diff --git a/policy-20071130.patch b/policy-20071130.patch index 68022c20..938366b1 100644 --- a/policy-20071130.patch +++ b/policy-20071130.patch @@ -1,167 +1,81 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.2.3/config/appconfig-mcs/default_contexts ---- nsaserefpolicy/config/appconfig-mcs/default_contexts 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.3/config/appconfig-mcs/default_contexts 2007-12-06 16:37:24.000000000 -0500 -@@ -1,15 +1,9 @@ --system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 --system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 --system_r:remote_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 unconfined_r:unconfined_t:s0 --system_r:sshd_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 --system_r:sulogin_t:s0 sysadm_r:sysadm_t:s0 --system_r:xdm_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 -- --staff_r:staff_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 --staff_r:staff_sudo_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 -- --sysadm_r:sysadm_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 --sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 -- --user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 --user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 -+system_r:crond_t:s0 system_r:unconfined_t:s0 -+system_r:initrc_t:s0 system_r:unconfined_t:s0 -+system_r:local_login_t:s0 system_r:unconfined_t:s0 -+system_r:remote_login_t:s0 system_r:unconfined_t:s0 -+system_r:rshd_t:s0 system_r:unconfined_t:s0 -+system_r:sshd_t:s0 system_r:unconfined_t:s0 -+system_r:sysadm_su_t:s0 system_r:unconfined_t:s0 -+system_r:unconfined_t:s0 system_r:unconfined_t:s0 -+system_r:xdm_t:s0 system_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.2.3/config/appconfig-mcs/failsafe_context +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.2.4/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.3/config/appconfig-mcs/failsafe_context 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/config/appconfig-mcs/failsafe_context 2007-12-13 13:34:36.000000000 -0500 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.2.3/config/appconfig-mcs/guest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.2.4/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/config/appconfig-mcs/guest_u_default_contexts 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/config/appconfig-mcs/guest_u_default_contexts 2007-12-13 13:34:36.000000000 -0500 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.2.3/config/appconfig-mcs/root_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.3/config/appconfig-mcs/root_default_contexts 2007-12-06 16:37:24.000000000 -0500 -@@ -1,11 +1,10 @@ --system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 --system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -- --staff_r:staff_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 --sysadm_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 --user_r:user_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -- -+system_r:local_login_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -+system_r:crond_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 -+staff_r:staff_su_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -+sysadm_r:sysadm_su_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -+user_r:user_su_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 - # - # Uncomment if you want to automatically login as sysadm_r - # --#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -+#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.2.3/config/appconfig-mcs/seusers +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.2.4/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.3/config/appconfig-mcs/seusers 2007-12-06 16:37:24.000000000 -0500 -@@ -1,3 +1,2 @@ --system_u:system_u:s0-mcs_systemhigh ++++ serefpolicy-3.2.4/config/appconfig-mcs/seusers 2007-12-13 13:36:46.000000000 -0500 +@@ -1,3 +1,3 @@ + system_u:system_u:s0-mcs_systemhigh root:root:s0-mcs_systemhigh -__default__:user_u:s0 -+__default__:system_u:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.2.3/config/appconfig-mcs/userhelper_context ++__default__:unconfined_u:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.2.4/config/appconfig-mcs/unconfined_u_default_contexts +--- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.4/config/appconfig-mcs/unconfined_u_default_contexts 2007-12-13 13:34:36.000000000 -0500 +@@ -0,0 +1,9 @@ ++system_r:crond_t:s0 unconfined_r:unconfined_t:s0 ++system_r:initrc_t:s0 unconfined_r:unconfined_t:s0 ++system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 ++system_r:remote_login_t:s0 unconfined_r:unconfined_t:s0 ++system_r:rshd_t:s0 unconfined_r:unconfined_t:s0 ++system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 ++system_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 ++system_r:unconfined_t:s0 unconfined_r:unconfined_t:s0 ++system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.2.4/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.3/config/appconfig-mcs/userhelper_context 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/config/appconfig-mcs/userhelper_context 2007-12-13 13:34:36.000000000 -0500 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.2.3/config/appconfig-mcs/user_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 2007-11-05 10:28:59.000000000 -0500 -+++ serefpolicy-3.2.3/config/appconfig-mcs/user_u_default_contexts 2007-12-06 16:37:24.000000000 -0500 -@@ -1,8 +1,7 @@ --system_r:local_login_t:s0 user_r:user_t:s0 --system_r:remote_login_t:s0 user_r:user_t:s0 --system_r:sshd_t:s0 user_r:user_t:s0 --system_r:crond_t:s0 user_r:user_crond_t:s0 --system_r:xdm_t:s0 user_r:user_t:s0 --user_r:user_su_t:s0 user_r:user_t:s0 --user_r:user_sudo_t:s0 user_r:user_t:s0 -- -+system_r:local_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 -+system_r:remote_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 -+system_r:sshd_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 -+system_r:crond_t:s0 system_r:unconfined_t:s0 user_r:user_crond_t:s0 -+system_r:xdm_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 -+user_r:user_su_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 -+user_r:user_sudo_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.2.3/config/appconfig-mcs/xguest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.2.4/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/config/appconfig-mcs/xguest_u_default_contexts 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/config/appconfig-mcs/xguest_u_default_contexts 2007-12-13 13:34:36.000000000 -0500 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 +system_r:sshd_t xguest_r:xguest_t:s0 +system_r:crond_t xguest_r:xguest_crond_t:s0 +system_r:xdm_t xguest_r:xguest_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.2.3/config/appconfig-mls/default_contexts ---- nsaserefpolicy/config/appconfig-mls/default_contexts 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.3/config/appconfig-mls/default_contexts 2007-12-06 16:37:24.000000000 -0500 -@@ -1,15 +1,12 @@ --system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 --system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 --system_r:remote_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 unconfined_r:unconfined_t:s0 --system_r:sshd_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 --system_r:sulogin_t:s0 sysadm_r:sysadm_t:s0 --system_r:xdm_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 -- --staff_r:staff_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 --staff_r:staff_sudo_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 -- --sysadm_r:sysadm_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 -+system_r:sulogin_t:s0 sysadm_r:sysadm_t:s0 -+system_r:local_login_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 -+system_r:remote_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 -+system_r:sshd_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 -+system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 mailman_r:user_crond_t:s0 -+system_r:xdm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 -+staff_r:staff_su_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 -+sysadm_r:sysadm_su_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 -+user_r:user_su_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 - sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 -- --user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 --user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 -+staff_r:staff_sudo_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 -+user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.2.3/config/appconfig-mls/guest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.2.4/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/config/appconfig-mls/guest_u_default_contexts 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/config/appconfig-mls/guest_u_default_contexts 2007-12-13 13:34:36.000000000 -0500 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.2.3/config/appconfig-standard/guest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.2.4/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/config/appconfig-standard/guest_u_default_contexts 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/config/appconfig-standard/guest_u_default_contexts 2007-12-13 13:34:36.000000000 -0500 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t +system_r:sshd_t guest_r:guest_t +system_r:crond_t guest_r:guest_crond_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.2.3/config/appconfig-standard/xguest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.2.4/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/config/appconfig-standard/xguest_u_default_contexts 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/config/appconfig-standard/xguest_u_default_contexts 2007-12-13 13:34:36.000000000 -0500 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t +system_r:sshd_t xguest_r:xguest_t +system_r:crond_t xguest_r:xguest_crond_t +system_r:xdm_t xguest_r:xguest_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.2.3/Makefile +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.2.4/Makefile --- nsaserefpolicy/Makefile 2007-10-12 08:56:10.000000000 -0400 -+++ serefpolicy-3.2.3/Makefile 2007-12-11 00:02:37.000000000 -0500 ++++ serefpolicy-3.2.4/Makefile 2007-12-13 13:34:36.000000000 -0500 @@ -305,20 +305,22 @@ # parse-rolemap modulename,outputfile @@ -195,9 +109,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.2.3/M endef # create-base-per-role-tmpl modulenames,outputfile -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.2.3/policy/flask/access_vectors +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.2.4/policy/flask/access_vectors --- nsaserefpolicy/policy/flask/access_vectors 2007-08-11 06:22:29.000000000 -0400 -+++ serefpolicy-3.2.3/policy/flask/access_vectors 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/flask/access_vectors 2007-12-13 13:34:36.000000000 -0500 @@ -639,6 +639,8 @@ send recv @@ -207,45 +121,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors } class key -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.2.3/policy/global_tunables ---- nsaserefpolicy/policy/global_tunables 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.3/policy/global_tunables 2007-12-06 16:37:24.000000000 -0500 -@@ -6,38 +6,35 @@ - - ## - ##

