11 @@ squid_manage_logs(initrc_t) ') @@ -28984,7 +28694,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -738,6 +796,11 @@ +@@ -757,6 +810,11 @@ uml_setattr_util_sockets(initrc_t) ') @@ -28996,7 +28706,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` unconfined_domain(initrc_t) -@@ -752,6 +815,10 @@ +@@ -771,6 +829,10 @@ ') optional_policy(` @@ -29007,14 +28717,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t vmware_read_system_config(initrc_t) vmware_append_system_config(initrc_t) ') -@@ -774,3 +841,4 @@ - optional_policy(` - zebra_read_config(initrc_t) - ') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.3.1/policy/modules/system/iptables.te ---- nsaserefpolicy/policy/modules/system/iptables.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/iptables.te 2008-05-13 13:30:19.934979000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.4.1/policy/modules/system/iptables.te +--- nsaserefpolicy/policy/modules/system/iptables.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.4.1/policy/modules/system/iptables.te 2008-05-14 15:06:07.000000000 -0400 @@ -48,6 +48,7 @@ fs_getattr_xattr_fs(iptables_t) @@ -29023,15 +28728,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl mls_file_read_all_levels(iptables_t) -@@ -71,7 +72,7 @@ - - logging_send_syslog_msg(iptables_t) - # system-config-network appends to /var/log --#logging_append_system_logs(iptables_t) -+logging_append_all_logs(iptables_t) - - miscfiles_read_localization(iptables_t) - @@ -113,3 +114,7 @@ optional_policy(` udev_read_db(iptables_t) @@ -29040,9 +28736,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl +optional_policy(` + unconfined_rw_stream_sockets(iptables_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.3.1/policy/modules/system/iscsi.te ---- nsaserefpolicy/policy/modules/system/iscsi.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/iscsi.te 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.4.1/policy/modules/system/iscsi.te +--- nsaserefpolicy/policy/modules/system/iscsi.te 2008-05-09 11:59:11.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/iscsi.te 2008-05-14 15:06:07.000000000 -0400 @@ -29,7 +29,7 @@ # @@ -29060,9 +28756,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. dev_rw_sysfs(iscsid_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.3.1/policy/modules/system/libraries.fc ---- nsaserefpolicy/policy/modules/system/libraries.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/libraries.fc 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.4.1/policy/modules/system/libraries.fc +--- nsaserefpolicy/policy/modules/system/libraries.fc 2007-12-12 11:35:28.000000000 -0500 ++++ serefpolicy-3.4.1/policy/modules/system/libraries.fc 2008-05-14 15:06:07.000000000 -0400 @@ -69,8 +69,10 @@ ifdef(`distro_gentoo',` # despite the extensions, they are actually libs @@ -29135,9 +28831,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/usr/lib64/jvm/java(.*/)bin(/.*)?/.*\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) + +/usr/lib/oracle/.*/lib/libnnz10\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.3.1/policy/modules/system/libraries.te ---- nsaserefpolicy/policy/modules/system/libraries.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/libraries.te 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.4.1/policy/modules/system/libraries.te +--- nsaserefpolicy/policy/modules/system/libraries.te 2008-05-09 11:59:11.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/libraries.te 2008-05-14 15:06:07.000000000 -0400 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -29186,14 +28882,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ') ') -+userdom_dontaudit_write_unpriv_user_home_content_files(ldconfig_t) -+userdom_manage_unpriv_users_tmp_files(ldconfig_t) -+userdom_manage_unpriv_users_tmp_symlinks(ldconfig_t) ++unprivuser_dontaudit_write_home_content_files(ldconfig_t) ++unprivuser_manage_tmp_files(ldconfig_t) ++unprivuser_manage_tmp_symlinks(ldconfig_t) + ifdef(`hide_broken_symptoms',` optional_policy(` unconfined_dontaudit_rw_tcp_sockets(ldconfig_t) -@@ -102,4 +115,10 @@ +@@ -108,4 +121,10 @@ # and executes ldconfig on it. If you dont allow this kernel installs # blow up. rpm_manage_script_tmp_files(ldconfig_t) @@ -29204,9 +28900,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +optional_policy(` + unconfined_domain(ldconfig_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.3.1/policy/modules/system/locallogin.te ---- nsaserefpolicy/policy/modules/system/locallogin.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/locallogin.te 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.4.1/policy/modules/system/locallogin.te +--- nsaserefpolicy/policy/modules/system/locallogin.te 2008-05-09 11:59:11.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/locallogin.te 2008-05-14 15:06:07.000000000 -0400 @@ -131,6 +131,7 @@ miscfiles_read_localization(local_login_t) @@ -29242,9 +28938,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall auth_read_shadow(sulogin_t) +auth_use_nsswitch(sulogin_t) - userdom_shell_domtrans_sysadm(sulogin_t) userdom_use_unpriv_users_fds(sulogin_t) -@@ -264,10 +271,4 @@ + +@@ -266,10 +273,4 @@ selinux_compute_user_contexts(sulogin_t) ') @@ -29255,9 +28951,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -optional_policy(` - nscd_socket_use(sulogin_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.3.1/policy/modules/system/logging.fc ---- nsaserefpolicy/policy/modules/system/logging.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/logging.fc 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.4.1/policy/modules/system/logging.fc +--- nsaserefpolicy/policy/modules/system/logging.fc 2008-05-14 09:54:35.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/logging.fc 2008-05-14 15:06:07.000000000 -0400 @@ -4,6 +4,8 @@ /etc/syslog.conf gen_context(system_u:object_r:syslog_conf_t,s0) /etc/audit(/.*)? gen_context(system_u:object_r:auditd_etc_t,mls_systemhigh) @@ -29267,15 +28963,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin /sbin/auditctl -- gen_context(system_u:object_r:auditctl_exec_t,s0) /sbin/auditd -- gen_context(system_u:object_r:auditd_exec_t,s0) /sbin/klogd -- gen_context(system_u:object_r:klogd_exec_t,s0) -@@ -36,6 +38,7 @@ - /var/log/spooler[^/]* gen_context(system_u:object_r:var_log_t,mls_systemhigh) - /var/log/audit(/.*)? gen_context(system_u:object_r:auditd_log_t,mls_systemhigh) - /var/log/syslog-ng(/.*)? -- gen_context(system_u:object_r:syslogd_var_run_t,s0) +@@ -20,6 +22,7 @@ + /usr/sbin/syslog-ng -- gen_context(system_u:object_r:syslogd_exec_t,s0) + /usr/sbin/syslogd -- gen_context(system_u:object_r:syslogd_exec_t,s0) + +/var/lib/syslog-ng(/.*)? -- gen_context(system_u:object_r:syslogd_var_lib_t,s0) + /var/lib/syslog-ng.persist -- gen_context(system_u:object_r:syslogd_var_lib_t,s0) - ifndef(`distro_gentoo',` - /var/log/audit\.log -- gen_context(system_u:object_r:auditd_log_t,mls_systemhigh) -@@ -46,7 +49,7 @@ + ifdef(`distro_suse', ` +@@ -48,7 +51,7 @@ ') /var/run/audit_events -s gen_context(system_u:object_r:auditd_var_run_t,s0) @@ -29284,7 +28980,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin /var/run/auditd\.pid -- gen_context(system_u:object_r:auditd_var_run_t,s0) /var/run/auditd_sock -s gen_context(system_u:object_r:auditd_var_run_t,s0) /var/run/klogd\.pid -- gen_context(system_u:object_r:klogd_var_run_t,s0) -@@ -57,3 +60,8 @@ +@@ -59,3 +62,8 @@ /var/spool/postfix/pid -d gen_context(system_u:object_r:var_run_t,s0) /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) @@ -29293,9 +28989,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +/etc/rc\.d/init\.d/auditd -- gen_context(system_u:object_r:auditd_script_exec_t,s0) + +/var/cfengine/outputs(/.*)? gen_context(system_u:object_r:var_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.3.1/policy/modules/system/logging.if ---- nsaserefpolicy/policy/modules/system/logging.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/logging.if 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.4.1/policy/modules/system/logging.if +--- nsaserefpolicy/policy/modules/system/logging.if 2008-05-14 09:54:35.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/logging.if 2008-05-14 15:06:07.000000000 -0400 @@ -213,12 +213,7 @@ ## # @@ -29520,40 +29216,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + files_search_pids($1) + stream_connect_pattern($1,audisp_var_run_t,audisp_var_run_t,audisp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.3.1/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/logging.te 2008-05-13 10:21:00.027897000 -0400 -@@ -61,10 +61,29 @@ - logging_log_file(var_log_t) - files_mountpoint(var_log_t) - -+type auditd_script_exec_t; -+init_script_type(auditd_script_exec_t) -+ -+type syslogd_script_exec_t; -+init_script_type(syslogd_script_exec_t) -+ - ifdef(`enable_mls',` - init_ranged_daemon_domain(auditd_t,auditd_exec_t,mls_systemhigh) -+ init_ranged_daemon_domain(syslogd_t,syslogd_exec_t,mls_systemhigh) - ') - -+type audisp_t; -+type audisp_exec_t; -+init_system_domain(audisp_t, audisp_exec_t) -+ -+type audisp_var_run_t; -+files_pid_file(audisp_var_run_t) -+ -+type audisp_remote_t; -+type audisp_remote_exec_t; -+domain_type(audisp_remote_t) -+domain_entry_file(audisp_remote_t, audisp_remote_exec_t) -+ - ######################################## - # - # Auditctl local policy -@@ -84,6 +103,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.4.1/policy/modules/system/logging.te +--- nsaserefpolicy/policy/modules/system/logging.te 2008-05-14 09:54:35.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/logging.te 2008-05-14 15:06:07.000000000 -0400 +@@ -84,6 +84,7 @@ kernel_read_kernel_sysctls(auditctl_t) kernel_read_proc_symlinks(auditctl_t) @@ -29561,7 +29227,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin domain_read_all_domains_state(auditctl_t) domain_use_interactive_fds(auditctl_t) -@@ -158,9 +178,12 @@ +@@ -158,11 +159,13 @@ mls_file_read_all_levels(auditd_t) mls_file_write_all_levels(auditd_t) # Need to be able to write to /var/run/ directory @@ -29569,12 +29235,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin seutil_dontaudit_read_config(auditd_t) +-userdom_dontaudit_use_unpriv_user_fds(auditd_t) +sysnet_dns_name_resolve(auditd_t) -+ - userdom_dontaudit_use_unpriv_user_fds(auditd_t) - userdom_dontaudit_search_sysadm_home_dirs(auditd_t) -@@ -171,6 +194,10 @@ ++userdom_dontaudit_use_unpriv_user_fds(auditd_t) + sysadm_dontaudit_search_home_dirs(auditd_t) + + ifdef(`distro_ubuntu',` +@@ -172,6 +175,10 @@ ') optional_policy(` @@ -29585,7 +29253,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin seutil_sigchld_newrole(auditd_t) ') -@@ -208,6 +235,7 @@ +@@ -209,6 +216,7 @@ fs_getattr_all_fs(klogd_t) fs_search_auto_mountpoints(klogd_t) @@ -29593,7 +29261,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin domain_use_interactive_fds(klogd_t) -@@ -252,7 +280,6 @@ +@@ -253,7 +261,6 @@ dontaudit syslogd_t self:capability sys_tty_config; # setpgid for metalog allow syslogd_t self:process { signal_perms setpgid }; @@ -29601,7 +29269,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin # receive messages to be logged allow syslogd_t self:unix_dgram_socket create_socket_perms; allow syslogd_t self:unix_stream_socket create_stream_socket_perms; -@@ -262,7 +289,7 @@ +@@ -263,7 +270,7 @@ allow syslogd_t self:tcp_socket create_stream_socket_perms; allow syslogd_t syslog_conf_t:file read_file_perms; @@ -29610,7 +29278,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin # Create and bind to /dev/log or /var/run/log. allow syslogd_t devlog_t:sock_file manage_sock_file_perms; files_pid_filetrans(syslogd_t,devlog_t,sock_file) -@@ -274,6 +301,9 @@ +@@ -275,6 +282,9 @@ # Allow access for syslog-ng allow syslogd_t var_log_t:dir { create setattr }; @@ -29620,7 +29288,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin # manage temporary files manage_dirs_pattern(syslogd_t,syslogd_tmp_t,syslogd_tmp_t) manage_files_pattern(syslogd_t,syslogd_tmp_t,syslogd_tmp_t) -@@ -295,6 +325,7 @@ +@@ -296,6 +306,7 @@ kernel_read_messages(syslogd_t) kernel_clear_ring_buffer(syslogd_t) kernel_change_ring_buffer_level(syslogd_t) @@ -29628,7 +29296,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin dev_filetrans(syslogd_t,devlog_t,sock_file) dev_read_sysfs(syslogd_t) -@@ -327,6 +358,8 @@ +@@ -328,6 +339,8 @@ # Allow users to define additional syslog ports to connect to corenet_tcp_bind_syslogd_port(syslogd_t) corenet_tcp_connect_syslogd_port(syslogd_t) @@ -29637,7 +29305,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin # syslog-ng can send or receive logs corenet_sendrecv_syslogd_client_packets(syslogd_t) -@@ -339,19 +372,20 @@ +@@ -340,23 +353,23 @@ domain_use_interactive_fds(syslogd_t) files_read_etc_files(syslogd_t) @@ -29660,7 +29328,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin miscfiles_read_localization(syslogd_t) userdom_dontaudit_use_unpriv_user_fds(syslogd_t) -@@ -380,15 +414,11 @@ +- + sysadm_dontaudit_search_home_dirs(syslogd_t) + + ifdef(`distro_gentoo',` +@@ -382,15 +395,11 @@ ') optional_policy(` @@ -29678,77 +29350,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') optional_policy(` -@@ -399,3 +429,67 @@ - # log to the xconsole - xserver_rw_console(syslogd_t) - ') -+ -+######################################## -+# -+# audisp local policy -+# -+ -+# Init script handling -+domain_use_interactive_fds(audisp_t) -+ -+allow audisp_t self:capability sys_nice; -+allow audisp_t self:process setsched; -+ -+## internal communication is often done using fifo and unix sockets. -+allow audisp_t self:fifo_file rw_file_perms; -+allow audisp_t self:unix_stream_socket create_stream_socket_perms; -+allow audisp_t auditd_t:unix_stream_socket rw_file_perms; -+ -+manage_sock_files_pattern(audisp_t, audisp_var_run_t, audisp_var_run_t) -+files_pid_filetrans(audisp_t, audisp_var_run_t, sock_file) -+ -+files_read_etc_files(audisp_t) -+ -+libs_use_ld_so(audisp_t) -+libs_use_shared_libs(audisp_t) -+ -+logging_send_syslog_msg(audisp_t) -+ -+miscfiles_read_localization(audisp_t) -+ -+mls_file_write_all_levels(audisp_t) -+ -+corecmd_search_bin(audisp_t) -+allow audisp_t self:unix_dgram_socket create_socket_perms; -+ -+logging_domtrans_audisp(auditd_t) -+logging_audisp_signal(auditd_t) -+ -+######################################## -+# -+# audisp_remote local policy -+# -+ -+logging_audisp_system_domain(audisp_remote_t, audisp_remote_exec_t) -+ -+allow audisp_remote_t self:tcp_socket create_socket_perms; -+ -+corenet_all_recvfrom_unlabeled(audisp_remote_t) -+corenet_all_recvfrom_netlabel(audisp_remote_t) -+corenet_tcp_sendrecv_all_if(audisp_remote_t) -+corenet_tcp_sendrecv_all_nodes(audisp_remote_t) -+corenet_tcp_connect_audit_port(audisp_remote_t) -+ -+files_read_etc_files(audisp_remote_t) -+ -+libs_use_ld_so(audisp_remote_t) -+libs_use_shared_libs(audisp_remote_t) -+ -+logging_send_syslog_msg(audisp_remote_t) -+logging_audisp_system_domain(audisp_remote_t, audisp_remote_exec_t) -+ -+miscfiles_read_localization(audisp_remote_t) -+ -+sysnet_dns_name_resolve(audisp_remote_t) -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.3.1/policy/modules/system/lvm.fc ---- nsaserefpolicy/policy/modules/system/lvm.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/lvm.fc 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.4.1/policy/modules/system/lvm.fc +--- nsaserefpolicy/policy/modules/system/lvm.fc 2007-12-12 11:35:28.000000000 -0500 ++++ serefpolicy-3.4.1/policy/modules/system/lvm.fc 2008-05-14 15:06:07.000000000 -0400 @@ -55,6 +55,7 @@ /sbin/lvs -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/lvscan -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -29762,9 +29366,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /var/run/multipathd\.sock -s gen_context(system_u:object_r:lvm_var_run_t,s0) /var/lib/multipath(/.*)? gen_context(system_u:object_r:lvm_var_lib_t,s0) +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.3.1/policy/modules/system/lvm.te ---- nsaserefpolicy/policy/modules/system/lvm.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/lvm.te 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.4.1/policy/modules/system/lvm.te +--- nsaserefpolicy/policy/modules/system/lvm.te 2008-05-09 11:59:11.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/lvm.te 2008-05-14 15:06:07.000000000 -0400 @@ -22,7 +22,7 @@ role system_r types lvm_t; @@ -29824,7 +29428,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te storage_raw_read_fixed_disk(clvmd_t) auth_use_nsswitch(clvmd_t) -@@ -115,6 +125,9 @@ +@@ -115,9 +125,11 @@ seutil_dontaudit_search_config(clvmd_t) seutil_sigchld_newrole(clvmd_t) @@ -29833,8 +29437,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te +seutil_search_default_contexts(clvmd_t) userdom_dontaudit_use_unpriv_user_fds(clvmd_t) - userdom_dontaudit_search_sysadm_home_dirs(clvmd_t) -@@ -136,6 +149,14 @@ +- + sysadm_dontaudit_search_home_dirs(clvmd_t) + + lvm_domtrans(clvmd_t) +@@ -137,6 +149,14 @@ ') optional_policy(` @@ -29849,7 +29456,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te udev_read_db(clvmd_t) ') -@@ -146,17 +167,19 @@ +@@ -147,17 +167,19 @@ # DAC overrides and mknod for modifying /dev entries (vgmknodes) # rawio needed for dmraid @@ -29872,7 +29479,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te manage_dirs_pattern(lvm_t,lvm_tmp_t,lvm_tmp_t) manage_files_pattern(lvm_t,lvm_tmp_t,lvm_tmp_t) -@@ -188,6 +211,7 @@ +@@ -189,6 +211,7 @@ manage_files_pattern(lvm_t,lvm_metadata_t,lvm_metadata_t) filetrans_pattern(lvm_t,lvm_etc_t,lvm_metadata_t,file) files_etc_filetrans(lvm_t,lvm_metadata_t,file) @@ -29880,24 +29487,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te kernel_read_system_state(lvm_t) kernel_read_kernel_sysctls(lvm_t) -@@ -204,7 +228,6 @@ - selinux_compute_user_contexts(lvm_t) - - dev_create_generic_chr_files(lvm_t) --dev_delete_generic_dirs(lvm_t) - dev_read_rand(lvm_t) - dev_read_urand(lvm_t) - dev_rw_lvm_control(lvm_t) -@@ -224,6 +247,8 @@ +@@ -225,6 +248,7 @@ dev_dontaudit_getattr_generic_blk_files(lvm_t) dev_dontaudit_getattr_generic_pipes(lvm_t) dev_create_generic_dirs(lvm_t) -+dev_delete_generic_dirs(lvm_t) +dev_rw_generic_files(lvm_t) fs_getattr_xattr_fs(lvm_t) fs_search_auto_mountpoints(lvm_t) -@@ -242,6 +267,7 @@ +@@ -243,6 +267,7 @@ storage_dev_filetrans_fixed_disk(lvm_t) # Access raw devices and old /dev/lvm (c 109,0). Is this needed? storage_manage_fixed_disk(lvm_t) @@ -29905,7 +29503,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te term_getattr_all_user_ttys(lvm_t) term_list_ptys(lvm_t) -@@ -250,6 +276,7 @@ +@@ -252,6 +277,7 @@ domain_use_interactive_fds(lvm_t) @@ -29913,16 +29511,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te files_read_etc_files(lvm_t) files_read_etc_runtime_files(lvm_t) # for when /usr is not mounted: -@@ -271,6 +298,8 @@ +@@ -273,6 +299,8 @@ seutil_search_default_contexts(lvm_t) seutil_sigchld_newrole(lvm_t) -+userdom_dontaudit_search_sysadm_home_dirs(lvm_t) ++sysadm_dontaudit_search_home_dirs(lvm_t) + ifdef(`distro_redhat',` # this is from the initrd: files_rw_isid_type_dirs(lvm_t) -@@ -289,5 +318,18 @@ +@@ -291,5 +319,18 @@ ') optional_policy(` @@ -29941,9 +29539,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te + xen_append_log(lvm_t) + xen_dontaudit_rw_unix_stream_sockets(lvm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.3.1/policy/modules/system/miscfiles.fc ---- nsaserefpolicy/policy/modules/system/miscfiles.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/miscfiles.fc 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.4.1/policy/modules/system/miscfiles.fc +--- nsaserefpolicy/policy/modules/system/miscfiles.fc 2007-08-22 17:33:53.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/miscfiles.fc 2008-05-14 15:06:07.000000000 -0400 @@ -11,6 +11,7 @@ /etc/avahi/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) /etc/localtime -- gen_context(system_u:object_r:locale_t,s0) @@ -29957,9 +29555,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi /var/spool/postfix/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) ') +HOME_DIR/\.fontconfig(/.*)? gen_context(system_u:object_r:user_fonts_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.3.1/policy/modules/system/miscfiles.if ---- nsaserefpolicy/policy/modules/system/miscfiles.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/miscfiles.if 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.4.1/policy/modules/system/miscfiles.if +--- nsaserefpolicy/policy/modules/system/miscfiles.if 2007-11-16 13:45:14.000000000 -0500 ++++ serefpolicy-3.4.1/policy/modules/system/miscfiles.if 2008-05-14 15:06:07.000000000 -0400 @@ -489,3 +489,65 @@ manage_lnk_files_pattern($1,locale_t,locale_t) ') @@ -30026,9 +29624,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi + dontaudit $1 locale_t:file write; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.te serefpolicy-3.3.1/policy/modules/system/miscfiles.te ---- nsaserefpolicy/policy/modules/system/miscfiles.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/miscfiles.te 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.te serefpolicy-3.4.1/policy/modules/system/miscfiles.te +--- nsaserefpolicy/policy/modules/system/miscfiles.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.4.1/policy/modules/system/miscfiles.te 2008-05-14 15:06:07.000000000 -0400 @@ -20,6 +20,14 @@ files_type(fonts_t) @@ -30044,9 +29642,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi # type for /usr/share/hwdata # type hwdata_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.3.1/policy/modules/system/modutils.if ---- nsaserefpolicy/policy/modules/system/modutils.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/modutils.if 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.4.1/policy/modules/system/modutils.if +--- nsaserefpolicy/policy/modules/system/modutils.if 2007-03-26 10:39:07.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/modutils.if 2008-05-14 15:06:07.000000000 -0400 @@ -66,6 +66,25 @@ ######################################## @@ -30073,9 +29671,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## Unconditionally execute insmod in the insmod domain. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.3.1/policy/modules/system/modutils.te ---- nsaserefpolicy/policy/modules/system/modutils.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/modutils.te 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.4.1/policy/modules/system/modutils.te +--- nsaserefpolicy/policy/modules/system/modutils.te 2008-05-09 11:59:11.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/modutils.te 2008-05-14 15:06:07.000000000 -0400 @@ -22,6 +22,8 @@ type insmod_exec_t; application_domain(insmod_t,insmod_exec_t) @@ -30144,7 +29742,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti +term_dontaudit_use_unallocated_ttys(insmod_t) +userdom_dontaudit_search_users_home_dirs(insmod_t) -+userdom_dontaudit_search_sysadm_home_dirs(insmod_t) ++sysadm_dontaudit_search_home_dirs(insmod_t) +fs_dontaudit_use_tmpfs_chr_dev(insmod_t) + if( ! secure_mode_insmod ) { @@ -30192,11 +29790,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti # Read System.map from home directories. files_list_home(depmod_t) --userdom_read_staff_home_content_files(depmod_t) -+userdom_read_unpriv_users_home_content_files(depmod_t) - userdom_read_sysadm_home_content_files(depmod_t) +-staff_read_home_content_files(depmod_t) ++unprivuser_read_home_content_files(depmod_t) + sysadm_read_home_content_files(depmod_t) -+userdom_dontaudit_use_sysadm_terms(depmod_t) ++sysadm_dontaudit_use_terms(depmod_t) + ifdef(`distro_ubuntu',` optional_policy(` @@ -30216,9 +29814,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ') ################################# -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.3.1/policy/modules/system/mount.fc ---- nsaserefpolicy/policy/modules/system/mount.