diff --git a/policy-F14.patch b/policy-F14.patch index c703b07b..5eefd785 100644 --- a/policy-F14.patch +++ b/policy-F14.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.8/Makefile --- nsaserefpolicy/Makefile 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/Makefile 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/Makefile 2010-07-27 16:12:03.000000000 -0400 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -12,7 +12,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.8/M all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 serefpolicy-3.8.8/man/man8/git_selinux.8 --- nsaserefpolicy/man/man8/git_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/man/man8/git_selinux.8 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/man/man8/git_selinux.8 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,109 @@ +.TH "git_selinux" "8" "27 May 2010" "domg472@gmail.com" "Git SELinux policy documentation" +.de EX @@ -75,7 +75,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 seref +sudo setsebool -P git_system_enable_homedirs 1 +.EE +.PP -+To allow the Git System daemon mass hosting of users personal repositories you can allow the to listen to any unreserved ports. ++To allow the Git System daemon mass hosting of users personal repositories you can allow the Git daemon to listen to any unreserved ports. +.EX +sudo setsebool -P git_session_bind_all_unreserved_ports 1 +.EE @@ -123,9 +123,83 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 seref +This manual page was written by Dominick Grift . +.SH "SEE ALSO" +selinux(8), git(8), chcon(1), semodule(8), setsebool(8) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/constraints serefpolicy-3.8.8/policy/constraints +--- nsaserefpolicy/policy/constraints 2009-11-12 12:51:51.000000000 -0500 ++++ serefpolicy-3.8.8/policy/constraints 2010-07-27 16:12:03.000000000 -0400 +@@ -1,4 +1,3 @@ +- + # + # Define the constraints + # +@@ -91,7 +90,7 @@ + ( + u1 == u2 + or ( t1 == can_change_process_identity and t2 == process_user_target ) +- or ( t1 == cron_source_domain and ( t2 == cron_job_domain or u2 == system_u ) ) ++ or ( t1 == cron_source_domain and ( t2 == cron_job_domain or u2 == system_u ) ) + or ( t1 == can_system_change and u2 == system_u ) + or ( t1 == process_uncond_exempt ) + ); +@@ -100,7 +99,7 @@ + ( + r1 == r2 + or ( t1 == can_change_process_role and t2 == process_user_target ) +- or ( t1 == cron_source_domain and t2 == cron_job_domain ) ++ or ( t1 == cron_source_domain and t2 == cron_job_domain ) + or ( t1 == can_system_change and r2 == system_r ) + or ( t1 == process_uncond_exempt ) + ); +@@ -173,7 +172,7 @@ + + ######################################## + # +-# SE-X Windows rules ++# X Windows rules + # + + exempted_ubac_constraint(x_drawable, ubacxwin) +@@ -219,26 +218,21 @@ + exempted_ubac_constraint(db_tuple, ubacdb) + exempted_ubac_constraint(db_blob, ubacdb) + +- +- + basic_ubac_constraint(association) + basic_ubac_constraint(peer) + +- +-# these classes have no UBAC restrictions +-#class security +-#class system +-#class capability +-#class memprotect +-#class passwd # userspace +-#class node +-#class netif +-#class packet +-#class capability2 +-#class nscd # userspace +-#class context # userspace +- +- ++# These classes have no UBAC restrictions ++# class security ++# class system ++# class capability ++# class memprotect ++# class passwd ++# class node ++# class netif ++# class packet ++# class capability2 ++# class nscd ++# class context + + undefine(`basic_ubac_constraint') + undefine(`basic_ubac_conditions') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.8.8/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.8.8/policy/global_tunables 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/global_tunables 2010-07-27 16:12:03.000000000 -0400 @@ -61,15 +61,6 @@ ## @@ -161,23 +235,39 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +## +gen_tunable(mmap_low_allowed, false) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.8.8/policy/mcs +--- nsaserefpolicy/policy/mcs 2009-11-12 12:51:51.000000000 -0500 ++++ serefpolicy-3.8.8/policy/mcs 2010-07-27 16:12:03.000000000 -0400 +@@ -86,10 +86,10 @@ + (( h1 dom h2 ) and ( l2 eq h2 )); + + # new file labels must be dominated by the relabeling subject clearance +-mlsconstrain { dir lnk_file chr_file blk_file sock_file fifo_file } { relabelfrom } ++mlsconstrain { dir lnk_file chr_file blk_file sock_file fifo_file file } { relabelfrom } + ( h1 dom h2 ); + +-mlsconstrain { dir lnk_file chr_file blk_file sock_file fifo_file } { create relabelto } ++mlsconstrain { dir lnk_file chr_file blk_file sock_file fifo_file file } { create relabelto } + (( h1 dom h2 ) and ( l2 eq h2 )); + + mlsconstrain process { transition dyntransition } diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.8.8/policy/modules/admin/accountsd.fc --- nsaserefpolicy/policy/modules/admin/accountsd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/admin/accountsd.fc 2010-07-20 10:46:10.000000000 -0400 -@@ -0,0 +1,4 @@ -+ -+/usr/libexec/accounts-daemon -- gen_context(system_u:object_r:accountsd_exec_t,s0) ++++ serefpolicy-3.8.8/policy/modules/admin/accountsd.fc 2010-07-27 16:12:03.000000000 -0400 +@@ -0,0 +1,3 @@ ++/usr/libexec/accounts-daemon -- gen_context(system_u:object_r:accountsd_exec_t,s0) + +/var/lib/AccountsService(/.*)? gen_context(system_u:object_r:accountsd_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.8.8/policy/modules/admin/accountsd.if --- nsaserefpolicy/policy/modules/admin/accountsd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/admin/accountsd.if 2010-07-20 10:46:10.000000000 -0400 -@@ -0,0 +1,164 @@ -+## policy for accountsd ++++ serefpolicy-3.8.8/policy/modules/admin/accountsd.if 2010-07-27 16:12:03.000000000 -0400 +@@ -0,0 +1,173 @@ ++## Accountsservice D-Bus interfaces for querying and manipulating user account information. + +######################################## +## -+## Execute a domain transition to run accountsd. ++## Execute a domain transition to ++## run Account Service daemon. +## +## +## @@ -191,11 +281,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account + ') + + domtrans_pattern($1, accountsd_exec_t, accountsd_t) ++ corecmd_search_bin($1) ++ files_search_usr($1) +') + +######################################## +## -+## Search accountsd lib directories. ++## Search Accounts Service daemon ++## lib directories. +## +## +## @@ -214,7 +307,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account + +######################################## +## -+## Read accountsd lib files. ++## Read Accounts Service daemon ++## lib files. +## +## +## @@ -227,14 +321,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account + type accountsd_var_lib_t; + ') + ++ read_files_pattern($1, accountsd_var_lib_t, accountsd_var_lib_t) + files_search_var_lib($1) -+ read_files_pattern($1, accountsd_var_lib_t, accountsd_var_lib_t) +') + +######################################## +## -+## Create, read, write, and delete -+## accountsd lib files. ++## Manage Account Service daemon ++## lib files. +## +## +## @@ -247,13 +341,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account + type accountsd_var_lib_t; + ') + ++ manage_files_pattern($1, accountsd_var_lib_t, accountsd_var_lib_t) + files_search_var_lib($1) -+ manage_files_pattern($1, accountsd_var_lib_t, accountsd_var_lib_t) +') + +######################################## +## -+## Manage accountsd var_lib files. ++## Manage Account Service daemon ++## lib content. +## +## +## @@ -266,15 +361,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account + type accountsd_var_lib_t; + ') + -+ manage_dirs_pattern($1, accountsd_var_lib_t, accountsd_var_lib_t) -+ manage_files_pattern($1, accountsd_var_lib_t, accountsd_var_lib_t) -+ manage_lnk_files_pattern($1, accountsd_var_lib_t, accountsd_var_lib_t) ++ manage_dirs_pattern($1, accountsd_var_lib_t, accountsd_var_lib_t) ++ manage_files_pattern($1, accountsd_var_lib_t, accountsd_var_lib_t) ++ manage_lnk_files_pattern($1, accountsd_var_lib_t, accountsd_var_lib_t) ++ files_search_var_lib($1) +') + +######################################## +## +## Send and receive messages from -+## accountsd over dbus. ++## Account Service daemon over dbus. +## +## +## @@ -294,8 +390,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account + +######################################## +## -+## Do not audit attempts to read and write Accounts Daemon -+## fifo file. ++## Do not audit attempts to read and ++## write Account Service daemon pipes. +## +## +## @@ -313,8 +409,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account + +######################################## +## -+## All of the rules required to administrate -+## an accountsd environment ++## All of the rules required to administrate ++## an Account Service daemon environment. +## +## +## @@ -330,18 +426,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account +# +interface(`accountsd_admin',` + gen_require(` -+ type accountsd_t; ++ type accountsd_t, accountsd_var_lib_t; + ') -+ allow $1 accountsd_t:process { ptrace signal_perms getattr }; ++ ++ allow $1 accountsd_t:process { ptrace signal_perms }; + read_files_pattern($1, accountsd_t, accountsd_t) + -+ accountsd_manage_var_lib($1) ++ admin_pattern($1, accountsd_var_lib_t) ++ files_search_var_lib($1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.8.8/policy/modules/admin/accountsd.te --- nsaserefpolicy/policy/modules/admin/accountsd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/admin/accountsd.te 2010-07-26 13:19:45.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/accountsd.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,64 @@ -+policy_module(accountsd,1.0.0) ++policy_module(accountsd, 1.0.0) + +######################################## +# @@ -379,8 +477,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account +fs_list_inotifyfs(accountsd_t) +fs_read_noxattr_fs_files(accountsd_t) + -+auth_use_nsswitch(accountsd_t) +auth_read_shadow(accountsd_t) ++auth_use_nsswitch(accountsd_t) + +miscfiles_read_localization(accountsd_t) + @@ -402,12 +500,376 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account +') + +optional_policy(` -+ xserver_manage_xdm_etc_files(accountsd_t) + xserver_dbus_chat_xdm(accountsd_t) ++ xserver_manage_xdm_etc_files(accountsd_t) +') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.if serefpolicy-3.8.8/policy/modules/admin/acct.if +--- nsaserefpolicy/policy/modules/admin/acct.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/acct.if 2010-07-27 16:12:03.000000000 -0400 +@@ -25,7 +25,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -44,7 +44,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -65,7 +65,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.8.8/policy/modules/admin/alsa.fc +--- nsaserefpolicy/policy/modules/admin/alsa.fc 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/alsa.fc 2010-07-27 16:12:03.000000000 -0400 +@@ -1,18 +1,20 @@ +-/bin/alsaunmute -- gen_context(system_u:object_r:alsa_exec_t,s0) ++HOME_DIR/\.asoundrc -- gen_context(system_u:object_r:alsa_home_t,s0) + +-/etc/alsa/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) +-/etc/alsa/pcm(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) +-/etc/asound(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) +-/etc/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) ++/bin/alsaunmute -- gen_context(system_u:object_r:alsa_exec_t,s0) + +-/sbin/alsactl -- gen_context(system_u:object_r:alsa_exec_t,s0) +-/sbin/salsa -- gen_context(system_u:object_r:alsa_exec_t,s0) ++/etc/alsa/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) ++/etc/alsa/pcm(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) ++/etc/asound(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) ++/etc/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) + +-/usr/bin/ainit -- gen_context(system_u:object_r:alsa_exec_t,s0) ++/sbin/alsactl -- gen_context(system_u:object_r:alsa_exec_t,s0) ++/sbin/salsa -- gen_context(system_u:object_r:alsa_exec_t,s0) ++ ++/usr/bin/ainit -- gen_context(system_u:object_r:alsa_exec_t,s0) + + ifdef(`distro_debian', ` +-/usr/share/alsa/alsa\.conf gen_context(system_u:object_r:alsa_etc_rw_t,s0) +-/usr/share/alsa/pcm(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) ++/usr/share/alsa/alsa\.conf gen_context(system_u:object_r:alsa_etc_rw_t,s0) ++/usr/share/alsa/pcm(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) + ') + +-/var/lib/alsa(/.*)? gen_context(system_u:object_r:alsa_var_lib_t,s0) ++/var/lib/alsa(/.*)? gen_context(system_u:object_r:alsa_var_lib_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.8.8/policy/modules/admin/alsa.if +--- nsaserefpolicy/policy/modules/admin/alsa.if 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/alsa.if 2010-07-27 16:12:03.000000000 -0400 +@@ -1,8 +1,9 @@ +-## Ainit ALSA configuration tool ++## Advanced Linux Sound Architecture. + + ######################################## + ## +-## Domain transition to alsa ++## Execute a domain transition to ++## run Alsa. + ## + ## + ## +@@ -16,11 +17,12 @@ + ') + + domtrans_pattern($1, alsa_exec_t, alsa_t) ++ corecmd_search_bin($1) + ') + + ######################################## + ## +-## Allow read and write access to alsa semaphores. ++## Read and write Alsa semaphores. + ## + ## + ## +@@ -33,12 +35,12 @@ + type alsa_t; + ') + +- allow $1 alsa_t:sem { unix_read unix_write associate read write }; ++ allow $1 alsa_t:sem rw_sem_perms; + ') + + ######################################## + ## +-## Allow read and write access to alsa shared memory. ++## Read and write Alsa shared memory. + ## + ## + ## +@@ -51,12 +53,12 @@ + type alsa_t; + ') + +- allow $1 alsa_t:shm { unix_read unix_write create_shm_perms }; ++ allow $1 alsa_t:shm rw_shm_perms; + ') + + ######################################## + ## +-## Read alsa writable config files. ++## Read Alsa writable config files. + ## + ## + ## +@@ -72,11 +74,12 @@ + allow $1 alsa_etc_rw_t:dir list_dir_perms; + read_files_pattern($1, alsa_etc_rw_t, alsa_etc_rw_t) + read_lnk_files_pattern($1, alsa_etc_rw_t, alsa_etc_rw_t) ++ files_search_etc($1) + ') + + ######################################## + ## +-## Manage alsa writable config files. ++## Manage Alsa writable config files. + ## + ## + ## +@@ -92,11 +95,12 @@ + allow $1 alsa_etc_rw_t:dir list_dir_perms; + manage_files_pattern($1, alsa_etc_rw_t, alsa_etc_rw_t) + read_lnk_files_pattern($1, alsa_etc_rw_t, alsa_etc_rw_t) ++ files_search_etc($1) + ') + + ######################################## + ## +-## Read alsa lib files. ++## Read Alsa lib files. + ## + ## + ## +@@ -110,4 +114,24 @@ + ') + + read_files_pattern($1, alsa_var_lib_t, alsa_var_lib_t) ++ files_search_var_lib($1) ++') ++ ++######################################## ++## ++## Read Alsa home files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`alsa_read_home_files',` ++ gen_require(` ++ type alsa_home_t; ++ ') ++ ++ allow $1 also_home_t:file read_file_perms; ++ userdom_search_user_home_dirs($1) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.8.8/policy/modules/admin/alsa.te +--- nsaserefpolicy/policy/modules/admin/alsa.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/alsa.te 2010-07-27 16:12:03.000000000 -0400 +@@ -16,6 +16,9 @@ + type alsa_var_lib_t; + files_type(alsa_var_lib_t) + ++type alsa_home_t; ++userdom_user_home_content(alsa_home_t) ++ + ######################################## + # + # Local policy +@@ -28,6 +31,8 @@ + allow alsa_t self:unix_stream_socket create_stream_socket_perms; + allow alsa_t self:unix_dgram_socket create_socket_perms; + ++allow alsa_t alsa_home_t:file read_file_perms; ++ + manage_files_pattern(alsa_t, alsa_etc_rw_t, alsa_etc_rw_t) + manage_lnk_files_pattern(alsa_t, alsa_etc_rw_t, alsa_etc_rw_t) + files_etc_filetrans(alsa_t, alsa_etc_rw_t, file) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-3.8.8/policy/modules/admin/amanda.if +--- nsaserefpolicy/policy/modules/admin/amanda.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/amanda.if 2010-07-27 16:12:03.000000000 -0400 +@@ -1,12 +1,13 @@ +-## Automated backup program. ++## Advanced Maryland Automatic Network Disk Archiver. + + ######################################## + ## +-## Execute amrecover in the amanda_recover domain. ++## Execute a domain transition to ++## run Amanda Recover. + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed to transition. + ## + ## + # +@@ -16,21 +17,25 @@ + ') + + domtrans_pattern($1, amanda_recover_exec_t, amanda_recover_t) ++ corecmd_search_bin($1) + ') + + ######################################## + ## +-## Execute amrecover in the amanda_recover domain, and +-## allow the specified role the amanda_recover domain. ++## Execute a domain transition to ++## run Amanda Recover and allow the ++## specified role the Amanda Recover ++## domain. + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed to transition. + ## + ## + ## + ## +-## The role to be allowed the amanda_recover domain. ++## The role to be allowed the Amanda ++## Recover domain. + ## + ## + ## +@@ -46,11 +51,11 @@ + + ######################################## + ## +-## Search amanda library directories. ++## Search Amanda lib directories. + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -61,11 +66,13 @@ + + allow $1 amanda_usr_lib_t:dir search_dir_perms; + files_search_usr($1) ++ libs_search_lib($1) + ') + + ######################################## + ## +-## Do not audit attempts to read /etc/dumpdates. ++## Do not audit attempts to read ++## dumpdates files. + ## + ## + ## +@@ -78,16 +85,16 @@ + type amanda_dumpdates_t; + ') + +- dontaudit $1 amanda_dumpdates_t:file { getattr read }; ++ dontaudit $1 amanda_dumpdates_t:file read_file_perms; + ') + + ######################################## + ## +-## Allow read/writing /etc/dumpdates. ++## Read and write dumpdates files. + ## + ## + ## +-## Domain to allow ++## Domain allowed access. + ## + ## + # +@@ -97,15 +104,16 @@ + ') + + allow $1 amanda_dumpdates_t:file rw_file_perms; ++ files_search_etc($1) + ') + + ######################################## + ## +-## Search amanda library directories. ++## Search Amanda lib directories. + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -116,15 +124,16 @@ + + allow $1 amanda_usr_lib_t:dir manage_dir_perms; + files_search_usr($1) ++ libs_search_lib($1) + ') + + ######################################## + ## +-## Allow read/writing amanda logs ++## Read and write Amanda logs. + ## + ## + ## +-## Domain to allow ++## Domain allowed access. + ## + ## + # +@@ -134,15 +143,16 @@ + ') + + allow $1 amanda_log_t:file { read_file_perms append_file_perms }; ++ logging_search_logs($1) + ') + + ####################################### + ## +-## Search amanda var library directories. ++## Search Amanda lib directories. + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -151,7 +161,6 @@ + type amanda_var_lib_t; + ') + +- files_search_var_lib($1) + allow $1 amanda_var_lib_t:dir search_dir_perms; +- ++ files_search_var_lib($1) + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.8.8/policy/modules/admin/anaconda.te ---- nsaserefpolicy/policy/modules/admin/anaconda.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/anaconda.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/anaconda.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/anaconda.te 2010-07-27 16:12:03.000000000 -0400 @@ -28,8 +28,10 @@ logging_send_syslog_msg(anaconda_t) @@ -428,9 +890,174 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond ') optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/apt.if serefpolicy-3.8.8/policy/modules/admin/apt.if +--- nsaserefpolicy/policy/modules/admin/apt.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/apt.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -26,7 +26,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -52,7 +52,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -90,7 +90,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -109,7 +109,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -146,7 +146,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -167,7 +167,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -188,7 +188,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/backup.if serefpolicy-3.8.8/policy/modules/admin/backup.if +--- nsaserefpolicy/policy/modules/admin/backup.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/backup.if 2010-07-27 16:12:03.000000000 -0400 +@@ -25,7 +25,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.if serefpolicy-3.8.8/policy/modules/admin/bootloader.if +--- nsaserefpolicy/policy/modules/admin/bootloader.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/bootloader.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -25,7 +25,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -56,7 +56,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -75,7 +75,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -95,7 +95,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -115,7 +115,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.if serefpolicy-3.8.8/policy/modules/admin/certwatch.if +--- nsaserefpolicy/policy/modules/admin/certwatch.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/certwatch.if 2010-07-27 16:12:03.000000000 -0400 +@@ -29,7 +29,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -57,7 +57,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.8.8/policy/modules/admin/certwatch.te ---- nsaserefpolicy/policy/modules/admin/certwatch.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/certwatch.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/certwatch.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/certwatch.te 2010-07-27 16:12:03.000000000 -0400 @@ -35,7 +35,7 @@ miscfiles_read_localization(certwatch_t) @@ -448,9 +1075,39 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat pcscd_stream_connect(certwatch_t) pcscd_read_pub_files(certwatch_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.8.8/policy/modules/admin/consoletype.if +--- nsaserefpolicy/policy/modules/admin/consoletype.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/consoletype.if 2010-07-27 16:12:03.000000000 -0400 +@@ -8,7 +8,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -32,7 +32,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -56,7 +56,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.8.8/policy/modules/admin/consoletype.te ---- nsaserefpolicy/policy/modules/admin/consoletype.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/consoletype.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/consoletype.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/consoletype.te 2010-07-27 16:12:03.000000000 -0400 @@ -85,6 +85,7 @@ hal_dontaudit_rw_pipes(consoletype_t) hal_dontaudit_rw_dgram_sockets(consoletype_t) @@ -459,9 +1116,51 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console ') optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ddcprobe.if serefpolicy-3.8.8/policy/modules/admin/ddcprobe.if +--- nsaserefpolicy/policy/modules/admin/ddcprobe.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/ddcprobe.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -25,7 +25,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.if serefpolicy-3.8.8/policy/modules/admin/dmesg.if +--- nsaserefpolicy/policy/modules/admin/dmesg.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/dmesg.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -25,7 +25,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.8.8/policy/modules/admin/dmesg.te ---- nsaserefpolicy/policy/modules/admin/dmesg.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/dmesg.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/dmesg.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/dmesg.te 2010-07-27 16:12:03.000000000 -0400 @@ -50,6 +50,12 @@ userdom_use_user_terminals(dmesg_t) @@ -475,9 +1174,153 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.t seutil_sigchld_newrole(dmesg_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmidecode.if serefpolicy-3.8.8/policy/modules/admin/dmidecode.if +--- nsaserefpolicy/policy/modules/admin/dmidecode.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/dmidecode.if 2010-07-27 16:12:03.000000000 -0400 +@@ -30,7 +30,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dpkg.if serefpolicy-3.8.8/policy/modules/admin/dpkg.if +--- nsaserefpolicy/policy/modules/admin/dpkg.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/dpkg.if 2010-07-27 16:12:03.000000000 -0400 +@@ -8,7 +8,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -50,7 +50,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -77,7 +77,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -95,7 +95,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -113,7 +113,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -131,7 +131,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -149,7 +149,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -170,7 +170,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -211,7 +211,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.8.8/policy/modules/admin/firstboot.if +--- nsaserefpolicy/policy/modules/admin/firstboot.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/firstboot.if 2010-07-27 16:12:03.000000000 -0400 +@@ -9,7 +9,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -28,7 +28,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -52,7 +52,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -89,7 +89,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -107,7 +107,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.8.8/policy/modules/admin/firstboot.te ---- nsaserefpolicy/policy/modules/admin/firstboot.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/firstboot.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/firstboot.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/firstboot.te 2010-07-27 16:12:03.000000000 -0400 @@ -121,6 +121,7 @@ ') @@ -486,9 +1329,69 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo gnome_manage_config(firstboot_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.if serefpolicy-3.8.8/policy/modules/admin/kudzu.if +--- nsaserefpolicy/policy/modules/admin/kudzu.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/kudzu.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -25,7 +25,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -50,7 +50,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.if serefpolicy-3.8.8/policy/modules/admin/logrotate.if +--- nsaserefpolicy/policy/modules/admin/logrotate.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/logrotate.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -25,7 +25,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -50,7 +50,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.8.8/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/logrotate.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/logrotate.te 2010-07-27 16:12:03.000000000 -0400 @@ -119,6 +119,7 @@ userdom_use_user_terminals(logrotate_t) userdom_list_user_home_dirs(logrotate_t) @@ -507,8 +1410,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.fc serefpolicy-3.8.8/policy/modules/admin/logwatch.fc ---- nsaserefpolicy/policy/modules/admin/logwatch.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/logwatch.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/logwatch.fc 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/logwatch.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,7 +1,11 @@ /usr/sbin/logcheck -- gen_context(system_u:object_r:logwatch_exec_t,s0) +/usr/sbin/epylog -- gen_context(system_u:object_r:logwatch_exec_t,s0) @@ -522,8 +1425,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc + +/var/run/epylog\.pid gen_context(system_u:object_r:logwatch_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.8.8/policy/modules/admin/logwatch.te ---- nsaserefpolicy/policy/modules/admin/logwatch.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/logwatch.te 2010-07-22 12:54:39.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/logwatch.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/logwatch.te 2010-07-27 16:12:03.000000000 -0400 @@ -19,6 +19,9 @@ type logwatch_tmp_t; files_tmp_file(logwatch_tmp_t) @@ -561,8 +1464,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc ifdef(`distro_redhat',` files_search_all(logwatch_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.8.8/policy/modules/admin/mrtg.te ---- nsaserefpolicy/policy/modules/admin/mrtg.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/mrtg.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/mrtg.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/mrtg.te 2010-07-27 16:12:03.000000000 -0400 @@ -115,6 +115,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -573,13 +1476,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.fc serefpolicy-3.8.8/policy/modules/admin/ncftool.fc --- nsaserefpolicy/policy/modules/admin/ncftool.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/admin/ncftool.fc 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/ncftool.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/ncftool -- gen_context(system_u:object_r:ncftool_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.if serefpolicy-3.8.8/policy/modules/admin/ncftool.if --- nsaserefpolicy/policy/modules/admin/ncftool.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/admin/ncftool.if 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/ncftool.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,74 @@ + +## policy for ncftool @@ -657,7 +1560,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.te serefpolicy-3.8.8/policy/modules/admin/ncftool.te --- nsaserefpolicy/policy/modules/admin/ncftool.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/admin/ncftool.te 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/ncftool.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,79 @@ +policy_module(ncftool, 1.0.0) + @@ -739,8 +1642,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool + dbus_system_bus_client(ncftool_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.8.8/policy/modules/admin/netutils.te ---- nsaserefpolicy/policy/modules/admin/netutils.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/netutils.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/netutils.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/netutils.te 2010-07-27 16:12:03.000000000 -0400 @@ -51,6 +51,8 @@ kernel_search_proc(netutils_t) @@ -824,8 +1727,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil + term_dontaudit_use_all_ptys(traceroute_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.8.8/policy/modules/admin/prelink.te ---- nsaserefpolicy/policy/modules/admin/prelink.te 2010-06-21 08:21:16.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/prelink.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/prelink.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/prelink.te 2010-07-27 16:12:03.000000000 -0400 @@ -59,6 +59,7 @@ manage_files_pattern(prelink_t, prelink_var_lib_t, prelink_var_lib_t) relabel_files_pattern(prelink_t, prelink_var_lib_t, prelink_var_lib_t) @@ -859,9 +1762,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink domtrans_pattern(prelink_cron_system_t, prelink_exec_t, prelink_t) allow prelink_cron_system_t prelink_t:process noatsecure; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.if serefpolicy-3.8.8/policy/modules/admin/quota.if +--- nsaserefpolicy/policy/modules/admin/quota.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/quota.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -25,7 +25,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.8.8/policy/modules/admin/readahead.te ---- nsaserefpolicy/policy/modules/admin/readahead.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/readahead.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/readahead.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/readahead.te 2010-07-27 16:12:03.000000000 -0400 @@ -51,6 +51,7 @@ files_list_non_security(readahead_t) @@ -879,8 +1803,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe fs_dontaudit_read_ramfs_pipes(readahead_t) fs_dontaudit_read_ramfs_files(readahead_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.8.8/policy/modules/admin/rpm.fc ---- nsaserefpolicy/policy/modules/admin/rpm.fc 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/rpm.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/rpm.fc 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/rpm.fc 2010-07-27 16:12:03.000000000 -0400 @@ -7,6 +7,7 @@ /usr/bin/yum -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -900,9 +1824,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc /var/cache/yum(/.*)? gen_context(system_u:object_r:rpm_var_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.8.8/policy/modules/admin/rpm.if ---- nsaserefpolicy/policy/modules/admin/rpm.if 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/rpm.if 2010-07-20 10:46:10.000000000 -0400 -@@ -13,11 +13,14 @@ +--- nsaserefpolicy/policy/modules/admin/rpm.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/rpm.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,18 +6,21 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # interface(`rpm_domtrans',` gen_require(` type rpm_t, rpm_exec_t; @@ -917,6 +1849,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if ') ######################################## +@@ -69,7 +72,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## @@ -87,6 +90,11 @@ rpm_domtrans($1) role $2 types rpm_t; @@ -929,6 +1870,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if seutil_run_loadpolicy(rpm_script_t, $2) seutil_run_semanage(rpm_script_t, $2) seutil_run_setfiles(rpm_script_t, $2) +@@ -135,7 +143,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -153,7 +161,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -171,7 +179,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -185,6 +193,41 @@ ######################################## @@ -971,6 +1939,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if ## Send and receive messages from ## rpm over dbus. ## +@@ -252,7 +295,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -290,7 +333,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -309,7 +352,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -338,7 +381,9 @@ ') @@ -991,6 +1986,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if ') ######################################## +@@ -448,7 +495,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -461,6 +508,7 @@ allow $1 rpm_var_lib_t:dir list_dir_perms; read_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t) @@ -999,6 +2003,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if ') ######################################## +@@ -487,7 +535,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -577,3 +625,66 @@ files_pid_filetrans($1, rpm_var_run_t, file) @@ -1067,8 +2080,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + allow rpm_script_t $1:process sigchld; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.8.8/policy/modules/admin/rpm.te ---- nsaserefpolicy/policy/modules/admin/rpm.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/rpm.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/rpm.