--## Allow making the heap executable. -+## Allow unconfined executables to make their heap memory executable. Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla - ##

- ##
- gen_tunable(allow_execheap,false) - - ## - ##

--## Allow making anonymous memory executable, e.g. --## for runtime-code generation or executable stack. -+## Allow unconfined executables to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla") - ##

- ##
- gen_tunable(allow_execmem,false) - - ## - ##

--## Allow making a modified private file --## mapping executable (text relocation). -+## Allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t") - ##

- ##
- gen_tunable(allow_execmod,false) - - ## - ##

--## Allow making the stack executable via mprotect. --## Also requires allow_execmem. -+## Allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla") - ##

- ##
- gen_tunable(allow_execstack,false) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.2.4/policy/global_tunables +--- nsaserefpolicy/policy/global_tunables 2007-12-12 11:35:28.000000000 -0500 ++++ serefpolicy-3.2.4/policy/global_tunables 2007-12-13 13:34:36.000000000 -0500 +@@ -34,7 +34,7 @@ ## ##

@@ -254,7 +133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref ##

##
gen_tunable(allow_polyinstantiation,false) -@@ -64,23 +61,14 @@ +@@ -61,15 +61,6 @@ ## ##

@@ -267,20 +146,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref - -## -##

--## Allow nfs to be exported read/write. -+## Allow any files/directories to be exported read/write via NFS. + ## Allow any files/directories to be exported read/write via NFS. ##