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/mount.fc 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.4.1/policy/modules/system/mount.fc +--- nsaserefpolicy/policy/modules/system/mount.fc 2006-11-16 17:15:24.000000000 -0500 ++++ serefpolicy-3.4.1/policy/modules/system/mount.fc 2008-05-14 15:06:07.000000000 -0400 @@ -1,4 +1,6 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -30228,9 +29826,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/sbin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) +/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) +/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.3.1/policy/modules/system/mount.if ---- nsaserefpolicy/policy/modules/system/mount.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/mount.if 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.4.1/policy/modules/system/mount.if +--- nsaserefpolicy/policy/modules/system/mount.if 2007-10-12 08:56:08.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/mount.if 2008-05-14 15:06:07.000000000 -0400 @@ -48,7 +48,9 @@ mount_domtrans($1) @@ -30242,9 +29840,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. optional_policy(` samba_run_smbmount($1, $2, $3) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.3.1/policy/modules/system/mount.te ---- nsaserefpolicy/policy/modules/system/mount.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/mount.te 2008-05-08 11:06:32.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.4.1/policy/modules/system/mount.te +--- nsaserefpolicy/policy/modules/system/mount.te 2008-05-09 11:59:11.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/mount.te 2008-05-14 15:06:07.000000000 -0400 @@ -18,17 +18,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -30329,8 +29927,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. seutil_read_config(mount_t) userdom_use_all_users_fds(mount_t) -+userdom_read_sysadm_home_content_files(mount_t) -+userdom_manage_generic_user_home_content_dirs(mount_t) ++sysadm_read_home_content_files(mount_t) ++unprivuser_manage_home_content_dirs(mount_t) ifdef(`distro_redhat',` optional_policy(` @@ -30390,9 +29988,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + hal_rw_pipes(mount_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-3.3.1/policy/modules/system/netlabel.te ---- nsaserefpolicy/policy/modules/system/netlabel.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/netlabel.te 2008-05-08 11:42:49.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-3.4.1/policy/modules/system/netlabel.te +--- nsaserefpolicy/policy/modules/system/netlabel.te 2007-10-02 09:54:52.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/netlabel.te 2008-05-14 15:06:07.000000000 -0400 @@ -9,6 +9,7 @@ type netlabel_mgmt_t; type netlabel_mgmt_exec_t; @@ -30401,17 +29999,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlab ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.fc serefpolicy-3.3.1/policy/modules/system/qemu.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.fc serefpolicy-3.4.1/policy/modules/system/qemu.fc --- nsaserefpolicy/policy/modules/system/qemu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/qemu.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/qemu.fc 2008-05-14 15:06:07.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.if serefpolicy-3.3.1/policy/modules/system/qemu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.if serefpolicy-3.4.1/policy/modules/system/qemu.if --- nsaserefpolicy/policy/modules/system/qemu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/qemu.if 2008-05-12 14:48:22.000000000 -0400 -@@ -0,0 +1,313 @@ ++++ serefpolicy-3.4.1/policy/modules/system/qemu.if 2008-05-14 15:06:07.000000000 -0400 +@@ -0,0 +1,305 @@ + +## policy for qemu + @@ -30649,8 +30247,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.i + + type $1_tmp_t; + files_tmp_file($1_tmp_t) -+ type $1_tmpfs_t; -+ files_tmpfs_file($1_tmpfs_t) + + domain_use_interactive_fds($1_t) + @@ -30663,13 +30259,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.i + allow $1_t self:unix_stream_socket create_stream_socket_perms; + allow $1_t self:shm create_shm_perms; + -+ manage_dirs_pattern($1_t,$1_tmpfs_t,$1_tmpfs_t) -+ manage_files_pattern($1_t,$1_tmpfs_t,$1_tmpfs_t) -+ manage_lnk_files_pattern($1_t,$1_tmpfs_t,$1_tmpfs_t) -+ fs_tmpfs_filetrans($1_t,$1_tmpfs_t,{ dir file lnk_file }) -+ -+ manage_dirs_pattern($1_t,$1_tmp_t,$1_tmp_t) -+ manage_files_pattern($1_t,$1_tmp_t,$1_tmp_t) ++ allow $1_t $1_tmp_t:dir manage_dir_perms; ++ allow $1_t $1_tmp_t:file manage_file_perms; + files_tmp_filetrans($1_t, $1_tmp_t, { file dir }) + + corenet_all_recvfrom_unlabeled($1_t) @@ -30684,7 +30275,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.i + kernel_read_system_state($1_t) + + dev_rw_kvm($1_t) -+ dev_rw_qemu($1_t) + + files_read_etc_files($1_t) + files_read_usr_files($1_t) @@ -30725,9 +30315,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.i + ') +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.te serefpolicy-3.3.1/policy/modules/system/qemu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.te serefpolicy-3.4.1/policy/modules/system/qemu.te --- nsaserefpolicy/policy/modules/system/qemu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/qemu.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/qemu.te 2008-05-14 15:06:07.000000000 -0400 @@ -0,0 +1,49 @@ +policy_module(qemu,1.0.0) + @@ -30778,9 +30368,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.t +optional_policy(` + xserver_xdm_rw_shm(qemu_unconfined_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.3.1/policy/modules/system/raid.te ---- nsaserefpolicy/policy/modules/system/raid.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/raid.te 2008-05-08 11:06:33.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.4.1/policy/modules/system/raid.te +--- nsaserefpolicy/policy/modules/system/raid.te 2008-05-09 11:59:11.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/raid.te 2008-05-14 15:06:07.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -30798,7 +30388,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t fs_search_auto_mountpoints(mdadm_t) fs_dontaudit_list_tmpfs(mdadm_t) -@@ -85,3 +86,7 @@ +@@ -86,3 +87,7 @@ optional_policy(` udev_read_db(mdadm_t) ') @@ -30806,9 +30396,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t +optional_policy(` + unconfined_domain(mdadm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.3.1/policy/modules/system/selinuxutil.fc ---- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.fc 2008-05-08 11:06:33.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.4.1/policy/modules/system/selinuxutil.fc +--- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-18 11:12:44.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.fc 2008-05-14 15:06:07.000000000 -0400 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -30818,9 +30408,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu /usr/sbin/semanage -- gen_context(system_u:object_r:semanage_exec_t,s0) /usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.3.1/policy/modules/system/selinuxutil.if ---- nsaserefpolicy/policy/modules/system/selinuxutil.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.if 2008-05-08 11:06:33.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.4.1/policy/modules/system/selinuxutil.if +--- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-11-29 13:29:35.000000000 -0500 ++++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.if 2008-05-14 15:06:07.000000000 -0400 @@ -215,8 +215,6 @@ seutil_domtrans_newrole($1) role $2 types newrole_t; @@ -31096,16 +30686,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + seutil_get_semanage_trans_lock($1) + seutil_get_semanage_read_lock($1) + -+ userdom_dontaudit_write_unpriv_user_home_content_files($1) ++ unprivuser_dontaudit_write_home_content_files($1) + + optional_policy(` + rpm_dontaudit_rw_tmp_files($1) + rpm_dontaudit_rw_pipes($1) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.3.1/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.te 2008-05-13 13:39:13.704983000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.4.1/policy/modules/system/selinuxutil.te +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-05-09 11:59:11.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.te 2008-05-14 15:06:07.000000000 -0400 @@ -75,7 +75,6 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) @@ -31262,7 +30852,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # netfilter_contexts: seutil_manage_default_contexts(semanage_t) -+userdom_search_sysadm_home_dirs(semanage_t) ++sysadm_search_home_dirs(semanage_t) + ifdef(`distro_debian',` files_read_var_lib_files(semanage_t) @@ -31281,15 +30871,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # read secadm tmp files @@ -514,26 +471,44 @@ # Handle pp files created in homedir and /tmp - userdom_read_sysadm_home_content_files(semanage_t) - userdom_read_sysadm_tmp_files(semanage_t) + sysadm_read_home_content_files(semanage_t) + sysadm_read_tmp_files(semanage_t) - - optional_policy(` - unconfined_read_home_content_files(semanage_t) - unconfined_read_tmp_files(semanage_t) - ') -+ userdom_read_unpriv_users_home_content_files(semanage_t) -+ userdom_read_unpriv_users_tmp_files(semanage_t) ++ unprivuser_read_home_content_files(semanage_t) ++ unprivuser_read_tmp_files(semanage_t) ') ######################################## @@ -31329,22 +30919,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu kernel_read_system_state(setfiles_t) kernel_relabelfrom_unlabeled_dirs(setfiles_t) kernel_relabelfrom_unlabeled_files(setfiles_t) -@@ -544,20 +519,25 @@ - kernel_rw_pipes(setfiles_t) - kernel_rw_unix_dgram_sockets(setfiles_t) - kernel_dontaudit_list_all_proc(setfiles_t) --kernel_dontaudit_list_all_sysctls(setfiles_t) -+kernel_read_all_sysctls(setfiles_t) -+kernel_read_network_state_symlinks(setfiles_t) - - dev_relabel_all_dev_nodes(setfiles_t) - - domain_use_interactive_fds(setfiles_t) --domain_dontaudit_search_all_domains_state(setfiles_t) -- -+domain_read_all_domains_state(setfiles_t) -+ - files_read_etc_runtime_files(setfiles_t) +@@ -555,9 +530,13 @@ files_read_etc_files(setfiles_t) files_list_all(setfiles_t) files_relabel_all_files(setfiles_t) @@ -31358,7 +30933,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu fs_search_auto_mountpoints(setfiles_t) fs_relabelfrom_noxattr_fs(setfiles_t) -@@ -572,9 +552,7 @@ +@@ -572,9 +551,7 @@ selinux_compute_relabel_context(setfiles_t) selinux_compute_user_contexts(setfiles_t) @@ -31369,7 +30944,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # this is to satisfy the assertion: auth_relabelto_shadow(setfiles_t) -@@ -617,16 +595,8 @@ +@@ -617,16 +594,8 @@ ') ') @@ -31388,9 +30963,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.3.1/policy/modules/system/setrans.te ---- nsaserefpolicy/policy/modules/system/setrans.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/setrans.te 2008-05-08 11:06:33.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.4.1/policy/modules/system/setrans.te +--- nsaserefpolicy/policy/modules/system/setrans.te 2007-10-02 09:54:52.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/setrans.te 2008-05-14 15:06:07.000000000 -0400 @@ -28,7 +28,7 @@ # @@ -31408,18 +30983,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran selinux_compute_access_vector(setrans_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.3.1/policy/modules/system/sysnetwork.fc ---- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.fc 2008-05-08 11:06:33.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.4.1/policy/modules/system/sysnetwork.fc +--- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2007-12-12 11:35:28.000000000 -0500 ++++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.fc 2008-05-14 15:06:07.000000000 -0400 @@ -57,3 +57,5 @@ ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) ') + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.3.1/policy/modules/system/sysnetwork.if ---- nsaserefpolicy/policy/modules/system/sysnetwork.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.if 2008-05-08 13:54:56.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.4.1/policy/modules/system/sysnetwork.if +--- nsaserefpolicy/policy/modules/system/sysnetwork.if 2008-05-09 11:59:11.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.if 2008-05-14 15:06:07.000000000 -0400 @@ -145,6 +145,25 @@ ######################################## @@ -31446,7 +31021,111 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ## Send and receive messages from ## dhcpc over dbus. ## -@@ -477,6 +496,7 @@ +@@ -203,30 +222,11 @@ + + ####################################### + ## +-## Set the attributes of network config files. ++## Allow network init to read network config files. + ## + ## + ## +-## Domain allowed access. +-## +-## +-# +-interface(`sysnet_setattr_config',` +- gen_require(` +- type net_conf_t; +- ') +- +- files_search_etc($1) +- allow $1 net_conf_t:file setattr; +-') +- +-####################################### +-## +-## Read network config files. +-## +-## +-## +-## Domain allowed access. ++## The type of the process performing this action. + ## + ## + # +@@ -259,44 +259,6 @@ + + ####################################### + ## +-## Write network config files. +-## +-## +-## +-## Domain allowed access. +-## +-## +-# +-interface(`sysnet_write_config',` +- gen_require(` +- type net_conf_t; +- ') +- +- files_search_etc($1) +- allow $1 net_conf_t:file write_file_perms; +-') +- +-####################################### +-## +-## Create network config files. +-## +-## +-## +-## Domain allowed access. +-## +-## +-# +-interface(`sysnet_create_config',` +- gen_require(` +- type net_conf_t; +- ') +- +- files_search_etc($1) +- allow $1 net_conf_t:file create_file_perms; +-') +- +-####################################### +-## + ## Create files in /etc with the type used for + ## the network config files. + ## +@@ -443,25 +405,6 @@ + + ######################################## + ## +-## Send a generic signal to ifconfig. +-## +-## +-## +-## Domain allowed access. +-## +-## +-## +-# +-interface(`sysnet_signal_ifconfig',` +- gen_require(` +- type ifconfig_t; +- ') +- +- allow $1 ifconfig_t:process signal; +-') +- +-######################################## +-## + ## Read the DHCP configuration files. + ## + ## +@@ -553,6 +496,7 @@ type net_conf_t; ') @@ -31454,7 +31133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet allow $1 self:tcp_socket create_socket_perms; allow $1 self:udp_socket create_socket_perms; -@@ -493,6 +513,10 @@ +@@ -569,6 +513,10 @@ files_search_etc($1) allow $1 net_conf_t:file read_file_perms; @@ -31465,7 +31144,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') ######################################## -@@ -522,6 +546,8 @@ +@@ -598,6 +546,8 @@ files_search_etc($1) allow $1 net_conf_t:file read_file_perms; @@ -31474,7 +31153,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') ######################################## -@@ -556,3 +582,49 @@ +@@ -632,3 +582,49 @@ files_search_etc($1) allow $1 net_conf_t:file read_file_perms; ') @@ -31524,9 +31203,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + + role_transition $1 dhcpc_exec_t system_r; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.3.1/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.te 2008-05-13 09:42:56.872849000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.4.1/policy/modules/system/sysnetwork.te +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-05-09 11:59:11.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.te 2008-05-14 15:06:07.000000000 -0400 @@ -20,6 +20,10 @@ init_daemon_domain(dhcpc_t,dhcpc_exec_t) role system_r types dhcpc_t; @@ -31538,7 +31217,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet type dhcpc_state_t; files_type(dhcpc_state_t) -@@ -45,7 +49,7 @@ +@@ -45,12 +49,12 @@ dontaudit dhcpc_t self:capability sys_tty_config; # for access("/etc/bashrc", X_OK) on Red Hat dontaudit dhcpc_t self:capability { dac_read_search sys_module }; @@ -31547,14 +31226,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet allow dhcpc_t self:fifo_file rw_file_perms; allow dhcpc_t self:tcp_socket create_stream_socket_perms; allow dhcpc_t self:udp_socket create_socket_perms; -@@ -117,13 +121,13 @@ - corecmd_exec_shell(dhcpc_t) + allow dhcpc_t self:packet_socket create_socket_perms; +-allow dhcpc_t self:netlink_route_socket { create_socket_perms nlmsg_read nlmsg_write }; ++allow dhcpc_t self:netlink_route_socket { create_socket_perms nlmsg_read }; - domain_use_interactive_fds(dhcpc_t) --domain_dontaudit_list_all_domains_state(dhcpc_t) -+domain_dontaudit_read_all_domains_state(dhcpc_t) - - files_read_etc_files(dhcpc_t) + allow dhcpc_t dhcp_etc_t:dir list_dir_perms; + read_lnk_files_pattern(dhcpc_t,dhcp_etc_t,dhcp_etc_t) +@@ -123,7 +127,7 @@ files_read_etc_runtime_files(dhcpc_t) files_search_home(dhcpc_t) files_search_var_lib(dhcpc_t) @@ -31567,8 +31245,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet modutils_domtrans_insmod(dhcpc_t) -+userdom_dontaudit_search_sysadm_home_dirs(dhcpc_t) - userdom_dontaudit_search_staff_home_dirs(dhcpc_t) ++sysadm_dontaudit_search_home_dirs(dhcpc_t) + staff_dontaudit_search_home_dirs(dhcpc_t) ifdef(`distro_redhat', ` @@ -153,11 +158,19 @@ @@ -31695,9 +31373,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet kernel_read_xen_state(ifconfig_t) kernel_write_xen_state(ifconfig_t) xen_append_log(ifconfig_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.3.1/policy/modules/system/udev.if ---- nsaserefpolicy/policy/modules/system/udev.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/udev.if 2008-05-08 11:06:33.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.4.1/policy/modules/system/udev.if +--- nsaserefpolicy/policy/modules/system/udev.if 2007-01-02 12:57:49.000000000 -0500 ++++ serefpolicy-3.4.1/policy/modules/system/udev.if 2008-05-14 15:06:07.000000000 -0400 @@ -96,6 +96,24 @@ ######################################## @@ -31751,9 +31429,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i - allow $1 udev_tdb_t:file rw_file_perms; + allow $1 udev_tbl_t:file rw_file_perms; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.3.1/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/udev.te 2008-05-08 11:06:33.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.4.1/policy/modules/system/udev.te +--- nsaserefpolicy/policy/modules/system/udev.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.4.1/policy/modules/system/udev.te 2008-05-14 15:06:07.000000000 -0400 @@ -83,6 +83,7 @@ kernel_rw_unix_dgram_sockets(udev_t) kernel_dgram_send(udev_t) @@ -31809,10 +31487,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t +optional_policy(` xserver_read_xdm_pid(udev_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.3.1/policy/modules/system/unconfined.fc ---- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/unconfined.fc 2008-05-13 13:33:13.866883000 -0400 -@@ -2,15 +2,16 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.4.1/policy/modules/system/unconfined.fc +--- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-12-12 11:35:28.000000000 -0500 ++++ serefpolicy-3.4.1/policy/modules/system/unconfined.fc 2008-05-16 14:27:54.000000000 -0400 +@@ -2,15 +2,20 @@ # e.g.: # /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) # For the time being until someone writes a sane policy, we need initrc to transition to unconfined_t @@ -31830,12 +31508,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') +/usr/bin/rhythmbox -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) +/usr/bin/sbcl -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) ++ ++/usr/sbin/mock -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) ++/usr/bin/livecd-creator -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) +/usr/sbin/sysreport -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) ++ +/usr/lib64/erlang/erts-[^/]+/bin/beam.smp -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) +/usr/lib/erlang/erts-[^/]+/bin/beam.smp -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.3.1/policy/modules/system/unconfined.if ---- nsaserefpolicy/policy/modules/system/unconfined.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/unconfined.if 2008-05-08 11:06:33.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.4.1/policy/modules/system/unconfined.if +--- nsaserefpolicy/policy/modules/system/unconfined.if 2008-05-09 11:59:11.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/unconfined.if 2008-05-15 06:27:05.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -31895,18 +31577,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -95,6 +102,10 @@ - optional_policy(` - storage_unconfined($1) - ') -+ -+ optional_policy(` -+ xserver_unconfined($1) -+ ') - ') - - ######################################## -@@ -372,6 +383,24 @@ +@@ -376,6 +383,24 @@ ######################################## ## @@ -31931,7 +31602,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ## Send generic signals to the unconfined domain. ## ## -@@ -581,7 +610,6 @@ +@@ -585,7 +610,6 @@ interface(`unconfined_dbus_connect',` gen_require(` type unconfined_t; @@ -31939,7 +31610,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') allow $1 unconfined_t:dbus acquire_svc; -@@ -589,7 +617,7 @@ +@@ -593,7 +617,7 @@ ######################################## ## @@ -31948,7 +31619,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ## ## ## -@@ -597,20 +625,53 @@ +@@ -601,20 +625,53 @@ ## ## # @@ -32009,28 +31680,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ## ## ## -@@ -618,20 +679,58 @@ +@@ -622,20 +679,58 @@ ## ## # -interface(`unconfined_read_tmp_files',` +interface(`unconfined_execmem_domtrans',` + - gen_require(` -- type unconfined_tmp_t; ++ gen_require(` + type unconfined_execmem_t, unconfined_execmem_exec_t; - ') - -- files_search_tmp($1) -- allow $1 unconfined_tmp_t:dir list_dir_perms; -- read_files_pattern($1, unconfined_tmp_t, unconfined_tmp_t) -- read_lnk_files_pattern($1, unconfined_tmp_t, unconfined_tmp_t) ++ ') ++ + domtrans_pattern($1,unconfined_execmem_exec_t,unconfined_execmem_t) - ') - - ######################################## - ## --## Write unconfined users temporary files. ++') ++ ++######################################## ++## +## allow attempts to use unconfined ttys and ptys. +## +## @@ -32040,17 +31705,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +## +# +interface(`unconfined_use_terminals',` -+ gen_require(` + gen_require(` +- type unconfined_tmp_t; + type unconfined_devpts_t; + type unconfined_tty_device_t; -+ ') -+ + ') + +- files_search_tmp($1) +- allow $1 unconfined_tmp_t:dir list_dir_perms; +- read_files_pattern($1, unconfined_tmp_t, unconfined_tmp_t) +- read_lnk_files_pattern($1, unconfined_tmp_t, unconfined_tmp_t) + allow $1 unconfined_tty_device_t:chr_file rw_term_perms; + allow $1 unconfined_devpts_t:chr_file rw_term_perms; -+') -+ -+######################################## -+## + ') + + ######################################## + ## +-## Write unconfined users temporary files. +## Do not audit attempts to use unconfined ttys and ptys. +## +## @@ -32075,7 +31746,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ## ## ## -@@ -639,10 +738,99 @@ +@@ -643,10 +738,143 @@ ## ## # @@ -32084,10 +31755,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf gen_require(` - type unconfined_tmp_t; + type unconfined_t; -+ ') -+ + ') + +- allow $1 unconfined_tmp_t:file { getattr write append }; + allow $1 unconfined_t:process rlimitinh; -+') + ') + +######################################## +## @@ -32173,14 +31845,57 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +interface(`unconfined_getpgid',` + gen_require(` + type unconfined_t; - ') - -- allow $1 unconfined_tmp_t:file { getattr write append }; ++ ') ++ + allow $1 unconfined_t:process getpgid; - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.3.1/policy/modules/system/unconfined.te ---- nsaserefpolicy/policy/modules/system/unconfined.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/unconfined.te 2008-05-08 11:06:33.000000000 -0400 ++') ++ ++######################################## ++## ++## Change to the unconfined role. ++## ++## ++## ++## The prefix of the user role (e.g., user ++## is the prefix for user_r). ++## ++## ++## ++# ++template(`unconfined_role_change_template',` ++ userdom_role_change_template($1, unconfined) ++') ++ ++######################################## ++## ++## Change from the unconfined role. ++## ++## ++##