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/rpm.te 2010-07-27 16:12:03.000000000 -0400 @@ -1,10 +1,11 @@ policy_module(rpm, 1.11.1) @@ -1211,8 +2224,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te optional_policy(` java_domtrans_unconfined(rpm_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sectoolm.te serefpolicy-3.8.8/policy/modules/admin/sectoolm.te ---- nsaserefpolicy/policy/modules/admin/sectoolm.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/sectoolm.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/sectoolm.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/sectoolm.te 2010-07-27 16:12:03.000000000 -0400 @@ -84,6 +84,7 @@ sysnet_domtrans_ifconfig(sectoolm_t) @@ -1222,8 +2235,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sectool optional_policy(` mount_exec(sectoolm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.if serefpolicy-3.8.8/policy/modules/admin/shorewall.if ---- nsaserefpolicy/policy/modules/admin/shorewall.if 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/shorewall.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/shorewall.if 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/shorewall.if 2010-07-27 16:12:03.000000000 -0400 @@ -134,9 +134,10 @@ # interface(`shorewall_admin',` @@ -1254,8 +2267,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa admin_pattern($1, shorewall_tmp_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.8.8/policy/modules/admin/shorewall.te ---- nsaserefpolicy/policy/modules/admin/shorewall.te 2010-06-21 08:21:16.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/shorewall.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/shorewall.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/shorewall.te 2010-07-27 16:12:03.000000000 -0400 @@ -80,13 +80,14 @@ init_rw_utmp(shorewall_t) @@ -1273,8 +2286,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa optional_policy(` hostname_exec(shorewall_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.fc serefpolicy-3.8.8/policy/modules/admin/shutdown.fc ---- nsaserefpolicy/policy/modules/admin/shutdown.fc 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/shutdown.fc 2010-07-26 16:52:20.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/shutdown.fc 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/shutdown.fc 2010-07-27 16:12:03.000000000 -0400 @@ -3,3 +3,5 @@ /sbin/shutdown -- gen_context(system_u:object_r:shutdown_exec_t,s0) @@ -1282,8 +2295,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow + +/lib/upstart/shutdown -- gen_context(system_u:object_r:shutdown_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.if serefpolicy-3.8.8/policy/modules/admin/shutdown.if ---- nsaserefpolicy/policy/modules/admin/shutdown.if 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/shutdown.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/shutdown.if 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/shutdown.if 2010-07-27 16:12:03.000000000 -0400 @@ -19,10 +19,11 @@ ifdef(`hide_broken_symptoms', ` @@ -1372,8 +2385,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.8.8/policy/modules/admin/shutdown.te ---- nsaserefpolicy/policy/modules/admin/shutdown.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/shutdown.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/shutdown.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/shutdown.te 2010-07-27 16:12:03.000000000 -0400 @@ -36,6 +36,8 @@ files_read_etc_files(shutdown_t) files_read_generic_pids(shutdown_t) @@ -1384,8 +2397,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow auth_use_nsswitch(shutdown_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.8.8/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2010-06-21 08:21:16.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/sudo.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/sudo.if 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/sudo.if 2010-07-27 16:12:03.000000000 -0400 @@ -134,12 +134,16 @@ userdom_manage_user_tmp_symlinks($1_sudo_t) userdom_use_user_terminals($1_sudo_t) @@ -1405,8 +2418,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if fs_manage_nfs_files($1_sudo_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.8.8/policy/modules/admin/su.if ---- nsaserefpolicy/policy/modules/admin/su.if 2010-06-21 08:21:16.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/su.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/su.if 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/su.if 2010-07-27 16:12:03.000000000 -0400 @@ -212,7 +212,7 @@ auth_domtrans_chk_passwd($1_su_t) @@ -1424,9 +2437,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ifdef(`distro_redhat',` # RHEL5 and possibly newer releases incl. Fedora +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.if serefpolicy-3.8.8/policy/modules/admin/tmpreaper.if +--- nsaserefpolicy/policy/modules/admin/tmpreaper.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/tmpreaper.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.8.8/policy/modules/admin/tmpreaper.te ---- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/tmpreaper.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/tmpreaper.te 2010-07-27 16:12:03.000000000 -0400 @@ -25,8 +25,11 @@ files_read_etc_files(tmpreaper_t) files_read_var_lib_files(tmpreaper_t) @@ -1464,9 +2489,123 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap rpm_manage_cache(tmpreaper_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/updfstab.if serefpolicy-3.8.8/policy/modules/admin/updfstab.if +--- nsaserefpolicy/policy/modules/admin/updfstab.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/updfstab.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usbmodules.if serefpolicy-3.8.8/policy/modules/admin/usbmodules.if +--- nsaserefpolicy/policy/modules/admin/usbmodules.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/usbmodules.if 2010-07-27 16:12:03.000000000 -0400 +@@ -26,7 +26,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.8.8/policy/modules/admin/usermanage.if ---- nsaserefpolicy/policy/modules/admin/usermanage.if 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/usermanage.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/usermanage.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/usermanage.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -31,7 +31,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -55,7 +55,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -80,7 +80,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -109,7 +109,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -152,7 +152,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -200,7 +200,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -229,7 +229,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -247,7 +247,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -272,7 +272,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## @@ -290,6 +290,9 @@ usermanage_domtrans_useradd($1) role $2 types useradd_t; @@ -1477,9 +2616,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman seutil_run_semanage(useradd_t, $2) optional_policy(` +@@ -303,7 +306,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.8.8/policy/modules/admin/usermanage.te ---- nsaserefpolicy/policy/modules/admin/usermanage.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/usermanage.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/usermanage.te 2010-07-27 16:12:03.000000000 -0400 @@ -295,6 +295,7 @@ term_use_all_ttys(passwd_t) @@ -1530,8 +2678,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman mta_manage_spool(useradd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.8.8/policy/modules/admin/vbetool.te ---- nsaserefpolicy/policy/modules/admin/vbetool.te 2010-06-21 08:21:16.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/vbetool.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/vbetool.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/vbetool.te 2010-07-27 16:12:03.000000000 -0400 @@ -24,7 +24,10 @@ dev_rw_xserver_misc(vbetool_t) dev_rw_mtrr(vbetool_t) @@ -1544,8 +2692,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool mls_file_read_all_levels(vbetool_t) mls_file_write_all_levels(vbetool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.8.8/policy/modules/admin/vpn.te ---- nsaserefpolicy/policy/modules/admin/vpn.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/admin/vpn.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/vpn.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/admin/vpn.te 2010-07-27 16:12:03.000000000 -0400 @@ -107,6 +107,7 @@ userdom_use_all_users_fds(vpnc_t) @@ -1555,8 +2703,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te optional_policy(` dbus_system_bus_client(vpnc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.8.8/policy/modules/apps/awstats.te ---- nsaserefpolicy/policy/modules/apps/awstats.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/awstats.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/awstats.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/awstats.te 2010-07-27 16:12:03.000000000 -0400 @@ -47,6 +47,7 @@ files_read_etc_files(awstats_t) # e.g. /usr/share/awstats/lang/awstats-en.txt @@ -1567,14 +2715,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.8.8/policy/modules/apps/chrome.fc --- nsaserefpolicy/policy/modules/apps/chrome.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/chrome.fc 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/chrome.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,3 @@ + /opt/google/chrome/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) + +/usr/lib(64)?/chromium-browser/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.8.8/policy/modules/apps/chrome.if --- nsaserefpolicy/policy/modules/apps/chrome.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/chrome.if 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/chrome.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,90 @@ + +## policy for chrome @@ -1668,7 +2816,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.8.8/policy/modules/apps/chrome.te --- nsaserefpolicy/policy/modules/apps/chrome.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/chrome.te 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/chrome.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,86 @@ +policy_module(chrome,1.0.0) + @@ -1757,8 +2905,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t + fs_dontaudit_read_cifs_files(chrome_sandbox_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.8.8/policy/modules/apps/cpufreqselector.te ---- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2010-06-21 10:50:00.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/cpufreqselector.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/cpufreqselector.te 2010-07-27 16:12:03.000000000 -0400 @@ -27,7 +27,7 @@ miscfiles_read_localization(cpufreqselector_t) @@ -1770,7 +2918,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqs dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.8.8/policy/modules/apps/execmem.fc --- nsaserefpolicy/policy/modules/apps/execmem.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/execmem.fc 2010-07-22 10:12:26.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/execmem.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,49 @@ + +/usr/bin/aticonfig -- gen_context(system_u:object_r:execmem_exec_t,s0) @@ -1823,7 +2971,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.8.8/policy/modules/apps/execmem.if --- nsaserefpolicy/policy/modules/apps/execmem.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/execmem.if 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/execmem.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,110 @@ +## execmem domain + @@ -1937,7 +3085,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.8.8/policy/modules/apps/execmem.te --- nsaserefpolicy/policy/modules/apps/execmem.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/execmem.te 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/execmem.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,10 @@ +policy_module(execmem, 1.0.0) + @@ -1951,14 +3099,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.8.8/policy/modules/apps/firewallgui.fc --- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/firewallgui.fc 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/firewallgui.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/share/system-config-firewall/system-config-firewall-mechanism.py -- gen_context(system_u:object_r:firewallgui_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.8.8/policy/modules/apps/firewallgui.if --- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/firewallgui.if 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/firewallgui.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,23 @@ + +## policy for firewallgui @@ -1985,7 +3133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.8.8/policy/modules/apps/firewallgui.te --- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/firewallgui.te 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/firewallgui.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,66 @@ +policy_module(firewallgui,1.0.0) + @@ -2054,8 +3202,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.8.8/policy/modules/apps/gnome.fc ---- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/gnome.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gnome.fc 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/gnome.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,8 +1,28 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) @@ -2088,8 +3236,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.8.8/policy/modules/apps/gnome.if ---- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/gnome.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gnome.if 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/gnome.if 2010-07-27 16:12:03.000000000 -0400 @@ -74,6 +74,24 @@ ######################################## @@ -2545,8 +3693,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + allow gconfdefaultsm_t $1:dbus send_msg; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.8.8/policy/modules/apps/gnome.te ---- nsaserefpolicy/policy/modules/apps/gnome.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/gnome.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gnome.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/gnome.te 2010-07-27 16:12:03.000000000 -0400 @@ -6,18 +6,33 @@ # @@ -2698,8 +3846,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te + policykit_read_reload(gnomesystemmm_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.8.8/policy/modules/apps/gpg.fc ---- nsaserefpolicy/policy/modules/apps/gpg.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/gpg.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gpg.fc 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/gpg.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,4 +1,5 @@ HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) +/root/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) @@ -2707,8 +3855,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s /usr/bin/gpg(2)? -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/bin/gpg-agent -- gen_context(system_u:object_r:gpg_agent_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.8.8/policy/modules/apps/gpg.if ---- nsaserefpolicy/policy/modules/apps/gpg.if 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/gpg.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gpg.if 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/gpg.if 2010-07-27 16:12:03.000000000 -0400 @@ -85,6 +85,43 @@ domtrans_pattern($1, gpg_exec_t, gpg_t) ') @@ -2754,8 +3902,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ## ## Send generic signals to user gpg processes. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.8.8/policy/modules/apps/gpg.te ---- nsaserefpolicy/policy/modules/apps/gpg.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/gpg.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gpg.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/gpg.te 2010-07-27 16:12:03.000000000 -0400 @@ -4,6 +4,7 @@ # # Declarations @@ -2899,8 +4047,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s + miscfiles_manage_public_files(gpg_web_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.8.8/policy/modules/apps/irc.fc ---- nsaserefpolicy/policy/modules/apps/irc.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/irc.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/irc.fc 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/irc.fc 2010-07-27 16:12:03.000000000 -0400 @@ -2,10 +2,14 @@ # /home # @@ -2917,8 +4065,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s +/usr/bin/irssi -- gen_context(system_u:object_r:irssi_exec_t,s0) /usr/bin/tinyirc -- gen_context(system_u:object_r:irc_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.8.8/policy/modules/apps/irc.if ---- nsaserefpolicy/policy/modules/apps/irc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/irc.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/irc.if 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/irc.if 2010-07-27 16:12:03.000000000 -0400 @@ -18,9 +18,11 @@ interface(`irc_role',` gen_require(` @@ -2950,8 +4098,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s + relabel_lnk_files_pattern($2, irssi_home_t, irssi_home_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.8.8/policy/modules/apps/irc.te ---- nsaserefpolicy/policy/modules/apps/irc.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/irc.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/irc.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/irc.te 2010-07-27 16:12:03.000000000 -0400 @@ -24,6 +24,30 @@ ######################################## @@ -3068,8 +4216,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.8.8/policy/modules/apps/java.fc ---- nsaserefpolicy/policy/modules/apps/java.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/java.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/java.fc 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/java.fc 2010-07-27 16:12:03.000000000 -0400 @@ -9,6 +9,7 @@ # # /usr @@ -3089,8 +4237,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc /usr/java/eclipse[^/]*/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.8.8/policy/modules/apps/java.if ---- nsaserefpolicy/policy/modules/apps/java.if 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/java.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/java.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/java.if 2010-07-27 16:12:03.000000000 -0400 @@ -72,7 +72,8 @@ domain_interactive_fd($1_java_t) @@ -3110,6 +4258,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if dev_dontaudit_append_rand($1_java_t) +@@ -120,7 +121,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## @@ -179,6 +180,7 @@ java_domtrans_unconfined($1) @@ -3119,8 +4276,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.8.8/policy/modules/apps/java.te ---- nsaserefpolicy/policy/modules/apps/java.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/java.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/java.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/java.te 2010-07-27 16:12:03.000000000 -0400 @@ -82,6 +82,7 @@ dev_read_rand(java_t) dev_dontaudit_append_rand(java_t) @@ -3147,19 +4304,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te rpm_domtrans(unconfined_java_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.8.8/policy/modules/apps/kdumpgui.fc --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/kdumpgui.fc 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/kdumpgui.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.8.8/policy/modules/apps/kdumpgui.if --- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/kdumpgui.if 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/kdumpgui.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-kdump policy + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.8.8/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/kdumpgui.te 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/kdumpgui.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,68 @@ +policy_module(kdumpgui,1.0.0) + @@ -3230,8 +4387,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui + policykit_dbus_chat(kdumpgui_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.8.8/policy/modules/apps/livecd.if ---- nsaserefpolicy/policy/modules/apps/livecd.if 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/livecd.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/livecd.if 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/livecd.if 2010-07-27 16:12:03.000000000 -0400 @@ -41,6 +41,8 @@ livecd_domtrans($1) @@ -3267,8 +4424,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.8.8/policy/modules/apps/livecd.te ---- nsaserefpolicy/policy/modules/apps/livecd.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/livecd.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/livecd.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/livecd.te 2010-07-27 16:12:03.000000000 -0400 @@ -20,6 +20,7 @@ dontaudit livecd_t self:capability2 mac_admin; @@ -3288,9 +4445,39 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t hal_dbus_chat(livecd_t) ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-3.8.8/policy/modules/apps/loadkeys.if +--- nsaserefpolicy/policy/modules/apps/loadkeys.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/loadkeys.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -29,7 +29,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -54,7 +54,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.8.8/policy/modules/apps/mono.if ---- nsaserefpolicy/policy/modules/apps/mono.if 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/mono.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mono.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/mono.if 2010-07-27 16:12:03.000000000 -0400 @@ -41,15 +41,18 @@ application_type($1_mono_t) @@ -3313,9 +4500,27 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if optional_policy(` xserver_role($1_r, $1_mono_t) +@@ -82,7 +85,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -125,7 +128,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.8.8/policy/modules/apps/mozilla.fc ---- nsaserefpolicy/policy/modules/apps/mozilla.fc 2010-06-21 10:50:00.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/mozilla.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mozilla.fc 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/mozilla.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -3325,8 +4530,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. HOME_DIR/\.phoenix(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.8.8/policy/modules/apps/mozilla.if ---- nsaserefpolicy/policy/modules/apps/mozilla.if 2010-06-21 10:50:00.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/mozilla.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mozilla.if 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/mozilla.if 2010-07-27 16:12:03.000000000 -0400 @@ -48,6 +48,12 @@ mozilla_dbus_chat($2) @@ -3350,8 +4555,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.8.8/policy/modules/apps/mozilla.te ---- nsaserefpolicy/policy/modules/apps/mozilla.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/mozilla.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mozilla.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/mozilla.te 2010-07-27 16:12:03.000000000 -0400 @@ -25,6 +25,7 @@ type mozilla_home_t; typealias mozilla_home_t alias { user_mozilla_home_t staff_mozilla_home_t sysadm_mozilla_home_t }; @@ -3389,8 +4594,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. pulseaudio_stream_connect(mozilla_t) pulseaudio_manage_home_files(mozilla_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.8.8/policy/modules/apps/mplayer.if ---- nsaserefpolicy/policy/modules/apps/mplayer.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/mplayer.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mplayer.if 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/mplayer.if 2010-07-27 16:12:03.000000000 -0400 @@ -102,3 +102,39 @@ read_files_pattern($1, mplayer_home_t, mplayer_home_t) userdom_search_user_home_dirs($1) @@ -3432,8 +4637,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + domtrans_pattern($1, mplayer_exec_t, $2) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.8.8/policy/modules/apps/mplayer.te ---- nsaserefpolicy/policy/modules/apps/mplayer.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/mplayer.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mplayer.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/mplayer.te 2010-07-27 16:12:03.000000000 -0400 @@ -32,6 +32,7 @@ type mplayer_home_t; typealias mplayer_home_t alias { user_mplayer_home_t staff_mplayer_home_t sysadm_mplayer_home_t }; @@ -3472,7 +4677,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.8.8/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/nsplugin.fc 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/nsplugin.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,10 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -3486,7 +4691,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.8.8/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/nsplugin.if 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/nsplugin.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,391 @@ + +## policy for nsplugin @@ -3814,7 +5019,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -3881,7 +5086,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.8.8/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/nsplugin.te 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/nsplugin.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,299 @@ +policy_module(nsplugin, 1.0.0) + @@ -4184,7 +5389,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.8.8/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/openoffice.fc 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/openoffice.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,4 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) @@ -4192,7 +5397,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.8.8/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/openoffice.if 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/openoffice.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,129 @@ +## Openoffice + @@ -4325,7 +5530,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.8.8/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/openoffice.te 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/openoffice.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,16 @@ +policy_module(openoffice, 1.0.0) + @@ -4344,8 +5549,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +# + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.8.8/policy/modules/apps/podsleuth.te ---- nsaserefpolicy/policy/modules/apps/podsleuth.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/podsleuth.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/podsleuth.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/podsleuth.te 2010-07-27 16:12:03.000000000 -0400 @@ -73,6 +73,7 @@ sysnet_dns_name_resolve(podsleuth_t) @@ -4355,8 +5560,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.8.8/policy/modules/apps/pulseaudio.if ---- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/pulseaudio.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/pulseaudio.if 2010-07-27 16:12:03.000000000 -0400 @@ -35,6 +35,10 @@ allow pulseaudio_t $2:unix_stream_socket connectto; allow $2 pulseaudio_t:unix_stream_socket connectto; @@ -4369,8 +5574,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud allow pulseaudio_t $2:dbus { acquire_svc send_msg }; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.8.8/policy/modules/apps/pulseaudio.te ---- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/pulseaudio.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/pulseaudio.te 2010-07-27 16:12:03.000000000 -0400 @@ -44,6 +44,7 @@ manage_dirs_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) manage_files_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) @@ -4420,8 +5625,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud + sandbox_manage_tmpfs_files(pulseaudio_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.8.8/policy/modules/apps/qemu.if ---- nsaserefpolicy/policy/modules/apps/qemu.if 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/qemu.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/qemu.if 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/qemu.if 2010-07-27 16:12:03.000000000 -0400 @@ -275,6 +275,67 @@ ######################################## @@ -4516,8 +5721,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.8.8/policy/modules/apps/qemu.te ---- nsaserefpolicy/policy/modules/apps/qemu.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/qemu.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/qemu.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/qemu.te 2010-07-27 16:12:03.000000000 -0400 @@ -102,6 +102,10 @@ xen_rw_image_files(qemu_t) ') @@ -4540,18 +5745,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te allow unconfined_qemu_t qemu_exec_t:file execmod; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.8.8/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/sambagui.fc 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/sambagui.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.8.8/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/sambagui.if 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/sambagui.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-samba policy + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.8.8/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/sambagui.te 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/sambagui.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,66 @@ +policy_module(sambagui,1.0.0) + @@ -4621,12 +5826,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.8.8/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/sandbox.fc 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/sandbox.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1 @@ +# No types are sandbox_exec_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.8.8/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/sandbox.if 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/sandbox.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,314 @@ + +## policy for sandbox @@ -4944,7 +6149,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.8.8/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/sandbox.te 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/sandbox.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,390 @@ +policy_module(sandbox,1.0.0) +dbus_stub() @@ -5337,8 +6542,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.8.8/policy/modules/apps/seunshare.if ---- nsaserefpolicy/policy/modules/apps/seunshare.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/seunshare.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/seunshare.if 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/seunshare.if 2010-07-27 16:12:03.000000000 -0400 @@ -53,8 +53,14 @@ ######################################## @@ -5391,8 +6596,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar + ') ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.8.8/policy/modules/apps/seunshare.te ---- nsaserefpolicy/policy/modules/apps/seunshare.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/seunshare.te 2010-07-26 17:02:42.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/seunshare.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/seunshare.te 2010-07-27 16:12:03.000000000 -0400 @@ -5,40 +5,41 @@ # Declarations # @@ -5454,7 +6659,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathy.fc serefpolicy-3.8.8/policy/modules/apps/telepathy.fc --- nsaserefpolicy/policy/modules/apps/telepathy.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/telepathy.fc 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/telepathy.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,14 @@ +HOME_DIR/\.mission-control(/.*)? gen_context(system_u:object_r:telepathy_mission_control_home_t, s0) +HOME_DIR/\.cache/\.mc_connections -- gen_context(system_u:object_r:telepathy_mission_control_cache_home_t, s0) @@ -5472,7 +6677,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepath +/usr/libexec/telepathy-sunshine -- gen_context(system_u:object_r:telepathy_sunshine_exec_t, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathy.if serefpolicy-3.8.8/policy/modules/apps/telepathy.if --- nsaserefpolicy/policy/modules/apps/telepathy.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/telepathy.if 2010-07-21 10:00:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/telepathy.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,188 @@ + +## Telepathy framework. @@ -5664,7 +6869,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepath +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathy.te serefpolicy-3.8.8/policy/modules/apps/telepathy.te --- nsaserefpolicy/policy/modules/apps/telepathy.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/telepathy.te 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/telepathy.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,309 @@ + +policy_module(telepathy, 1.0.0) @@ -5976,16 +7181,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepath + xserver_rw_xdm_pipes(telepathy_domain) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.fc serefpolicy-3.8.8/policy/modules/apps/userhelper.fc ---- nsaserefpolicy/policy/modules/apps/userhelper.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/userhelper.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/userhelper.fc 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/userhelper.fc 2010-07-27 16:12:03.000000000 -0400 @@ -7,3 +7,4 @@ # /usr # /usr/sbin/userhelper -- gen_context(system_u:object_r:userhelper_exec_t,s0) +/usr/bin/consolehelper -- gen_context(system_u:object_r:consolehelper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.8.8/policy/modules/apps/userhelper.if ---- nsaserefpolicy/policy/modules/apps/userhelper.if 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/userhelper.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/userhelper.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/userhelper.if 2010-07-27 16:12:03.000000000 -0400 @@ -25,6 +25,7 @@ gen_require(` attribute userhelper_type; @@ -5994,6 +7199,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp ') ######################################## +@@ -245,7 +246,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -256,3 +257,58 @@ can_exec($1, userhelper_exec_t) @@ -6054,8 +7268,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.te serefpolicy-3.8.8/policy/modules/apps/userhelper.te ---- nsaserefpolicy/policy/modules/apps/userhelper.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/userhelper.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/userhelper.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/userhelper.te 2010-07-27 16:12:03.000000000 -0400 @@ -6,9 +6,51 @@ # @@ -6109,8 +7323,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp + xserver_stream_connect(consolehelper_domain) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.8.8/policy/modules/apps/vmware.te ---- nsaserefpolicy/policy/modules/apps/vmware.