++## Change from the unconfined role to ++## the specified role. ++##

++##

++## This is a template to support third party modules ++## and its use is not allowed in upstream reference ++## policy. ++##

++##
++## ++## ++## The prefix of the user role (e.g., user ++## is the prefix for user_r). ++## ++## ++## ++# ++template(`unconfined_role_change_to_template',` ++ userdom_role_change_template(unconfined, $1) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.4.1/policy/modules/system/unconfined.te +--- nsaserefpolicy/policy/modules/system/unconfined.te 2008-05-09 11:59:11.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/unconfined.te 2008-05-14 15:06:07.000000000 -0400 @@ -6,35 +6,74 @@ # Declarations # @@ -32508,9 +32223,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +# Allow SELinux aware applications to request rpm_script execution +rpm_transition_script(unconfined_notrans_t) +domain_ptrace_all_domains(unconfined_notrans_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.3.1/policy/modules/system/userdomain.fc ---- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/userdomain.fc 2008-05-08 11:06:33.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.4.1/policy/modules/system/userdomain.fc +--- nsaserefpolicy/policy/modules/system/userdomain.fc 2007-02-19 11:32:53.000000000 -0500 ++++ serefpolicy-3.4.1/policy/modules/system/userdomain.fc 2008-05-14 15:06:07.000000000 -0400 @@ -1,4 +1,5 @@ -HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) -HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) @@ -32521,9 +32236,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +HOME_DIR/.+ gen_context(system_u:object_r:user_home_t,s0) +/tmp/gconfd-USER -d gen_context(system_u:object_r:user_tmp_t,s0) +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.3.1/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/userdomain.if 2008-05-13 10:16:43.899539000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.4.1/policy/modules/system/userdomain.if +--- nsaserefpolicy/policy/modules/system/userdomain.if 2008-05-09 11:59:11.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/userdomain.if 2008-05-16 15:47:33.000000000 -0400 @@ -29,9 +29,14 @@ ') @@ -32996,10 +32711,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - gen_require(` - type $1_t; - ') - +- - allow $1_t self:tcp_socket create_stream_socket_perms; - allow $1_t self:udp_socket create_socket_perms; -- + - corenet_all_recvfrom_unlabeled($1_t) - corenet_all_recvfrom_netlabel($1_t) - corenet_tcp_sendrecv_all_if($1_t) @@ -33094,7 +32809,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## The prefix of the user domain (e.g., user ## is the prefix for user_t). -@@ -692,183 +672,201 @@ +@@ -692,187 +672,201 @@ dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; @@ -33248,36 +32963,36 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo optional_policy(` - dbus_system_bus_client_template($1,$1_t) + dbus_system_bus_client_template($1,$1_usertype) ++ ++ optional_policy(` ++ avahi_dbus_chat($1_usertype) ++ ') optional_policy(` - bluetooth_dbus_chat($1_t) -+ avahi_dbus_chat($1_usertype) ++ bluetooth_dbus_chat($1_usertype) ') optional_policy(` - evolution_dbus_chat($1,$1_t) - evolution_alarm_dbus_chat($1,$1_t) -+ bluetooth_dbus_chat($1_usertype) ++ consolekit_dbus_chat($1_usertype) ++ consolekit_read_log($1_usertype) ') optional_policy(` - cups_dbus_chat_config($1_t) -+ consolekit_dbus_chat($1_usertype) -+ consolekit_read_log($1_usertype) ++ evolution_dbus_chat($1,$1_usertype) ++ evolution_alarm_dbus_chat($1,$1_usertype) ') optional_policy(` - hal_dbus_chat($1_t) -+ evolution_dbus_chat($1,$1_usertype) -+ evolution_alarm_dbus_chat($1,$1_usertype) ++ networkmanager_dbus_chat($1_usertype) ') optional_policy(` - networkmanager_dbus_chat($1_t) -+ networkmanager_dbus_chat($1_usertype) -+ ') -+ -+ optional_policy(` + vpnc_dbus_chat($1_usertype) + ') + optional_policy(` @@ -33328,21 +33043,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - optional_policy(` - # to allow monitoring of pcmcia status - pcmcia_read_pid($1_t) +- ') + optional_policy(` + tunable_policy(`allow_user_postgresql_connect',` + postgresql_stream_connect($1_usertype) + ') + ') -+ -+ tunable_policy(`user_ttyfile_stat',` -+ term_getattr_all_user_ttys($1_usertype) - ') - optional_policy(` +- optional_policy(` - pcscd_read_pub_files($1_t) - pcscd_stream_connect($1_t) -+ # to allow monitoring of pcmcia status -+ pcmcia_read_pid($1_usertype) ++ tunable_policy(`user_ttyfile_stat',` ++ term_getattr_all_user_ttys($1_usertype) ') optional_policy(` @@ -33350,34 +33062,40 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - postgresql_stream_connect($1_t) - postgresql_tcp_connect($1_t) - ') -+ pcscd_read_pub_files($1_usertype) -+ pcscd_stream_connect($1_usertype) ++ # to allow monitoring of pcmcia status ++ pcmcia_read_pid($1_usertype) ') optional_policy(` - resmgr_stream_connect($1_t) -+ resmgr_stream_connect($1_usertype) ++ pcscd_read_pub_files($1_usertype) ++ pcscd_stream_connect($1_usertype) ') optional_policy(` - rpc_dontaudit_getattr_exports($1_t) - rpc_manage_nfs_rw_content($1_t) ++ resmgr_stream_connect($1_usertype) + ') + + optional_policy(` +- samba_stream_connect_winbind($1_t) + rpc_dontaudit_getattr_exports($1_usertype) + rpc_manage_nfs_rw_content($1_usertype) ') optional_policy(` -- samba_stream_connect_winbind($1_t) +- slrnpull_search_spool($1_t) + samba_stream_connect_winbind($1_usertype) ') optional_policy(` -- slrnpull_search_spool($1_t) +- usernetctl_run($1_t,$1_r,{ $1_devpts_t $1_tty_device_t }) + slrnpull_search_spool($1_usertype) ') + ') - optional_policy(` -@@ -895,6 +893,8 @@ +@@ -895,6 +889,8 @@ ## # template(`userdom_login_user_template', ` @@ -33386,7 +33104,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_base_user_template($1) userdom_manage_home_template($1) -@@ -923,70 +923,69 @@ +@@ -923,70 +919,69 @@ allow $1_t self:context contains; @@ -33490,7 +33208,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1020,9 +1019,6 @@ +@@ -1020,9 +1015,6 @@ domain_interactive_fd($1_t) typeattribute $1_devpts_t user_ptynode; @@ -33500,7 +33218,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo typeattribute $1_tty_device_t user_ttynode; ############################## -@@ -1031,16 +1027,29 @@ +@@ -1031,16 +1023,29 @@ # # privileged home directory writers @@ -33537,7 +33255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -1068,6 +1077,13 @@ +@@ -1068,6 +1073,13 @@ userdom_restricted_user_template($1) @@ -33551,7 +33269,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_xwindows_client_template($1) ############################## -@@ -1076,14 +1092,16 @@ +@@ -1076,14 +1088,16 @@ # authlogin_per_role_template($1, $1_t, $1_r) @@ -33573,7 +33291,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo logging_dontaudit_send_audit_msgs($1_t) # Need to to this just so screensaver will work. Should be moved to screensaver domain -@@ -1091,32 +1109,29 @@ +@@ -1091,32 +1105,29 @@ selinux_get_enforce_mode($1_t) optional_policy(` @@ -33617,7 +33335,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1127,10 +1142,10 @@ +@@ -1127,10 +1138,10 @@ ## ## ##

@@ -33632,7 +33350,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## This template creates a user domain, types, and ## rules for the user's tty, pty, home directories, ## tmp, and tmpfs files. -@@ -1164,7 +1179,6 @@ +@@ -1164,7 +1175,6 @@ # Need the following rule to allow users to run vpnc corenet_tcp_bind_xserver_port($1_t) @@ -33640,7 +33358,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # cjp: why? files_read_kernel_symbol_table($1_t) -@@ -1182,32 +1196,45 @@ +@@ -1182,32 +1192,45 @@ ') ') @@ -33657,22 +33375,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo corenet_tcp_bind_all_nodes($1_t) - corenet_tcp_bind_generic_port($1_t) + corenet_tcp_bind_all_unreserved_ports($1_t) ++ ') ++ ++ # Run pppd in pppd_t by default for user ++ optional_policy(` ++ ppp_run_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) ') -+ # Run pppd in pppd_t by default for user optional_policy(` - netutils_run_ping_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) - netutils_run_traceroute_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) -+ ppp_run_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) ++ games_rw_data($1_usertype) ') - # Run pppd in pppd_t by default for user optional_policy(` - ppp_run_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) -+ games_rw_data($1_usertype) -+ ') -+ -+ optional_policy(` + mount_run($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) + ') + @@ -33698,7 +33416,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1284,8 +1311,6 @@ +@@ -1284,8 +1307,6 @@ # Manipulate other users crontab. allow $1_t self:passwd crontab; @@ -33707,7 +33425,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1307,8 +1332,6 @@ +@@ -1307,8 +1328,6 @@ dev_getattr_generic_blk_files($1_t) dev_getattr_generic_chr_files($1_t) @@ -33716,7 +33434,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Allow MAKEDEV to work dev_create_all_blk_files($1_t) dev_create_all_chr_files($1_t) -@@ -1363,13 +1386,6 @@ +@@ -1363,13 +1382,6 @@ # But presently necessary for installing the file_contexts file. seutil_manage_bin_policy($1_t) @@ -33730,7 +33448,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo optional_policy(` userhelper_exec($1_t) ') -@@ -1422,6 +1438,7 @@ +@@ -1422,6 +1434,7 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -33738,7 +33456,229 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1787,10 +1804,14 @@ +@@ -1451,10 +1464,6 @@ + seutil_run_semanage($1,$2,$3) + seutil_run_setfiles($1, $2, $3) + +- staff_dontaudit_append_home_content_files($1) +- +- sysadm_dontaudit_read_home_content_files($1) +- + optional_policy(` + aide_run($1,$2, $3) + ') +@@ -1474,12 +1483,30 @@ + optional_policy(` + netlabel_run_mgmt($1,$2, $3) + ') ++ ++ optional_policy(` ++ staff_dontaudit_append_home_content_files($1) ++ ') ++ ++ optional_policy(` ++ sysadm_dontaudit_read_home_content_files($1) ++ ') + ') + + ######################################## + ##

+ ## Change to the generic user role. + ## ++## ++##

++## Change to the generic user role. ++##

++##

++## This is a template to support third party modules ++## and its use is not allowed in upstream reference ++## policy. ++##

++##
+ ## + ## + ## The prefix of the user role (e.g., user +@@ -1489,8 +1516,7 @@ + ## + # + template(`userdom_role_change_generic_user',` +- refpolicywarn(`$0($*) has been deprecated. Please use unprivuser_role_change_template() instead.') +- unprivuser_role_change_template($1) ++ userdom_role_change_template($1, user) + ') + + ######################################## +@@ -1517,14 +1543,23 @@ + ## + # + template(`userdom_role_change_from_generic_user',` +- refpolicywarn(`$0($*) has been deprecated. Please use unprivuser_role_change_to_template() instead.') +- unprivuser_role_change_to_template($1) ++ userdom_role_change_template(user, $1) + ') + + ######################################## + ## + ## Change to the staff user role. + ## ++## ++##

++## Change to the staff user role. ++##

++##

++## This is a template to support third party modules ++## and its use is not allowed in upstream reference ++## policy. ++##

++##
+ ## + ## + ## The prefix of the user role (e.g., user +@@ -1534,8 +1569,7 @@ + ## + # + template(`userdom_role_change_staff',` +- refpolicywarn(`$0($*) has been deprecated. Please use staff_role_change_template() instead.') +- staff_role_change_template($1) ++ userdom_role_change_template($1, staff) + ') + + ######################################## +@@ -1562,14 +1596,23 @@ + ## + # + template(`userdom_role_change_from_staff',` +- refpolicywarn(`$0($*) has been deprecated. Please use staff_role_change_to_template() instead.') +- staff_role_change_to_template($1) ++ userdom_role_change_template(staff, $1) + ') + + ######################################## + ## + ## Change to the sysadm user role. + ## ++## ++##

++## Change to the sysadm user role. ++##

++##

++## This is a template to support third party modules ++## and its use is not allowed in upstream reference ++## policy. ++##

++##
+ ## + ## + ## The prefix of the user role (e.g., user +@@ -1579,8 +1622,7 @@ + ## + # + template(`userdom_role_change_sysadm',` +- refpolicywarn(`$0($*) has been deprecated. Please use sysadm_role_change_template() instead.') +- sysadm_role_change_template($1) ++ userdom_role_change_template($1, sysadm) + ') + + ######################################## +@@ -1607,14 +1649,23 @@ + ## + # + template(`userdom_role_change_from_sysadm',` +- refpolicywarn(`$0($*) has been deprecated. Please use sysadm_role_change_to_template() instead.') +- sysadm_role_change_to_template($1) ++ userdom_role_change_template(sysadm, $1) + ') + + ######################################## + ## + ## Change to the secadm user role. + ## ++## ++##

++## Change to the secadm user role. ++##

++##

++## This is a template to support third party modules ++## and its use is not allowed in upstream reference ++## policy. ++##

++##
+ ## + ## + ## The prefix of the user role (e.g., user +@@ -1624,8 +1675,11 @@ + ## + # + template(`userdom_role_change_secadm',` +- refpolicywarn(`$0($*) has been deprecated. Please use secadm_role_change_template() instead.') +- secadm_role_change_template($1) ++ ifdef(`enable_mls',` ++ userdom_role_change_template($1,secadm) ++ ',` ++ refpolicywarn(`$0($*) has no effect in non-MLS policy.') ++ ') + ') + + ######################################## +@@ -1652,14 +1706,27 @@ + ## + # + template(`userdom_role_change_from_secadm',` +- refpolicywarn(`$0($*) has been deprecated. Please use secadm_role_change_to_template() instead.') +- secadm_role_change_to_template($1) ++ ifdef(`enable_mls',` ++ userdom_role_change_template(secadm,$1) ++ ',` ++ refpolicywarn(`$0($*) has no effect in non-MLS policy.') ++ ') + ') + + ######################################## + ## + ## Change to the auditadm user role. + ## ++## ++##

++## Change to the auditadm user role. ++##

++##

++## This is a template to support third party modules ++## and its use is not allowed in upstream reference ++## policy. ++##

++##
+ ## + ## + ## The prefix of the auditadm role (e.g., user +@@ -1669,8 +1736,11 @@ + ## + # + template(`userdom_role_change_auditadm',` +- refpolicywarn(`$0($*) has been deprecated. Please use auditadm_role_change_template() instead.') +- auditadm_role_change_template($1) ++ ifdef(`enable_mls',` ++ userdom_role_change_template($1,auditadm) ++ ',` ++ refpolicywarn(`$0($*) has no effect in non-MLS policy.') ++ ') + ') + + ######################################## +@@ -1697,8 +1767,11 @@ + ## + # + template(`userdom_role_change_from_auditadm',` +- refpolicywarn(`$0($*) has been deprecated. Please use auditadm_role_change_to_template() instead.') +- auditadm_role_change_to_template($1) ++ ifdef(`enable_mls',` ++ userdom_role_change_template(auditadm,$1) ++ ',` ++ refpolicywarn(`$0($*) has no effect in non-MLS policy.') ++ ') + ') + + ######################################## +@@ -1732,10 +1805,14 @@ template(`userdom_user_home_content',` gen_require(` attribute $1_file_type; @@ -33754,7 +33694,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1886,11 +1907,11 @@ +@@ -1831,11 +1908,11 @@ # template(`userdom_search_user_home_dirs',` gen_require(` @@ -33768,7 +33708,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1920,11 +1941,11 @@ +@@ -1865,11 +1942,11 @@ # template(`userdom_list_user_home_dirs',` gen_require(` @@ -33782,7 +33722,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1968,12 +1989,12 @@ +@@ -1913,12 +1990,12 @@ # template(`userdom_user_home_domtrans',` gen_require(` @@ -33798,7 +33738,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2003,10 +2024,11 @@ +@@ -1948,10 +2025,11 @@ # template(`userdom_dontaudit_list_user_home_dirs',` gen_require(` @@ -33812,7 +33752,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2038,11 +2060,47 @@ +@@ -1983,11 +2061,47 @@ # template(`userdom_manage_user_home_content_dirs',` gen_require(` @@ -33862,7 +33802,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2074,10 +2132,10 @@ +@@ -2019,10 +2133,10 @@ # template(`userdom_dontaudit_setattr_user_home_content_files',` gen_require(` @@ -33875,7 +33815,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2107,11 +2165,11 @@ +@@ -2052,11 +2166,11 @@ # template(`userdom_read_user_home_content_files',` gen_require(` @@ -33889,7 +33829,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2141,11 +2199,11 @@ +@@ -2086,11 +2200,11 @@ # template(`userdom_dontaudit_read_user_home_content_files',` gen_require(` @@ -33904,7 +33844,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2175,10 +2233,14 @@ +@@ -2120,10 +2234,14 @@ # template(`userdom_dontaudit_write_user_home_content_files',` gen_require(` @@ -33921,7 +33861,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2208,11 +2270,11 @@ +@@ -2153,11 +2271,11 @@ # template(`userdom_read_user_home_content_symlinks',` gen_require(` @@ -33935,7 +33875,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2242,11 +2304,11 @@ +@@ -2187,11 +2305,11 @@ # template(`userdom_exec_user_home_content_files',` gen_require(` @@ -33949,7 +33889,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2276,10 +2338,10 @@ +@@ -2221,10 +2339,10 @@ # template(`userdom_dontaudit_exec_user_home_content_files',` gen_require(` @@ -33962,7 +33902,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2311,12 +2373,12 @@ +@@ -2256,12 +2374,12 @@ # template(`userdom_manage_user_home_content_files',` gen_require(` @@ -33978,7 +33918,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2348,10 +2410,10 @@ +@@ -2293,10 +2411,10 @@ # template(`userdom_dontaudit_manage_user_home_content_dirs',` gen_require(` @@ -33991,7 +33931,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2383,12 +2445,12 @@ +@@ -2328,12 +2446,12 @@ # template(`userdom_manage_user_home_content_symlinks',` gen_require(` @@ -34007,7 +33947,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2420,12 +2482,12 @@ +@@ -2365,12 +2483,12 @@ # template(`userdom_manage_user_home_content_pipes',` gen_require(` @@ -34023,7 +33963,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2457,12 +2519,12 @@ +@@ -2402,12 +2520,12 @@ # template(`userdom_manage_user_home_content_sockets',` gen_require(` @@ -34039,7 +33979,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2507,11 +2569,11 @@ +@@ -2452,11 +2570,11 @@ # template(`userdom_user_home_dir_filetrans',` gen_require(` @@ -34053,7 +33993,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2556,11 +2618,11 @@ +@@ -2501,11 +2619,11 @@ # template(`userdom_user_home_content_filetrans',` gen_require(` @@ -34067,7 +34007,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2600,11 +2662,11 @@ +@@ -2545,11 +2663,11 @@ # template(`userdom_user_home_dir_filetrans_user_home_content',` gen_require(` @@ -34081,7 +34021,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2634,11 +2696,11 @@ +@@ -2579,11 +2697,11 @@ # template(`userdom_write_user_tmp_sockets',` gen_require(` @@ -34095,7 +34035,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2668,11 +2730,11 @@ +@@ -2613,11 +2731,11 @@ # template(`userdom_list_user_tmp',` gen_require(` @@ -34109,7 +34049,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2704,10 +2766,10 @@ +@@ -2649,10 +2767,10 @@ # template(`userdom_dontaudit_list_user_tmp',` gen_require(` @@ -34122,7 +34062,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2739,10 +2801,10 @@ +@@ -2684,10 +2802,10 @@ # template(`userdom_dontaudit_manage_user_tmp_dirs',` gen_require(` @@ -34135,7 +34075,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2772,12 +2834,12 @@ +@@ -2717,12 +2835,12 @@ # template(`userdom_read_user_tmp_files',` gen_require(` @@ -34151,7 +34091,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2809,10 +2871,10 @@ +@@ -2754,10 +2872,10 @@ # template(`userdom_dontaudit_read_user_tmp_files',` gen_require(` @@ -34164,58 +34104,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2844,10 +2906,48 @@ +@@ -2789,10 +2907,10 @@ # template(`userdom_dontaudit_append_user_tmp_files',` gen_require(` - type $1_tmp_t; + type user_tmp_t; -+ ') -+ -+ dontaudit $2 user_tmp_t:file append; -+') -+ -+######################################## -+## -+## unlink all unprivileged users files in /tmp -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_unlink_unpriv_users_tmp_files',` -+ gen_require(` -+ attribute user_tmpfile; -+ ') -+ -+ files_delete_tmp_dir_entry($1) -+ allow $1 user_tmpfile:file unlink; -+') -+ -+######################################## -+## -+## Connect to unpriviledged users over an unix stream socket. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_unpriv_users_stream_connect',` -+ gen_require(` -+ attribute user_tmpfile; -+ attribute userdomain; ') - dontaudit $2 $1_tmp_t:file append; -+ stream_connect_pattern($1, user_tmpfile, user_tmpfile, userdomain) ++ dontaudit $2 user_tmp_t:file append; ') ######################################## -@@ -2877,12 +2977,12 @@ +@@ -2822,12 +2940,12 @@ # template(`userdom_rw_user_tmp_files',` gen_require(` @@ -34231,7 +34133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2914,10 +3014,10 @@ +@@ -2859,10 +2977,10 @@ # template(`userdom_dontaudit_manage_user_tmp_files',` gen_require(` @@ -34244,7 +34146,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2949,12 +3049,12 @@ +@@ -2894,12 +3012,12 @@ # template(`userdom_read_user_tmp_symlinks',` gen_require(` @@ -34260,7 +34162,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2986,11 +3086,11 @@ +@@ -2931,11 +3049,11 @@ # template(`userdom_manage_user_tmp_dirs',` gen_require(` @@ -34274,7 +34176,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3022,11 +3122,11 @@ +@@ -2967,11 +3085,11 @@ # template(`userdom_manage_user_tmp_files',` gen_require(` @@ -34288,7 +34190,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3058,11 +3158,11 @@ +@@ -3003,11 +3121,11 @@ # template(`userdom_manage_user_tmp_symlinks',` gen_require(` @@ -34302,7 +34204,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3094,11 +3194,11 @@ +@@ -3039,11 +3157,11 @@ # template(`userdom_manage_user_tmp_pipes',` gen_require(` @@ -34316,7 +34218,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3130,11 +3230,11 @@ +@@ -3075,11 +3193,11 @@ # template(`userdom_manage_user_tmp_sockets',` gen_require(` @@ -34330,7 +34232,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3179,10 +3279,10 @@ +@@ -3124,10 +3242,10 @@ # template(`userdom_user_tmp_filetrans',` gen_require(` @@ -34343,7 +34245,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_search_tmp($2) ') -@@ -3223,10 +3323,10 @@ +@@ -3168,19 +3286,19 @@ # template(`userdom_tmp_filetrans_user_tmp',` gen_require(` @@ -34356,469 +34258,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3254,24 +3354,24 @@ - ## - ## - # --template(`userdom_rw_user_tmpfs_files',` -+template(`userdom_read_user_tmpfs_files',` - gen_require(` - type $1_tmpfs_t; - ') - - fs_search_tmpfs($2) - allow $2 $1_tmpfs_t:dir list_dir_perms; -- rw_files_pattern($2,$1_tmpfs_t,$1_tmpfs_t) -+ read_files_pattern($2,$1_tmpfs_t,$1_tmpfs_t) - read_lnk_files_pattern($2,$1_tmpfs_t,$1_tmpfs_t) - ') - - ######################################## ## --## List users untrusted directories. +-## Read user tmpfs files. +## Read/write user tmpfs files. ## ## ##

--## List users untrusted directories. +-## Read user tmpfs files. +## Read/write user tmpfs files. ##

##

## This is a templated interface, and should only -@@ -3290,22 +3390,94 @@ - ##

- ## - # --template(`userdom_list_user_untrusted_content',` -+template(`userdom_rw_user_tmpfs_files',` - gen_require(` -- type $1_untrusted_content_t; -+ type $1_tmpfs_t; - ') - -- allow $2 $1_untrusted_content_t:dir list_dir_perms; -+ fs_search_tmpfs($2) -+ allow $2 $1_tmpfs_t:dir list_dir_perms; -+ rw_files_pattern($2,$1_tmpfs_t,$1_tmpfs_t) -+ read_lnk_files_pattern($2,$1_tmpfs_t,$1_tmpfs_t) - ') - - ######################################## - ## --## Do not audit attempts to list user --## untrusted directories. -+## Unlink user tmpfs files. - ## - ## - ##

--## Do not audit attempts to read user -+## Read/write user tmpfs files. -+##

-+##

-+## This is a templated interface, and should only -+## be called from a per-userdomain template. -+##

-+##
-+## -+## -+## The prefix of the user domain (e.g., user -+## is the prefix for user_t). -+## -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+template(`userdom_delete_user_tmpfs_files',` -+ gen_require(` -+ type $1_tmpfs_t; -+ ') -+ -+ fs_search_tmpfs($2) -+ allow $2 $1_tmpfs_t:dir list_dir_perms; -+ delete_files_pattern($2,$1_tmpfs_t,$1_tmpfs_t) -+ read_lnk_files_pattern($2,$1_tmpfs_t,$1_tmpfs_t) -+') -+ -+######################################## -+## -+## List users untrusted directories. -+## -+## -+##

-+## List users untrusted directories. -+##

-+##

-+## This is a templated interface, and should only -+## be called from a per-userdomain template. -+##

-+##
-+## -+## -+## The prefix of the user domain (e.g., user -+## is the prefix for user_t). -+## -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+template(`userdom_list_user_untrusted_content',` -+ gen_require(` -+ type $1_untrusted_content_t; -+ ') -+ -+ allow $2 $1_untrusted_content_t:dir list_dir_perms; -+') -+ -+######################################## -+## -+## Do not audit attempts to list user -+## untrusted directories. -+## -+## -+##