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/vmware.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/vmware.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/vmware.te 2010-07-27 16:12:03.000000000 -0400 @@ -126,6 +126,7 @@ dev_read_sysfs(vmware_host_t) dev_read_urand(vmware_host_t) @@ -6119,9 +7333,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t domain_use_interactive_fds(vmware_host_t) domain_dontaudit_read_all_domains_state(vmware_host_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalizer.if serefpolicy-3.8.8/policy/modules/apps/webalizer.if +--- nsaserefpolicy/policy/modules/apps/webalizer.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/webalizer.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -25,7 +25,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.8.8/policy/modules/apps/wine.fc ---- nsaserefpolicy/policy/modules/apps/wine.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/apps/wine.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/wine.fc 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/wine.fc 2010-07-27 16:12:03.000000000 -0400 @@ -2,6 +2,7 @@ /opt/cxoffice/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -6131,8 +7366,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc /opt/google/picasa(/.*)?/bin/notepad -- gen_context(system_u:object_r:wine_exec_t,s0) /opt/google/picasa(/.*)?/bin/progman -- gen_context(system_u:object_r:wine_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.8.8/policy/modules/apps/wine.if ---- nsaserefpolicy/policy/modules/apps/wine.if 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/wine.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/wine.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/wine.if 2010-07-27 16:12:03.000000000 -0400 @@ -35,6 +35,8 @@ role $1 types wine_t; @@ -6161,9 +7396,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if optional_policy(` xserver_role($1_r, $1_wine_t) +@@ -136,7 +145,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.8.8/policy/modules/apps/wine.te ---- nsaserefpolicy/policy/modules/apps/wine.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/wine.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/wine.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/wine.te 2010-07-27 16:12:03.000000000 -0400 @@ -1,5 +1,13 @@ policy_module(wine, 1.7.1) @@ -6207,8 +7451,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshark.te serefpolicy-3.8.8/policy/modules/apps/wireshark.te ---- nsaserefpolicy/policy/modules/apps/wireshark.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/wireshark.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/wireshark.te 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/wireshark.te 2010-07-27 16:12:03.000000000 -0400 @@ -15,6 +15,7 @@ type wireshark_home_t; typealias wireshark_home_t alias { user_wireshark_home_t staff_wireshark_home_t sysadm_wireshark_home_t }; @@ -6227,8 +7471,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshar corenet_tcp_sendrecv_generic_if(wireshark_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.8.8/policy/modules/apps/wm.if ---- nsaserefpolicy/policy/modules/apps/wm.if 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/apps/wm.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/wm.if 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/apps/wm.if 2010-07-27 16:12:03.000000000 -0400 @@ -75,6 +75,10 @@ miscfiles_read_fonts($1_wm_t) miscfiles_read_localization($1_wm_t) @@ -6241,8 +7485,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if se dbus_system_bus_client($1_wm_t) dbus_session_bus_client($1_wm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.8.8/policy/modules/kernel/corecommands.fc ---- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/corecommands.fc 2010-07-26 07:56:45.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/corecommands.fc 2010-07-27 16:12:03.000000000 -0400 @@ -9,8 +9,10 @@ /bin/bash2 -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/fish -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -6334,8 +7578,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.8.8/policy/modules/kernel/corecommands.if ---- nsaserefpolicy/policy/modules/kernel/corecommands.if 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/kernel/corecommands.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corecommands.if 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/corecommands.if 2010-07-27 16:12:03.000000000 -0400 @@ -931,6 +931,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -6353,8 +7597,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco manage_lnk_files_pattern($1, bin_t, bin_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.fc serefpolicy-3.8.8/policy/modules/kernel/corenetwork.fc ---- nsaserefpolicy/policy/modules/kernel/corenetwork.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/corenetwork.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corenetwork.fc 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/corenetwork.fc 2010-07-27 16:12:03.000000000 -0400 @@ -5,3 +5,6 @@ /dev/tap.* -c gen_context(system_u:object_r:tun_tap_device_t,s0) @@ -6363,8 +7607,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene +/lib/udev/devices/ppp -c gen_context(system_u:object_r:ppp_device_t,s0) +/lib/udev/devices/net/.* -c gen_context(system_u:object_r:tun_tap_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.8.8/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-07-20 10:38:41.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/corenetwork.te.in 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/corenetwork.te.in 2010-07-27 16:12:03.000000000 -0400 @@ -24,6 +24,7 @@ # type tun_tap_device_t; @@ -6385,7 +7629,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(amanda, udp,10080-10082,s0, tcp,10080-10083,s0) network_port(amavisd_recv, tcp,10024,s0) network_port(amavisd_send, tcp,10025,s0) -+network_port(amqp, tcp,5671,s0, udp,5671,s0, tcp,5672,s0, udp,5672,s0) ++network_port(amqp, udp,5671-5672,s0, tcp,5671-5672,s0) network_port(aol, udp,5190-5193,s0, tcp,5190-5193,s0) network_port(apcupsd, tcp,3551,s0, udp,3551,s0) +network_port(apertus_ldp, tcp,539,s0, udp,539,s0) @@ -6426,19 +7670,27 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(kismet, tcp,2501,s0) network_port(kprop, tcp,754,s0) network_port(ktalkd, udp,517,s0, udp,518,s0) -@@ -137,10 +146,11 @@ +@@ -137,16 +146,17 @@ network_port(memcache, tcp,11211,s0, udp,11211,s0) network_port(mmcc, tcp,5050,s0, udp,5050,s0) network_port(monopd, tcp,1234,s0) +network_port(mpd, tcp,6600,s0) network_port(msnp, tcp,1863,s0, udp,1863,s0) - network_port(mssql, tcp,1433,s0, tcp,1434,s0, udp,1433,s0, udp,1434,s0) +-network_port(mssql, tcp,1433,s0, tcp,1434,s0, udp,1433,s0, udp,1434,s0) ++network_port(mssql, tcp,1433-1434,s0, udp,1433-1434,s0) network_port(munin, tcp,4949,s0, udp,4949,s0) -network_port(mysqld, tcp,1186,s0, tcp,3306,s0, tcp,63132-63163,s0) +network_port(mysqld, tcp,1186,s0, tcp,3306,s0, tcp,63132-63164,s0) network_port(mysqlmanagerd, tcp,2273,s0) network_port(nessus, tcp,1241,s0) network_port(netport, tcp,3129,s0, udp,3129,s0) + network_port(netsupport, tcp,5404,s0, udp,5404,s0, tcp,5405,s0, udp,5405,s0) + network_port(nmbd, udp,137,s0, udp,138,s0) +-network_port(ntop, tcp,3000,s0, udp,3000,s0, tcp,3001,s0, udp,3001,s0) ++network_port(ntop, tcp,3000-3001,s0, udp,3000-3001,s0) + network_port(ntp, udp,123,s0) + network_port(ocsp, tcp,9080,s0) + network_port(openvpn, tcp,1194,s0, udp,1194,s0) @@ -154,12 +164,20 @@ network_port(pegasus_https, tcp,5989,s0) network_port(pgpkeyserver, udp, 11371,s0, tcp,11371,s0) @@ -6448,22 +7700,31 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene +network_port(pki_kra, tcp, 10180, s0, tcp, 10701, s0, tcp, 10443, s0, tcp, 10444, s0, tcp, 10445, s0) +network_port(pki_ocsp, tcp, 11180, s0, tcp, 11701, s0, tcp, 11443, s0, tcp, 11444, s0, tcp, 11445, s0) +network_port(pki_tks, tcp, 13180, s0, tcp, 13701, s0, tcp, 13443, s0, tcp, 13444, s0, tcp, 13445, s0) -+network_port(pki_ra, tcp, 12888, s0, tcp, 12889, s0) -+network_port(pki_tps, tcp, 7888, s0, tcp, 7889, s0) ++network_port(pki_ra, tcp,12888-12889,s0) ++network_port(pki_tps, tcp,7888-7889,s0) network_port(pop, tcp,106,s0, tcp,109,s0, tcp,110,s0, tcp,143,s0, tcp,220,s0, tcp,993,s0, tcp,995,s0, tcp,1109,s0) network_port(portmap, udp,111,s0, tcp,111,s0) network_port(postfix_policyd, tcp,10031,s0) network_port(postgresql, tcp,5432,s0) network_port(postgrey, tcp,60000,s0) network_port(prelude, tcp,4690,s0, udp,4690,s0) -+network_port(presence, tcp,5298,s0, udp,5298,s0) ++network_port(presence, tcp,5298-5299,s0, udp,5298-5299,s0) network_port(printer, tcp,515,s0) network_port(ptal, tcp,5703,s0) network_port(pulseaudio, tcp,4713,s0) -@@ -181,17 +199,20 @@ +@@ -174,24 +192,27 @@ + network_port(ricci_modcluster, tcp,16851,s0, udp,16851,s0) + network_port(rlogind, tcp,513,s0) + network_port(rndc, tcp,953,s0) +-network_port(router, udp,520,s0, udp,521,s0, tcp,521,s0) ++network_port(router, udp,520-521,s0, tcp,521,s0) + network_port(rsh, tcp,514,s0) + network_port(rsync, tcp,873,s0, udp,873,s0) + network_port(rwho, udp,513,s0) network_port(sap, tcp,9875,s0, udp,9875,s0) network_port(sieve, tcp,4190,s0) - network_port(sip, tcp,5060,s0, udp,5060,s0, tcp,5061,s0, udp,5061,s0) +-network_port(sip, tcp,5060,s0, udp,5060,s0, tcp,5061,s0, udp,5061,s0) ++network_port(sip, tcp,5060-5061,s0, udp,5060-5061,s0) +network_port(sixxsconfig, tcp,3874,s0, udp,3874,s0) network_port(smbd, tcp,137-139,s0, tcp,445,s0) network_port(smtp, tcp,25,s0, tcp,465,s0, tcp,587,s0) @@ -6482,8 +7743,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(syslogd, udp,514,s0) network_port(telnetd, tcp,23,s0) network_port(tftp, udp,69,s0) -@@ -204,13 +225,14 @@ - network_port(varnishd, tcp,6081,s0, tcp,6082,s0) +@@ -201,16 +222,17 @@ + network_port(ups, tcp,3493,s0) + type utcpserver_port_t, port_type; dnl network_port(utcpserver) # no defined portcon + network_port(uucpd, tcp,540,s0) +-network_port(varnishd, tcp,6081,s0, tcp,6082,s0) ++network_port(varnishd, tcp,6081-6082,s0) network_port(virt, tcp,16509,s0, udp,16509,s0, tcp,16514,s0, udp,16514,s0) network_port(virt_migration, tcp,49152-49216,s0) -network_port(vnc, tcp,5900,s0) @@ -6500,8 +7765,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(zope, tcp,8021,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.8.8/policy/modules/kernel/devices.fc ---- nsaserefpolicy/policy/modules/kernel/devices.fc 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/devices.fc 2010-07-21 08:41:01.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2010-07-27 16:06:04.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/devices.fc 2010-07-27 16:12:03.000000000 -0400 @@ -176,13 +176,12 @@ /etc/udev/devices -d gen_context(system_u:object_r:device_t,s0) @@ -6528,8 +7793,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +# +/sys(/.*)? gen_context(system_u:object_r:sysfs_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.8.8/policy/modules/kernel/devices.if ---- nsaserefpolicy/policy/modules/kernel/devices.if 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/devices.if 2010-07-26 16:44:30.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/devices.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/devices.if 2010-07-27 16:12:03.000000000 -0400 @@ -497,6 +497,24 @@ ######################################## @@ -6688,8 +7953,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.8.8/policy/modules/kernel/devices.te ---- nsaserefpolicy/policy/modules/kernel/devices.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/devices.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/devices.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/devices.te 2010-07-27 16:12:03.000000000 -0400 @@ -100,6 +100,7 @@ # type kvm_device_t; @@ -6706,8 +7971,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +allow devices_unconfined_type device_node:{ blk_file chr_file lnk_file } *; allow devices_unconfined_type mtrr_device_t:file *; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.8.8/policy/modules/kernel/domain.if ---- nsaserefpolicy/policy/modules/kernel/domain.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/domain.if 2010-07-23 08:55:47.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/domain.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/domain.if 2010-07-27 16:12:03.000000000 -0400 @@ -611,7 +611,7 @@ ######################################## @@ -6788,8 +8053,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + dontaudit $1 domain:socket_class_set { read write }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.8.8/policy/modules/kernel/domain.te ---- nsaserefpolicy/policy/modules/kernel/domain.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/domain.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/domain.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/domain.te 2010-07-27 16:12:03.000000000 -0400 @@ -4,6 +4,21 @@ # # Declarations @@ -6956,8 +8221,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +# broken kernel +dontaudit can_change_object_identity can_change_object_identity:key link; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.8.8/policy/modules/kernel/files.fc ---- nsaserefpolicy/policy/modules/kernel/files.fc 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/files.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/files.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/files.fc 2010-07-27 16:12:03.000000000 -0400 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -7058,8 +8323,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. +/nsr(/.*)? gen_context(system_u:object_r:var_t,s0) +/nsr/logs(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.8.8/policy/modules/kernel/files.if ---- nsaserefpolicy/policy/modules/kernel/files.if 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/files.if 2010-07-26 13:59:34.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/files.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/files.if 2010-07-27 16:12:03.000000000 -0400 @@ -1053,10 +1053,8 @@ relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 }) relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 }) @@ -7098,15 +8363,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## List the contents of the root directory. ## ## -@@ -2353,6 +2369,7 @@ - allow $1 etc_t:dir list_dir_perms; - read_files_pattern($1, etc_t, etc_t) - read_lnk_files_pattern($1, etc_t, etc_t) -+ files_read_config_files($1) - ') - - ######################################## -@@ -2435,6 +2452,24 @@ +@@ -2435,6 +2451,24 @@ ######################################## ## @@ -7131,7 +8388,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Execute generic files in /etc. ## ## -@@ -3086,6 +3121,7 @@ +@@ -3086,6 +3120,7 @@ ') allow $1 home_root_t:dir getattr; @@ -7139,7 +8396,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -3106,6 +3142,7 @@ +@@ -3106,6 +3141,7 @@ ') dontaudit $1 home_root_t:dir getattr; @@ -7147,7 +8404,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -3347,6 +3384,24 @@ +@@ -3347,6 +3383,24 @@ allow $1 mnt_t:dir list_dir_perms; ') @@ -7172,7 +8429,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## ## ## Mount a filesystem on /mnt. -@@ -3711,6 +3766,64 @@ +@@ -3711,6 +3765,64 @@ allow $1 readable_t:sock_file read_sock_file_perms; ') @@ -7237,7 +8494,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## ## ## Allow the specified type to associate -@@ -3896,6 +4009,32 @@ +@@ -3896,6 +4008,32 @@ ######################################## ## @@ -7270,7 +8527,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Manage temporary files and directories in /tmp. ## ## -@@ -4109,6 +4248,13 @@ +@@ -4109,6 +4247,13 @@ delete_lnk_files_pattern($1, tmpfile, tmpfile) delete_fifo_files_pattern($1, tmpfile, tmpfile) delete_sock_files_pattern($1, tmpfile, tmpfile) @@ -7284,7 +8541,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -5298,6 +5444,25 @@ +@@ -5298,6 +5443,25 @@ search_dirs_pattern($1, var_t, var_run_t) ') @@ -7310,7 +8567,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## ## ## Do not audit attempts to search -@@ -5505,6 +5670,26 @@ +@@ -5505,6 +5669,26 @@ ######################################## ## @@ -7337,7 +8594,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Read all process ID files. ## ## -@@ -5522,6 +5707,7 @@ +@@ -5522,6 +5706,7 @@ list_dirs_pattern($1, var_t, pidfile) read_files_pattern($1, pidfile, pidfile) @@ -7345,7 +8602,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -5807,3 +5993,229 @@ +@@ -5807,3 +5992,229 @@ typeattribute $1 files_unconfined_type; ') @@ -7576,8 +8833,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + allow $1 file_type:kernel_service create_files_as; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.8.8/policy/modules/kernel/files.te ---- nsaserefpolicy/policy/modules/kernel/files.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/files.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/files.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/files.te 2010-07-27 16:12:03.000000000 -0400 @@ -11,6 +11,7 @@ attribute mountpoint; attribute pidfile; @@ -7610,16 +8867,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. #Temporarily in policy until FC5 dissappears typealias etc_runtime_t alias firstboot_rw_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.8.8/policy/modules/kernel/filesystem.fc ---- nsaserefpolicy/policy/modules/kernel/filesystem.fc 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/filesystem.fc 2010-07-26 14:44:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/filesystem.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/filesystem.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,3 +1,3 @@ /dev/shm -d gen_context(system_u:object_r:tmpfs_t,s0) -/cgroup -d gen_context(system_u:object_r:cgroup_t,s0) +/cgroup(/.*)? gen_context(system_u:object_r:cgroup_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.8.8/policy/modules/kernel/filesystem.if ---- nsaserefpolicy/policy/modules/kernel/filesystem.if 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/filesystem.if 2010-07-26 17:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/filesystem.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/filesystem.if 2010-07-27 16:12:03.000000000 -0400 @@ -1233,7 +1233,7 @@ type cifs_t; ') @@ -7853,8 +9110,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.8.8/policy/modules/kernel/filesystem.te ---- nsaserefpolicy/policy/modules/kernel/filesystem.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/filesystem.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/filesystem.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/filesystem.te 2010-07-27 16:12:03.000000000 -0400 @@ -52,6 +52,7 @@ fs_type(anon_inodefs_t) files_mountpoint(anon_inodefs_t) @@ -7897,8 +9154,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.8.8/policy/modules/kernel/kernel.if ---- nsaserefpolicy/policy/modules/kernel/kernel.if 2010-06-08 10:35:48.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/kernel.if 2010-07-27 11:47:12.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/kernel.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/kernel.if 2010-07-27 16:12:03.000000000 -0400 @@ -1977,7 +1977,7 @@ ') @@ -7958,8 +9215,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.8.8/policy/modules/kernel/kernel.te ---- nsaserefpolicy/policy/modules/kernel/kernel.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/kernel.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/kernel.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/kernel.te 2010-07-27 16:12:03.000000000 -0400 @@ -156,6 +156,7 @@ # type unlabeled_t; @@ -8020,8 +9277,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel # # Unlabeled process local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.8.8/policy/modules/kernel/selinux.if ---- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/selinux.if 2010-07-26 13:20:35.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/selinux.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/selinux.if 2010-07-27 16:12:03.000000000 -0400 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -8080,8 +9337,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + mls_trusted_object($1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.8.8/policy/modules/kernel/storage.fc ---- nsaserefpolicy/policy/modules/kernel/storage.fc 2010-06-04 17:11:28.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/storage.fc 2010-07-23 09:57:06.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/storage.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/storage.fc 2010-07-27 16:12:03.000000000 -0400 @@ -5,7 +5,7 @@ /dev/n?osst[0-3].* -c gen_context(system_u:object_r:tape_device_t,s0) /dev/n?pt[0-9]+ -c gen_context(system_u:object_r:tape_device_t,s0) @@ -8099,8 +9356,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag +/lib/udev/devices/loop.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) +/lib/udev/devices/fuse -c gen_context(system_u:object_r:fuse_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.8.8/policy/modules/kernel/storage.if ---- nsaserefpolicy/policy/modules/kernel/storage.if 2010-06-04 17:11:28.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/storage.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/storage.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/storage.if 2010-07-27 16:12:03.000000000 -0400 @@ -101,6 +101,8 @@ dev_list_all_dev_nodes($1) allow $1 fixed_disk_device_t:blk_file read_blk_file_perms; @@ -8111,8 +9368,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.8.8/policy/modules/kernel/terminal.if ---- nsaserefpolicy/policy/modules/kernel/terminal.if 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/kernel/terminal.if 2010-07-21 10:39:02.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/terminal.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/kernel/terminal.if 2010-07-27 16:12:03.000000000 -0400 @@ -292,9 +292,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -8154,8 +9411,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.8.8/policy/modules/roles/auditadm.te ---- nsaserefpolicy/policy/modules/roles/auditadm.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/roles/auditadm.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/auditadm.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/roles/auditadm.te 2010-07-27 16:12:03.000000000 -0400 @@ -28,10 +28,13 @@ logging_manage_audit_config(auditadm_t) logging_run_auditctl(auditadm_t, auditadm_r) @@ -8171,8 +9428,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditad consoletype_exec(auditadm_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.8.8/policy/modules/roles/guest.te ---- nsaserefpolicy/policy/modules/roles/guest.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/roles/guest.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/guest.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/roles/guest.te 2010-07-27 16:12:03.000000000 -0400 @@ -14,4 +14,8 @@ # Local policy # @@ -8184,8 +9441,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t + +gen_user(guest_u, user, guest_r, s0, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.8.8/policy/modules/roles/secadm.te ---- nsaserefpolicy/policy/modules/roles/secadm.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/roles/secadm.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/secadm.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/roles/secadm.te 2010-07-27 16:12:03.000000000 -0400 @@ -9,6 +9,8 @@ userdom_unpriv_user_template(secadm) @@ -8196,8 +9453,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm. ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.8.8/policy/modules/roles/staff.te ---- nsaserefpolicy/policy/modules/roles/staff.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/roles/staff.te 2010-07-21 10:00:23.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/staff.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/roles/staff.te 2010-07-27 16:12:03.000000000 -0400 @@ -8,25 +8,55 @@ role staff_r; @@ -8393,8 +9650,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t + userhelper_console_role_template(staff, staff_r, staff_usertype) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.8.8/policy/modules/roles/sysadm.te ---- nsaserefpolicy/policy/modules/roles/sysadm.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/roles/sysadm.te 2010-07-21 12:45:03.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/sysadm.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/roles/sysadm.te 2010-07-27 16:12:03.000000000 -0400 @@ -27,17 +27,29 @@ corecmd_exec_shell(sysadm_t) @@ -8751,7 +10008,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. +miscfiles_read_hwdata(sysadm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.8.8/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/roles/unconfineduser.fc 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/roles/unconfineduser.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,8 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -8763,7 +10020,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +/usr/sbin/xrdp-sesman -- gen_context(system_u:object_r:unconfined_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.8.8/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/roles/unconfineduser.if 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/roles/unconfineduser.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,667 @@ +## Unconfiend user role + @@ -9434,7 +10691,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.8.8/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/roles/unconfineduser.te 2010-07-21 10:16:38.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/roles/unconfineduser.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,448 @@ +policy_module(unconfineduser, 1.0.0) + @@ -9885,8 +11142,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.8.8/policy/modules/roles/unprivuser.te ---- nsaserefpolicy/policy/modules/roles/unprivuser.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/roles/unprivuser.te 2010-07-20 16:15:39.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/unprivuser.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/roles/unprivuser.te 2010-07-27 16:12:03.000000000 -0400 @@ -12,10 +12,13 @@ userdom_unpriv_user_template(user) @@ -9946,8 +11203,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu xserver_role(user_r, user_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.8.8/policy/modules/roles/xguest.te ---- nsaserefpolicy/policy/modules/roles/xguest.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/roles/xguest.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/xguest.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/roles/xguest.te 2010-07-27 16:12:03.000000000 -0400 @@ -14,7 +14,7 @@ ## @@ -10087,8 +11344,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. -#gen_user(xguest_u,, xguest_r, s0, s0) +gen_user(xguest_u, user, xguest_r, s0, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.8.8/policy/modules/services/abrt.fc ---- nsaserefpolicy/policy/modules/services/abrt.fc 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/abrt.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/abrt.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/abrt.fc 2010-07-27 16:12:03.000000000 -0400 @@ -15,6 +15,7 @@ /var/run/abrt\.pid -- gen_context(system_u:object_r:abrt_var_run_t,s0) @@ -10098,8 +11355,26 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt /var/spool/abrt(/.*)? gen_context(system_u:object_r:abrt_var_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.8.8/policy/modules/services/abrt.if ---- nsaserefpolicy/policy/modules/services/abrt.if 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/abrt.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/abrt.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/abrt.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -25,7 +25,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -130,6 +130,10 @@ ') @@ -10111,21 +11386,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt ') ######################################## -@@ -160,8 +164,7 @@ +@@ -160,8 +164,25 @@ ######################################## ## -## Send and receive messages from -## abrt over dbus. +## Append abrt cache - ## - ## - ## -@@ -169,7 +172,25 @@ - ## - ## - # --interface(`abrt_cache_manage',` ++## ++## ++## ++## Domain allowed access. ++## ++## ++# +interface(`abrt_append_cache_files',` + gen_require(` + type abrt_var_cache_t; @@ -10137,13 +11411,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt +######################################## +## +## Manage abrt cache -+## -+## -+## -+## Domain allowed access. -+## -+## -+# + ## + ## + ## +@@ -169,7 +190,7 @@ + ## + ## + # +-interface(`abrt_cache_manage',` +interface(`abrt_manage_cache_files',` gen_require(` type abrt_var_cache_t; @@ -10174,8 +11449,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt ## ## All of the rules required to administrate diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.8.8/policy/modules/services/abrt.te ---- nsaserefpolicy/policy/modules/services/abrt.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/abrt.te 2010-07-21 13:12:24.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/abrt.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/abrt.te 2010-07-27 16:12:03.000000000 -0400 @@ -5,6 +5,14 @@ # Declarations # @@ -10309,9 +11584,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt + allow abrt_t domain:file write; + allow abrt_t domain:process setrlimit; +') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.if serefpolicy-3.8.8/policy/modules/services/afs.if +--- nsaserefpolicy/policy/modules/services/afs.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/afs.if 2010-07-27 16:12:03.000000000 -0400 +@@ -63,7 +63,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.8.8/policy/modules/services/afs.te ---- nsaserefpolicy/policy/modules/services/afs.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/afs.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/afs.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/afs.te 2010-07-27 16:12:03.000000000 -0400 @@ -82,6 +82,10 @@ kernel_rw_afs_state(afs_t) @@ -10325,7 +11612,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs. corenet_tcp_sendrecv_generic_if(afs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.8.8/policy/modules/services/aiccu.fc --- nsaserefpolicy/policy/modules/services/aiccu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/aiccu.fc 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/aiccu.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,6 @@ +/etc/aiccu.conf -- gen_context(system_u:object_r:aiccu_etc_t,s0) +/etc/rc\.d/init\.d/aiccu -- gen_context(system_u:object_r:aiccu_initrc_exec_t,s0) @@ -10335,7 +11622,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +/var/run/aiccu\.pid -- gen_context(system_u:object_r:aiccu_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.8.8/policy/modules/services/aiccu.if --- nsaserefpolicy/policy/modules/services/aiccu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/aiccu.if 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/aiccu.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,118 @@ +## Automatic IPv6 Connectivity Client Utility. + @@ -10457,8 +11744,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.8.8/policy/modules/services/aiccu.te --- nsaserefpolicy/policy/modules/services/aiccu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/aiccu.te 2010-07-20 10:46:10.000000000 -0400 -@@ -0,0 +1,72 @@ ++++ serefpolicy-3.8.8/policy/modules/services/aiccu.te 2010-07-27 16:12:03.000000000 -0400 +@@ -0,0 +1,71 @@ +policy_module(aiccu, 1.0.0) + +######################################## @@ -10487,7 +11774,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +allow aiccu_t self:capability { kill net_admin }; +dontaudit aiccu_t self:capability sys_tty_config; +allow aiccu_t self:process signal; -+allow aiccu_t self:fifo_file rw_file_perms; ++allow aiccu_t self:fifo_file rw_fifo_file_perms; +allow aiccu_t self:netlink_route_socket create_netlink_socket_perms; +allow aiccu_t self:tcp_socket create_stream_socket_perms; +allow aiccu_t self:tun_socket create_socket_perms; @@ -10530,10 +11817,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc + +sysnet_domtrans_ifconfig(aiccu_t) +sysnet_dns_name_resolve(aiccu_t) -+ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.8.8/policy/modules/services/aisexec.te ---- nsaserefpolicy/policy/modules/services/aisexec.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/aisexec.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/aisexec.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/aisexec.te 2010-07-27 16:12:03.000000000 -0400 @@ -32,7 +32,7 @@ # aisexec local policy # @@ -10543,16 +11829,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise allow aisexec_t self:process { setrlimit setsched signal }; allow aisexec_t self:fifo_file rw_fifo_file_perms; allow aisexec_t self:sem create_sem_perms; -@@ -97,3 +97,6 @@ - rhcs_rw_groupd_semaphores(aisexec_t) - rhcs_rw_groupd_shm(aisexec_t) - ') -+ +@@ -81,6 +81,9 @@ + + miscfiles_read_localization(aisexec_t) + +userdom_rw_semaphores(aisexec_t) +userdom_rw_unpriv_user_shared_mem(aisexec_t) ++ + optional_policy(` + ccs_stream_connect(aisexec_t) + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.8.8/policy/modules/services/amavis.te ---- nsaserefpolicy/policy/modules/services/amavis.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/amavis.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/amavis.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/amavis.te 2010-07-27 16:12:03.000000000 -0400 @@ -92,9 +92,10 @@ logging_log_filetrans(amavis_t, amavis_var_log_t, { sock_file file dir }) @@ -10566,8 +11855,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav kernel_read_kernel_sysctls(amavis_t) # amavis tries to access /proc/self/stat, /etc/shadow and /root - perl... diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.8.8/policy/modules/services/apache.fc ---- nsaserefpolicy/policy/modules/services/apache.fc 2010-04-06 15:15:38.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/apache.fc 2010-07-23 06:10:20.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apache.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/apache.fc 2010-07-27 16:12:03.000000000 -0400 @@ -24,7 +24,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) @@ -10618,8 +11907,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/var/www/svn/hooks(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.8.8/policy/modules/services/apache.if ---- nsaserefpolicy/policy/modules/services/apache.if 2010-04-06 15:15:38.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/apache.if 2010-07-23 08:55:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apache.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/apache.if 2010-07-27 16:12:03.000000000 -0400 @@ -13,17 +13,13 @@ # template(`apache_content_template',` @@ -11015,7 +12304,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -11030,8 +12319,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + dontaudit $1 httpd_t:unix_stream_socket { read write }; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.8.8/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/apache.