-+## Do not audit attempts to read user - ## untrusted directories. - ##

- ##

-@@ -3962,6 +4134,24 @@ - - ######################################## - ##

-+## RW unpriviledged user SysV sempaphores. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_rw_unpriv_user_semaphores',` -+ gen_require(` -+ attribute unpriv_userdomain; -+ ') -+ -+ allow $1 unpriv_userdomain:sem rw_sem_perms; -+') -+ -+######################################## -+## - ## Manage unpriviledged user SysV shared - ## memory segments. - ## -@@ -4231,11 +4421,11 @@ - # - interface(`userdom_search_staff_home_dirs',` - gen_require(` -- type staff_home_dir_t; -+ type user_home_dir_t; - ') - - files_search_home($1) -- allow $1 staff_home_dir_t:dir search_dir_perms; -+ allow $1 user_home_dir_t:dir search_dir_perms; - ') - - ######################################## -@@ -4251,10 +4441,10 @@ - # - interface(`userdom_dontaudit_search_staff_home_dirs',` - gen_require(` -- type staff_home_dir_t; -+ type user_home_dir_t; - ') - -- dontaudit $1 staff_home_dir_t:dir search_dir_perms; -+ dontaudit $1 user_home_dir_t:dir search_dir_perms; - ') - - ######################################## -@@ -4270,11 +4460,11 @@ - # - interface(`userdom_manage_staff_home_dirs',` - gen_require(` -- type staff_home_dir_t; -+ type user_home_dir_t; - ') - - files_search_home($1) -- allow $1 staff_home_dir_t:dir manage_dir_perms; -+ allow $1 user_home_dir_t:dir manage_dir_perms; - ') - - ######################################## -@@ -4289,16 +4479,16 @@ - # - interface(`userdom_relabelto_staff_home_dirs',` - gen_require(` -- type staff_home_dir_t; -+ type user_home_dir_t; - ') - - files_search_home($1) -- allow $1 staff_home_dir_t:dir relabelto; -+ allow $1 user_home_dir_t:dir relabelto; - ') - - ######################################## - ## --## Do not audit attempts to append to the staff -+## Do not audit attempts to append to the - ## users home directory. - ## - ## -@@ -4307,12 +4497,35 @@ - ##
- ## - # --interface(`userdom_dontaudit_append_staff_home_content_files',` -+interface(`userdom_dontaudit_append_unpriv_home_content_files',` - gen_require(` -- type staff_home_t; -+ type user_home_t; -+ ') -+ -+ dontaudit $1 user_home_t:file append_file_perms; -+ -+ tunable_policy(`use_nfs_home_dirs',` -+ fs_dontaudit_append_nfs_files($1) -+ ') -+ -+ tunable_policy(`use_samba_home_dirs',` -+ fs_dontaudit_append_cifs_files($1) - ') -+') - -- dontaudit $1 staff_home_t:file append; -+######################################## -+## -+## Do not audit attempts to append to the staff -+## users home directory. -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`userdom_dontaudit_append_staff_home_content_files',` -+ userdom_dontaudit_append_unpriv_home_content_files($1) - ') - - ######################################## -@@ -4327,13 +4540,13 @@ - # - interface(`userdom_read_staff_home_content_files',` - gen_require(` -- type staff_home_dir_t, staff_home_t; -+ type user_home_dir_t, user_home_t; - ') - - files_search_home($1) -- allow $1 { staff_home_dir_t staff_home_t }:dir list_dir_perms; -- read_files_pattern($1,{ staff_home_dir_t staff_home_t },staff_home_t) -- read_lnk_files_pattern($1,{ staff_home_dir_t staff_home_t },staff_home_t) -+ allow $1 { user_home_dir_t user_home_t }:dir list_dir_perms; -+ read_files_pattern($1,{ user_home_dir_t user_home_t },user_home_t) -+ read_lnk_files_pattern($1,{ user_home_dir_t user_home_t },user_home_t) - ') - - ######################################## -@@ -4531,10 +4744,10 @@ - # - interface(`userdom_getattr_sysadm_home_dirs',` - gen_require(` -- type sysadm_home_dir_t; -+ type admin_home_t; - ') - -- allow $1 sysadm_home_dir_t:dir getattr; -+ allow $1 admin_home_t:dir getattr; - ') - - ######################################## -@@ -4551,10 +4764,10 @@ - # - interface(`userdom_dontaudit_getattr_sysadm_home_dirs',` - gen_require(` -- type sysadm_home_dir_t; -+ type admin_home_t; - ') - -- dontaudit $1 sysadm_home_dir_t:dir getattr; -+ dontaudit $1 admin_home_t:dir getattr; - ') - - ######################################## -@@ -4569,10 +4782,10 @@ - # - interface(`userdom_search_sysadm_home_dirs',` - gen_require(` -- type sysadm_home_dir_t; -+ type admin_home_t; - ') - -- allow $1 sysadm_home_dir_t:dir search_dir_perms; -+ allow $1 admin_home_t:dir search_dir_perms; - ') - - ######################################## -@@ -4588,10 +4801,10 @@ - # - interface(`userdom_dontaudit_search_sysadm_home_dirs',` - gen_require(` -- type sysadm_home_dir_t; -+ type admin_home_t; - ') - -- dontaudit $1 sysadm_home_dir_t:dir search_dir_perms; -+ dontaudit $1 admin_home_t:dir search_dir_perms; - ') - - ######################################## -@@ -4606,10 +4819,10 @@ - # - interface(`userdom_list_sysadm_home_dirs',` - gen_require(` -- type sysadm_home_dir_t; -+ type admin_home_t; - ') - -- allow $1 sysadm_home_dir_t:dir list_dir_perms; -+ allow $1 admin_home_t:dir list_dir_perms; - ') - - ######################################## -@@ -4625,10 +4838,10 @@ - # - interface(`userdom_dontaudit_list_sysadm_home_dirs',` - gen_require(` -- type sysadm_home_dir_t; -+ type admin_home_t; - ') - -- dontaudit $1 sysadm_home_dir_t:dir list_dir_perms; -+ dontaudit $1 admin_home_t:dir list_dir_perms; - ') - - ######################################## -@@ -4644,12 +4857,11 @@ - # - interface(`userdom_dontaudit_read_sysadm_home_content_files',` - gen_require(` -- type sysadm_home_dir_t, sysadm_home_t; -+ type admin_home_t; - ') - -- dontaudit $1 sysadm_home_dir_t:dir search_dir_perms; -- dontaudit $1 sysadm_home_t:dir search_dir_perms; -- dontaudit $1 sysadm_home_t:file read_file_perms; -+ dontaudit $1 admin_home_t:dir search_dir_perms; -+ dontaudit $1 admin_home_t:file read_file_perms; - ') - - ######################################## -@@ -4676,10 +4888,10 @@ - # - interface(`userdom_sysadm_home_dir_filetrans',` - gen_require(` -- type sysadm_home_dir_t; -+ type admin_home_t; - ') - -- filetrans_pattern($1,sysadm_home_dir_t,$2,$3) -+ filetrans_pattern($1,admin_home_t,$2,$3) - ') - - ######################################## -@@ -4694,10 +4906,10 @@ - # - interface(`userdom_search_sysadm_home_content_dirs',` - gen_require(` -- type sysadm_home_dir_t, sysadm_home_t; -+ type admin_home_t; - ') - -- allow $1 { sysadm_home_dir_t sysadm_home_t }:dir search_dir_perms; -+ allow $1 admin_home_t:dir search_dir_perms; - ') - - ######################################## -@@ -4712,13 +4924,13 @@ - # - interface(`userdom_read_sysadm_home_content_files',` - gen_require(` -- type sysadm_home_dir_t, sysadm_home_t; -+ type admin_home_t; - ') - - files_search_home($1) -- allow $1 { sysadm_home_dir_t sysadm_home_t }:dir list_dir_perms; -- read_files_pattern($1, { sysadm_home_dir_t sysadm_home_t }, sysadm_home_t) -- read_lnk_files_pattern($1, { sysadm_home_dir_t sysadm_home_t }, sysadm_home_t) -+ allow $1 admin_home_t:dir list_dir_perms; -+ read_files_pattern($1, admin_home_t, admin_home_t) -+ read_lnk_files_pattern($1, admin_home_t, admin_home_t) - ') - - ######################################## -@@ -4754,11 +4966,49 @@ +@@ -4573,11 +4691,11 @@ # interface(`userdom_search_all_users_home_dirs',` gen_require(` +- attribute home_dir_type; + attribute user_home_dir_type; -+ ') -+ -+ files_list_home($1) -+ allow $1 user_home_dir_type:dir search_dir_perms; -+') -+ -+######################################## -+## -+## Read all users home directories symlinks. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_read_all_users_home_dirs_symlinks',` -+ gen_require(` - attribute home_dir_type; ') files_list_home($1) - allow $1 home_dir_type:dir search_dir_perms; -+ allow $1 home_dir_type:lnk_file read_lnk_file_perms; -+') -+ -+######################################## -+## -+## Read all users home directories symlinks. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_read_all_users_home_content_symlinks',` -+ gen_require(` -+ type user_home_t; -+ ') -+ -+ files_list_home($1) -+ allow $1 user_home_t:lnk_file read_lnk_file_perms; ++ allow $1 user_home_dir_type:dir search_dir_perms; ') ######################################## -@@ -4778,6 +5028,14 @@ +@@ -4597,6 +4715,14 @@ files_list_home($1) allow $1 home_dir_type:dir list_dir_perms; @@ -34833,34 +34298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4839,6 +5097,26 @@ - - ######################################## - ## -+## delete all directories -+## in all users home directories. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_delete_all_users_home_content_dirs',` -+ gen_require(` -+ attribute home_type; -+ ') -+ -+ files_list_home($1) -+ delete_dirs_pattern($1, home_type, home_type) -+') -+ -+######################################## -+## - ## Create, read, write, and delete all directories - ## in all users home directories. - ## -@@ -4859,6 +5137,25 @@ +@@ -4678,6 +4804,25 @@ ######################################## ## @@ -34886,75 +34324,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Create, read, write, and delete all files ## in all users home directories. ## -@@ -4879,6 +5176,26 @@ +@@ -4903,7 +5048,7 @@ ######################################## ## -+## Delete all symlinks -+## in all users home directories. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_delete_all_users_home_content_symlinks',` -+ gen_require(` -+ attribute home_type; -+ ') -+ -+ files_list_home($1) -+ delete_lnk_files_pattern($1,home_type,home_type) -+') -+ -+######################################## -+## - ## Create, read, write, and delete all symlinks - ## in all users home directories. +-## Relabel to generic user home directories. ++## Relabel to staff home directories. ## -@@ -5115,7 +5432,7 @@ - # - interface(`userdom_relabelto_generic_user_home_dirs',` - gen_require(` -- type staff_home_dir_t; -+ type user_home_dir_t; - ') - - files_search_home($1) -@@ -5304,6 +5621,63 @@ + ## + ## +@@ -5275,6 +5420,42 @@ ######################################## ## -+## append all unprivileged users home directory -+## files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_append_unpriv_users_home_content_files',` -+ gen_require(` -+ attribute user_home_dir_type, user_home_type; -+ ') -+ -+ files_search_home($1) -+ allow $1 user_home_type:dir list_dir_perms; -+ append_files_pattern($1,{ user_home_dir_type user_home_type },user_home_type) -+ tunable_policy(`use_nfs_home_dirs',` -+ fs_append_nfs_files($1) -+ ') -+ tunable_policy(`use_samba_home_dirs',` -+ fs_append_cifs_files($1) -+ ') -+') -+ -+######################################## -+## -+## dontaudit Read all unprivileged users home directory -+## files. ++## Write all unprivileged users files in /tmp +## +## +## @@ -34962,57 +34345,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +## +## +# -+interface(`userdom_dontaudit_read_unpriv_users_home_content_files',` ++interface(`userdom_manage_unpriv_users_tmp_files',` + gen_require(` -+ attribute user_home_dir_type, user_home_type; -+ ') -+ -+ files_search_home($1) -+ dontaudit $1 user_home_type:dir list_dir_perms; -+ dontaudit $1 user_home_type:file read_file_perms; -+ dontaudit $1 user_home_type:file read_lnk_file_perms; -+ -+ tunable_policy(`use_nfs_home_dirs',` -+ fs_dontaudit_read_nfs_files($1) ++ type user_tmp_t; + ') + -+ tunable_policy(`use_samba_home_dirs',` -+ fs_dontaudit_read_cifs_files($1) -+ ') ++ manage_files_pattern($1, user_tmp_t, user_tmp_t) +') + +######################################## +## - ## Create, read, write, and delete directories in - ## unprivileged users home directories. - ## -@@ -5509,7 +5883,7 @@ - - ######################################## - ## --## Read and write unprivileged user ttys. -+## Write all unprivileged users files in /tmp - ## - ## - ## -@@ -5517,17 +5891,53 @@ - ## - ## - # --interface(`userdom_use_unpriv_users_ttys',` -+interface(`userdom_manage_unpriv_users_tmp_files',` - gen_require(` -- attribute user_ttynode; -+ type user_tmp_t; - ') - -- allow $1 user_ttynode:chr_file rw_term_perms; -+ manage_files_pattern($1, user_tmp_t, user_tmp_t) - ') - - ######################################## - ## --## Do not audit attempts to use unprivileged +## Write all unprivileged users lnk_files in /tmp +## +## @@ -35031,29 +34373,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + +######################################## +## -+## Read and write unprivileged user ttys. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_use_unpriv_users_ttys',` -+ gen_require(` -+ attribute user_ttynode; -+ ') -+ -+ allow $1 user_ttynode:chr_file rw_term_perms; -+') -+ -+######################################## -+## -+## Do not audit attempts to use unprivileged - ## user ttys. + ## Read and write unprivileged user ttys. ## ## -@@ -5559,7 +5969,7 @@ +@@ -5325,7 +5506,7 @@ attribute userdomain; ') @@ -35062,7 +34385,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_search_proc($1) ') -@@ -5674,6 +6084,42 @@ +@@ -5440,6 +5621,42 @@ ######################################## ## @@ -35105,7 +34428,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Send a dbus message to all user domains. ## ## -@@ -5704,3 +6150,408 @@ +@@ -5470,3 +5687,486 @@ interface(`userdom_unconfined',` refpolicywarn(`$0($*) has been deprecated.') ') @@ -35514,517 +34837,1192 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + relabel_files_pattern($1, user_home_type, user_home_type) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.3.1/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/userdomain.te 2008-05-08 11:06:33.000000000 -0400 -@@ -2,12 +2,7 @@ - policy_module(userdomain,2.5.0) - - gen_require(` -- role sysadm_r, staff_r, user_r; -- -- ifdef(`enable_mls',` -- role secadm_r; -- role auditadm_r; -- ') -+ role sysadm_r; - ') - - ######################################## -@@ -17,20 +12,13 @@ - - ## - ##

--## Allow sysadm to debug or ptrace all processes. -+## Allow sysadm to debug or ptrace all processes - ##

- ##
- gen_tunable(allow_ptrace,false) - - ## - ##

--## Allow users to connect to mysql --##

--##
--gen_tunable(allow_user_mysql_connect,false) -- --## --##

- ## Allow users to connect to PostgreSQL - ##

- ##
-@@ -45,13 +33,6 @@ - - ## - ##

--## Allow users to read system messages. --##

--##
--gen_tunable(user_dmesg,false) -- --## --##

- ## Allow user to r/w files on filesystems - ## that do not have extended attributes (FAT, CDROM, FLOPPY) - ##

-@@ -74,6 +55,9 @@ - # users home directory contents - attribute home_type; ++######################################## ++## ++## Read all users home directories symlinks. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_read_all_users_home_content_symlinks',` ++ gen_require(` ++ type user_home_t; ++ ') ++ ++ files_list_home($1) ++ allow $1 user_home_t:lnk_file read_lnk_file_perms; ++') ++ ++######################################## ++## ++## Read all users home directories symlinks. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_read_all_users_home_dirs_symlinks',` ++ gen_require(` ++ attribute home_dir_type; ++ ') ++ ++ files_list_home($1) ++ allow $1 home_dir_type:lnk_file read_lnk_file_perms; ++') ++ ++######################################## ++## ++## delete all directories ++## in all users home directories. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_delete_all_users_home_content_dirs',` ++ gen_require(` ++ attribute home_type; ++ ') ++ ++ files_list_home($1) ++ delete_dirs_pattern($1, home_type, home_type) ++') ++ ++######################################## ++## ++## Delete all symlinks ++## in all users home directories. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_delete_all_users_home_content_symlinks',` ++ gen_require(` ++ attribute home_type; ++ ') ++ ++ files_list_home($1) ++ delete_lnk_files_pattern($1,home_type,home_type) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.4.1/policy/modules/system/userdomain.te +--- nsaserefpolicy/policy/modules/system/userdomain.te 2008-05-09 11:59:11.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/userdomain.te 2008-05-14 15:06:07.000000000 -0400 +@@ -8,13 +8,6 @@ + + ## + ##

+-## Allow users to connect to mysql +-##

+-##
+-gen_tunable(allow_user_mysql_connect,false) +- +-## +-##

+ ## Allow users to connect to PostgreSQL + ##

+ ##
+@@ -29,13 +22,6 @@ + + ## + ##

+-## Allow users to read system messages. +-##

+-##
+-gen_tunable(user_dmesg,false) +- +-## +-##

+ ## Allow user to r/w files on filesystems + ## that do not have extended attributes (FAT, CDROM, FLOPPY) + ##

+@@ -58,6 +44,9 @@ + # users home directory contents + attribute home_type; + ++# Executables to be run by user ++attribute user_exec_type; ++ + # The privhome attribute identifies every domain that can create files under + # regular user home directories in the regular context (IE act on behalf of + # a user in writing regular files) +@@ -81,6 +70,72 @@ + + # unprivileged user domains + attribute unpriv_userdomain; ++attribute unpriv_process; + + attribute untrusted_content_type; + attribute untrusted_content_tmp_type; ++ ++type admin_home_t, home_type; ++files_type(admin_home_t) ++files_associate_tmp(admin_home_t) ++fs_associate_tmpfs(admin_home_t) ++files_mountpoint(admin_home_t) ++ ++type user_home_t, user_file_type, user_home_type, home_type; ++files_type(user_home_t) ++files_associate_tmp(user_home_t) ++fs_associate_tmpfs(user_home_t) ++files_mountpoint(user_home_t) ++files_poly_parent(user_home_t) ++files_poly_member(user_home_t) ++ ++# type of home directory ++type user_home_dir_t, home_dir_type, user_home_dir_type, home_type; ++files_type(user_home_dir_t) ++files_mountpoint(user_home_dir_t) ++files_associate_tmp(user_home_dir_t) ++fs_associate_tmpfs(user_home_dir_t) ++files_poly(user_home_dir_t) ++files_poly_member(user_home_dir_t) ++files_poly_parent(user_home_dir_t) ++ ++type user_tmp_t, user_file_type, user_tmpfile; ++files_tmp_file(user_tmp_t) ++ ++############################## ++# ++# User home directory file rules ++# ++ ++allow user_file_type user_home_t:filesystem associate; ++ ++# Rules used to associate a homedir as a mountpoint ++allow user_home_t self:filesystem associate; ++ ++tunable_policy(`allow_console_login', ` ++ term_use_console(userdomain) ++') ++ ++# Allow unpriv users to read system state of unpriv processes ++read_files_pattern(unpriv_userdomain, unpriv_process, unpriv_process) ++read_lnk_files_pattern(unpriv_userdomain, unpriv_process, unpriv_process) ++allow unpriv_userdomain unpriv_process:process getattr; ++dontaudit unpriv_userdomain unpriv_process:process ptrace; ++ ++ ++tunable_policy(`use_nfs_home_dirs',` ++ manage_dirs_pattern(privhome, nfs_t, nfs_t) ++ manage_files_pattern(privhome, nfs_t, nfs_t) ++ manage_lnk_files_pattern(privhome, nfs_t, nfs_t) ++ manage_sock_files_pattern(privhome, nfs_t, nfs_t) ++ manage_fifo_files_pattern(privhome, nfs_t, nfs_t) ++') ++ ++tunable_policy(`use_samba_home_dirs',` ++ manage_dirs_pattern(privhome, cifs_t, cifs_t) ++ manage_files_pattern(privhome, cifs_t, cifs_t) ++ manage_lnk_files_pattern(privhome, cifs_t, cifs_t) ++ manage_sock_files_pattern(privhome, cifs_t, cifs_t) ++ manage_fifo_files_pattern(privhome, cifs_t, cifs_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.4.1/policy/modules/system/virt.fc +--- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.4.1/policy/modules/system/virt.fc 2008-05-14 15:06:07.000000000 -0400 +@@ -0,0 +1,13 @@ ++ ++/usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) ++ ++/etc/rc.d/init.d/libvirtd -- gen_context(system_u:object_r:virtd_script_exec_t,s0) ++/var/log/libvirt(/.*)? gen_context(system_u:object_r:virt_log_t,s0) ++/var/run/libvirt(/.*)? gen_context(system_u:object_r:virt_var_run_t,s0) ++/var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) ++/var/lib/libvirt/images(/.*)? gen_context(system_u:object_r:virt_image_t,s0) ++ ++/etc/libvirt -d gen_context(system_u:object_r:virt_etc_t,s0) ++/etc/libvirt/[^/]* -- gen_context(system_u:object_r:virt_etc_t,s0) ++/etc/libvirt/[^/]* -d gen_context(system_u:object_r:virt_etc_rw_t,s0) ++/etc/libvirt/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.4.1/policy/modules/system/virt.if +--- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.4.1/policy/modules/system/virt.if 2008-05-14 15:06:07.000000000 -0400 +@@ -0,0 +1,324 @@ ++ ++## policy for virt ++ ++######################################## ++## ++## Execute a domain transition to run virt. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`virt_domtrans',` ++ gen_require(` ++ type virtd_t; ++ type virtd_exec_t; ++ ') ++ ++ domtrans_pattern($1,virtd_exec_t,virtd_t) ++') ++ ++ ++######################################## ++## ++## Execute virt server in the virt domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`virtd_script_domtrans',` ++ gen_require(` ++ type virtd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,virtd_script_exec_t) ++') ++ ++######################################## ++## ++## Read virt PID files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`virt_read_pid_files',` ++ gen_require(` ++ type virt_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ allow $1 virt_var_run_t:file read_file_perms; ++') ++ ++######################################## ++## ++## Read virt config files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`virt_read_config',` ++ gen_require(` ++ type virt_etc_t; ++ type virt_etc_rw_t; ++ ') ++ ++ files_search_etc($1) ++ read_files_pattern($1, virt_etc_t, virt_etc_t) ++ read_files_pattern($1, virt_etc_rw_t, virt_etc_rw_t) ++') ++ ++######################################## ++## ++## Manage virt var_run files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`virt_manage_var_run',` ++ gen_require(` ++ type virt_var_run_t; ++ ') ++ ++ manage_dirs_pattern($1,virt_var_run_t,virt_var_run_t) ++ manage_files_pattern($1,virt_var_run_t,virt_var_run_t) ++ manage_lnk_files_pattern($1,virt_var_run_t,virt_var_run_t) ++') ++ ++ ++######################################## ++## ++## Search virt lib directories. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`virt_search_lib',` ++ gen_require(` ++ type virt_var_lib_t; ++ ') ++ ++ allow $1 virt_var_lib_t:dir search_dir_perms; ++ files_search_var_lib($1) ++') ++ ++######################################## ++## ++## Read virt lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`virt_read_lib_files',` ++ gen_require(` ++ type virt_var_lib_t; ++ ') ++ ++ files_search_var_lib($1) ++ read_files_pattern($1, virt_var_lib_t, virt_var_lib_t) ++') ++ ++######################################## ++## ++## Create, read, write, and delete ++## virt lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`virt_manage_lib_files',` ++ gen_require(` ++ type virt_var_lib_t; ++ ') ++ ++ files_search_var_lib($1) ++ manage_files_pattern($1, virt_var_lib_t, virt_var_lib_t) ++') ++ ++######################################## ++## ++## Manage virt var_lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`virt_manage_var_lib',` ++ gen_require(` ++ type virt_var_lib_t; ++ ') ++ ++ manage_dirs_pattern($1,virt_var_lib_t,virt_var_lib_t) ++ manage_files_pattern($1,virt_var_lib_t,virt_var_lib_t) ++ manage_lnk_files_pattern($1,virt_var_lib_t,virt_var_lib_t) ++') ++ ++ ++######################################## ++## ++## Allow the specified domain to read virt's log files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`virt_read_log',` ++ gen_require(` ++ type virt_log_t; ++ ') ++ ++ logging_search_logs($1) ++ read_files_pattern($1, virt_log_t, virt_log_t) ++') ++ ++######################################## ++## ++## Allow the specified domain to append ++## virt log files. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`virt_append_log',` ++ gen_require(` ++ type var_log_t, virt_log_t; ++ ') ++ ++ logging_search_logs($1) ++ append_files_pattern($1, virt_log_t, virt_log_t) ++') ++ ++######################################## ++## ++## Allow domain to manage virt log files ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`virt_manage_log',` ++ gen_require(` ++ type virt_log_t; ++ ') ++ ++ manage_dirs_pattern($1,virt_log_t,virt_log_t) ++ manage_files_pattern($1,virt_log_t,virt_log_t) ++ manage_lnk_files_pattern($1,virt_log_t,virt_log_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an virt environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the virt domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`virt_admin',` ++ gen_require(` ++ type virtd_t; ++ type virtd_script_exec_t; ++ ') ++ ++ allow $1 virtd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, virtd_t, virtd_t) ++ ++ ++ # Allow virtd_t to restart the apache service ++ virtd_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 virtd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ virt_manage_var_run($1) ++ ++ virt_manage_var_lib($1) ++ ++ virt_manage_log($1) ++ ++') ++ ++######################################## ++## ++## Allow domain to manage virt image files ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`virt_manage_image',` ++ gen_require(` ++ type virt_image_t; ++ type virt_var_lib_t; ++ ') ++ ++ virt_search_lib($1) ++ allow $1 virt_image_t:dir list_dir_perms; ++ manage_dirs_pattern($1,virt_image_t,virt_image_t) ++ manage_files_pattern($1,virt_image_t,virt_image_t) ++ read_lnk_files_pattern($1,virt_image_t,virt_image_t) ++ rw_blk_files_pattern($1,virt_image_t,virt_image_t) ++ ++ tunable_policy(`virt_use_nfs',` ++ fs_manage_nfs_dirs($1) ++ fs_manage_nfs_files($1) ++ fs_read_nfs_symlinks($1) ++ ') ++ ++ tunable_policy(`virt_use_samba',` ++ fs_manage_nfs_files($1) ++ fs_manage_cifs_files($1) ++ fs_read_cifs_symlinks($1) ++ ') ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.4.1/policy/modules/system/virt.te +--- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.4.1/policy/modules/system/virt.te 2008-05-14 15:06:07.000000000 -0400 +@@ -0,0 +1,197 @@ ++ ++policy_module(virt,1.0.0) ++ ++## ++##

++## Allow virt to manage nfs files ++##

++##
++gen_tunable(virt_use_nfs,false) ++ ++## ++##

++## Allow virt to manage cifs files ++##

++##
++gen_tunable(virt_use_samba,false) ++ ++######################################## ++# ++# Declarations ++# ++ ++type virtd_t; ++type virtd_exec_t; ++init_daemon_domain(virtd_t, virtd_exec_t) ++ ++type virtd_script_exec_t; ++init_script_type(virtd_script_exec_t) ++ ++type virt_var_run_t; ++files_pid_file(virt_var_run_t) ++ ++type virt_var_lib_t; ++files_type(virt_var_lib_t) ++ ++type virt_etc_t; ++files_config_file(virt_etc_t) ++ ++type virt_etc_rw_t; ++files_type(virt_etc_rw_t) ++ ++type virt_log_t; ++logging_log_file(virt_log_t) ++ ++# virt Image files ++type virt_image_t; # customizable ++files_type(virt_image_t) ++# virt_image_t can be assigned to blk devices ++dev_node(virt_image_t) ++ ++######################################## ++# ++# virtd local policy ++# ++allow virtd_t self:capability { dac_override kill net_admin setgid sys_nice sys_ptrace }; ++allow virtd_t self:process { sigkill signal execmem }; ++allow virtd_t self:fifo_file rw_file_perms; ++allow virtd_t self:unix_stream_socket create_stream_socket_perms; ++allow virtd_t self:tcp_socket create_stream_socket_perms; ++ ++manage_dirs_pattern(virtd_t, virt_var_run_t, virt_var_run_t) ++manage_files_pattern(virtd_t, virt_var_run_t, virt_var_run_t) ++manage_sock_files_pattern(virtd_t, virt_var_run_t, virt_var_run_t) ++files_pid_filetrans(virtd_t,virt_var_run_t, { file dir }) ++ ++manage_dirs_pattern(virtd_t, virt_var_lib_t, virt_var_lib_t) ++manage_files_pattern(virtd_t, virt_var_lib_t, virt_var_lib_t) ++files_var_lib_filetrans(virtd_t, virt_var_lib_t, { file dir } ) ++ ++manage_dirs_pattern(virtd_t, virt_log_t, virt_log_t) ++manage_files_pattern(virtd_t, virt_log_t, virt_log_t) ++logging_log_filetrans(virtd_t, virt_log_t, { file dir } ) ++ ++manage_files_pattern(virtd_t, virt_image_t, virt_image_t) ++ ++read_files_pattern(virtd_t, virt_etc_t, virt_etc_t) ++read_lnk_files_pattern(virtd_t, virt_etc_t, virt_etc_t) ++ ++manage_dirs_pattern(virtd_t, virt_etc_rw_t, virt_etc_rw_t) ++manage_files_pattern(virtd_t, virt_etc_rw_t, virt_etc_rw_t) ++manage_lnk_files_pattern(virtd_t, virt_etc_rw_t, virt_etc_rw_t) ++filetrans_pattern(virtd_t, virt_etc_t, virt_etc_rw_t, dir) ++ ++corecmd_exec_bin(virtd_t) ++corecmd_exec_shell(virtd_t) ++ ++corenet_all_recvfrom_unlabeled(virtd_t) ++corenet_all_recvfrom_netlabel(virtd_t) ++corenet_tcp_sendrecv_all_if(virtd_t) ++corenet_tcp_sendrecv_all_nodes(virtd_t) ++corenet_tcp_sendrecv_all_ports(virtd_t) ++corenet_tcp_bind_all_nodes(virtd_t) ++corenet_tcp_bind_virt_port(virtd_t) ++corenet_tcp_bind_vnc_port(virtd_t) ++corenet_tcp_connect_vnc_port(virtd_t) ++corenet_tcp_connect_soundd_port(virtd_t) ++corenet_rw_tun_tap_dev(virtd_t) ++ ++dev_read_sysfs(virtd_t) ++dev_read_rand(virtd_t) ++ ++kernel_read_system_state(virtd_t) ++kernel_read_network_state(virtd_t) ++kernel_rw_net_sysctls(virtd_t) ++kernel_read_xen_state(virtd_t) ++kernel_write_xen_state(virtd_t) ++kernel_load_module(virtd_t) ++ ++# Init script handling ++domain_use_interactive_fds(virtd_t) ++ ++files_read_usr_files(virtd_t) ++files_read_etc_files(virtd_t) ++files_read_usr_files(virtd_t) ++files_read_etc_runtime_files(virtd_t) ++files_search_all(virtd_t) ++ ++fs_list_auto_mountpoints(virtd_t) ++ ++storage_raw_write_removable_device(virtd_t) ++storage_raw_read_removable_device(virtd_t) ++ ++term_getattr_pty_fs(virtd_t) ++term_use_ptmx(virtd_t) ++ ++libs_use_ld_so(virtd_t) ++libs_use_shared_libs(virtd_t) ++ ++miscfiles_read_localization(virtd_t) ++miscfiles_read_certs(virtd_t) ++ ++auth_use_nsswitch(virtd_t) ++logging_send_syslog_msg(virtd_t) ++ ++userdom_read_all_users_state(virtd_t) ++ ++optional_policy(` ++ brctl_domtrans(virtd_t) ++') ++ ++optional_policy(` ++ dbus_system_bus_client_template(virtd,virtd_t) ++ optional_policy(` ++ avahi_dbus_chat(virtd_t) ++ ') ++ ++ optional_policy(` ++ consolekit_dbus_chat(virtd_t) ++ ') ++ ++ optional_policy(` ++ hal_dbus_chat(virtd_t) ++ ') ++') ++ ++optional_policy(` ++ dnsmasq_domtrans(virtd_t) ++ dnsmasq_signal(virtd_t) ++ dnsmasq_sigkill(virtd_t) ++') ++ ++optional_policy(` ++ iptables_domtrans(virtd_t) ++') ++ ++optional_policy(` ++ polkit_domtrans_auth(virtd_t) ++ polkit_domtrans_resolve(virtd_t) ++') ++ ++optional_policy(` ++ qemu_domtrans(virtd_t) ++ qemu_read_state(virtd_t) ++ qemu_signal(virtd_t) ++ qemu_sigkill(virtd_t) ++') ++ ++optional_policy(` ++ sasl_connect(virtd_t) ++') ++ ++optional_policy(` ++ xen_stream_connect(virtd_t) ++ xen_stream_connect_xenstore(virtd_t) ++') ++ ++tunable_policy(`virt_use_nfs',` ++ fs_manage_nfs_dirs(virtd_t) ++ fs_manage_nfs_files(virtd_t) ++ fs_read_nfs_symlinks(virtd_t) ++') ++ ++tunable_policy(`virt_use_samba',` ++ fs_manage_nfs_files(virtd_t) ++ fs_manage_cifs_files(virtd_t) ++ fs_read_cifs_symlinks(virtd_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.4.1/policy/modules/system/xen.if +--- nsaserefpolicy/policy/modules/system/xen.if 2007-06-21 09:32:04.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/xen.if 2008-05-14 15:06:07.000000000 -0400 +@@ -167,11 +167,14 @@ + # + interface(`xen_stream_connect',` + gen_require(` +- type xend_t, xend_var_run_t; ++ type xend_t, xend_var_run_t, xend_var_lib_t; + ') + + files_search_pids($1) + stream_connect_pattern($1,xend_var_run_t,xend_var_run_t,xend_t) ++ ++ files_search_var_lib($1) ++ stream_connect_pattern($1,xend_var_lib_t,xend_var_lib_t,xend_t) + ') + + ######################################## +@@ -191,3 +194,24 @@ + + domtrans_pattern($1,xm_exec_t,xm_t) + ') ++ ++######################################## ++## ++## Allow the specified domain to read/write ++## xend image files. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`xen_rw_image_files',` ++ gen_require(` ++ type xen_image_t, xend_var_lib_t; ++ ') ++ ++ files_list_var_lib($1) ++ allow $1 xend_var_lib_t:dir search_dir_perms; ++ rw_files_pattern($1,xen_image_t,xen_image_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.4.1/policy/modules/system/xen.te +--- nsaserefpolicy/policy/modules/system/xen.te 2008-05-09 11:59:11.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/xen.te 2008-05-14 15:06:07.000000000 -0400 +@@ -6,6 +6,13 @@ + # Declarations + # + ++## ++##