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apache.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/apache.te 2010-07-27 16:12:03.000000000 -0400 @@ -18,6 +18,8 @@ # Declarations # @@ -11587,8 +12876,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.8.8/policy/modules/services/apcupsd.te ---- nsaserefpolicy/policy/modules/services/apcupsd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/apcupsd.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apcupsd.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/apcupsd.te 2010-07-27 16:12:03.000000000 -0400 @@ -94,6 +94,10 @@ ') @@ -11600,9 +12889,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu mta_send_mail(apcupsd_t) mta_system_content(apcupsd_tmp_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.if serefpolicy-3.8.8/policy/modules/services/apm.if +--- nsaserefpolicy/policy/modules/services/apm.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/apm.if 2010-07-27 16:12:03.000000000 -0400 +@@ -25,7 +25,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -43,7 +43,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.8.8/policy/modules/services/apm.te ---- nsaserefpolicy/policy/modules/services/apm.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/apm.te 2010-07-22 12:57:39.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apm.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/apm.te 2010-07-27 16:12:03.000000000 -0400 @@ -62,6 +62,7 @@ dontaudit apmd_t self:capability { setuid dac_override dac_read_search sys_ptrace sys_tty_config }; allow apmd_t self:process { signal_perms getsession }; @@ -11631,8 +12941,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.8.8/policy/modules/services/arpwatch.te ---- nsaserefpolicy/policy/modules/services/arpwatch.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/arpwatch.te 2010-07-22 10:21:38.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/arpwatch.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/arpwatch.te 2010-07-27 16:12:03.000000000 -0400 @@ -50,6 +50,7 @@ kernel_read_kernel_sysctls(arpwatch_t) kernel_list_proc(arpwatch_t) @@ -11650,8 +12960,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw fs_getattr_all_fs(arpwatch_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.8.8/policy/modules/services/asterisk.te ---- nsaserefpolicy/policy/modules/services/asterisk.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/asterisk.te 2010-07-22 10:21:28.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/asterisk.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/asterisk.te 2010-07-27 16:12:03.000000000 -0400 @@ -99,6 +99,7 @@ corenet_tcp_bind_generic_node(asterisk_t) corenet_udp_bind_generic_node(asterisk_t) @@ -11679,9 +12989,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste postgresql_stream_connect(asterisk_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.8.8/policy/modules/services/automount.if +--- nsaserefpolicy/policy/modules/services/automount.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/automount.if 2010-07-27 16:12:03.000000000 -0400 +@@ -25,7 +25,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.8.8/policy/modules/services/automount.te ---- nsaserefpolicy/policy/modules/services/automount.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/automount.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/automount.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/automount.te 2010-07-27 16:12:03.000000000 -0400 @@ -145,6 +145,7 @@ # Run mount in the mount_t domain. @@ -11691,8 +13013,26 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto userdom_dontaudit_use_unpriv_user_fds(automount_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.8.8/policy/modules/services/avahi.if ---- nsaserefpolicy/policy/modules/services/avahi.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/avahi.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/avahi.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/avahi.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -25,7 +25,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -90,6 +90,7 @@ class dbus send_msg; ') @@ -11702,8 +13042,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah allow avahi_t $1:dbus send_msg; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.8.8/policy/modules/services/avahi.te ---- nsaserefpolicy/policy/modules/services/avahi.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/avahi.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/avahi.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/avahi.te 2010-07-27 16:12:03.000000000 -0400 @@ -37,10 +37,11 @@ manage_files_pattern(avahi_t, avahi_var_lib_t, avahi_var_lib_t) files_var_lib_filetrans(avahi_t, avahi_var_lib_t, { dir file }) @@ -11718,8 +13058,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah kernel_read_system_state(avahi_t) kernel_read_kernel_sysctls(avahi_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.8.8/policy/modules/services/bind.if ---- nsaserefpolicy/policy/modules/services/bind.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/bind.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bind.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/bind.if 2010-07-27 16:12:03.000000000 -0400 @@ -359,9 +359,9 @@ interface(`bind_admin',` gen_require(` @@ -11743,8 +13083,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind files_list_pids($1) admin_pattern($1, named_var_run_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.8.8/policy/modules/services/bind.te ---- nsaserefpolicy/policy/modules/services/bind.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/bind.te 2010-07-22 11:06:54.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bind.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/bind.te 2010-07-27 16:12:03.000000000 -0400 @@ -89,9 +89,10 @@ manage_files_pattern(named_t, named_tmp_t, named_tmp_t) files_tmp_filetrans(named_t, named_tmp_t, { file dir }) @@ -11758,8 +13098,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind # read zone files allow named_t named_zone_t:dir list_dir_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.8.8/policy/modules/services/bitlbee.te ---- nsaserefpolicy/policy/modules/services/bitlbee.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/bitlbee.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bitlbee.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/bitlbee.te 2010-07-27 16:12:03.000000000 -0400 @@ -27,6 +27,7 @@ # Local policy # @@ -11780,9 +13120,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl sysnet_dns_name_resolve(bitlbee_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.8.8/policy/modules/services/bluetooth.if ---- nsaserefpolicy/policy/modules/services/bluetooth.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/bluetooth.if 2010-07-20 10:46:10.000000000 -0400 -@@ -117,6 +117,27 @@ +--- nsaserefpolicy/policy/modules/services/bluetooth.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/bluetooth.if 2010-07-27 16:12:03.000000000 -0400 +@@ -64,7 +64,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -117,11 +117,32 @@ ######################################## ## @@ -11810,6 +13159,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue ## Execute bluetooth_helper in the bluetooth_helper domain. (Deprecated) ## ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -136,7 +157,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## @@ -194,7 +215,7 @@ interface(`bluetooth_admin',` gen_require(` @@ -11831,7 +13195,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.fc serefpolicy-3.8.8/policy/modules/services/boinc.fc --- nsaserefpolicy/policy/modules/services/boinc.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/boinc.fc 2010-07-27 09:18:03.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/boinc.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,8 @@ + +/etc/rc\.d/init\.d/boinc_client -- gen_context(system_u:object_r:boinc_initrc_exec_t,s0) @@ -11843,7 +13207,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin +/var/lib/boinc/slots(/.*)? gen_context(system_u:object_r:boinc_project_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.if serefpolicy-3.8.8/policy/modules/services/boinc.if --- nsaserefpolicy/policy/modules/services/boinc.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/boinc.if 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/boinc.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,151 @@ + +## policy for boinc @@ -11872,7 +13236,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -11998,7 +13362,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.te serefpolicy-3.8.8/policy/modules/services/boinc.te --- nsaserefpolicy/policy/modules/services/boinc.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/boinc.te 2010-07-27 09:18:03.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/boinc.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,143 @@ +policy_module(boinc,1.0.0) + @@ -12145,7 +13509,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.fc serefpolicy-3.8.8/policy/modules/services/bugzilla.fc --- nsaserefpolicy/policy/modules/services/bugzilla.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/bugzilla.fc 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/bugzilla.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/share/bugzilla(/.*)? -d gen_context(system_u:object_r:httpd_bugzilla_content_t,s0) @@ -12153,7 +13517,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugz +/var/lib/bugzilla(/.*)? gen_context(system_u:object_r:httpd_bugzilla_rw_content_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.if serefpolicy-3.8.8/policy/modules/services/bugzilla.if --- nsaserefpolicy/policy/modules/services/bugzilla.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/bugzilla.if 2010-07-23 06:11:39.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/bugzilla.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,81 @@ +## Bugzilla server + @@ -12238,7 +13602,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugz +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.te serefpolicy-3.8.8/policy/modules/services/bugzilla.te --- nsaserefpolicy/policy/modules/services/bugzilla.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/bugzilla.te 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/bugzilla.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,56 @@ +policy_module(bugzilla, 1.0) + @@ -12298,7 +13662,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugz + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.fc serefpolicy-3.8.8/policy/modules/services/cachefilesd.fc --- nsaserefpolicy/policy/modules/services/cachefilesd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/cachefilesd.fc 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/cachefilesd.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,29 @@ +############################################################################### +# @@ -12331,7 +13695,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +/var/run/cachefilesd\.pid -- gen_context(system_u:object_r:cachefiles_var_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.if serefpolicy-3.8.8/policy/modules/services/cachefilesd.if --- nsaserefpolicy/policy/modules/services/cachefilesd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/cachefilesd.if 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/cachefilesd.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,41 @@ +############################################################################### +# @@ -12376,7 +13740,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.te serefpolicy-3.8.8/policy/modules/services/cachefilesd.te --- nsaserefpolicy/policy/modules/services/cachefilesd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/cachefilesd.te 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/cachefilesd.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,147 @@ +############################################################################### +# @@ -12526,8 +13890,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach + +dev_search_sysfs(cachefiles_kernel_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.8.8/policy/modules/services/canna.te ---- nsaserefpolicy/policy/modules/services/canna.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/canna.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/canna.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/canna.te 2010-07-27 16:12:03.000000000 -0400 @@ -42,9 +42,10 @@ manage_lnk_files_pattern(canna_t, canna_var_lib_t, canna_var_lib_t) files_var_lib_filetrans(canna_t, canna_var_lib_t, file) @@ -12541,8 +13905,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann kernel_read_kernel_sysctls(canna_t) kernel_read_system_state(canna_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.8.8/policy/modules/services/ccs.te ---- nsaserefpolicy/policy/modules/services/ccs.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/ccs.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ccs.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ccs.te 2010-07-27 16:12:03.000000000 -0400 @@ -118,5 +118,10 @@ ') @@ -12555,8 +13919,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs. unconfined_use_fds(ccs_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.if serefpolicy-3.8.8/policy/modules/services/certmaster.if ---- nsaserefpolicy/policy/modules/services/certmaster.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/certmaster.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/certmaster.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/certmaster.if 2010-07-27 16:12:03.000000000 -0400 @@ -18,6 +18,25 @@ domtrans_pattern($1, certmaster_exec_t, certmaster_t) ') @@ -12584,8 +13948,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert ## ## read certmaster logs. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.8.8/policy/modules/services/certmonger.if ---- nsaserefpolicy/policy/modules/services/certmonger.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/certmonger.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/certmonger.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/certmonger.if 2010-07-27 16:12:03.000000000 -0400 +@@ -45,7 +45,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -167,8 +167,8 @@ allow $2 system_r; @@ -12598,8 +13971,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert + admin_pattern($1, certmonger_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.8.8/policy/modules/services/certmonger.te ---- nsaserefpolicy/policy/modules/services/certmonger.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/certmonger.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/certmonger.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/certmonger.te 2010-07-27 16:12:03.000000000 -0400 @@ -68,5 +68,5 @@ ') @@ -12608,8 +13981,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert + pcscd_stream_connect(certmonger_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.8.8/policy/modules/services/cgroup.te ---- nsaserefpolicy/policy/modules/services/cgroup.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/cgroup.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cgroup.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/cgroup.te 2010-07-27 16:12:03.000000000 -0400 @@ -18,8 +18,8 @@ type cgrules_etc_t; files_config_file(cgrules_etc_t) @@ -12639,8 +14012,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro files_getattr_all_files(cgred_t) files_getattr_all_sockets(cgred_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.8.8/policy/modules/services/chronyd.if ---- nsaserefpolicy/policy/modules/services/chronyd.if 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/chronyd.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/chronyd.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/chronyd.if 2010-07-27 16:12:03.000000000 -0400 @@ -19,6 +19,24 @@ domtrans_pattern($1, chronyd_exec_t, chronyd_t) ') @@ -12748,8 +14121,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro + admin_pattern($1, chronyd_tmpfs_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.8.8/policy/modules/services/chronyd.te ---- nsaserefpolicy/policy/modules/services/chronyd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/chronyd.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/chronyd.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/chronyd.te 2010-07-27 16:12:03.000000000 -0400 @@ -15,6 +15,9 @@ type chronyd_keys_t; files_type(chronyd_keys_t) @@ -12780,8 +14153,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro # bind to udp/323 corenet_udp_bind_chronyd_port(chronyd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.8.8/policy/modules/services/clamav.te ---- nsaserefpolicy/policy/modules/services/clamav.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/clamav.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/clamav.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/clamav.te 2010-07-27 16:12:03.000000000 -0400 @@ -89,9 +89,10 @@ logging_log_filetrans(clamd_t, clamd_var_log_t, { dir file }) @@ -12813,7 +14186,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.fc serefpolicy-3.8.8/policy/modules/services/cmirrord.fc --- nsaserefpolicy/policy/modules/services/cmirrord.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/cmirrord.fc 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/cmirrord.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,6 @@ + +/etc/rc\.d/init\.d/cmirrord -- gen_context(system_u:object_r:cmirrord_initrc_exec_t,s0) @@ -12823,7 +14196,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmir +/var/run/cmirrord\.pid -- gen_context(system_u:object_r:cmirrord_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.if serefpolicy-3.8.8/policy/modules/services/cmirrord.if --- nsaserefpolicy/policy/modules/services/cmirrord.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/cmirrord.if 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/cmirrord.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,118 @@ + +## policy for cmirrord @@ -12945,7 +14318,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmir +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.te serefpolicy-3.8.8/policy/modules/services/cmirrord.te --- nsaserefpolicy/policy/modules/services/cmirrord.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/cmirrord.te 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/cmirrord.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,56 @@ +policy_module(cmirrord,1.0.0) + @@ -13004,8 +14377,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmir + corosync_stream_connect(cmirrord_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.fc serefpolicy-3.8.8/policy/modules/services/cobbler.fc ---- nsaserefpolicy/policy/modules/services/cobbler.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/cobbler.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cobbler.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/cobbler.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,7 +1,32 @@ -/etc/cobbler(/.*)? gen_context(system_u:object_r:cobbler_etc_t, s0) -/etc/rc\.d/init\.d/cobblerd -- gen_context(system_u:object_r:cobblerd_initrc_exec_t, s0) @@ -13045,8 +14418,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb -/var/lib/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_lib_t, s0) -/var/log/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_log_t, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.8.8/policy/modules/services/cobbler.if ---- nsaserefpolicy/policy/modules/services/cobbler.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/cobbler.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cobbler.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/cobbler.if 2010-07-27 16:12:03.000000000 -0400 @@ -1,14 +1,4 @@ ## Cobbler installation server. -## @@ -13299,8 +14672,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb + ') ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.8.8/policy/modules/services/cobbler.te ---- nsaserefpolicy/policy/modules/services/cobbler.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/cobbler.te 2010-07-22 16:37:05.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cobbler.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/cobbler.te 2010-07-27 16:12:03.000000000 -0400 @@ -1,3 +1,4 @@ + policy_module(cobbler, 1.1.0) @@ -13551,8 +14924,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb + dontaudit cobblerd_t httpdcontent:dir relabel_dir_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.8.8/policy/modules/services/consolekit.te ---- nsaserefpolicy/policy/modules/services/consolekit.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/consolekit.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/consolekit.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/consolekit.te 2010-07-27 16:12:03.000000000 -0400 @@ -15,6 +15,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -13618,8 +14991,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons unconfined_stream_connect(consolekit_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.8.8/policy/modules/services/corosync.fc ---- nsaserefpolicy/policy/modules/services/corosync.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/corosync.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/corosync.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/corosync.fc 2010-07-27 16:12:03.000000000 -0400 @@ -3,6 +3,7 @@ /usr/sbin/corosync -- gen_context(system_u:object_r:corosync_exec_t,s0) @@ -13629,8 +15002,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro /var/lib/corosync(/.*)? gen_context(system_u:object_r:corosync_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.8.8/policy/modules/services/corosync.te ---- nsaserefpolicy/policy/modules/services/corosync.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/corosync.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/corosync.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/corosync.te 2010-07-27 16:12:03.000000000 -0400 @@ -5,6 +5,13 @@ # Declarations # @@ -13717,8 +15090,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.8.8/policy/modules/services/courier.if ---- nsaserefpolicy/policy/modules/services/courier.if 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/courier.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/courier.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/courier.if 2010-07-27 16:12:03.000000000 -0400 @@ -38,10 +38,12 @@ read_files_pattern(courier_$1_t, courier_etc_t, courier_etc_t) allow courier_$1_t courier_etc_t:dir list_dir_perms; @@ -13733,8 +15106,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour kernel_read_system_state(courier_$1_t) kernel_read_kernel_sysctls(courier_$1_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.8.8/policy/modules/services/courier.te ---- nsaserefpolicy/policy/modules/services/courier.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/courier.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/courier.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/courier.te 2010-07-27 16:12:03.000000000 -0400 @@ -48,6 +48,7 @@ allow courier_authdaemon_t courier_tcpd_t:tcp_socket rw_stream_socket_perms; allow courier_authdaemon_t courier_tcpd_t:unix_stream_socket rw_stream_socket_perms; @@ -13744,8 +15117,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour allow courier_authdaemon_t courier_tcpd_t:fifo_file rw_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.8.8/policy/modules/services/cron.fc ---- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/cron.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cron.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/cron.fc 2010-07-27 16:12:03.000000000 -0400 @@ -14,7 +14,7 @@ /var/run/anacron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/atd\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -13764,8 +15137,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.8.8/policy/modules/services/cron.if ---- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/cron.if 2010-07-27 11:02:51.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cron.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/cron.if 2010-07-27 16:12:03.000000000 -0400 @@ -12,6 +12,10 @@ ## # @@ -13861,6 +15234,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron optional_policy(` gen_require(` class dbus send_msg; +@@ -308,7 +314,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -408,7 +414,43 @@ type crond_t; ') @@ -13981,8 +15363,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + manage_files_pattern($1, system_cronjob_var_lib_t, system_cronjob_var_lib_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.8.8/policy/modules/services/cron.te ---- nsaserefpolicy/policy/modules/services/cron.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/cron.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cron.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/cron.te 2010-07-27 16:12:03.000000000 -0400 @@ -63,9 +63,12 @@ type crond_tmp_t; @@ -14277,8 +15659,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron tunable_policy(`fcron_crond', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.8.8/policy/modules/services/cups.fc ---- nsaserefpolicy/policy/modules/services/cups.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/cups.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cups.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/cups.fc 2010-07-27 16:12:03.000000000 -0400 @@ -71,3 +71,9 @@ /var/run/ptal-mlcd(/.*)? gen_context(system_u:object_r:ptal_var_run_t,s0) /var/run/udev-configure-printer(/.*)? gen_context(system_u:object_r:cupsd_config_var_run_t,s0) @@ -14290,8 +15672,35 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.8.8/policy/modules/services/cups.if ---- nsaserefpolicy/policy/modules/services/cups.if 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/cups.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cups.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/cups.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -33,7 +33,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -124,7 +124,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -314,7 +314,7 @@ interface(`cups_admin',` gen_require(` @@ -14312,8 +15721,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups files_list_tmp($1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.8.8/policy/modules/services/cups.te ---- nsaserefpolicy/policy/modules/services/cups.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/cups.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cups.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/cups.te 2010-07-27 16:12:03.000000000 -0400 @@ -15,6 +15,7 @@ type cupsd_t; type cupsd_exec_t; @@ -14412,8 +15821,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups tunable_policy(`use_nfs_home_dirs',` fs_search_auto_mountpoints(cups_pdf_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.8.8/policy/modules/services/cvs.te ---- nsaserefpolicy/policy/modules/services/cvs.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/cvs.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cvs.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/cvs.te 2010-07-27 16:12:03.000000000 -0400 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) @@ -14421,8 +15830,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.8.8/policy/modules/services/cyphesis.te ---- nsaserefpolicy/policy/modules/services/cyphesis.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/cyphesis.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cyphesis.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/cyphesis.te 2010-07-27 16:12:03.000000000 -0400 @@ -36,9 +36,10 @@ allow cyphesis_t cyphesis_tmp_t:sock_file manage_sock_file_perms; files_tmp_filetrans(cyphesis_t, cyphesis_tmp_t, file) @@ -14436,8 +15845,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph kernel_read_system_state(cyphesis_t) kernel_read_kernel_sysctls(cyphesis_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.8.8/policy/modules/services/cyrus.te ---- nsaserefpolicy/policy/modules/services/cyrus.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/cyrus.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cyrus.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/cyrus.te 2010-07-27 16:12:03.000000000 -0400 @@ -135,6 +135,7 @@ ') @@ -14447,8 +15856,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru snmp_dontaudit_write_snmp_var_lib_files(cyrus_t) snmp_stream_connect(cyrus_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.8.8/policy/modules/services/dbus.if ---- nsaserefpolicy/policy/modules/services/dbus.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/dbus.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dbus.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/dbus.if 2010-07-27 16:12:03.000000000 -0400 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -14536,8 +15945,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus dontaudit $1 system_dbusd_t:netlink_selinux_socket { read write }; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.8.8/policy/modules/services/dbus.te ---- nsaserefpolicy/policy/modules/services/dbus.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/dbus.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dbus.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/dbus.te 2010-07-27 16:12:03.000000000 -0400 @@ -74,9 +74,10 @@ read_files_pattern(system_dbusd_t, system_dbusd_var_lib_t, system_dbusd_var_lib_t) @@ -14592,8 +16001,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + xserver_append_xdm_home_files(session_bus_type) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.8.8/policy/modules/services/dcc.te ---- nsaserefpolicy/policy/modules/services/dcc.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/dcc.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dcc.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/dcc.te 2010-07-27 16:12:03.000000000 -0400 @@ -231,8 +231,9 @@ manage_files_pattern(dccd_t, dccd_tmp_t, dccd_tmp_t) files_tmp_filetrans(dccd_t, dccd_tmp_t, { file dir }) @@ -14605,9 +16014,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. kernel_read_system_state(dccd_t) kernel_read_kernel_sysctls(dccd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.if serefpolicy-3.8.8/policy/modules/services/denyhosts.if +--- nsaserefpolicy/policy/modules/services/denyhosts.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/denyhosts.if 2010-07-27 16:12:03.000000000 -0400 +@@ -32,7 +32,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.8.8/policy/modules/services/denyhosts.te ---- nsaserefpolicy/policy/modules/services/denyhosts.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/denyhosts.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/denyhosts.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/denyhosts.te 2010-07-27 16:12:03.000000000 -0400 @@ -25,7 +25,8 @@ # # DenyHosts personal policy. @@ -14646,8 +16067,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny + gnome_dontaudit_search_config(denyhosts_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.8.8/policy/modules/services/devicekit.te ---- nsaserefpolicy/policy/modules/services/devicekit.te 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/devicekit.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/devicekit.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/devicekit.te 2010-07-27 16:12:03.000000000 -0400 @@ -75,10 +75,12 @@ manage_files_pattern(devicekit_disk_t, devicekit_var_lib_t, devicekit_var_lib_t) files_var_lib_filetrans(devicekit_disk_t, devicekit_var_lib_t, dir) @@ -14694,9 +16115,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi allow devicekit_power_t self:fifo_file rw_fifo_file_perms; allow devicekit_power_t self:unix_dgram_socket create_socket_perms; allow devicekit_power_t self:netlink_kobject_uevent_socket create_socket_perms; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.8.8/policy/modules/services/dhcp.if +--- nsaserefpolicy/policy/modules/services/dhcp.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/dhcp.if 2010-07-27 16:12:03.000000000 -0400 +@@ -45,7 +45,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.8.8/policy/modules/services/dhcp.te ---- nsaserefpolicy/policy/modules/services/dhcp.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/dhcp.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dhcp.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/dhcp.te 2010-07-27 16:12:03.000000000 -0400 @@ -111,6 +111,11 @@ ') @@ -14710,8 +16143,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp dbus_connect_system_bus(dhcpd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-3.8.8/policy/modules/services/djbdns.te ---- nsaserefpolicy/policy/modules/services/djbdns.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/djbdns.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/djbdns.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/djbdns.te 2010-07-27 16:12:03.000000000 -0400 @@ -22,6 +22,8 @@ # Local policy for axfrdns component # @@ -14721,9 +16154,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbd daemontools_ipc_domain(djbdns_axfrdns_t) daemontools_read_svc(djbdns_axfrdns_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.8.8/policy/modules/services/dnsmasq.if +--- nsaserefpolicy/policy/modules/services/dnsmasq.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/dnsmasq.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -45,7 +45,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.8.8/policy/modules/services/dnsmasq.te ---- nsaserefpolicy/policy/modules/services/dnsmasq.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/dnsmasq.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dnsmasq.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/dnsmasq.te 2010-07-27 16:12:03.000000000 -0400 @@ -92,7 +92,11 @@ userdom_dontaudit_search_user_home_dirs(dnsmasq_t) @@ -14738,8 +16192,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.8.8/policy/modules/services/dovecot.fc ---- nsaserefpolicy/policy/modules/services/dovecot.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/dovecot.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dovecot.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/dovecot.fc 2010-07-27 16:12:03.000000000 -0400 @@ -25,7 +25,7 @@ ifdef(`distro_redhat', ` /usr/libexec/dovecot/auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) @@ -14750,8 +16204,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.8.8/policy/modules/services/dovecot.if ---- nsaserefpolicy/policy/modules/services/dovecot.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/dovecot.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dovecot.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/dovecot.if 2010-07-27 16:12:03.000000000 -0400 @@ -93,12 +93,14 @@ # interface(`dovecot_admin',` @@ -14794,8 +16248,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove admin_pattern($1, dovecot_var_run_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.8.8/policy/modules/services/dovecot.te ---- nsaserefpolicy/policy/modules/services/dovecot.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/dovecot.