++## Allow xen to manage nfs files ++##

++##
++gen_tunable(xen_use_nfs,false) ++ + # console ptys + type xen_devpts_t; + term_pty(xen_devpts_t); +@@ -45,9 +52,7 @@ + + type xenstored_t; + type xenstored_exec_t; +-domain_type(xenstored_t) +-domain_entry_file(xenstored_t,xenstored_exec_t) +-role system_r types xenstored_t; ++init_daemon_domain(xenstored_t,xenstored_exec_t) + + # var/lib files + type xenstored_var_lib_t; +@@ -59,8 +64,7 @@ + + type xenconsoled_t; + type xenconsoled_exec_t; +-domain_type(xenconsoled_t) +-domain_entry_file(xenconsoled_t,xenconsoled_exec_t) ++init_daemon_domain(xenconsoled_t,xenconsoled_exec_t) + role system_r types xenconsoled_t; + + # pid files +@@ -95,7 +99,7 @@ + read_lnk_files_pattern(xend_t,xen_image_t,xen_image_t) + rw_blk_files_pattern(xend_t,xen_image_t,xen_image_t) + +-allow xend_t xenctl_t:fifo_file manage_file_perms; ++allow xend_t xenctl_t:fifo_file manage_fifo_file_perms; + dev_filetrans(xend_t, xenctl_t, fifo_file) + + manage_files_pattern(xend_t,xend_tmp_t,xend_tmp_t) +@@ -103,14 +107,14 @@ + files_tmp_filetrans(xend_t, xend_tmp_t, { file dir }) + + # pid file +-allow xend_t xend_var_run_t:dir setattr; ++manage_dirs_pattern(xend_t,xend_var_run_t,xend_var_run_t) + manage_files_pattern(xend_t,xend_var_run_t,xend_var_run_t) + manage_sock_files_pattern(xend_t,xend_var_run_t,xend_var_run_t) + manage_fifo_files_pattern(xend_t,xend_var_run_t,xend_var_run_t) +-files_pid_filetrans(xend_t,xend_var_run_t, { file sock_file fifo_file }) ++files_pid_filetrans(xend_t,xend_var_run_t, { file sock_file fifo_file dir }) + + # log files +-allow xend_t xend_var_log_t:dir setattr; ++manage_dirs_pattern(xend_t,xend_var_log_t,xend_var_log_t) + manage_files_pattern(xend_t,xend_var_log_t,xend_var_log_t) + manage_sock_files_pattern(xend_t,xend_var_log_t,xend_var_log_t) + logging_log_filetrans(xend_t,xend_var_log_t,{ sock_file file dir }) +@@ -122,15 +126,13 @@ + manage_fifo_files_pattern(xend_t,xend_var_lib_t,xend_var_lib_t) + files_var_lib_filetrans(xend_t,xend_var_lib_t,{ file dir }) + ++init_stream_connect_script(xend_t) ++ + # transition to store +-domain_auto_trans(xend_t, xenstored_exec_t, xenstored_t) +-allow xenstored_t xend_t:fd use; +-allow xenstored_t xend_t:process sigchld; +-allow xenstored_t xend_t:fifo_file write; ++domtrans_pattern(xend_t, xenstored_exec_t, xenstored_t) + + # transition to console +-domain_auto_trans(xend_t, xenconsoled_exec_t, xenconsoled_t) +-allow xenconsoled_t xend_t:fd use; ++domtrans_pattern(xend_t, xenconsoled_exec_t, xenconsoled_t) + + kernel_read_kernel_sysctls(xend_t) + kernel_read_system_state(xend_t) +@@ -176,6 +178,7 @@ + files_manage_etc_runtime_files(xend_t) + files_etc_filetrans_etc_runtime(xend_t,file) + files_read_usr_files(xend_t) ++files_read_default_symlinks(xend_t) + + storage_raw_read_fixed_disk(xend_t) + storage_raw_write_fixed_disk(xend_t) +@@ -207,11 +210,15 @@ + sysnet_read_dhcpc_pid(xend_t) + sysnet_rw_dhcp_config(xend_t) -+# Executables to be run by user -+attribute user_exec_type; ++sysadm_dontaudit_search_home_dirs(xend_t) + - # The privhome attribute identifies every domain that can create files under - # regular user home directories in the regular context (IE act on behalf of - # a user in writing regular files) -@@ -97,44 +81,54 @@ + xen_stream_connect_xenstore(xend_t) - # unprivileged user domains - attribute unpriv_userdomain; -+attribute unpriv_process; + netutils_domtrans(xend_t) - attribute untrusted_content_type; - attribute untrusted_content_tmp_type; +-sysadm_dontaudit_search_home_dirs(xend_t) ++optional_policy(` ++ brctl_domtrans(xend_t) ++') --######################################## --# --# Local policy --# -- --userdom_admin_user_template(sysadm) --userdom_unpriv_user_template(staff) --userdom_unpriv_user_template(user) -+type admin_home_t, home_type; -+files_type(admin_home_t) -+files_associate_tmp(admin_home_t) -+fs_associate_tmpfs(admin_home_t) -+files_mountpoint(admin_home_t) -+ -+type user_home_t, user_file_type, user_home_type, home_type; -+files_type(user_home_t) -+files_associate_tmp(user_home_t) -+fs_associate_tmpfs(user_home_t) -+files_mountpoint(user_home_t) -+files_poly_parent(user_home_t) -+files_poly_member(user_home_t) -+ -+# type of home directory -+type user_home_dir_t, home_dir_type, user_home_dir_type, home_type; -+files_type(user_home_dir_t) -+files_mountpoint(user_home_dir_t) -+files_associate_tmp(user_home_dir_t) -+fs_associate_tmpfs(user_home_dir_t) -+files_poly(user_home_dir_t) -+files_poly_member(user_home_dir_t) -+files_poly_parent(user_home_dir_t) + optional_policy(` + consoletype_exec(xend_t) +@@ -224,7 +231,7 @@ --# user role change rules: --# sysadm_r can change to user roles --userdom_role_change_template(sysadm, user) --userdom_role_change_template(sysadm, staff) -+type user_tmp_t, user_file_type, user_tmpfile; -+files_tmp_file(user_tmp_t) + allow xenconsoled_t self:capability { dac_override fsetid ipc_lock }; + allow xenconsoled_t self:unix_stream_socket create_stream_socket_perms; +-allow xenconsoled_t self:fifo_file { read write }; ++allow xenconsoled_t self:fifo_file rw_fifo_file_perms; --# only staff_r can change to sysadm_r --userdom_role_change_template(staff, sysadm) --dontaudit staff_t admin_terminal:chr_file { read write }; -- --ifdef(`enable_mls',` -- userdom_unpriv_user_template(secadm) -- userdom_unpriv_user_template(auditadm) -+############################## -+# -+# User home directory file rules -+# + allow xenconsoled_t xen_devpts_t:chr_file rw_term_perms; -- userdom_role_change_template(staff, auditadm) -- userdom_role_change_template(staff, secadm) -+allow user_file_type user_home_t:filesystem associate; +@@ -257,7 +264,7 @@ -- userdom_role_change_template(sysadm, secadm) -- userdom_role_change_template(sysadm, auditadm) -+# Rules used to associate a homedir as a mountpoint -+allow user_home_t self:filesystem associate; + miscfiles_read_localization(xenconsoled_t) -- userdom_role_change_template(auditadm, secadm) -- userdom_role_change_template(auditadm, sysadm) -+######################################## -+# -+# Local policy -+# +-xen_append_log(xenconsoled_t) ++xen_manage_log(xenconsoled_t) + xen_stream_connect_xenstore(xenconsoled_t) -- userdom_role_change_template(secadm, auditadm) -- userdom_role_change_template(secadm, sysadm) --') -+userdom_admin_user_template(sysadm) - - ######################################## - # -@@ -153,6 +147,12 @@ - mls_process_read_up(sysadm_t) - - init_exec(sysadm_t) -+init_chat(sysadm_t) -+ -+kernel_sigstop_unlabeled(sysadm_t) -+kernel_signal_unlabeled(sysadm_t) -+kernel_kill_unlabeled(sysadm_t) -+kernel_read_unlabeled_state(sysadm_t) - - # Following for sending reboot and wall messages - userdom_use_unpriv_users_ptys(sysadm_t) -@@ -170,46 +170,7 @@ - ') - ') - --ifdef(`enable_mls',` -- allow auditadm_t self:capability { dac_read_search dac_override }; -- seutil_run_runinit(auditadm_t, auditadm_r, { auditadm_tty_device_t auditadm_devpts_t }) -- domain_kill_all_domains(auditadm_t) -- seutil_read_bin_policy(auditadm_t) -- corecmd_exec_shell(auditadm_t) -- logging_send_syslog_msg(auditadm_t) -- logging_read_generic_logs(auditadm_t) -- logging_manage_audit_log(auditadm_t) -- logging_manage_audit_config(auditadm_t) -- logging_run_auditctl(auditadm_t, auditadm_r, { auditadm_tty_device_t auditadm_devpts_t }) -- logging_run_auditd(auditadm_t, auditadm_r, { auditadm_tty_device_t auditadm_devpts_t }) -- userdom_dontaudit_read_sysadm_home_content_files(auditadm_t) -- -- allow secadm_t self:capability { dac_read_search dac_override }; -- corecmd_exec_shell(secadm_t) -- domain_obj_id_change_exemption(secadm_t) -- mls_process_read_up(secadm_t) -- mls_file_read_all_levels(secadm_t) -- mls_file_write_all_levels(secadm_t) -- mls_file_upgrade(secadm_t) -- mls_file_downgrade(secadm_t) -- auth_relabel_all_files_except_shadow(secadm_t) -- dev_relabel_all_dev_nodes(secadm_t) -- auth_relabel_shadow(secadm_t) -- init_exec(secadm_t) -- logging_read_audit_log(secadm_t) -- logging_read_generic_logs(secadm_t) -- logging_read_audit_config(secadm_t) -- userdom_dontaudit_append_staff_home_content_files(secadm_t) -- userdom_dontaudit_read_sysadm_home_content_files(secadm_t) -- -- optional_policy(` -- aide_run(secadm_t, secadm_r, { secadm_tty_device_t secadm_devpts_t }) -- ') -- -- optional_policy(` -- netlabel_run_mgmt(secadm_t, secadm_r, { secadm_tty_device_t secadm_devpts_t }) -- ') --',` -+ifdef(`enable_mls',`',` - logging_manage_audit_log(sysadm_t) - logging_manage_audit_config(sysadm_t) - logging_run_auditctl(sysadm_t, sysadm_r, admin_terminal) -@@ -224,6 +185,10 @@ - ') + ######################################## +@@ -265,7 +272,7 @@ + # Xen store local policy + # - optional_policy(` -+ amtu_run(sysadm_t, sysadm_r, admin_terminal) -+') -+ -+optional_policy(` - apache_run_helper(sysadm_t, sysadm_r, admin_terminal) - #apache_run_all_scripts(sysadm_t, sysadm_r) - #apache_domtrans_sys_script(sysadm_t) -@@ -279,14 +244,6 @@ - ') +-allow xenstored_t self:capability { dac_override mknod ipc_lock }; ++allow xenstored_t self:capability { dac_override mknod ipc_lock sys_resource }; + allow xenstored_t self:unix_stream_socket create_stream_socket_perms; + allow xenstored_t self:unix_dgram_socket create_socket_perms; - optional_policy(` -- consoletype_exec(sysadm_t) -- -- ifdef(`enable_mls',` -- consoletype_exec(auditadm_t) -- ') --') -- --optional_policy(` - cron_admin_template(sysadm, sysadm_t, sysadm_r) - ') +@@ -318,12 +325,13 @@ + allow xm_t self:capability { dac_override ipc_lock sys_tty_config }; -@@ -302,12 +259,9 @@ + # internal communication is often done using fifo and unix sockets. +-allow xm_t self:fifo_file { read write }; ++allow xm_t self:fifo_file rw_fifo_file_perms; + allow xm_t self:unix_stream_socket { create_stream_socket_perms connectto }; + allow xm_t self:tcp_socket create_stream_socket_perms; - optional_policy(` - dmesg_exec(sysadm_t) -- -- ifdef(`enable_mls',` -- dmesg_exec(auditadm_t) -- ') - ') + manage_files_pattern(xm_t,xend_var_lib_t,xend_var_lib_t) + manage_fifo_files_pattern(xm_t,xend_var_lib_t,xend_var_lib_t) ++manage_sock_files_pattern(xm_t,xend_var_lib_t,xend_var_lib_t) + files_search_var_lib(xm_t) -+ - optional_policy(` - dmidecode_run(sysadm_t, sysadm_r, admin_terminal) - ') -@@ -352,6 +306,10 @@ - ') + allow xm_t xen_image_t:dir rw_dir_perms; +@@ -336,6 +344,7 @@ + kernel_write_xen_state(xm_t) - optional_policy(` -+ kismet_run(sysadm_t, sysadm_r, admin_terminal) -+') -+ -+optional_policy(` - lvm_run(sysadm_t, sysadm_r, admin_terminal) - ') + corecmd_exec_bin(xm_t) ++corecmd_exec_shell(xm_t) -@@ -387,6 +345,10 @@ - ') + corenet_tcp_sendrecv_generic_if(xm_t) + corenet_tcp_sendrecv_all_nodes(xm_t) +@@ -351,8 +360,11 @@ - optional_policy(` -+ netlabel_run_mgmt(sysadm_t, sysadm_r, admin_terminal) -+') + storage_raw_read_fixed_disk(xm_t) + ++fs_getattr_all_fs(xm_t) + -+optional_policy(` - netutils_run(sysadm_t, sysadm_r, admin_terminal) - netutils_run_ping(sysadm_t, sysadm_r, admin_terminal) - netutils_run_traceroute(sysadm_t, sysadm_r, admin_terminal) -@@ -436,15 +398,19 @@ + term_use_all_terms(xm_t) - optional_policy(` - samba_run_net(sysadm_t, sysadm_r, admin_terminal) -+ samba_run_smbcontrol(sysadm_t, sysadm_r, admin_terminal) - samba_run_winbind_helper(sysadm_t, sysadm_r, admin_terminal) - ') ++init_stream_connect_script(xm_t) + init_rw_script_stream_sockets(xm_t) + init_use_fds(xm_t) - optional_policy(` -+ seutil_run_setsebool(sysadm_t, sysadm_r, admin_terminal) - seutil_run_setfiles(sysadm_t, sysadm_r, admin_terminal) - seutil_run_runinit(sysadm_t, sysadm_r, admin_terminal) +@@ -363,6 +375,23 @@ - ifdef(`enable_mls',` -- userdom_security_admin_template(secadm_t, secadm_r, { secadm_tty_device_t sysadm_devpts_t }) -+# tunable_policy(`allow_sysadm_manage_security',` -+ userdom_security_admin_template(sysadm_t, sysadm_r, admin_terminal) -+# ') - ', ` - userdom_security_admin_template(sysadm_t, sysadm_r, admin_terminal) - ') -@@ -487,3 +453,31 @@ - optional_policy(` - yam_run(sysadm_t, sysadm_r, admin_terminal) - ') -+ -+tunable_policy(`allow_console_login', ` -+ term_use_console(userdomain) -+') -+ -+# Allow unpriv users to read system state of unpriv processes -+read_files_pattern(unpriv_userdomain, unpriv_process, unpriv_process) -+read_lnk_files_pattern(unpriv_userdomain, unpriv_process, unpriv_process) -+allow unpriv_userdomain unpriv_process:process getattr; -+dontaudit unpriv_userdomain unpriv_process:process ptrace; -+ -+ -+tunable_policy(`use_nfs_home_dirs',` -+ manage_dirs_pattern(privhome, nfs_t, nfs_t) -+ manage_files_pattern(privhome, nfs_t, nfs_t) -+ manage_lnk_files_pattern(privhome, nfs_t, nfs_t) -+ manage_sock_files_pattern(privhome, nfs_t, nfs_t) -+ manage_fifo_files_pattern(privhome, nfs_t, nfs_t) -+') -+ -+tunable_policy(`use_samba_home_dirs',` -+ manage_dirs_pattern(privhome, cifs_t, cifs_t) -+ manage_files_pattern(privhome, cifs_t, cifs_t) -+ manage_lnk_files_pattern(privhome, cifs_t, cifs_t) -+ manage_sock_files_pattern(privhome, cifs_t, cifs_t) -+ manage_fifo_files_pattern(privhome, cifs_t, cifs_t) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.3.1/policy/modules/system/virt.fc ---- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/virt.fc 2008-05-08 11:06:33.000000000 -0400 -@@ -0,0 +1,13 @@ -+ -+/usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) -+ -+/etc/rc.d/init.d/libvirtd -- gen_context(system_u:object_r:virtd_script_exec_t,s0) -+/var/log/libvirt(/.*)? gen_context(system_u:object_r:virt_log_t,s0) -+/var/run/libvirt(/.*)? gen_context(system_u:object_r:virt_var_run_t,s0) -+/var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) -+/var/lib/libvirt/images(/.*)? gen_context(system_u:object_r:virt_image_t,s0) -+ -+/etc/libvirt -d gen_context(system_u:object_r:virt_etc_t,s0) -+/etc/libvirt/[^/]* -- gen_context(system_u:object_r:virt_etc_t,s0) -+/etc/libvirt/[^/]* -d gen_context(system_u:object_r:virt_etc_rw_t,s0) -+/etc/libvirt/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.3.1/policy/modules/system/virt.if ---- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/virt.if 2008-05-13 10:30:06.010269000 -0400 -@@ -0,0 +1,324 @@ -+ -+## policy for virt -+ -+######################################## -+## -+## Execute a domain transition to run virt. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`virt_domtrans',` -+ gen_require(` -+ type virtd_t; -+ type virtd_exec_t; -+ ') -+ -+ domtrans_pattern($1,virtd_exec_t,virtd_t) -+') -+ -+ -+######################################## -+## -+## Execute virt server in the virt domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`virtd_script_domtrans',` -+ gen_require(` -+ type virtd_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,virtd_script_exec_t) -+') -+ -+######################################## -+## -+## Read virt PID files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`virt_read_pid_files',` -+ gen_require(` -+ type virt_var_run_t; -+ ') + sysnet_read_config(xm_t) + ++sysadm_dontaudit_search_home_dirs(xm_t) + -+ files_search_pids($1) -+ allow $1 virt_var_run_t:file read_file_perms; -+') + xen_append_log(xm_t) + xen_stream_connect(xm_t) + xen_stream_connect_xenstore(xm_t) + -+######################################## -+## -+## Read virt config files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`virt_read_config',` -+ gen_require(` -+ type virt_etc_t; -+ type virt_etc_rw_t; -+ ') ++#Should have a boolean wrapping these ++fs_list_auto_mountpoints(xend_t) ++files_search_mnt(xend_t) ++fs_getattr_all_fs(xend_t) ++fs_read_dos_files(xend_t) + -+ files_search_etc($1) -+ read_files_pattern($1, virt_etc_t, virt_etc_t) -+ read_files_pattern($1, virt_etc_rw_t, virt_etc_rw_t) ++tunable_policy(`xen_use_nfs',` ++ fs_manage_nfs_files(xend_t) ++ fs_read_nfs_symlinks(xend_t) +') + -+######################################## -+## -+## Manage virt var_run files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`virt_manage_var_run',` -+ gen_require(` -+ type virt_var_run_t; -+ ') -+ -+ manage_dirs_pattern($1,virt_var_run_t,virt_var_run_t) -+ manage_files_pattern($1,virt_var_run_t,virt_var_run_t) -+ manage_lnk_files_pattern($1,virt_var_run_t,virt_var_run_t) ++optional_policy(` ++ unconfined_domain(xend_t) +') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/policy_capabilities serefpolicy-3.4.1/policy/policy_capabilities +--- nsaserefpolicy/policy/policy_capabilities 2008-05-09 11:59:12.000000000 -0400 ++++ serefpolicy-3.4.1/policy/policy_capabilities 1969-12-31 19:00:00.000000000 -0500 +@@ -1,33 +0,0 @@ +-# +-# This file contains the policy capabilites +-# that are enabled in this policy, not a +-# declaration of DAC capabilites such as +-# CAP_DAC_OVERRIDE. +-# +-# The affected object classes and their +-# permissions should also be listed in +-# the comments for each capability. +-# +- +-# Enable additional networking access control for +-# labeled networking peers. +-# +-# Checks enabled: +-# node: sendto recvfrom +-# netif: ingress egress +-# peer: recv +-# +-#policycap network_peer_controls; +- +-# Enable additional access controls for opening +-# a file (and similar objects). +-# +-# Checks enabled: +-# dir: open +-# file: open +-# lnk_file: open +-# fifo_file: open +-# chr_file: open +-# blk_file: open +-# +-#policycap open_perms; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.4.1/policy/support/file_patterns.spt +--- nsaserefpolicy/policy/support/file_patterns.spt 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.4.1/policy/support/file_patterns.spt 2008-05-14 15:06:07.000000000 -0400 +@@ -537,3 +537,23 @@ + allow $1 $2:dir rw_dir_perms; + type_transition $1 $2:$4 $3; + ') + ++define(`manage_all_pattern',` ++ manage_dirs_pattern($1,$2,$2) ++ manage_files_pattern($1,$2,$2) ++ manage_lnk_files_pattern($1,$2,$2) ++ manage_fifo_files_pattern($1,$2,$2) ++ manage_sock_files_pattern($1,$2,$2) + -+######################################## -+## -+## Search virt lib directories. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`virt_search_lib',` -+ gen_require(` -+ type virt_var_lib_t; -+ ') ++ relabelto_dirs_pattern($1,$2,$2) ++ relabelto_files_pattern($1,$2,$2) ++ relabelto_lnk_files_pattern($1,$2,$2) ++ relabelto_fifo_files_pattern($1,$2,$2) ++ relabelto_sock_files_pattern($1,$2,$2) + -+ allow $1 virt_var_lib_t:dir search_dir_perms; -+ files_search_var_lib($1) ++ relabelfrom_dirs_pattern($1,$2,$2) ++ relabelfrom_files_pattern($1,$2,$2) ++ relabelfrom_lnk_files_pattern($1,$2,$2) ++ relabelfrom_fifo_files_pattern($1,$2,$2) ++ relabelfrom_sock_files_pattern($1,$2,$2) +') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/loadable_module.spt serefpolicy-3.4.1/policy/support/loadable_module.spt +--- nsaserefpolicy/policy/support/loadable_module.spt 2008-05-09 11:59:12.000000000 -0400 ++++ serefpolicy-3.4.1/policy/support/loadable_module.spt 2008-05-14 15:06:07.000000000 -0400 +@@ -62,10 +62,14 @@ + define(`template',` dnl + ifdef(`$1',`refpolicyerr(`duplicate definition of $1(). Original definition on '$1.) define(`__if_error')',`define(`$1',__line__)') dnl + `define(`$1',` dnl +- pushdef(`policy_call_depth',incr(policy_call_depth)) dnl ++ define(`policy_temp',incr(policy_call_depth)) dnl ++ pushdef(`policy_call_depth',policy_temp) dnl ++ undefine(`policy_temp') dnl + policy_m4_comment(policy_call_depth,begin `$1'(dollarsstar)) dnl + $2 dnl +- popdef(`policy_call_depth') dnl ++ define(`policy_temp',decr(policy_call_depth)) dnl ++ pushdef(`policy_call_depth',policy_temp) dnl ++ undefine(`policy_temp') dnl + policy_m4_comment(policy_call_depth,end `$1'(dollarsstar)) dnl + '') + ') +@@ -79,10 +83,14 @@ + define(`interface',` dnl + ifdef(`$1',`refpolicyerr(`duplicate definition of $1(). Original definition on '$1.) define(`__if_error')',`define(`$1',__line__)') dnl + `define(`$1',` dnl +- pushdef(`policy_call_depth',incr(policy_call_depth)) dnl ++ define(`policy_temp',incr(policy_call_depth)) dnl ++ pushdef(`policy_call_depth',policy_temp) dnl ++ undefine(`policy_temp') dnl + policy_m4_comment(policy_call_depth,begin `$1'(dollarsstar)) dnl + $2 +- popdef(`policy_call_depth') dnl ++ define(`policy_temp',decr(policy_call_depth)) dnl ++ pushdef(`policy_call_depth',policy_temp) dnl ++ undefine(`policy_temp') dnl + policy_m4_comment(policy_call_depth,end `$1'(dollarsstar)) dnl + '') + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.4.1/policy/support/obj_perm_sets.spt +--- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-05-09 11:59:12.000000000 -0400 ++++ serefpolicy-3.4.1/policy/support/obj_perm_sets.spt 2008-05-14 15:06:07.000000000 -0400 +@@ -315,3 +315,13 @@ + # + define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') + define(`server_stream_socket_perms', `{ client_stream_socket_perms listen accept }') + -+######################################## -+## -+## Read virt lib files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`virt_read_lib_files',` -+ gen_require(` -+ type virt_var_lib_t; -+ ') -+ -+ files_search_var_lib($1) -+ read_files_pattern($1, virt_var_lib_t, virt_var_lib_t) ++define(`all_capabilities', `{ chown dac_override dac_read_search fowner fsetid kill setgid setuid setpcap linux_immutable net_bind_service net_broadcast net_admin net_raw ipc_lock ipc_owner sys_module sys_rawio sys_chroot sys_ptrace sys_pacct sys_admin sys_boot sys_nice sys_resource sys_time sys_tty_config mknod lease audit_write audit_control } +') + -+######################################## -+## -+## Create, read, write, and delete -+## virt lib files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`virt_manage_lib_files',` -+ gen_require(` -+ type virt_var_lib_t; -+ ') -+ -+ files_search_var_lib($1) -+ manage_files_pattern($1, virt_var_lib_t, virt_var_lib_t) -+') ++define(`all_nscd_perms', `{ getserv getpwd getgrp gethost getstat admin shmempwd shmemgrp shmemhost shmemserv } ') ++define(`all_dbus_perms', `{ acquire_svc send_msg } ') ++define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ') ++define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') + -+######################################## -+## -+## Manage virt var_lib files. -+## -+## -+## -+## Domain allowed access. -+## ++define(`manage_key_perms', `{ create link read search setattr view write } ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.4.1/policy/users +--- nsaserefpolicy/policy/users 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.4.1/policy/users 2008-05-14 15:06:07.000000000 -0400 +@@ -16,7 +16,7 @@ + # and a user process should never be assigned the system user + # identity. + # +-gen_user(system_u,, system_r, s0, s0 - mls_systemhigh, mcs_allcats) ++gen_user(system_u, user, system_r, s0, s0 - mls_systemhigh, mcs_allcats) + + # + # user_u is a generic user identity for Linux users who have no +@@ -26,11 +26,8 @@ + # permit any access to such users, then remove this entry. + # + gen_user(user_u, user, user_r, s0, s0) +-gen_user(staff_u, staff, staff_r sysadm_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) +-gen_user(sysadm_u, sysadm, sysadm_r, s0, s0 - mls_systemhigh, mcs_allcats) +- +-# Until order dependence is fixed for users: +-gen_user(unconfined_u, unconfined, unconfined_r, s0, s0 - mls_systemhigh, mcs_allcats) ++gen_user(staff_u, user, staff_r system_r sysadm_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) ++gen_user(sysadm_u, user, sysadm_r, s0, s0 - mls_systemhigh, mcs_allcats) + + # + # The following users correspond to Unix identities. +@@ -39,8 +36,4 @@ + # role should use the staff_r role instead of the user_r role when + # not in the sysadm_r. + # +-ifdef(`direct_sysadm_daemon',` +- gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) +-',` +- gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) +-') ++gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.4.1/Rules.modular +--- nsaserefpolicy/Rules.modular 2008-05-09 11:59:14.000000000 -0400 ++++ serefpolicy-3.4.1/Rules.modular 2008-05-14 15:06:07.000000000 -0400 +@@ -15,7 +15,7 @@ + + base_sections := $(tmpdir)/pre_te_files.conf $(tmpdir)/all_attrs_types.conf $(tmpdir)/global_bools.conf $(tmpdir)/only_te_rules.conf $(tmpdir)/all_post.conf + +-base_pre_te_files := $(secclass) $(isids) $(avs) $(m4support) $(poldir)/mls $(poldir)/mcs $(policycaps) ++base_pre_te_files := $(secclass) $(isids) $(avs) $(m4support) $(poldir)/mls $(poldir)/mcs + base_te_files := $(base_mods) + base_post_te_files := $(user_files) $(poldir)/constraints + base_fc_files := $(base_mods:.te=.fc) +@@ -73,8 +73,8 @@ + $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te + @echo "Compliling $(NAME) $(@F) module" + @test -d $(tmpdir) || mkdir -p $(tmpdir) +- $(call perrole-expansion,$(basename $(@F)),$@.role) +- $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) ++# $(call perrole-expansion,$(basename $(@F)),$@.role) ++ $(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp) + $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ + + $(tmpdir)/%.mod.fc: $(m4support) %.fc +@@ -129,24 +129,25 @@ + @test -d $(tmpdir) || mkdir -p $(tmpdir) + # define all available object classes + $(verbose) $(genperm) $(avs) $(secclass) > $@ +- $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) ++# $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) + $(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true + + $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/global_bools.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(globalbool) $(globaltun) + $(verbose) $(M4) $(M4PARAM) $^ > $@ + +-$(tmpdir)/all_interfaces.conf: $(m4support) $(all_interfaces) $(m4iferror) ++$(tmpdir)/all_interfaces.conf: $(m4support) $(all_interfaces) + @test -d $(tmpdir) || mkdir -p $(tmpdir) ++ @echo "ifdef(\`__if_error',\`m4exit(1)')" > $(tmpdir)/iferror.m4 + @echo "divert(-1)" > $@ +- $(verbose) $(M4) $^ >> $(tmpdir)/$(@F).tmp ++ $(verbose) $(M4) $^ $(tmpdir)/iferror.m4 >> $(tmpdir)/$(@F).tmp + $(verbose) $(SED) -e s/dollarsstar/\$$\*/g $(tmpdir)/$(@F).tmp >> $@ + @echo "divert" >> $@ + + $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/rolemap.conf: $(rolemap) + $(verbose) echo "" > $@ +- $(call parse-rolemap,base,$@) ++# $(call parse-rolemap,base,$@) + + $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf +##
+## +# +interface(`virt_manage_var_lib',` @@ -36183,7 +36181,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.3.1/policy/modules/system/virt.te --- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/virt.te 2008-05-08 13:47:24.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/virt.te 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,197 @@ + +policy_module(virt,1.0.0) @@ -36384,7 +36382,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.3.1/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/xen.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/xen.if 2008-05-14 08:37:39.000000000 -0400 @@ -167,11 +167,14 @@ # interface(`xen_stream_connect',` @@ -36428,7 +36426,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.3.1/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/xen.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/xen.te 2008-05-14 08:37:39.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -36618,17 +36616,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.fc serefpolicy-3.3.1/policy/modules/users/auditadm.fc --- nsaserefpolicy/policy/modules/users/auditadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/auditadm.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/auditadm.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1 @@ +# No auditadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.if serefpolicy-3.3.1/policy/modules/users/auditadm.if --- nsaserefpolicy/policy/modules/users/auditadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/auditadm.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/auditadm.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1 @@ +## Policy for auditadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.te serefpolicy-3.3.1/policy/modules/users/auditadm.te --- nsaserefpolicy/policy/modules/users/auditadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/auditadm.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/auditadm.te 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,25 @@ +policy_module(auditadm,1.0.1) +gen_require(` @@ -36657,17 +36655,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditad +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.3.1/policy/modules/users/guest.fc --- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/guest.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/guest.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1 @@ +# No guest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.3.1/policy/modules/users/guest.if --- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/guest.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/guest.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1 @@ +## Policy for guest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.3.1/policy/modules/users/guest.te --- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/guest.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/guest.te 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,21 @@ +policy_module(guest,1.0.1) +userdom_restricted_user_template(guest) @@ -36692,17 +36690,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.3.1/policy/modules/users/logadm.fc --- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/logadm.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/logadm.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1 @@ +# No logadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.3.1/policy/modules/users/logadm.if --- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/logadm.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/logadm.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1 @@ +## Policy for logadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.3.1/policy/modules/users/logadm.te --- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/logadm.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/logadm.te 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,11 @@ +policy_module(logadm,1.0.0) + @@ -36717,22 +36715,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm. +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.3.1/policy/modules/users/metadata.xml --- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/metadata.xml 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/metadata.xml 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1 @@ +Policy modules for users diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.3.1/policy/modules/users/secadm.fc --- nsaserefpolicy/policy/modules/users/secadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/secadm.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/secadm.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1 @@ +# No secadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.3.1/policy/modules/users/secadm.if --- nsaserefpolicy/policy/modules/users/secadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/secadm.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/secadm.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1 @@ +## Policy for secadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.3.1/policy/modules/users/secadm.te --- nsaserefpolicy/policy/modules/users/secadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/secadm.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/secadm.te 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,39 @@ +policy_module(secadm,1.0.1) +gen_require(` @@ -36775,18 +36773,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.3.1/policy/modules/users/staff.fc --- nsaserefpolicy/policy/modules/users/staff.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/staff.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/staff.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1 @@ +# No staff file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.3.1/policy/modules/users/staff.if --- nsaserefpolicy/policy/modules/users/staff.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/staff.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/staff.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1 @@ +## Policy for staff user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.3.1/policy/modules/users/staff.te --- nsaserefpolicy/policy/modules/users/staff.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/staff.te 2008-05-08 11:06:33.000000000 -0400 -@@ -0,0 +1,25 @@ ++++ serefpolicy-3.3.1/policy/modules/users/staff.te 2008-05-16 15:47:35.000000000 -0400 +@@ -0,0 +1,29 @@ +policy_module(staff,1.0.1) +userdom_admin_login_user_template(staff) + @@ -36806,6 +36804,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.t + cron_per_role_template(staff, staff_t, staff_r) +') + ++optional_policy(` ++ usernetctl_run(staff_t,staff_r,{ staff_devpts_t staff_tty_device_t }) ++') ++ +ifndef(`enable_mls',` +optional_policy(` +userdom_role_change_template(staff, unconfined) @@ -36814,17 +36816,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.3.1/policy/modules/users/user.fc --- nsaserefpolicy/policy/modules/users/user.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/user.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/user.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1 @@ +# No user file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.3.1/policy/modules/users/user.if --- nsaserefpolicy/policy/modules/users/user.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/user.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/user.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1 @@ +## Policy for user user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.3.1/policy/modules/users/user.te --- nsaserefpolicy/policy/modules/users/user.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/user.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/user.te 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,18 @@ +policy_module(user,1.0.1) +userdom_unpriv_user_template(user) @@ -36846,17 +36848,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.3.1/policy/modules/users/webadm.fc --- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/webadm.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/webadm.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.3.1/policy/modules/users/webadm.if --- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/webadm.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/webadm.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1 @@ +## Policy for webadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.3.1/policy/modules/users/webadm.te --- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/webadm.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/webadm.te 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,41 @@ +policy_module(webadm,1.0.0) + @@ -36901,17 +36903,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm. +userdom_role_change_template(staff, webadm) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.3.1/policy/modules/users/xguest.fc --- nsaserefpolicy/policy/modules/users/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/xguest.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/xguest.fc 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1 @@ +# No xguest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.3.1/policy/modules/users/xguest.if --- nsaserefpolicy/policy/modules/users/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/xguest.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/xguest.if 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1 @@ +## Policy for xguest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.3.1/policy/modules/users/xguest.te --- nsaserefpolicy/policy/modules/users/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/xguest.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/xguest.te 2008-05-14 08:37:39.000000000 -0400 @@ -0,0 +1,66 @@ +policy_module(xguest,1.0.1) + @@ -36981,7 +36983,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.3.1/policy/support/file_patterns.spt --- nsaserefpolicy/policy/support/file_patterns.spt 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/support/file_patterns.spt 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/support/file_patterns.spt 2008-05-14 08:37:39.000000000 -0400 @@ -537,3 +537,23 @@ allow $1 $2:dir rw_dir_perms; type_transition $1 $2:$4 $3; @@ -37008,7 +37010,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.3.1/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt 2008-05-14 08:37:39.000000000 -0400 @@ -315,3 +315,13 @@ # define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') @@ -37025,7 +37027,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`manage_key_perms', `{ create link read search setattr view write } ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3.1/policy/users --- nsaserefpolicy/policy/users 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/users 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/users 2008-05-14 08:37:39.000000000 -0400 @@ -16,7 +16,7 @@ # and a user process should never be assigned the system user # identity. @@ -37059,3 +37061,47 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3 - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.1/Rules.modular +--- nsaserefpolicy/Rules.modular 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/Rules.modular 2008-05-14 08:37:39.000000000 -0400 +@@ -73,8 +73,8 @@ + $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te + @echo "Compliling $(NAME) $(@F) module" + @test -d $(tmpdir) || mkdir -p $(tmpdir) +- $(call perrole-expansion,$(basename $(@F)),$@.role) +- $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) ++# $(call perrole-expansion,$(basename $(@F)),$@.role) ++ $(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp) + $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ + + $(tmpdir)/%.mod.fc: $(m4support) %.fc +@@ -129,7 +129,7 @@ + @test -d $(tmpdir) || mkdir -p $(tmpdir) + # define all available object classes + $(verbose) $(genperm) $(avs) $(secclass) > $@ +- $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) ++# $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) + $(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true + + $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy +@@ -147,7 +147,7 @@ + $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/rolemap.conf: $(rolemap) + $(verbose) echo "" > $@ +- $(call parse-rolemap,base,$@) ++# $(call parse-rolemap,base,$@) + + $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.1/Rules.monolithic +--- nsaserefpolicy/Rules.monolithic 2008-02-26 08:23:13.000000000 -0500 ++++ serefpolicy-3.3.1/Rules.monolithic 2008-05-14 08:37:39.000000000 -0400 +@@ -96,7 +96,7 @@ + # + # Load the binary policy + # +-reload $(tmpdir)/load: $(loadpath) $(fcpath) $(appfiles) ++reload $(tmpdir)/load: $(loadpath) $(fcpath) $(ncpath) $(appfiles) + @echo "Loading $(NAME) $(loadpath)" + $(verbose) $(LOADPOLICY) -q $(loadpath) + @touch $(tmpdir)/load diff --git a/selinux-policy.spec b/selinux-policy.spec index d6615b0..80edcc1 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -17,7 +17,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.3.1 -Release: 51%{?dist} +Release: 52%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -385,6 +385,13 @@ exit 0 %endif %changelog +* Fri May 16 2008 Dan Walsh 3.3.1-52 +- Allow httpd_suexec_t to use cgi scripts in home dir +- Allow httpd_syexec_t to connect to mysql +- Allow sasl to communicate with kerberos rhost cache +- Fix vncserver to work again +- Allow procmail to ioctl spamasssin_exec_t + * Tue May 13 2008 Dan Walsh 3.3.1-51 - Dontaudit dhcpc_t reading of domains state