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dovecot.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/dovecot.te 2010-07-27 16:12:03.000000000 -0400 @@ -58,7 +58,7 @@ allow dovecot_t self:capability { dac_override dac_read_search chown kill net_bind_service setgid setuid sys_chroot }; @@ -14857,8 +16311,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + mta_read_queue(dovecot_deliver_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-3.8.8/policy/modules/services/exim.fc ---- nsaserefpolicy/policy/modules/services/exim.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/exim.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/exim.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/exim.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,3 +1,6 @@ + +/etc/rc\.d/init\.d/exim -- gen_context(system_u:object_r:exim_initrc_exec_t,s0) @@ -14867,8 +16321,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim /var/log/exim[0-9]?(/.*)? gen_context(system_u:object_r:exim_log_t,s0) /var/run/exim[0-9]?\.pid -- gen_context(system_u:object_r:exim_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.8.8/policy/modules/services/exim.if ---- nsaserefpolicy/policy/modules/services/exim.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/exim.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/exim.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/exim.if 2010-07-27 16:12:03.000000000 -0400 @@ -20,6 +20,24 @@ ######################################## @@ -14877,7 +16331,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -14942,8 +16396,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + admin_pattern($1, exim_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.8.8/policy/modules/services/exim.te ---- nsaserefpolicy/policy/modules/services/exim.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/exim.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/exim.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/exim.te 2010-07-27 16:12:03.000000000 -0400 @@ -35,6 +35,9 @@ application_executable_file(exim_exec_t) mta_agent_executable(exim_exec_t) @@ -14974,8 +16428,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.8.8/policy/modules/services/fail2ban.if ---- nsaserefpolicy/policy/modules/services/fail2ban.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/fail2ban.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fail2ban.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/fail2ban.if 2010-07-27 16:12:03.000000000 -0400 @@ -138,6 +138,26 @@ ######################################## @@ -14984,7 +16438,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -15004,8 +16458,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail ## an fail2ban environment ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.8.8/policy/modules/services/fail2ban.te ---- nsaserefpolicy/policy/modules/services/fail2ban.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/fail2ban.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fail2ban.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/fail2ban.te 2010-07-27 16:12:03.000000000 -0400 @@ -94,5 +94,9 @@ ') @@ -15017,8 +16471,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail iptables_domtrans(fail2ban_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.8.8/policy/modules/services/fetchmail.te ---- nsaserefpolicy/policy/modules/services/fetchmail.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/fetchmail.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fetchmail.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/fetchmail.te 2010-07-27 16:12:03.000000000 -0400 @@ -37,8 +37,9 @@ allow fetchmail_t fetchmail_uidl_cache_t:file manage_file_perms; mta_spool_filetrans(fetchmail_t, fetchmail_uidl_cache_t, file) @@ -15030,9 +16484,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc kernel_read_kernel_sysctls(fetchmail_t) kernel_list_proc(fetchmail_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/finger.if serefpolicy-3.8.8/policy/modules/services/finger.if +--- nsaserefpolicy/policy/modules/services/finger.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/finger.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.8.8/policy/modules/services/fprintd.te ---- nsaserefpolicy/policy/modules/services/fprintd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/fprintd.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fprintd.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/fprintd.te 2010-07-27 16:12:03.000000000 -0400 @@ -54,4 +54,5 @@ policykit_read_lib(fprintd_t) policykit_dbus_chat(fprintd_t) @@ -15040,16 +16506,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fpri + policykit_dbus_chat_auth(fprintd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.8.8/policy/modules/services/ftp.fc ---- nsaserefpolicy/policy/modules/services/ftp.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/ftp.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ftp.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ftp.fc 2010-07-27 16:12:03.000000000 -0400 @@ -29,3 +29,4 @@ /var/log/vsftpd.* -- gen_context(system_u:object_r:xferlog_t,s0) /var/log/xferlog.* -- gen_context(system_u:object_r:xferlog_t,s0) /var/log/xferreport.* -- gen_context(system_u:object_r:xferlog_t,s0) +/usr/libexec/webmin/vsftpd/webalizer/xfer_log -- gen_context(system_u:object_r:xferlog_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.8.8/policy/modules/services/ftp.te ---- nsaserefpolicy/policy/modules/services/ftp.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/ftp.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ftp.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ftp.te 2010-07-27 16:12:03.000000000 -0400 @@ -40,6 +40,13 @@ ## @@ -15188,8 +16654,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. tunable_policy(`sftpd_enable_homedirs && use_nfs_home_dirs',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.8.8/policy/modules/services/git.fc ---- nsaserefpolicy/policy/modules/services/git.fc 2010-04-05 14:44:26.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/git.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/git.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/git.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,3 +1,12 @@ +HOME_DIR/public_git(/.*)? gen_context(system_u:object_r:git_session_content_t, s0) +HOME_DIR/\.gitconfig -- gen_context(system_u:object_r:git_session_content_t, s0) @@ -15204,8 +16670,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. +/var/www/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) +/var/www/git/gitweb.cgi gen_context(system_u:object_r:httpd_git_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.8.8/policy/modules/services/git.if ---- nsaserefpolicy/policy/modules/services/git.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/git.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/git.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/git.if 2010-07-27 16:12:03.000000000 -0400 @@ -1 +1,525 @@ -## GIT revision control system +## Fast Version Control System. @@ -15734,8 +17200,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.8.8/policy/modules/services/git.te ---- nsaserefpolicy/policy/modules/services/git.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/git.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/git.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/git.te 2010-07-27 16:12:03.000000000 -0400 @@ -1,8 +1,192 @@ -policy_module(git, 1.0) +policy_module(git, 1.0.3) @@ -15933,8 +17399,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. +gen_user(git_shell_u, user, git_shell_r, s0, s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.8.8/policy/modules/services/gnomeclock.if ---- nsaserefpolicy/policy/modules/services/gnomeclock.if 2009-09-16 10:01:13.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/gnomeclock.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/gnomeclock.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/gnomeclock.if 2010-07-27 16:12:03.000000000 -0400 @@ -63,3 +63,24 @@ allow $1 gnomeclock_t:dbus send_msg; allow gnomeclock_t $1:dbus send_msg; @@ -15961,8 +17427,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + dontaudit gnomeclock_t $1:dbus send_msg; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.8.8/policy/modules/services/gpsd.te ---- nsaserefpolicy/policy/modules/services/gpsd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/gpsd.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/gpsd.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/gpsd.te 2010-07-27 16:12:03.000000000 -0400 @@ -56,6 +56,10 @@ miscfiles_read_localization(gpsd_t) @@ -15975,8 +17441,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.8.8/policy/modules/services/hal.if ---- nsaserefpolicy/policy/modules/services/hal.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/hal.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/hal.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/hal.if 2010-07-27 16:12:03.000000000 -0400 @@ -377,6 +377,26 @@ ######################################## @@ -16005,8 +17471,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.8.8/policy/modules/services/hal.te ---- nsaserefpolicy/policy/modules/services/hal.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/hal.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/hal.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/hal.te 2010-07-27 16:12:03.000000000 -0400 @@ -54,6 +54,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -16102,8 +17568,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. # # Local hald dccm policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.fc serefpolicy-3.8.8/policy/modules/services/hddtemp.fc ---- nsaserefpolicy/policy/modules/services/hddtemp.fc 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/hddtemp.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/hddtemp.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/hddtemp.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,5 +1,3 @@ /etc/rc\.d/init\.d/hddtemp -- gen_context(system_u:object_r:hddtemp_initrc_exec_t,s0) @@ -16111,8 +17577,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddt - /usr/sbin/hddtemp -- gen_context(system_u:object_r:hddtemp_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.te serefpolicy-3.8.8/policy/modules/services/icecast.te ---- nsaserefpolicy/policy/modules/services/icecast.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/icecast.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/icecast.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/icecast.te 2010-07-27 16:12:03.000000000 -0400 @@ -37,6 +37,8 @@ manage_files_pattern(icecast_t, icecast_var_run_t, icecast_var_run_t) files_pid_filetrans(icecast_t, icecast_var_run_t, { file dir }) @@ -16132,9 +17598,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icec +optional_policy(` rtkit_scheduled(icecast_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.8.8/policy/modules/services/inetd.if +--- nsaserefpolicy/policy/modules/services/inetd.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/inetd.if 2010-07-27 16:12:03.000000000 -0400 +@@ -178,7 +178,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -192,7 +192,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.8.8/policy/modules/services/inn.te ---- nsaserefpolicy/policy/modules/services/inn.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/inn.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/inn.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/inn.te 2010-07-27 16:12:03.000000000 -0400 @@ -56,7 +56,7 @@ manage_dirs_pattern(innd_t, innd_var_run_t, innd_var_run_t) manage_files_pattern(innd_t, innd_var_run_t, innd_var_run_t) @@ -16153,8 +17640,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. mta_send_mail(innd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.8.8/policy/modules/services/kerberos.fc ---- nsaserefpolicy/policy/modules/services/kerberos.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/kerberos.fc 2010-07-23 06:51:35.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/kerberos.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/kerberos.fc 2010-07-27 16:12:03.000000000 -0400 @@ -8,7 +8,7 @@ /etc/krb5kdc/kadm5\.keytab -- gen_context(system_u:object_r:krb5_keytab_t,s0) /etc/krb5kdc/principal.* gen_context(system_u:object_r:krb5kdc_principal_t,s0) @@ -16165,8 +17652,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb /etc/rc\.d/init\.d/krb524d -- gen_context(system_u:object_r:kerberos_initrc_exec_t,s0) /etc/rc\.d/init\.d/krb5kdc -- gen_context(system_u:object_r:kerberos_initrc_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.8.8/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/kerberos.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/kerberos.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/kerberos.te 2010-07-27 16:12:03.000000000 -0400 @@ -126,10 +126,13 @@ corenet_tcp_bind_generic_node(kadmind_t) corenet_udp_bind_generic_node(kadmind_t) @@ -16192,8 +17679,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb manage_dirs_pattern(krb5kdc_t, krb5kdc_tmp_t, krb5kdc_tmp_t) manage_files_pattern(krb5kdc_t, krb5kdc_tmp_t, krb5kdc_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.8.8/policy/modules/services/ksmtuned.fc ---- nsaserefpolicy/policy/modules/services/ksmtuned.fc 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/ksmtuned.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ksmtuned.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ksmtuned.fc 2010-07-27 16:12:03.000000000 -0400 @@ -3,3 +3,5 @@ /usr/sbin/ksmtuned -- gen_context(system_u:object_r:ksmtuned_exec_t,s0) @@ -16201,8 +17688,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt + +/var/log/ksmtuned.* gen_context(system_u:object_r:ksmtuned_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.if serefpolicy-3.8.8/policy/modules/services/ksmtuned.if ---- nsaserefpolicy/policy/modules/services/ksmtuned.if 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/ksmtuned.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ksmtuned.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ksmtuned.if 2010-07-27 16:12:03.000000000 -0400 @@ -60,7 +60,7 @@ ') @@ -16213,8 +17700,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt files_list_pids($1) admin_pattern($1, ksmtuned_var_run_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.8.8/policy/modules/services/ksmtuned.te ---- nsaserefpolicy/policy/modules/services/ksmtuned.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/ksmtuned.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ksmtuned.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ksmtuned.te 2010-07-27 16:12:03.000000000 -0400 @@ -9,6 +9,9 @@ type ksmtuned_exec_t; init_daemon_domain(ksmtuned_t, ksmtuned_exec_t) @@ -16253,8 +17740,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt miscfiles_read_localization(ksmtuned_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.8.8/policy/modules/services/ldap.fc ---- nsaserefpolicy/policy/modules/services/ldap.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/ldap.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ldap.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ldap.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,6 +1,8 @@ /etc/ldap/slapd\.conf -- gen_context(system_u:object_r:slapd_etc_t,s0) @@ -16271,8 +17758,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap /var/run/slapd\.pid -- gen_context(system_u:object_r:slapd_var_run_t,s0) +#/var/run/slapd.* -s gen_context(system_u:object_r:slapd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.8.8/policy/modules/services/ldap.if ---- nsaserefpolicy/policy/modules/services/ldap.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/ldap.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ldap.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ldap.if 2010-07-27 16:12:03.000000000 -0400 @@ -1,5 +1,43 @@ ## OpenLDAP directory server @@ -16282,7 +17769,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -16301,7 +17788,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -16375,8 +17862,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.8.8/policy/modules/services/ldap.te ---- nsaserefpolicy/policy/modules/services/ldap.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/ldap.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ldap.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ldap.te 2010-07-27 16:12:03.000000000 -0400 @@ -27,9 +27,15 @@ type slapd_replog_t; files_type(slapd_replog_t) @@ -16416,9 +17903,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap kernel_read_system_state(slapd_t) kernel_read_kernel_sysctls(slapd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.if serefpolicy-3.8.8/policy/modules/services/lircd.if +--- nsaserefpolicy/policy/modules/services/lircd.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/lircd.if 2010-07-27 16:12:03.000000000 -0400 +@@ -45,7 +45,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.8.8/policy/modules/services/lircd.te ---- nsaserefpolicy/policy/modules/services/lircd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/lircd.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/lircd.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/lircd.te 2010-07-27 16:12:03.000000000 -0400 @@ -24,6 +24,7 @@ # @@ -16446,8 +17945,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc dev_filetrans_lirc(lircd_t) dev_rw_lirc(lircd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.te serefpolicy-3.8.8/policy/modules/services/lpd.te ---- nsaserefpolicy/policy/modules/services/lpd.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/lpd.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/lpd.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/lpd.te 2010-07-27 16:12:03.000000000 -0400 @@ -145,9 +145,10 @@ manage_files_pattern(lpd_t, lpd_tmp_t, lpd_tmp_t) files_tmp_filetrans(lpd_t, lpd_tmp_t, { file dir }) @@ -16476,8 +17975,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. fs_read_cifs_files(lpr_t) fs_read_cifs_symlinks(lpr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.if serefpolicy-3.8.8/policy/modules/services/memcached.if ---- nsaserefpolicy/policy/modules/services/memcached.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/memcached.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/memcached.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/memcached.if 2010-07-27 16:12:03.000000000 -0400 @@ -59,6 +59,7 @@ gen_require(` type memcached_t; @@ -16487,8 +17986,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memc allow $1 memcached_t:process { ptrace signal_perms }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.8.8/policy/modules/services/milter.if ---- nsaserefpolicy/policy/modules/services/milter.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/milter.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/milter.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/milter.if 2010-07-27 16:12:03.000000000 -0400 @@ -37,6 +37,8 @@ files_read_etc_files($1_milter_t) @@ -16525,7 +18024,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milt ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.fc serefpolicy-3.8.8/policy/modules/services/mock.fc --- nsaserefpolicy/policy/modules/services/mock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/mock.fc 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/mock.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,6 @@ + +/usr/sbin/mock -- gen_context(system_u:object_r:mock_exec_t,s0) @@ -16535,7 +18034,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock +/var/cache/mock(/.*)? gen_context(system_u:object_r:mock_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.if serefpolicy-3.8.8/policy/modules/services/mock.if --- nsaserefpolicy/policy/modules/services/mock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/mock.if 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/mock.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,238 @@ + +## policy for mock @@ -16777,7 +18276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.te serefpolicy-3.8.8/policy/modules/services/mock.te --- nsaserefpolicy/policy/modules/services/mock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/mock.te 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/mock.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,98 @@ +policy_module(mock,1.0.0) + @@ -16878,8 +18377,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock + apache_read_sys_content_rw_files(mock_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.8.8/policy/modules/services/modemmanager.te ---- nsaserefpolicy/policy/modules/services/modemmanager.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/modemmanager.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/modemmanager.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/modemmanager.te 2010-07-27 16:12:03.000000000 -0400 @@ -16,7 +16,8 @@ # ModemManager local policy # @@ -16910,7 +18409,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mode ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mojomojo.fc serefpolicy-3.8.8/policy/modules/services/mojomojo.fc --- nsaserefpolicy/policy/modules/services/mojomojo.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/mojomojo.fc 2010-07-23 06:06:40.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/mojomojo.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,5 @@ +/usr/bin/mojomojo_fastcgi\.pl -- gen_context(system_u:object_r:httpd_mojomojo_script_exec_t,s0) + @@ -16919,7 +18418,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mojo +/var/lib/mojomojo(/.*)? gen_context(system_u:object_r:httpd_mojomojo_rw_content_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mojomojo.if serefpolicy-3.8.8/policy/modules/services/mojomojo.if --- nsaserefpolicy/policy/modules/services/mojomojo.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/mojomojo.if 2010-07-23 06:39:20.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/mojomojo.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,43 @@ +## Mojomojo server + @@ -16966,7 +18465,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mojo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mojomojo.te serefpolicy-3.8.8/policy/modules/services/mojomojo.te --- nsaserefpolicy/policy/modules/services/mojomojo.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/mojomojo.te 2010-07-23 06:08:31.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/mojomojo.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,45 @@ +policy_module(mojomojo, 1.0) + @@ -17015,7 +18514,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mojo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.fc serefpolicy-3.8.8/policy/modules/services/mpd.fc --- nsaserefpolicy/policy/modules/services/mpd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/mpd.fc 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/mpd.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,10 @@ + +/etc/mpd\.conf -- gen_context(system_u:object_r:mpd_etc_t,s0) @@ -17029,7 +18528,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. +/var/lib/mpd/playlists(/.*)? gen_context(system_u:object_r:mpd_data_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.if serefpolicy-3.8.8/policy/modules/services/mpd.if --- nsaserefpolicy/policy/modules/services/mpd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/mpd.if 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/mpd.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,274 @@ + +## policy for daemon for playing music @@ -17117,7 +18616,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -17307,7 +18806,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.te serefpolicy-3.8.8/policy/modules/services/mpd.te --- nsaserefpolicy/policy/modules/services/mpd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/mpd.te 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/mpd.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,111 @@ +policy_module(mpd,1.0.0) + @@ -17421,8 +18920,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. + udev_read_db(mpd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.8.8/policy/modules/services/mta.fc ---- nsaserefpolicy/policy/modules/services/mta.fc 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/mta.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mta.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/mta.fc 2010-07-27 16:12:03.000000000 -0400 @@ -13,6 +13,8 @@ /usr/bin/esmtp -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -17433,8 +18932,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. /usr/lib/courier/bin/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.8.8/policy/modules/services/mta.if ---- nsaserefpolicy/policy/modules/services/mta.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/mta.if 2010-07-26 17:39:52.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mta.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/mta.if 2010-07-27 16:12:03.000000000 -0400 @@ -220,6 +220,25 @@ application_executable_file($1) ') @@ -17445,7 +18944,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -17523,8 +19022,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.8.8/policy/modules/services/mta.te ---- nsaserefpolicy/policy/modules/services/mta.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/mta.te 2010-07-26 17:09:17.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mta.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/mta.te 2010-07-27 16:12:03.000000000 -0400 @@ -21,7 +21,7 @@ files_config_file(etc_mail_t) @@ -17630,8 +19129,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. read_files_pattern(mailserver_delivery, system_mail_tmp_t, system_mail_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.8.8/policy/modules/services/munin.if ---- nsaserefpolicy/policy/modules/services/munin.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/munin.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/munin.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/munin.if 2010-07-27 16:12:03.000000000 -0400 @@ -36,6 +36,7 @@ # automatic transition rules from munin domain # to specific munin plugin domain @@ -17650,7 +19149,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -17666,8 +19165,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni ## ## Append to the munin log. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.8.8/policy/modules/services/munin.te ---- nsaserefpolicy/policy/modules/services/munin.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/munin.te 2010-07-21 08:37:21.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/munin.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/munin.te 2010-07-27 16:12:03.000000000 -0400 @@ -40,7 +40,7 @@ # Local policy # @@ -17780,8 +19279,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +term_getattr_all_ptys(system_munin_plugin_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.8.8/policy/modules/services/mysql.te ---- nsaserefpolicy/policy/modules/services/mysql.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/mysql.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mysql.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/mysql.te 2010-07-27 16:12:03.000000000 -0400 @@ -64,6 +64,7 @@ manage_dirs_pattern(mysqld_t, mysqld_db_t, mysqld_db_t) @@ -17819,8 +19318,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq files_read_usr_files(mysqld_safe_t) files_dontaudit_getattr_all_dirs(mysqld_safe_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.8.8/policy/modules/services/nagios.if ---- nsaserefpolicy/policy/modules/services/nagios.if 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/nagios.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nagios.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/nagios.if 2010-07-27 16:12:03.000000000 -0400 @@ -159,6 +159,26 @@ ######################################## @@ -17849,8 +19348,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ## a domain transition. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.8.8/policy/modules/services/nagios.te ---- nsaserefpolicy/policy/modules/services/nagios.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/nagios.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nagios.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/nagios.te 2010-07-27 16:12:03.000000000 -0400 @@ -107,13 +107,11 @@ files_read_etc_runtime_files(nagios_t) files_read_kernel_symbol_table(nagios_t) @@ -17885,8 +19384,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.8.8/policy/modules/services/networkmanager.fc ---- nsaserefpolicy/policy/modules/services/networkmanager.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/networkmanager.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/networkmanager.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/networkmanager.fc 2010-07-27 16:12:03.000000000 -0400 @@ -2,6 +2,10 @@ /etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -17899,8 +19398,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /sbin/wpa_cli -- gen_context(system_u:object_r:wpa_cli_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.8.8/policy/modules/services/networkmanager.if ---- nsaserefpolicy/policy/modules/services/networkmanager.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/networkmanager.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/networkmanager.if 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/networkmanager.if 2010-07-27 16:12:03.000000000 -0400 @@ -137,6 +137,27 @@ ######################################## @@ -17981,8 +19480,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + append_files_pattern($1, NetworkManager_log_t, NetworkManager_log_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.8.8/policy/modules/services/networkmanager.te ---- nsaserefpolicy/policy/modules/services/networkmanager.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/networkmanager.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/networkmanager.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/networkmanager.te 2010-07-27 16:12:03.000000000 -0400 @@ -35,7 +35,7 @@ # networkmanager will ptrace itself if gdb is installed @@ -18074,8 +19573,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.8.8/policy/modules/services/nis.fc ---- nsaserefpolicy/policy/modules/services/nis.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/nis.fc 2010-07-23 09:52:27.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nis.fc 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/nis.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,5 +1,5 @@ /etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) -/etc/rc\.d/init\.d/yppasswd -- gen_context(system_u:object_r:nis_initrc_exec_t,s0) @@ -18091,9 +19590,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. /usr/sbin/ypserv -- gen_context(system_u:object_r:ypserv_exec_t,s0) /var/yp(/.*)? gen_context(system_u:object_r:var_yp_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.8.8/policy/modules/services/nis.if +--- nsaserefpolicy/policy/modules/services/nis.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/nis.if 2010-07-27 16:12:03.000000000 -0400 +@@ -19,7 +19,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.8.8/policy/modules/services/nscd.if ---- nsaserefpolicy/policy/modules/services/nscd.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/nscd.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nscd.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/nscd.if 2010-07-27 16:12:03.000000000 -0400 +@@ -60,7 +60,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -121,6 +121,24 @@ ######################################## @@ -18129,8 +19649,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.8.8/policy/modules/services/nscd.te ---- nsaserefpolicy/policy/modules/services/nscd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/nscd.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nscd.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/nscd.te 2010-07-27 16:12:03.000000000 -0400 @@ -1,9 +1,16 @@ -policy_module(nscd, 1.10.0) +policy_module(nscd, 1.10.1) @@ -18206,9 +19726,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +optional_policy(` + unconfined_dontaudit_rw_packet_sockets(nscd_t) +') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.8.8/policy/modules/services/nslcd.if +--- nsaserefpolicy/policy/modules/services/nslcd.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/nslcd.if 2010-07-27 16:12:03.000000000 -0400 +@@ -24,7 +24,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.8.8/policy/modules/services/nslcd.te ---- nsaserefpolicy/policy/modules/services/nslcd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/nslcd.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nslcd.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/nslcd.te 2010-07-27 16:12:03.000000000 -0400 @@ -34,6 +34,8 @@ manage_sock_files_pattern(nslcd_t, nslcd_var_run_t, nslcd_var_run_t) files_pid_filetrans(nslcd_t, nslcd_var_run_t, { file dir }) @@ -18218,9 +19750,48 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslc files_read_etc_files(nslcd_t) auth_use_nsswitch(nslcd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.8.8/policy/modules/services/ntp.if +--- nsaserefpolicy/policy/modules/services/ntp.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ntp.if 2010-07-27 16:12:03.000000000 -0400 +@@ -22,7 +22,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -67,7 +67,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -86,7 +86,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -104,7 +104,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.8.8/policy/modules/services/ntp.te ---- nsaserefpolicy/policy/modules/services/ntp.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/ntp.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ntp.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ntp.te 2010-07-27 16:12:03.000000000 -0400 @@ -96,9 +96,12 @@ dev_read_sysfs(ntpd_t) # for SSP @@ -18235,8 +19806,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. term_use_ptmx(ntpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.8.8/policy/modules/services/nut.te ---- nsaserefpolicy/policy/modules/services/nut.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/nut.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nut.te 2010-07-27 16:06:05.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/nut.te 2010-07-27 16:12:03.000000000 -0400 @@ -41,7 +41,7 @@ manage_files_pattern(nut_upsd_t, nut_var_run_t, nut_var_run_t) manage_dirs_pattern(nut_upsd_t, nut_var_run_t, nut_var_run_t) @@ -18258,8 +19829,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut. # # Local policy for upsdrvctl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.8.8/policy/modules/services/nx.if ---- nsaserefpolicy/policy/modules/services/nx.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/nx.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nx.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/nx.if 2010-07-27 16:12:03.000000000 -0400 @@ -35,6 +35,7 @@ allow $1 nx_server_var_lib_t:dir search_dir_perms; @@ -18269,8 +19840,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.i ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.8.8/policy/modules/services/nx.te ---- nsaserefpolicy/policy/modules/services/nx.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/nx.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nx.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/nx.te 2010-07-27 16:12:03.000000000 -0400 @@ -27,6 +27,9 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -18292,8 +19863,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.t kernel_read_kernel_sysctls(nx_server_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.8.8/policy/modules/services/oddjob.fc ---- nsaserefpolicy/policy/modules/services/oddjob.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/oddjob.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oddjob.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/oddjob.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,4 +1,5 @@ /usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/libexec/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -18301,8 +19872,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj /usr/sbin/oddjobd -- gen_context(system_u:object_r:oddjob_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.8.8/policy/modules/services/oddjob.if ---- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/oddjob.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oddjob.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/oddjob.if 2010-07-27 16:12:03.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -18312,8 +19883,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.8.8/policy/modules/services/oddjob.te ---- nsaserefpolicy/policy/modules/services/oddjob.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/oddjob.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oddjob.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/oddjob.te 2010-07-27 16:12:03.000000000 -0400 @@ -99,8 +99,7 @@ # Add/remove user home directories @@ -18326,8 +19897,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +userdom_manage_user_home_content(oddjob_mkhomedir_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oident.te serefpolicy-3.8.8/policy/modules/services/oident.te ---- nsaserefpolicy/policy/modules/services/oident.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/oident.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oident.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/oident.te 2010-07-27 16:12:03.000000000 -0400 @@ -48,6 +48,7 @@ kernel_read_network_state(oidentd_t) kernel_read_network_state_symlinks(oidentd_t) @@ -18337,8 +19908,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oide logging_send_syslog_msg(oidentd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.8.8/policy/modules/services/openct.te ---- nsaserefpolicy/policy/modules/services/openct.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/openct.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/openct.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/openct.te 2010-07-27 16:12:03.000000000 -0400 @@ -20,9 +20,10 @@ dontaudit openct_t self:capability sys_tty_config; allow openct_t self:process signal_perms; @@ -18352,8 +19923,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open kernel_read_kernel_sysctls(openct_t) kernel_list_proc(openct_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.8.8/policy/modules/services/openvpn.te ---- nsaserefpolicy/policy/modules/services/openvpn.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/openvpn.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/openvpn.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/openvpn.te 2010-07-27 16:12:03.000000000 -0400 @@ -24,6 +24,9 @@ type openvpn_etc_rw_t; files_config_file(openvpn_etc_rw_t) @@ -18387,8 +19958,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open tunable_policy(`openvpn_enable_homedirs',` userdom_read_user_home_content_files(openvpn_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.8.8/policy/modules/services/pegasus.te ---- nsaserefpolicy/policy/modules/services/pegasus.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/pegasus.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pegasus.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/pegasus.te 2010-07-27 16:12:03.000000000 -0400 @@ -29,7 +29,7 @@ # Local policy # @@ -18470,9 +20041,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega + xen_stream_connect(pegasus_t) + xen_stream_connect_xenstore(pegasus_t) +') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/perdition.if serefpolicy-3.8.8/policy/modules/services/perdition.if +--- nsaserefpolicy/policy/modules/services/perdition.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/perdition.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.fc serefpolicy-3.8.8/policy/modules/services/piranha.fc --- nsaserefpolicy/policy/modules/services/piranha.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/piranha.fc 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/piranha.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,21 @@ + +/etc/rc\.d/init\.d/pulse -- gen_context(system_u:object_r:piranha_pulse_initrc_exec_t,s0) @@ -18497,7 +20080,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.if serefpolicy-3.8.8/policy/modules/services/piranha.if --- nsaserefpolicy/policy/modules/services/piranha.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/piranha.if 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/piranha.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,175 @@ + +## policy for piranha @@ -18602,7 +20185,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -18676,7 +20259,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.te serefpolicy-3.8.8/policy/modules/services/piranha.te --- nsaserefpolicy/policy/modules/services/piranha.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/piranha.te 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/piranha.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,188 @@ +policy_module(piranha,1.0.0) + @@ -18867,8 +20450,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira + +sysnet_read_config(piranha_domain) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.8.8/policy/modules/services/plymouthd.te ---- nsaserefpolicy/policy/modules/services/plymouthd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/plymouthd.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/plymouthd.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/plymouthd.te 2010-07-27 16:12:03.000000000 -0400 @@ -60,10 +60,14 @@ files_read_etc_files(plymouthd_t) files_read_usr_files(plymouthd_t) @@ -18893,8 +20476,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym domain_use_interactive_fds(plymouth_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.8.8/policy/modules/services/policykit.fc ---- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/policykit.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/policykit.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/policykit.fc 2010-07-27 16:12:03.000000000 -0400 @@ -6,10 +6,13 @@ /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -18911,8 +20494,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli /var/run/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.8.8/policy/modules/services/policykit.if ---- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/policykit.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/policykit.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/policykit.if 2010-07-27 16:12:03.000000000 -0400 @@ -17,12 +17,37 @@ class dbus send_msg; ') @@ -19010,8 +20593,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli + allow $1 policykit_auth_t:process signal; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.8.8/policy/modules/services/policykit.te ---- nsaserefpolicy/policy/modules/services/policykit.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/policykit.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/policykit.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/policykit.te 2010-07-27 16:12:03.000000000 -0400 @@ -24,6 +24,9 @@ type policykit_reload_t alias polkit_reload_t; files_type(policykit_reload_t) @@ -19194,9 +20777,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli allow policykit_resolve_t self:unix_dgram_socket create_socket_perms; allow policykit_resolve_t self:unix_stream_socket create_stream_socket_perms; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portmap.if serefpolicy-3.8.8/policy/modules/services/portmap.if +--- nsaserefpolicy/policy/modules/services/portmap.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/portmap.if 2010-07-27 16:12:03.000000000 -0400 +@@ -52,7 +52,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -80,7 +80,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.fc serefpolicy-3.8.8/policy/modules/services/portreserve.fc ---- nsaserefpolicy/policy/modules/services/portreserve.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/portreserve.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/portreserve.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/portreserve.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,3 +1,6 @@ + +/etc/rc\.d/init\.d/portreserve -- gen_context(system_u:object_r:portreserve_initrc_exec_t,s0) @@ -19205,8 +20809,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port /sbin/portreserve -- gen_context(system_u:object_r:portreserve_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.if serefpolicy-3.8.8/policy/modules/services/portreserve.if ---- nsaserefpolicy/policy/modules/services/portreserve.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/portreserve.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/portreserve.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/portreserve.if 2010-07-27 16:12:03.000000000 -0400 @@ -18,6 +18,24 @@ domtrans_pattern($1, portreserve_exec_t, portreserve_t) ') @@ -19217,7 +20821,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -19274,8 +20878,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port + admin_pattern($1, portreserve_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.8.8/policy/modules/services/portreserve.te ---- nsaserefpolicy/policy/modules/services/portreserve.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/portreserve.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/portreserve.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/portreserve.te 2010-07-27 16:12:03.000000000 -0400 @@ -9,6 +9,9 @@ type portreserve_exec_t; init_daemon_domain(portreserve_t, portreserve_exec_t) @@ -19302,8 +20906,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port + +userdom_dontaudit_search_user_home_content(portreserve_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.8.8/policy/modules/services/postfix.fc ---- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/postfix.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postfix.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/postfix.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,4 +1,5 @@ # postfix +/etc/rc\.d/init\.d/postfix -- gen_context(system_u:object_r:postfix_initrc_exec_t,s0) @@ -19324,8 +20928,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.8.8/policy/modules/services/postfix.if ---- nsaserefpolicy/policy/modules/services/postfix.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/postfix.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postfix.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/postfix.if 2010-07-27 16:12:03.000000000 -0400 @@ -376,6 +376,25 @@ domtrans_pattern($1, postfix_master_exec_t, postfix_master_t) ') @@ -19337,7 +20941,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -19535,8 +21139,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.8.8/policy/modules/services/postfix.te ---- nsaserefpolicy/policy/modules/services/postfix.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/postfix.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postfix.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/postfix.te 2010-07-27 16:12:03.000000000 -0400 @@ -5,6 +5,15 @@ # Declarations # @@ -19686,9 +21290,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +userdom_manage_user_home_content(postfix_virtual_t) +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.8.8/policy/modules/services/postgresql.if +--- nsaserefpolicy/policy/modules/services/postgresql.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/postgresql.if 2010-07-27 16:12:03.000000000 -0400 +@@ -223,7 +223,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.8.8/policy/modules/services/postgresql.te ---- nsaserefpolicy/policy/modules/services/postgresql.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/postgresql.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgresql.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/postgresql.te 2010-07-27 16:12:03.000000000 -0400 @@ -202,9 +202,10 @@ files_tmp_filetrans(postgresql_t, postgresql_tmp_t, { dir file sock_file }) fs_tmpfs_filetrans(postgresql_t, postgresql_tmp_t, { dir file lnk_file sock_file fifo_file }) @@ -19702,8 +21318,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post kernel_read_kernel_sysctls(postgresql_t) kernel_read_system_state(postgresql_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.8.8/policy/modules/services/postgrey.te ---- nsaserefpolicy/policy/modules/services/postgrey.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/postgrey.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgrey.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/postgrey.te 2010-07-27 16:12:03.000000000 -0400 @@ -47,9 +47,10 @@ manage_files_pattern(postgrey_t, postgrey_var_lib_t, postgrey_var_lib_t) files_var_lib_filetrans(postgrey_t, postgrey_var_lib_t, file) @@ -19716,9 +21332,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post kernel_read_system_state(postgrey_t) kernel_read_kernel_sysctls(postgrey_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.8.8/policy/modules/services/ppp.if +--- nsaserefpolicy/policy/modules/services/ppp.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ppp.if 2010-07-27 16:12:03.000000000 -0400 +@@ -326,7 +326,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.8.8/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/ppp.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ppp.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ppp.te 2010-07-27 16:12:03.000000000 -0400 @@ -70,7 +70,7 @@ # PPPD Local policy # @@ -19761,8 +21389,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. kernel_list_proc(pptp_t) kernel_read_kernel_sysctls(pptp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.8.8/policy/modules/services/prelude.te ---- nsaserefpolicy/policy/modules/services/prelude.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/prelude.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/prelude.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/prelude.te 2010-07-27 16:12:03.000000000 -0400 @@ -72,9 +72,10 @@ manage_files_pattern(prelude_t, prelude_var_lib_t, prelude_var_lib_t) files_search_var_lib(prelude_t) @@ -19776,8 +21404,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel kernel_read_system_state(prelude_t) kernel_read_sysctl(prelude_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.8.8/policy/modules/services/procmail.fc ---- nsaserefpolicy/policy/modules/services/procmail.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/procmail.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/procmail.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/procmail.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,3 +1,5 @@ +HOME_DIR/\.procmailrc -- gen_context(system_u:object_r:procmail_home_t, s0) +/root/\.procmailrc -- gen_context(system_u:object_r:procmail_home_t, s0) @@ -19785,8 +21413,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.8.8/policy/modules/services/procmail.if ---- nsaserefpolicy/policy/modules/services/procmail.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/procmail.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/procmail.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/procmail.if 2010-07-27 16:12:03.000000000 -0400 @@ -77,3 +77,23 @@ files_search_tmp($1) rw_files_pattern($1, procmail_tmp_t, procmail_tmp_t) @@ -19812,8 +21440,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.8.8/policy/modules/services/procmail.te ---- nsaserefpolicy/policy/modules/services/procmail.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/procmail.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/procmail.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/procmail.te 2010-07-27 16:12:03.000000000 -0400 @@ -10,6 +10,9 @@ application_domain(procmail_t, procmail_exec_t) role system_r types procmail_t; @@ -19863,8 +21491,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc pyzor_signal(procmail_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.if serefpolicy-3.8.8/policy/modules/services/psad.if ---- nsaserefpolicy/policy/modules/services/psad.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/psad.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/psad.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/psad.if 2010-07-27 16:12:03.000000000 -0400 @@ -176,6 +176,26 @@ ######################################## @@ -19902,8 +21530,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad allow $1 psad_t:process { ptrace signal_perms }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.te serefpolicy-3.8.8/policy/modules/services/psad.te ---- nsaserefpolicy/policy/modules/services/psad.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/psad.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/psad.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/psad.te 2010-07-27 16:12:03.000000000 -0400 @@ -53,9 +53,10 @@ logging_log_filetrans(psad_t, psad_var_log_t, { file dir }) @@ -19925,8 +21553,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad fs_getattr_all_fs(psad_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/puppet.te serefpolicy-3.8.8/policy/modules/services/puppet.te ---- nsaserefpolicy/policy/modules/services/puppet.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/puppet.te 2010-07-22 10:35:30.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/puppet.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/puppet.te 2010-07-27 16:12:03.000000000 -0400 @@ -63,7 +63,7 @@ manage_files_pattern(puppet_t, puppet_var_lib_t, puppet_var_lib_t) files_search_var_lib(puppet_t) @@ -19984,8 +21612,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pupp hostname_exec(puppetmaster_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.8.8/policy/modules/services/pyzor.fc ---- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/pyzor.fc 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pyzor.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/pyzor.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -19998,8 +21626,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.8.8/policy/modules/services/pyzor.if ---- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/pyzor.if 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pyzor.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/pyzor.if 2010-07-27 16:12:03.000000000 -0400 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -20052,8 +21680,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.8.8/policy/modules/services/pyzor.te ---- nsaserefpolicy/policy/modules/services/pyzor.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/pyzor.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pyzor.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/pyzor.te 2010-07-27 16:12:03.000000000 -0400 @@ -5,6 +5,38 @@ # Declarations # @@ -20120,7 +21748,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.fc serefpolicy-3.8.8/policy/modules/services/qpidd.fc --- nsaserefpolicy/policy/modules/services/qpidd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/qpidd.fc 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/qpidd.fc 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/sbin/qpidd -- gen_context(system_u:object_r:qpidd_exec_t,s0) @@ -20133,7 +21761,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid +/var/run/qpidd\.pid gen_context(system_u:object_r:qpidd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.if serefpolicy-3.8.8/policy/modules/services/qpidd.if --- nsaserefpolicy/policy/modules/services/qpidd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/qpidd.if 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/qpidd.if 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,236 @@ + +## policy for qpidd @@ -20163,7 +21791,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -20360,7 +21988,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -20373,7 +22001,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.te serefpolicy-3.8.8/policy/modules/services/qpidd.te --- nsaserefpolicy/policy/modules/services/qpidd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/qpidd.te 2010-07-20 10:46:10.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/qpidd.te 2010-07-27 16:12:03.000000000 -0400 @@ -0,0 +1,59 @@ +policy_module(qpidd,1.0.0) + @@ -20435,8 +22063,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid + +sysnet_dns_name_resolve(qpidd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.8.8/policy/modules/services/radius.te ---- nsaserefpolicy/policy/modules/services/radius.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/radius.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/radius.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/radius.te 2010-07-27 16:12:03.000000000 -0400 @@ -36,7 +36,7 @@ # gzip also needs chown access to preserve GID for radwtmp files allow radiusd_t self:capability { chown dac_override fsetid kill setgid setuid sys_resource sys_tty_config }; @@ -20458,8 +22086,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi kernel_read_kernel_sysctls(radiusd_t) kernel_read_system_state(radiusd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.8.8/policy/modules/services/radvd.te ---- nsaserefpolicy/policy/modules/services/radvd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/radvd.te 2010-07-20 10:46:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/radvd.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/radvd.te 2010-07-27 16:12:03.000000000 -0400 @@ -33,8 +33,9 @@ allow radvd_t radvd_etc_t:file read_file_perms; @@ -20472,16 +22100,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv kernel_read_kernel_sysctls(radvd_t) kernel_rw_net_sysctls(radvd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.8.8/policy/modules/services/razor.fc ---- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/razor.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/razor.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/razor.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.8.8/policy/modules/services/razor.if ---- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/razor.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/razor.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/razor.if 2010-07-27 16:12:03.000000000 -0400 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -20529,8 +22157,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.8.8/policy/modules/services/razor.te ---- nsaserefpolicy/policy/modules/services/razor.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/razor.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/razor.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/razor.te 2010-07-27 16:12:03.000000000 -0400 @@ -5,6 +5,32 @@ # Declarations # @@ -20590,9 +22218,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo +') + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.8.8/policy/modules/services/remotelogin.if +--- nsaserefpolicy/policy/modules/services/remotelogin.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/remotelogin.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -24,7 +24,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.8.8/policy/modules/services/rgmanager.fc ---- nsaserefpolicy/policy/modules/services/rgmanager.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/rgmanager.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rgmanager.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/rgmanager.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,3 +1,5 @@ +/etc/rc\.d/init\.d/rgmanager -- gen_context(system_u:object_r:rgmanager_initrc_exec_t,s0) + @@ -20600,8 +22249,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma /var/log/cluster/rgmanager\.log -- gen_context(system_u:object_r:rgmanager_var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.8.8/policy/modules/services/rgmanager.if ---- nsaserefpolicy/policy/modules/services/rgmanager.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/rgmanager.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rgmanager.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/rgmanager.if 2010-07-27 16:12:03.000000000 -0400 @@ -75,3 +75,64 @@ fs_search_tmpfs($1) manage_files_pattern($1, rgmanager_tmpfs_t, rgmanager_tmpfs_t) @@ -20668,8 +22317,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + admin_pattern($1, rgmanager_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.8.8/policy/modules/services/rgmanager.te ---- nsaserefpolicy/policy/modules/services/rgmanager.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/rgmanager.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rgmanager.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/rgmanager.te 2010-07-27 16:12:03.000000000 -0400 @@ -17,6 +17,9 @@ domain_type(rgmanager_t) init_daemon_domain(rgmanager_t, rgmanager_exec_t) @@ -20730,8 +22379,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma mysql_stream_connect(rgmanager_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.8.8/policy/modules/services/rhcs.if ---- nsaserefpolicy/policy/modules/services/rhcs.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/rhcs.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rhcs.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/rhcs.if 2010-07-27 16:12:03.000000000 -0400 @@ -14,6 +14,8 @@ template(`rhcs_domain_template',` gen_require(` @@ -20848,8 +22497,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs + allow $1 qdiskd_tmpfs_t:file read_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.8.8/policy/modules/services/rhcs.te ---- nsaserefpolicy/policy/modules/services/rhcs.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/rhcs.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rhcs.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/rhcs.te 2010-07-27 16:12:03.000000000 -0400 @@ -13,6 +13,8 @@ gen_tunable(fenced_can_network_connect, false) @@ -20938,9 +22587,66 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +optional_policy(` corosync_stream_connect(cluster_domain) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.if serefpolicy-3.8.8/policy/modules/services/rhgb.if +--- nsaserefpolicy/policy/modules/services/rhgb.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/rhgb.if 2010-07-27 16:12:03.000000000 -0400 +@@ -22,7 +22,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -76,7 +76,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -95,7 +95,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -113,7 +113,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -131,7 +131,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -185,7 +185,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.fc serefpolicy-3.8.8/policy/modules/services/ricci.fc ---- nsaserefpolicy/policy/modules/services/ricci.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/ricci.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ricci.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ricci.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,3 +1,6 @@ + +/etc/rc\.d/init\.d/ricci -- gen_context(system_u:object_r:ricci_initrc_exec_t,s0) @@ -20949,8 +22655,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc /usr/libexec/ricci-modlog -- gen_context(system_u:object_r:ricci_modlog_exec_t,s0) /usr/libexec/ricci-modrpm -- gen_context(system_u:object_r:ricci_modrpm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.8.8/policy/modules/services/ricci.if ---- nsaserefpolicy/policy/modules/services/ricci.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/ricci.if 2010-07-21 11:06:52.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ricci.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ricci.if 2010-07-27 16:12:03.000000000 -0400 @@ -18,6 +18,24 @@ domtrans_pattern($1, ricci_exec_t, ricci_t) ') @@ -20961,7 +22667,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -21026,8 +22732,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc + admin_pattern($1, ricci_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.8.8/policy/modules/services/ricci.te ---- nsaserefpolicy/policy/modules/services/ricci.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/ricci.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ricci.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ricci.te 2010-07-27 16:12:03.000000000 -0400 @@ -10,6 +10,9 @@ domain_type(ricci_t) init_daemon_domain(ricci_t, ricci_exec_t) @@ -21063,8 +22769,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc term_dontaudit_use_console(ricci_modstorage_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.fc serefpolicy-3.8.8/policy/modules/services/rlogin.fc ---- nsaserefpolicy/policy/modules/services/rlogin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/rlogin.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rlogin.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/rlogin.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,4 +1,7 @@ HOME_DIR/\.rlogin -- gen_context(system_u:object_r:rlogind_home_t,s0) +HOME_DIR/\.rhosts -- gen_context(system_u:object_r:rlogind_home_t,s0) @@ -21073,9 +22779,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog /usr/kerberos/sbin/klogind -- gen_context(system_u:object_r:rlogind_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.if serefpolicy-3.8.8/policy/modules/services/rlogin.if +--- nsaserefpolicy/policy/modules/services/rlogin.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/rlogin.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.8.8/policy/modules/services/rlogin.te ---- nsaserefpolicy/policy/modules/services/rlogin.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/rlogin.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rlogin.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/rlogin.te 2010-07-27 16:12:03.000000000 -0400 @@ -43,7 +43,6 @@ manage_dirs_pattern(rlogind_t, rlogind_tmp_t, rlogind_tmp_t) @@ -21095,8 +22813,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog remotelogin_domtrans(rlogind_t) remotelogin_signal(rlogind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.8.8/policy/modules/services/rpcbind.if ---- nsaserefpolicy/policy/modules/services/rpcbind.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/rpcbind.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rpcbind.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/rpcbind.if 2010-07-27 16:12:03.000000000 -0400 @@ -141,7 +141,7 @@ allow $1 rpcbind_t:process { ptrace signal_perms }; ps_process_pattern($1, rpcbind_t) @@ -21107,8 +22825,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb role_transition $2 rpcbind_initrc_exec_t system_r; allow $2 system_r; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.8.8/policy/modules/services/rpcbind.te ---- nsaserefpolicy/policy/modules/services/rpcbind.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/rpcbind.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rpcbind.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/rpcbind.te 2010-07-27 16:12:03.000000000 -0400 @@ -71,3 +71,7 @@ ifdef(`hide_broken_symptoms',` dontaudit rpcbind_t self:udp_socket listen; @@ -21118,8 +22836,62 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb + nis_use_ypbind(rpcbind_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.8.8/policy/modules/services/rpc.if ---- nsaserefpolicy/policy/modules/services/rpc.if 2010-04-06 15:15:38.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/rpc.if 2010-07-21 10:55:20.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rpc.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/rpc.if 2010-07-27 16:12:03.000000000 -0400 +@@ -128,7 +128,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -143,7 +143,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -161,7 +161,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -179,7 +179,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -197,7 +197,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -233,7 +233,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -246,6 +246,26 @@ allow rpcd_t $1:process signal; ') @@ -21154,8 +22926,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. + allow $1 var_lib_nfs_t:file { relabelfrom relabelto }; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.8.8/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/rpc.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rpc.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/rpc.te 2010-07-27 16:12:03.000000000 -0400 @@ -63,8 +63,9 @@ allow rpcd_t self:fifo_file rw_fifo_file_perms; @@ -21219,9 +22991,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ') optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.if serefpolicy-3.8.8/policy/modules/services/rshd.if +--- nsaserefpolicy/policy/modules/services/rshd.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/rshd.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.8.8/policy/modules/services/rshd.te ---- nsaserefpolicy/policy/modules/services/rshd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/rshd.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rshd.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/rshd.te 2010-07-27 16:12:03.000000000 -0400 @@ -66,6 +66,7 @@ seutil_read_default_contexts(rshd_t) @@ -21231,8 +23015,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd tunable_policy(`use_nfs_home_dirs',` fs_read_nfs_files(rshd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.8.8/policy/modules/services/rsync.if ---- nsaserefpolicy/policy/modules/services/rsync.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/rsync.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rsync.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/rsync.if 2010-07-27 16:12:03.000000000 -0400 @@ -119,7 +119,7 @@ type rsync_etc_t; ') @@ -21294,8 +23078,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + files_etc_filetrans($1, rsync_etc_t, $2) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.8.8/policy/modules/services/rsync.te ---- nsaserefpolicy/policy/modules/services/rsync.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/rsync.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rsync.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/rsync.te 2010-07-27 16:12:03.000000000 -0400 @@ -7,6 +7,13 @@ ## @@ -21356,8 +23140,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + auth_can_read_shadow_passwords(rsync_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.8.8/policy/modules/services/rtkit.if ---- nsaserefpolicy/policy/modules/services/rtkit.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/rtkit.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rtkit.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/rtkit.if 2010-07-27 16:12:03.000000000 -0400 @@ -41,6 +41,27 @@ ######################################## @@ -21387,8 +23171,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtki ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.te serefpolicy-3.8.8/policy/modules/services/rtkit.te ---- nsaserefpolicy/policy/modules/services/rtkit.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/rtkit.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rtkit.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/rtkit.te 2010-07-27 16:12:03.000000000 -0400 @@ -8,6 +8,7 @@ type rtkit_daemon_t; type rtkit_daemon_exec_t; @@ -21398,8 +23182,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtki ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.8.8/policy/modules/services/samba.fc ---- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/samba.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/samba.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/samba.fc 2010-07-27 16:12:03.000000000 -0400 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -21409,9 +23193,36 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.8.8/policy/modules/services/samba.if ---- nsaserefpolicy/policy/modules/services/samba.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/samba.if 2010-07-20 10:46:11.000000000 -0400 -@@ -79,6 +79,25 @@ +--- nsaserefpolicy/policy/modules/services/samba.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/samba.if 2010-07-27 16:12:03.000000000 -0400 +@@ -10,7 +10,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -46,7 +46,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -64,7 +64,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -79,12 +79,31 @@ ######################################## ## @@ -21419,7 +23230,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -21437,7 +23248,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ## Execute samba net in the samba_net domain, and ## allow the specified role the samba_net domain. ## -@@ -103,6 +122,50 @@ + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -103,13 +122,57 @@ role $2 types samba_net_t; ') @@ -21466,7 +23284,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +## @@ -21488,6 +23306,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ######################################## ## ## Execute smbmount in the smbmount domain. + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -260,7 +323,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -412,6 +475,7 @@ files_search_var($1) files_search_var_lib($1) @@ -21496,6 +23331,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') ######################################## +@@ -464,7 +528,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -554,7 +618,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -564,6 +628,7 @@ ') @@ -21504,6 +23357,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') ######################################## +@@ -573,7 +638,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## @@ -644,6 +709,36 @@ ######################################## @@ -21586,8 +23448,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + admin_pattern($1, samba_unconfined_script_exec_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.8.8/policy/modules/services/samba.te ---- nsaserefpolicy/policy/modules/services/samba.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/samba.te 2010-07-26 17:19:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/samba.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/samba.te 2010-07-27 16:12:03.000000000 -0400 @@ -152,9 +152,6 @@ type winbind_log_t; logging_log_file(winbind_log_t) @@ -21764,8 +23626,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + can_exec(smbd_t, samba_unconfined_script_exec_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.8.8/policy/modules/services/sasl.te ---- nsaserefpolicy/policy/modules/services/sasl.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/sasl.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sasl.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/sasl.te 2010-07-27 16:12:03.000000000 -0400 @@ -42,13 +42,17 @@ manage_files_pattern(saslauthd_t, saslauthd_tmp_t, saslauthd_tmp_t) files_tmp_filetrans(saslauthd_t, saslauthd_tmp_t, file) @@ -21786,8 +23648,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl corenet_all_recvfrom_netlabel(saslauthd_t) corenet_tcp_sendrecv_generic_if(saslauthd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.fc serefpolicy-3.8.8/policy/modules/services/sendmail.fc ---- nsaserefpolicy/policy/modules/services/sendmail.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/sendmail.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sendmail.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/sendmail.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,4 +1,6 @@ +/etc/rc\.d/init\.d/sendmail -- gen_context(system_u:object_r:sendmail_initrc_exec_t,s0) @@ -21796,8 +23658,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send /var/log/mail(/.*)? gen_context(system_u:object_r:sendmail_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.8.8/policy/modules/services/sendmail.if ---- nsaserefpolicy/policy/modules/services/sendmail.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/sendmail.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sendmail.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/sendmail.if 2010-07-27 16:12:03.000000000 -0400 @@ -57,6 +57,24 @@ allow sendmail_t $1:process sigchld; ') @@ -21808,7 +23670,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -21875,8 +23737,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + admin_pattern($1, mail_spool_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.8.8/policy/modules/services/sendmail.te ---- nsaserefpolicy/policy/modules/services/sendmail.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/sendmail.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sendmail.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/sendmail.te 2010-07-27 16:12:03.000000000 -0400 @@ -19,6 +19,9 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -21940,8 +23802,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + unconfined_domain_noaudit(unconfined_sendmail_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.8.8/policy/modules/services/setroubleshoot.if ---- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/setroubleshoot.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/setroubleshoot.if 2010-07-27 16:12:03.000000000 -0400 @@ -105,6 +105,25 @@ ######################################## @@ -21987,8 +23849,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr files_list_var_lib($1) admin_pattern($1, setroubleshoot_var_lib_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.8.8/policy/modules/services/setroubleshoot.te ---- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/setroubleshoot.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/setroubleshoot.te 2010-07-27 16:12:03.000000000 -0400 @@ -32,6 +32,8 @@ allow setroubleshootd_t self:capability { dac_override sys_nice sys_tty_config }; @@ -22051,8 +23913,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr rpm_signull(setroubleshoot_fixit_t) rpm_read_db(setroubleshoot_fixit_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.8.8/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/smartmon.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/smartmon.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/smartmon.te 2010-07-27 16:12:03.000000000 -0400 @@ -82,6 +82,8 @@ storage_raw_read_fixed_disk(fsdaemon_t) storage_raw_write_fixed_disk(fsdaemon_t) @@ -22063,8 +23925,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar term_dontaudit_search_ptys(fsdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.te serefpolicy-3.8.8/policy/modules/services/smokeping.te ---- nsaserefpolicy/policy/modules/services/smokeping.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/smokeping.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/smokeping.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/smokeping.te 2010-07-27 16:12:03.000000000 -0400 @@ -23,6 +23,7 @@ # smokeping local policy # @@ -22082,8 +23944,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smok logging_send_syslog_msg(smokeping_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.8.8/policy/modules/services/snmp.fc ---- nsaserefpolicy/policy/modules/services/snmp.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/snmp.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/snmp.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/snmp.fc 2010-07-27 16:12:03.000000000 -0400 @@ -18,7 +18,7 @@ /var/log/snmpd\.log -- gen_context(system_u:object_r:snmpd_log_t,s0) @@ -22094,8 +23956,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp /var/run/snmpd(/.*)? gen_context(system_u:object_r:snmpd_var_run_t,s0) /var/run/snmpd\.pid -- gen_context(system_u:object_r:snmpd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.8.8/policy/modules/services/snmp.te ---- nsaserefpolicy/policy/modules/services/snmp.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/snmp.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/snmp.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/snmp.te 2010-07-27 16:12:03.000000000 -0400 @@ -24,7 +24,7 @@ # # Local policy @@ -22125,8 +23987,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp auth_use_nsswitch(snmpd_t) auth_read_all_dirs_except_shadow(snmpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.8.8/policy/modules/services/snort.te ---- nsaserefpolicy/policy/modules/services/snort.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/snort.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/snort.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/snort.te 2010-07-27 16:12:03.000000000 -0400 @@ -61,6 +61,7 @@ kernel_read_proc_symlinks(snort_t) kernel_request_load_module(snort_t) @@ -22144,8 +24006,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor # Snort uses libpcap, which can also monitor USB traffic. Maybe this is a side effect? dev_rw_generic_usb_dev(snort_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.8.8/policy/modules/services/spamassassin.fc ---- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/spamassassin.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/spamassassin.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/spamassassin.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,15 +1,26 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -22176,8 +24038,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.8.8/policy/modules/services/spamassassin.if ---- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/spamassassin.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/spamassassin.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/spamassassin.if 2010-07-27 16:12:03.000000000 -0400 +@@ -64,7 +64,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -111,6 +111,45 @@ ') @@ -22234,6 +24105,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ') ######################################## +@@ -195,7 +236,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -225,3 +266,69 @@ dontaudit $1 spamd_tmp_t:sock_file getattr; @@ -22305,8 +24185,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + admin_pattern($1, spamd_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.8.8/policy/modules/services/spamassassin.te ---- nsaserefpolicy/policy/modules/services/spamassassin.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/spamassassin.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/spamassassin.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/spamassassin.te 2010-07-27 16:12:03.000000000 -0400 @@ -19,6 +19,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -22606,9 +24486,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ') optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.8.8/policy/modules/services/squid.if +--- nsaserefpolicy/policy/modules/services/squid.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/squid.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -25,7 +25,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.8.8/policy/modules/services/ssh.fc ---- nsaserefpolicy/policy/modules/services/ssh.fc 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/ssh.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ssh.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ssh.fc 2010-07-27 16:12:03.000000000 -0400 @@ -1,4 +1,9 @@ HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ssh_home_t,s0) +HOME_DIR/\.shosts gen_context(system_u:object_r:ssh_home_t,s0) @@ -22628,8 +24529,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) +/root/\.shosts gen_context(system_u:object_r:home_ssh_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.8.8/policy/modules/services/ssh.if ---- nsaserefpolicy/policy/modules/services/ssh.if 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/ssh.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ssh.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ssh.if 2010-07-27 16:12:03.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -22771,7 +24672,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -22810,8 +24711,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.8.8/policy/modules/services/ssh.te ---- nsaserefpolicy/policy/modules/services/ssh.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/ssh.te 2010-07-21 10:22:13.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ssh.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ssh.te 2010-07-27 16:12:03.000000000 -0400 @@ -19,6 +19,13 @@ ## gen_tunable(ssh_sysadm_login, false) @@ -23052,8 +24953,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.8.8/policy/modules/services/sssd.te ---- nsaserefpolicy/policy/modules/services/sssd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/sssd.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sssd.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/sssd.te 2010-07-27 16:12:03.000000000 -0400 @@ -31,6 +31,7 @@ allow sssd_t self:capability { dac_read_search dac_override kill sys_nice setgid setuid }; allow sssd_t self:process { setfscreate setsched sigkill signal getsched }; @@ -23080,8 +24981,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd dbus_system_bus_client(sssd_t) dbus_connect_system_bus(sssd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.8.8/policy/modules/services/stunnel.te ---- nsaserefpolicy/policy/modules/services/stunnel.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/stunnel.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/stunnel.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/stunnel.te 2010-07-27 16:12:03.000000000 -0400 @@ -46,8 +46,9 @@ manage_files_pattern(stunnel_t, stunnel_tmp_t, stunnel_tmp_t) files_tmp_filetrans(stunnel_t, stunnel_tmp_t, { file dir }) @@ -23094,8 +24995,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun kernel_read_kernel_sysctls(stunnel_t) kernel_read_system_state(stunnel_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.8.8/policy/modules/services/sysstat.te ---- nsaserefpolicy/policy/modules/services/sysstat.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/sysstat.te 2010-07-27 09:40:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sysstat.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/sysstat.te 2010-07-27 16:12:03.000000000 -0400 @@ -18,8 +18,7 @@ # Local policy # @@ -23115,9 +25016,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/syss + nscd_socket_use(sysstat_t) +') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tcpd.if serefpolicy-3.8.8/policy/modules/services/tcpd.if +--- nsaserefpolicy/policy/modules/services/tcpd.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/tcpd.if 2010-07-27 16:12:03.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.8.8/policy/modules/services/telnet.te ---- nsaserefpolicy/policy/modules/services/telnet.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/telnet.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/telnet.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/telnet.te 2010-07-27 16:12:03.000000000 -0400 @@ -38,7 +38,6 @@ manage_dirs_pattern(telnetd_t, telnetd_tmp_t, telnetd_tmp_t) @@ -23136,8 +25049,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln optional_policy(` kerberos_keytab_template(telnetd, telnetd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.8.8/policy/modules/services/tftp.if ---- nsaserefpolicy/policy/modules/services/tftp.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/tftp.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tftp.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/tftp.if 2010-07-27 16:12:03.000000000 -0400 @@ -16,6 +16,26 @@ ') @@ -23203,8 +25116,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp ## an tftp environment ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.8.8/policy/modules/services/tftp.te ---- nsaserefpolicy/policy/modules/services/tftp.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/tftp.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tftp.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/tftp.te 2010-07-27 16:12:03.000000000 -0400 @@ -94,6 +94,10 @@ ') @@ -23217,8 +25130,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.te serefpolicy-3.8.8/policy/modules/services/tgtd.te ---- nsaserefpolicy/policy/modules/services/tgtd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/tgtd.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tgtd.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/tgtd.te 2010-07-27 16:12:03.000000000 -0400 @@ -59,8 +59,12 @@ files_read_etc_files(tgtd_t) @@ -23233,8 +25146,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd + +iscsi_manage_semaphores(tgtd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.8.8/policy/modules/services/tor.te ---- nsaserefpolicy/policy/modules/services/tor.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/tor.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tor.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/tor.te 2010-07-27 16:12:03.000000000 -0400 @@ -67,9 +67,10 @@ logging_log_filetrans(tor_t, tor_var_log_t, { sock_file file dir }) @@ -23256,9 +25169,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. miscfiles_read_localization(tor_t) tunable_policy(`tor_bind_all_unreserved_ports', ` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.if serefpolicy-3.8.8/policy/modules/services/tuned.if +--- nsaserefpolicy/policy/modules/services/tuned.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/tuned.if 2010-07-27 16:12:03.000000000 -0400 +@@ -81,7 +81,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.8.8/policy/modules/services/tuned.te ---- nsaserefpolicy/policy/modules/services/tuned.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/tuned.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tuned.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/tuned.te 2010-07-27 16:12:04.000000000 -0400 @@ -24,6 +24,7 @@ # @@ -23279,8 +25204,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tune optional_policy(` sysnet_domtrans_ifconfig(tuned_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.8.8/policy/modules/services/ucspitcp.te ---- nsaserefpolicy/policy/modules/services/ucspitcp.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/ucspitcp.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ucspitcp.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/ucspitcp.te 2010-07-27 16:12:04.000000000 -0400 @@ -91,3 +91,8 @@ daemontools_service_domain(ucspitcp_t, ucspitcp_exec_t) daemontools_read_svc(ucspitcp_t) @@ -23291,16 +25216,34 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.8.8/policy/modules/services/usbmuxd.fc ---- nsaserefpolicy/policy/modules/services/usbmuxd.fc 2010-04-05 14:44:26.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/usbmuxd.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/usbmuxd.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/usbmuxd.fc 2010-07-27 16:12:04.000000000 -0400 @@ -1,3 +1,3 @@ /usr/sbin/usbmuxd -- gen_context(system_u:object_r:usbmuxd_exec_t,s0) -/var/run/usbmuxd -s gen_context(system_u:object_r:usbmuxd_var_run_t,s0) +/var/run/usbmuxd.* gen_context(system_u:object_r:usbmuxd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.8.8/policy/modules/services/varnishd.if ---- nsaserefpolicy/policy/modules/services/varnishd.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/varnishd.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/varnishd.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/varnishd.if 2010-07-27 16:12:04.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -25,7 +25,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -56,6 +56,25 @@ read_files_pattern($1, varnishd_etc_t, varnishd_etc_t) ') @@ -23328,8 +25271,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varn ## ## Read varnish logs. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.te serefpolicy-3.8.8/policy/modules/services/varnishd.te ---- nsaserefpolicy/policy/modules/services/varnishd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/varnishd.te 2010-07-26 07:45:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/varnishd.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/varnishd.te 2010-07-27 16:12:04.000000000 -0400 @@ -50,7 +50,7 @@ # varnishd local policy # @@ -23340,8 +25283,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varn allow varnishd_t self:fifo_file rw_fifo_file_perms; allow varnishd_t self:tcp_socket create_stream_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.8.8/policy/modules/services/vhostmd.if ---- nsaserefpolicy/policy/modules/services/vhostmd.if 2010-03-29 15:04:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/vhostmd.if 2010-07-21 11:07:39.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/vhostmd.if 2010-07-27 16:12:33.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/vhostmd.if 2010-07-27 16:12:04.000000000 -0400 +@@ -24,7 +24,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -42,7 +42,7 @@ ## ## @@ -23361,8 +25313,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos vhostmd_initrc_domtrans($1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.8.8/policy/modules/services/vhostmd.te ---- nsaserefpolicy/policy/modules/services/vhostmd.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/vhostmd.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/vhostmd.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/vhostmd.te 2010-07-27 16:12:04.000000000 -0400 @@ -44,6 +44,8 @@ corenet_tcp_connect_soundd_port(vhostmd_t) @@ -23373,8 +25325,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos files_read_usr_files(vhostmd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.8.8/policy/modules/services/virt.fc ---- nsaserefpolicy/policy/modules/services/virt.fc 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/virt.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/virt.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/virt.fc 2010-07-27 16:12:04.000000000 -0400 @@ -13,17 +13,18 @@ /etc/xen/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) @@ -23398,8 +25350,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt /var/vdsm(/.*)? gen_context(system_u:object_r:virt_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.8.8/policy/modules/services/virt.if ---- nsaserefpolicy/policy/modules/services/virt.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/virt.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/virt.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/virt.if 2010-07-27 16:12:04.000000000 -0400 @@ -21,6 +21,7 @@ type $1_t, virt_domain; domain_type($1_t) @@ -23564,8 +25516,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.8.8/policy/modules/services/virt.te ---- nsaserefpolicy/policy/modules/services/virt.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/virt.te 2010-07-21 11:44:07.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/virt.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/virt.te 2010-07-27 16:12:04.000000000 -0400 @@ -4,6 +4,7 @@ # # Declarations @@ -23970,8 +25922,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.8.8/policy/modules/services/w3c.te ---- nsaserefpolicy/policy/modules/services/w3c.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/w3c.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/w3c.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/w3c.te 2010-07-27 16:12:04.000000000 -0400 @@ -7,11 +7,18 @@ apache_content_template(w3c_validator) @@ -23998,8 +25950,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. + +apache_dontaudit_rw_tmp_files(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.8.8/policy/modules/services/xserver.fc ---- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/xserver.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xserver.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/xserver.fc 2010-07-27 16:12:04.000000000 -0400 @@ -2,13 +2,23 @@ # HOME_DIR # @@ -24122,8 +26074,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +/var/lib/pqsql/\.Xauthority.* -- gen_context(system_u:object_r:xauth_home_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.8.8/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/xserver.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xserver.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/xserver.if 2010-07-27 16:12:04.000000000 -0400 @@ -19,9 +19,10 @@ interface(`xserver_restricted_role',` gen_require(` @@ -24669,7 +26621,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +## @@ -24694,7 +26646,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +## @@ -24735,8 +26687,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + manage_files_pattern($1, user_fonts_config_t, user_fonts_config_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.8.8/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/xserver.te 2010-07-22 11:08:36.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xserver.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/xserver.te 2010-07-27 16:12:04.000000000 -0400 @@ -35,6 +35,13 @@ ## @@ -25637,8 +27589,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + fs_append_cifs_files(xdmhomewriter) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.8.8/policy/modules/services/zabbix.te ---- nsaserefpolicy/policy/modules/services/zabbix.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/zabbix.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/zabbix.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/zabbix.te 2010-07-27 16:12:04.000000000 -0400 @@ -35,8 +35,9 @@ logging_log_filetrans(zabbix_t, zabbix_log_t, file) @@ -25652,7 +27604,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.fc serefpolicy-3.8.8/policy/modules/services/zarafa.fc --- nsaserefpolicy/policy/modules/services/zarafa.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/zarafa.fc 2010-07-20 10:46:11.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/zarafa.fc 2010-07-27 16:12:04.000000000 -0400 @@ -0,0 +1,27 @@ + +/etc/zarafa(/.*)? gen_context(system_u:object_r:zarafa_etc_t,s0) @@ -25683,7 +27635,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zara +/var/run/zarafa-monitor\.pid -- gen_context(system_u:object_r:zarafa_monitor_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.if serefpolicy-3.8.8/policy/modules/services/zarafa.if --- nsaserefpolicy/policy/modules/services/zarafa.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/zarafa.if 2010-07-20 10:46:11.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/zarafa.if 2010-07-27 16:12:04.000000000 -0400 @@ -0,0 +1,105 @@ + +## policy for zarafa services @@ -25792,7 +27744,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zara +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.te serefpolicy-3.8.8/policy/modules/services/zarafa.te --- nsaserefpolicy/policy/modules/services/zarafa.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/services/zarafa.te 2010-07-20 10:46:11.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/zarafa.te 2010-07-27 16:12:04.000000000 -0400 @@ -0,0 +1,133 @@ +policy_module(zarafa, 1.0.0) + @@ -25928,8 +27880,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zara + apache_content_template(zarafa) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.8.8/policy/modules/services/zebra.te ---- nsaserefpolicy/policy/modules/services/zebra.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/services/zebra.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/zebra.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/services/zebra.te 2010-07-27 16:12:04.000000000 -0400 @@ -61,9 +61,10 @@ allow zebra_t zebra_tmp_t:sock_file manage_sock_file_perms; files_tmp_filetrans(zebra_t, zebra_tmp_t, sock_file) @@ -25943,8 +27895,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr kernel_read_system_state(zebra_t) kernel_read_network_state(zebra_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.8.8/policy/modules/system/application.te ---- nsaserefpolicy/policy/modules/system/application.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/application.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/application.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/application.te 2010-07-27 16:12:04.000000000 -0400 @@ -6,6 +6,22 @@ # Executables to be run by user attribute application_exec_type; @@ -25969,8 +27921,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic ssh_sigchld(application_domain_type) ssh_rw_stream_sockets(application_domain_type) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.8.8/policy/modules/system/authlogin.fc ---- nsaserefpolicy/policy/modules/system/authlogin.fc 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/authlogin.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/authlogin.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/authlogin.fc 2010-07-27 16:12:04.000000000 -0400 @@ -10,6 +10,7 @@ /sbin/pam_console_apply -- gen_context(system_u:object_r:pam_console_exec_t,s0) /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) @@ -25980,8 +27932,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo /sbin/unix_verify -- gen_context(system_u:object_r:chkpwd_exec_t,s0) ifdef(`distro_suse', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.8.8/policy/modules/system/authlogin.if ---- nsaserefpolicy/policy/modules/system/authlogin.if 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/authlogin.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/authlogin.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/authlogin.if 2010-07-27 16:12:04.000000000 -0400 @@ -91,9 +91,12 @@ interface(`auth_login_pgm_domain',` gen_require(` @@ -26104,8 +28056,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.8.8/policy/modules/system/authlogin.te ---- nsaserefpolicy/policy/modules/system/authlogin.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/authlogin.te 2010-07-21 08:57:44.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/authlogin.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/authlogin.te 2010-07-27 16:12:04.000000000 -0400 @@ -8,6 +8,7 @@ attribute can_read_shadow_passwords; attribute can_write_shadow_passwords; @@ -26135,9 +28087,39 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + userdom_relabelto_user_home_dirs(polydomain) + userdom_relabelto_user_home_files(polydomain) +') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/clock.if serefpolicy-3.8.8/policy/modules/system/clock.if +--- nsaserefpolicy/policy/modules/system/clock.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/clock.if 2010-07-27 16:12:04.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -25,7 +25,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -50,7 +50,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.8.8/policy/modules/system/daemontools.if ---- nsaserefpolicy/policy/modules/system/daemontools.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/daemontools.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/daemontools.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/daemontools.if 2010-07-27 16:12:04.000000000 -0400 @@ -71,6 +71,32 @@ domtrans_pattern($1, svc_start_exec_t, svc_start_t) ') @@ -26219,8 +28201,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon + allow $1 svc_run_t:process sigchld; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.8.8/policy/modules/system/daemontools.te ---- nsaserefpolicy/policy/modules/system/daemontools.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/daemontools.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/daemontools.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/daemontools.te 2010-07-27 16:12:04.000000000 -0400 @@ -38,7 +38,10 @@ # multilog creates /service/*/log/status manage_files_pattern(svc_multilog_t, svc_svc_t, svc_svc_t) @@ -26294,8 +28276,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon daemontools_domtrans_run(svc_start_t) daemontools_manage_svc(svc_start_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.8.8/policy/modules/system/fstools.fc ---- nsaserefpolicy/policy/modules/system/fstools.fc 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/system/fstools.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/fstools.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/fstools.fc 2010-07-27 16:12:04.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -26309,9 +28291,66 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.8.8/policy/modules/system/fstools.if +--- nsaserefpolicy/policy/modules/system/fstools.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/fstools.if 2010-07-27 16:12:04.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -26,7 +26,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -51,7 +51,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -106,7 +106,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -125,7 +125,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -143,7 +143,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.8.8/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/fstools.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/fstools.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/fstools.te 2010-07-27 16:12:04.000000000 -0400 @@ -117,6 +117,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) @@ -26346,8 +28385,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.8.8/policy/modules/system/getty.te ---- nsaserefpolicy/policy/modules/system/getty.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/getty.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/getty.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/getty.te 2010-07-27 16:12:04.000000000 -0400 @@ -83,7 +83,7 @@ term_setattr_all_ttys(getty_t) term_setattr_unallocated_ttys(getty_t) @@ -26358,8 +28397,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. auth_rw_login_records(getty_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.8.8/policy/modules/system/hostname.te ---- nsaserefpolicy/policy/modules/system/hostname.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/hostname.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/hostname.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/hostname.te 2010-07-27 16:12:04.000000000 -0400 @@ -26,15 +26,18 @@ dev_read_sysfs(hostname_t) @@ -26390,9 +28429,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna xen_append_log(hostname_t) xen_dontaudit_use_fds(hostname_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.if serefpolicy-3.8.8/policy/modules/system/hotplug.if +--- nsaserefpolicy/policy/modules/system/hotplug.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/hotplug.if 2010-07-27 16:12:04.000000000 -0400 +@@ -139,7 +139,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.8.8/policy/modules/system/hotplug.te ---- nsaserefpolicy/policy/modules/system/hotplug.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/hotplug.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/hotplug.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/hotplug.te 2010-07-27 16:12:04.000000000 -0400 @@ -23,7 +23,7 @@ # @@ -26419,8 +28470,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu kernel_read_net_sysctls(hotplug_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.8.8/policy/modules/system/init.fc ---- nsaserefpolicy/policy/modules/system/init.fc 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/init.fc 2010-07-26 16:50:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/init.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/init.fc 2010-07-27 16:12:04.000000000 -0400 @@ -24,7 +24,13 @@ # # /sbin @@ -26446,8 +28497,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f # # /var diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.8.8/policy/modules/system/init.if ---- nsaserefpolicy/policy/modules/system/init.if 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/init.if 2010-07-22 12:36:46.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/init.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/init.if 2010-07-27 16:12:04.000000000 -0400 @@ -105,7 +105,11 @@ role system_r types $1; @@ -26618,7 +28669,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') ') -@@ -781,23 +850,45 @@ +@@ -781,19 +850,41 @@ # interface(`init_domtrans_script',` gen_require(` @@ -26641,11 +28692,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ifdef(`enable_mls',` - range_transition $1 initrc_exec_t:process s0 - mls_systemhigh; + range_transition $1 init_script_file_type:process s0 - mls_systemhigh; - ') - ') - - ######################################## - ## ++ ') ++') ++ ++######################################## ++## +## Execute a file in a bin directory +## in the initrc_t domain +## @@ -26658,16 +28709,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +interface(`init_bin_domtrans_spec',` + gen_require(` + type initrc_t; -+ ') + ') + + corecmd_bin_domtrans($1, initrc_t) -+') -+ -+######################################## -+## - ## Execute a init script in a specified domain. - ## - ## + ') + + ######################################## @@ -849,8 +940,10 @@ interface(`init_labeled_script_domtrans',` gen_require(` @@ -26755,7 +28802,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -26812,8 +28859,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + allow $1 init_t:unix_stream_socket rw_stream_socket_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.8.8/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/init.te 2010-07-26 16:44:55.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/init.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/init.te 2010-07-27 16:12:04.000000000 -0400 @@ -16,6 +16,27 @@ ## gen_tunable(init_upstart, false) @@ -27369,8 +29416,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t +') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.8.8/policy/modules/system/ipsec.fc ---- nsaserefpolicy/policy/modules/system/ipsec.fc 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/ipsec.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/ipsec.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/ipsec.fc 2010-07-27 16:12:04.000000000 -0400 @@ -25,6 +25,7 @@ /usr/libexec/ipsec/klipsdebug -- gen_context(system_u:object_r:ipsec_exec_t,s0) /usr/libexec/ipsec/pluto -- gen_context(system_u:object_r:ipsec_exec_t,s0) @@ -27380,9 +29427,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. /usr/local/lib(64)?/ipsec/eroute -- gen_context(system_u:object_r:ipsec_exec_t,s0) /usr/local/lib(64)?/ipsec/klipsdebug -- gen_context(system_u:object_r:ipsec_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.8.8/policy/modules/system/ipsec.if ---- nsaserefpolicy/policy/modules/system/ipsec.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/ipsec.if 2010-07-20 10:46:11.000000000 -0400 -@@ -20,6 +20,24 @@ +--- nsaserefpolicy/policy/modules/system/ipsec.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/ipsec.if 2010-07-27 16:12:04.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -20,11 +20,29 @@ ######################################## ## @@ -27390,7 +29446,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -27407,6 +29463,75 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. ## Connect to IPSEC using a unix domain stream socket. ## ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -43,7 +61,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -62,7 +80,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -80,7 +98,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -98,7 +116,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -175,7 +193,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -194,7 +212,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -237,7 +255,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -273,3 +291,61 @@ ipsec_domtrans_setkey($1) role $2 types setkey_t; @@ -27418,7 +29543,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -27470,8 +29595,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.8.8/policy/modules/system/ipsec.te ---- nsaserefpolicy/policy/modules/system/ipsec.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/ipsec.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/ipsec.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/ipsec.te 2010-07-27 16:12:04.000000000 -0400 @@ -72,7 +72,7 @@ # @@ -27618,8 +29743,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. userdom_use_user_terminals(setkey_t) +userdom_read_user_tmp_files(setkey_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.8.8/policy/modules/system/iptables.fc ---- nsaserefpolicy/policy/modules/system/iptables.fc 2010-02-12 16:41:05.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/system/iptables.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iptables.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/iptables.fc 2010-07-27 16:12:04.000000000 -0400 @@ -1,12 +1,19 @@ /etc/rc\.d/init\.d/ip6?tables -- gen_context(system_u:object_r:iptables_initrc_exec_t,s0) -/etc/sysconfig/ip6?tables.* -- gen_context(system_u:object_r:iptables_conf_t,s0) @@ -27643,8 +29768,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl /usr/sbin/iptables -- gen_context(system_u:object_r:iptables_exec_t,s0) /usr/sbin/iptables-multi -- gen_context(system_u:object_r:iptables_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.8.8/policy/modules/system/iptables.if ---- nsaserefpolicy/policy/modules/system/iptables.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/system/iptables.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iptables.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/iptables.if 2010-07-27 16:12:04.000000000 -0400 @@ -17,6 +17,10 @@ corecmd_search_bin($1) @@ -27656,9 +29781,27 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ') ######################################## +@@ -76,7 +80,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -134,7 +138,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.8.8/policy/modules/system/iptables.te ---- nsaserefpolicy/policy/modules/system/iptables.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/iptables.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iptables.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/iptables.te 2010-07-27 16:12:04.000000000 -0400 @@ -13,9 +13,6 @@ type iptables_initrc_exec_t; init_script_file(iptables_initrc_exec_t) @@ -27744,8 +29887,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.8.8/policy/modules/system/iscsi.if ---- nsaserefpolicy/policy/modules/system/iscsi.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/system/iscsi.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iscsi.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/iscsi.if 2010-07-27 16:12:04.000000000 -0400 +@@ -24,7 +24,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -56,3 +56,21 @@ allow $1 iscsi_var_lib_t:dir list_dir_perms; files_search_var_lib($1) @@ -27769,8 +29921,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. + allow $1 iscsid_t:sem create_sem_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.8.8/policy/modules/system/iscsi.te ---- nsaserefpolicy/policy/modules/system/iscsi.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/iscsi.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iscsi.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/iscsi.te 2010-07-27 16:12:04.000000000 -0400 @@ -76,6 +76,8 @@ dev_rw_sysfs(iscsid_t) @@ -27780,9 +29932,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. domain_use_interactive_fds(iscsid_t) domain_dontaudit_read_all_domains_state(iscsid_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.if serefpolicy-3.8.8/policy/modules/system/kdump.if +--- nsaserefpolicy/policy/modules/system/kdump.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/kdump.if 2010-07-27 16:12:04.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -25,7 +25,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.te serefpolicy-3.8.8/policy/modules/system/kdump.te ---- nsaserefpolicy/policy/modules/system/kdump.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/kdump.te 2010-07-27 11:47:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/kdump.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/kdump.te 2010-07-27 16:12:04.000000000 -0400 @@ -29,6 +29,7 @@ kernel_read_system_state(kdump_t) @@ -27792,8 +29965,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump. dev_read_framebuffer(kdump_t) dev_read_sysfs(kdump_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.8.8/policy/modules/system/libraries.fc ---- nsaserefpolicy/policy/modules/system/libraries.fc 2010-03-23 11:19:40.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/libraries.fc 2010-07-22 10:09:46.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/libraries.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/libraries.fc 2010-07-27 16:12:04.000000000 -0400 @@ -129,15 +129,13 @@ /usr/lib/vlc/video_chroma/libi420_rgb_mmx_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/vlc/codec/librealvideo_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -28006,8 +30179,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/opt/google/picasa/.*\.dll -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/opt/google/picasa/.*\.yti -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.8.8/policy/modules/system/libraries.te ---- nsaserefpolicy/policy/modules/system/libraries.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/libraries.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/libraries.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/libraries.te 2010-07-27 16:12:04.000000000 -0400 @@ -61,7 +61,7 @@ manage_files_pattern(ldconfig_t, ldconfig_cache_t, ldconfig_cache_t) @@ -28045,15 +30218,36 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ifdef(`distro_gentoo',` # leaked fds from portage diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.fc serefpolicy-3.8.8/policy/modules/system/locallogin.fc ---- nsaserefpolicy/policy/modules/system/locallogin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/locallogin.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/locallogin.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/locallogin.fc 2010-07-27 16:12:04.000000000 -0400 @@ -1,2 +1,3 @@ /sbin/sulogin -- gen_context(system_u:object_r:sulogin_exec_t,s0) +/sbin/sushell -- gen_context(system_u:object_r:sulogin_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.if serefpolicy-3.8.8/policy/modules/system/locallogin.if +--- nsaserefpolicy/policy/modules/system/locallogin.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/locallogin.if 2010-07-27 16:12:04.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -28,7 +28,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.8.8/policy/modules/system/locallogin.te ---- nsaserefpolicy/policy/modules/system/locallogin.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/locallogin.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/locallogin.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/locallogin.te 2010-07-27 16:12:04.000000000 -0400 @@ -32,9 +32,8 @@ # Local login local policy # @@ -28164,8 +30358,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall - nscd_socket_use(sulogin_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.8.8/policy/modules/system/logging.fc ---- nsaserefpolicy/policy/modules/system/logging.fc 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/logging.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/logging.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/logging.fc 2010-07-27 16:12:04.000000000 -0400 @@ -17,6 +17,10 @@ /sbin/syslogd -- gen_context(system_u:object_r:syslogd_exec_t,s0) /sbin/syslog-ng -- gen_context(system_u:object_r:syslogd_exec_t,s0) @@ -28205,8 +30399,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + +/var/webmin(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.8.8/policy/modules/system/logging.if ---- nsaserefpolicy/policy/modules/system/logging.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/logging.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/logging.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/logging.if 2010-07-27 16:12:04.000000000 -0400 @@ -545,6 +545,25 @@ ######################################## @@ -28279,8 +30473,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin init_labeled_script_domtrans($1, syslogd_initrc_exec_t) domain_system_change_exemption($1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.8.8/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/logging.te 2010-07-26 07:54:12.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/logging.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/logging.te 2010-07-27 16:12:04.000000000 -0400 @@ -60,6 +60,7 @@ type syslogd_t; type syslogd_exec_t; @@ -28387,8 +30581,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.8.8/policy/modules/system/lvm.fc ---- nsaserefpolicy/policy/modules/system/lvm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/lvm.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/lvm.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/lvm.fc 2010-07-27 16:12:04.000000000 -0400 @@ -28,10 +28,12 @@ # /lib/lvm-10/.* -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -28402,9 +30596,48 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /sbin/cryptsetup -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/dmraid -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/dmsetup -- gen_context(system_u:object_r:lvm_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if serefpolicy-3.8.8/policy/modules/system/lvm.if +--- nsaserefpolicy/policy/modules/system/lvm.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/lvm.if 2010-07-27 16:12:04.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -25,7 +25,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -44,7 +44,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -69,7 +69,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.8.8/policy/modules/system/lvm.te ---- nsaserefpolicy/policy/modules/system/lvm.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/lvm.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/lvm.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/lvm.te 2010-07-27 16:12:04.000000000 -0400 @@ -141,6 +141,11 @@ ') @@ -28490,8 +30723,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.8.8/policy/modules/system/miscfiles.fc ---- nsaserefpolicy/policy/modules/system/miscfiles.fc 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/system/miscfiles.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/miscfiles.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/miscfiles.fc 2010-07-27 16:12:04.000000000 -0400 @@ -75,13 +75,11 @@ /var/cache/fonts(/.*)? gen_context(system_u:object_r:tetex_data_t,s0) /var/cache/man(/.*)? gen_context(system_u:object_r:man_t,s0) @@ -28509,8 +30742,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi ifdef(`distro_debian',` /var/lib/msttcorefonts(/.*)? gen_context(system_u:object_r:fonts_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.8.8/policy/modules/system/miscfiles.if ---- nsaserefpolicy/policy/modules/system/miscfiles.if 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/system/miscfiles.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/miscfiles.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/miscfiles.if 2010-07-27 16:12:04.000000000 -0400 @@ -305,9 +305,6 @@ allow $1 locale_t:dir list_dir_perms; read_files_pattern($1, locale_t, locale_t) @@ -28522,8 +30755,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.8.8/policy/modules/system/modutils.if ---- nsaserefpolicy/policy/modules/system/modutils.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/system/modutils.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/modutils.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/modutils.if 2010-07-27 16:12:04.000000000 -0400 @@ -39,6 +39,26 @@ ######################################## @@ -28552,8 +30785,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## loading modules. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.8.8/policy/modules/system/modutils.te ---- nsaserefpolicy/policy/modules/system/modutils.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/modutils.te 2010-07-21 10:56:07.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/modutils.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/modutils.te 2010-07-27 16:12:04.000000000 -0400 @@ -18,6 +18,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -28648,8 +30881,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti dev_rw_xserver_misc(insmod_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.8.8/policy/modules/system/mount.fc ---- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/mount.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/mount.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/mount.fc 2010-07-27 16:12:04.000000000 -0400 @@ -1,4 +1,10 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -28663,8 +30896,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.8.8/policy/modules/system/mount.if ---- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/mount.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/mount.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/mount.if 2010-07-27 16:12:04.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -16,6 +16,14 @@ ') @@ -28680,7 +30922,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ') ######################################## -@@ -45,12 +53,58 @@ +@@ -26,7 +34,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +@@ -45,17 +53,63 @@ role $2 types mount_t; optional_policy(` @@ -28714,7 +30965,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +## @@ -28740,6 +30991,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ## Execute mount in the caller domain. ## ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -84,9 +138,11 @@ interface(`mount_signal',` gen_require(` @@ -28752,6 +31009,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ') ######################################## +@@ -95,7 +151,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -176,4 +232,109 @@ mount_domtrans_unconfined($1) @@ -28772,7 +31038,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -28790,7 +31056,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -28808,7 +31074,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +## +## +## -+## The type of the process performing this action. ++## Domain allowed access. +## +## +# @@ -28863,8 +31129,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + role $2 types showmount_t; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.8.8/policy/modules/system/mount.te ---- nsaserefpolicy/policy/modules/system/mount.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/mount.te 2010-07-22 16:44:21.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/mount.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/mount.te 2010-07-27 16:12:04.000000000 -0400 @@ -17,8 +17,15 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -29148,9 +31414,60 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +sysnet_dns_name_resolve(showmount_t) + +userdom_use_user_terminals(showmount_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/pcmcia.if serefpolicy-3.8.8/policy/modules/system/pcmcia.if +--- nsaserefpolicy/policy/modules/system/pcmcia.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/pcmcia.if 2010-07-27 16:12:04.000000000 -0400 +@@ -22,7 +22,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -58,7 +58,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -77,7 +77,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.if serefpolicy-3.8.8/policy/modules/system/raid.if +--- nsaserefpolicy/policy/modules/system/raid.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/raid.if 2010-07-27 16:12:04.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -33,7 +33,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.8.8/policy/modules/system/raid.te ---- nsaserefpolicy/policy/modules/system/raid.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/raid.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/raid.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/raid.te 2010-07-27 16:12:04.000000000 -0400 @@ -30,8 +30,9 @@ allow mdadm_t mdadm_map_t:file manage_file_perms; dev_filetrans(mdadm_t, mdadm_map_t, file) @@ -29171,8 +31488,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t fs_search_auto_mountpoints(mdadm_t) fs_dontaudit_list_tmpfs(mdadm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.8.8/policy/modules/system/selinuxutil.fc ---- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/selinuxutil.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/selinuxutil.fc 2010-07-27 16:12:04.000000000 -0400 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -29213,8 +31530,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.8.8/policy/modules/system/selinuxutil.if ---- nsaserefpolicy/policy/modules/system/selinuxutil.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/system/selinuxutil.if 2010-07-26 13:21:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/selinuxutil.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/selinuxutil.if 2010-07-27 16:12:04.000000000 -0400 @@ -361,6 +361,27 @@ ######################################## @@ -29592,8 +31909,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.8.8/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/selinuxutil.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/selinuxutil.te 2010-07-27 16:12:04.000000000 -0400 @@ -22,6 +22,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -29977,9 +32294,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.8.8/policy/modules/system/setrans.if +--- nsaserefpolicy/policy/modules/system/setrans.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/setrans.if 2010-07-27 16:12:04.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.8.8/policy/modules/system/setrans.te ---- nsaserefpolicy/policy/modules/system/setrans.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/setrans.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/setrans.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/setrans.te 2010-07-27 16:12:04.000000000 -0400 @@ -12,6 +12,7 @@ type setrans_t; type setrans_exec_t; @@ -30002,13 +32331,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran kernel_read_proc_symlinks(setrans_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.fc serefpolicy-3.8.8/policy/modules/system/sosreport.fc --- nsaserefpolicy/policy/modules/system/sosreport.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/system/sosreport.fc 2010-07-20 10:46:11.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/sosreport.fc 2010-07-27 16:12:04.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/sosreport -- gen_context(system_u:object_r:sosreport_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.if serefpolicy-3.8.8/policy/modules/system/sosreport.if --- nsaserefpolicy/policy/modules/system/sosreport.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/system/sosreport.if 2010-07-20 10:46:11.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/sosreport.if 2010-07-27 16:12:04.000000000 -0400 @@ -0,0 +1,131 @@ + +## policy for sosreport @@ -30143,7 +32472,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.te serefpolicy-3.8.8/policy/modules/system/sosreport.te --- nsaserefpolicy/policy/modules/system/sosreport.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/system/sosreport.te 2010-07-20 10:46:11.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/sosreport.te 2010-07-27 16:12:04.000000000 -0400 @@ -0,0 +1,154 @@ +policy_module(sosreport,1.0.0) + @@ -30300,8 +32629,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep + unconfined_domain(sosreport_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.8.8/policy/modules/system/sysnetwork.fc ---- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/sysnetwork.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/sysnetwork.fc 2010-07-27 16:12:04.000000000 -0400 @@ -64,3 +64,5 @@ ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) @@ -30309,8 +32638,26 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.8.8/policy/modules/system/sysnetwork.if ---- nsaserefpolicy/policy/modules/system/sysnetwork.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/sysnetwork.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/sysnetwork.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/sysnetwork.if 2010-07-27 16:12:04.000000000 -0400 +@@ -6,7 +6,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -26,7 +26,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## @@ -60,25 +60,24 @@ netutils_run(dhcpc_t, $2) netutils_run_ping(dhcpc_t, $2) @@ -30441,6 +32788,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ## Read network config files. ## ## +@@ -376,7 +450,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -394,7 +468,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -403,11 +477,8 @@ type net_conf_t; ') @@ -30455,6 +32820,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') ####################################### +@@ -416,7 +487,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -435,7 +506,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -453,7 +524,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # @@ -464,6 +535,10 @@ corecmd_search_bin($1) @@ -30466,6 +32858,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') ######################################## +@@ -474,7 +549,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + ## @@ -534,6 +609,25 @@ ######################################## @@ -30559,8 +32960,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + role_transition $1 dhcpc_exec_t system_r; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.8.8/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/sysnetwork.te 2010-07-22 11:06:36.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/sysnetwork.te 2010-07-27 16:12:04.000000000 -0400 @@ -5,6 +5,13 @@ # Declarations # @@ -30715,16 +33116,54 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.8.8/policy/modules/system/udev.fc ---- nsaserefpolicy/policy/modules/system/udev.fc 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/udev.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/udev.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/udev.fc 2010-07-27 16:12:04.000000000 -0400 @@ -22,3 +22,4 @@ /usr/bin/udevinfo -- gen_context(system_u:object_r:udev_exec_t,s0) /var/run/PackageKit/udev(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) +/var/run/libgpod(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.8.8/policy/modules/system/udev.if +--- nsaserefpolicy/policy/modules/system/udev.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/udev.if 2010-07-27 16:12:04.000000000 -0400 +@@ -24,7 +24,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -34,6 +34,7 @@ + ') + + domtrans_pattern($1, udev_exec_t, udev_t) ++ allow $1 udev_t:process noatsecure; + ') + + ######################################## +@@ -60,7 +61,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # +@@ -199,7 +200,7 @@ + ## + ## + ## +-## The type of the process performing this action. ++## Domain allowed access. + ## + ## + # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.8.8/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/udev.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/udev.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/udev.te 2010-07-27 16:12:04.000000000 -0400 @@ -52,6 +52,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -30790,8 +33229,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.8.8/policy/modules/system/unconfined.fc ---- nsaserefpolicy/policy/modules/system/unconfined.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/system/unconfined.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/unconfined.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/unconfined.fc 2010-07-27 16:12:04.000000000 -0400 @@ -1,15 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -30809,8 +33248,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.8.8/policy/modules/system/unconfined.if ---- nsaserefpolicy/policy/modules/system/unconfined.if 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/system/unconfined.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/unconfined.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/unconfined.if 2010-07-27 16:12:04.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -31306,8 +33745,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - allow $1 unconfined_t:dbus acquire_svc; -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.8.8/policy/modules/system/unconfined.te ---- nsaserefpolicy/policy/modules/system/unconfined.te 2010-06-18 13:07:19.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/unconfined.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/unconfined.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/unconfined.te 2010-07-27 16:12:04.000000000 -0400 @@ -4,227 +4,5 @@ # # Declarations @@ -31538,8 +33977,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - ') -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.8.8/policy/modules/system/userdomain.fc ---- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/userdomain.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/userdomain.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/userdomain.fc 2010-07-27 16:12:04.000000000 -0400 @@ -1,4 +1,14 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -31557,8 +33996,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +HOME_DIR/\.pki(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.gvfs(/.*)? <> diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.8.8/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/userdomain.if 2010-07-21 13:12:24.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/userdomain.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/userdomain.if 2010-07-27 16:12:04.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -33907,8 +36346,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + dontaudit $1 user_tmp_t:dir search_dir_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.8.8/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/userdomain.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/userdomain.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/userdomain.te 2010-07-27 16:12:04.000000000 -0400 @@ -43,6 +43,13 @@ ## @@ -33988,8 +36427,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +# Nautilus causes this avc +dontaudit unpriv_userdomain self:dir setattr; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.8.8/policy/modules/system/xen.fc ---- nsaserefpolicy/policy/modules/system/xen.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.8.8/policy/modules/system/xen.fc 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/xen.fc 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/xen.fc 2010-07-27 16:12:04.000000000 -0400 @@ -1,7 +1,5 @@ /dev/xen/tapctrl.* -p gen_context(system_u:object_r:xenctl_t,s0) @@ -33999,8 +36438,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc ifdef(`distro_debian',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.8.8/policy/modules/system/xen.if ---- nsaserefpolicy/policy/modules/system/xen.if 2010-03-23 10:55:15.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/xen.if 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/xen.if 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/xen.if 2010-07-27 16:12:04.000000000 -0400 @@ -87,6 +87,26 @@ ## ## @@ -34040,8 +36479,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.8.8/policy/modules/system/xen.te ---- nsaserefpolicy/policy/modules/system/xen.te 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/modules/system/xen.te 2010-07-20 10:46:11.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/xen.te 2010-07-27 16:06:06.000000000 -0400 ++++ serefpolicy-3.8.8/policy/modules/system/xen.te 2010-07-27 16:12:04.000000000 -0400 @@ -4,6 +4,7 @@ # # Declarations @@ -34199,7 +36638,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te files_search_mnt(xend_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.8.8/policy/support/misc_patterns.spt --- nsaserefpolicy/policy/support/misc_patterns.spt 2010-05-25 16:28:22.000000000 -0400 -+++ serefpolicy-3.8.8/policy/support/misc_patterns.spt 2010-07-20 10:46:11.000000000 -0400 ++++ serefpolicy-3.8.8/policy/support/misc_patterns.spt 2010-07-27 16:12:04.000000000 -0400 @@ -15,7 +15,7 @@ domain_transition_pattern($1,$2,$3) @@ -34225,7 +36664,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.8.8/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/policy/support/obj_perm_sets.spt 2010-07-20 10:46:11.000000000 -0400 ++++ serefpolicy-3.8.8/policy/support/obj_perm_sets.spt 2010-07-27 16:12:04.000000000 -0400 @@ -28,7 +28,7 @@ # # All socket classes. @@ -34337,7 +36776,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.8.8/policy/users --- nsaserefpolicy/policy/users 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.8.8/policy/users 2010-07-20 10:46:11.000000000 -0400 ++++ serefpolicy-3.8.8/policy/users 2010-07-27 16:12:04.000000000 -0400 @@ -15,7 +15,7 @@ # and a user process should never be assigned the system user # identity. @@ -34373,7 +36812,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.8 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) diff --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.8.8/support/Makefile.devel --- nsaserefpolicy/support/Makefile.devel 2010-07-14 11:21:53.000000000 -0400 -+++ serefpolicy-3.8.8/support/Makefile.devel 2010-07-20 10:46:11.000000000 -0400 ++++ serefpolicy-3.8.8/support/Makefile.devel 2010-07-27 16:12:04.000000000 -0400 @@ -68,8 +68,8 @@ # default MLS/MCS sensitivity and category settings.