##
- gen_tunable(nfs_export_all_rw,false) - - ## - ##

--## Allow nfs to be exported read only -+## Allow any files/directories to be exported read/only via NFS. - ##

- ##
- gen_tunable(nfs_export_all_ro,false) -@@ -132,3 +120,12 @@ +@@ -129,3 +120,12 @@ ##

## gen_tunable(write_untrusted_content,false) @@ -293,9 +162,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +gen_tunable(allow_console_login,false) + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.2.3/policy/modules/admin/alsa.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.2.4/policy/modules/admin/alsa.fc --- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-10-29 18:02:32.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/admin/alsa.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/alsa.fc 2007-12-13 13:34:36.000000000 -0500 @@ -1,8 +1,11 @@ +/etc/alsa/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) @@ -310,9 +179,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc +/sbin/salsa -- gen_context(system_u:object_r:alsa_exec_t,s0) +/var/lib/alsa(/.*)? gen_context(system_u:object_r:alsa_var_lib_t,s0) +/bin/alsaunmute -- gen_context(system_u:object_r:alsa_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.2.3/policy/modules/admin/alsa.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.2.4/policy/modules/admin/alsa.if --- nsaserefpolicy/policy/modules/admin/alsa.if 2007-01-02 12:57:51.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/admin/alsa.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/alsa.if 2007-12-13 13:34:36.000000000 -0500 @@ -74,3 +74,21 @@ read_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) read_lnk_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) @@ -335,9 +204,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if + + read_files_pattern($1,alsa_var_lib_t,alsa_var_lib_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.2.3/policy/modules/admin/alsa.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.2.4/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2007-10-29 18:02:32.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/admin/alsa.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/alsa.te 2007-12-13 13:34:36.000000000 -0500 @@ -8,12 +8,15 @@ type alsa_t; @@ -386,9 +255,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te optional_policy(` hal_use_fds(alsa_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.2.3/policy/modules/admin/anaconda.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.2.4/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2007-01-02 12:57:51.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/admin/anaconda.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/anaconda.te 2007-12-13 13:34:36.000000000 -0500 @@ -31,16 +31,13 @@ modutils_domtrans_insmod(anaconda_t) @@ -407,18 +276,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond kudzu_domtrans(anaconda_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.2.3/policy/modules/admin/brctl.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.2.4/policy/modules/admin/brctl.te --- nsaserefpolicy/policy/modules/admin/brctl.te 2007-10-23 07:37:52.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/admin/brctl.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/brctl.te 2007-12-13 13:34:36.000000000 -0500 @@ -40,4 +40,5 @@ optional_policy(` xen_append_log(brctl_t) + xen_dontaudit_rw_unix_stream_sockets(brctl_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.2.3/policy/modules/admin/consoletype.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.2.4/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/admin/consoletype.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/consoletype.te 2007-12-13 13:34:36.000000000 -0500 @@ -8,9 +8,11 @@ type consoletype_t; @@ -460,14 +329,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console logrotate_dontaudit_use_fds(consoletype_t) ') -@@ -115,3 +121,4 @@ - xen_dontaudit_rw_unix_stream_sockets(consoletype_t) - xen_dontaudit_use_fds(consoletype_t) - ') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.2.3/policy/modules/admin/firstboot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.2.4/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/admin/firstboot.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/firstboot.te 2007-12-13 13:34:36.000000000 -0500 @@ -120,6 +120,10 @@ usermanage_domtrans_admin_passwd(firstboot_t) ') @@ -487,18 +351,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo - domain_auto_trans(firstboot_t, xserver_exec_t, xdm_xserver_t) -') ') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.2.3/policy/modules/admin/kismet.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.2.4/policy/modules/admin/kismet.fc --- nsaserefpolicy/policy/modules/admin/kismet.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/admin/kismet.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/kismet.fc 2007-12-13 13:34:36.000000000 -0500 @@ -0,0 +1,5 @@ + +/usr/bin/kismet -- gen_context(system_u:object_r:kismet_exec_t,s0) +/var/run/kismet_server.pid -- gen_context(system_u:object_r:kismet_var_run_t,s0) +/var/lib/kismet(/.*)? gen_context(system_u:object_r:kismet_var_lib_t,s0) +/var/log/kismet(/.*)? gen_context(system_u:object_r:kismet_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.2.3/policy/modules/admin/kismet.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.2.4/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/admin/kismet.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/kismet.if 2007-12-13 13:34:36.000000000 -0500 @@ -0,0 +1,275 @@ + +## policy for kismet @@ -775,9 +639,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. + kismet_manage_log($2) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.2.3/policy/modules/admin/kismet.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.2.4/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/admin/kismet.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/kismet.te 2007-12-13 13:34:36.000000000 -0500 @@ -0,0 +1,58 @@ +policy_module(kismet,1.0.0) + @@ -837,9 +701,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +allow kismet_t kismet_log_t:dir { rw_dir_perms setattr }; +logging_log_filetrans(kismet_t,kismet_log_t,{ file dir }) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.2.3/policy/modules/admin/kudzu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.2.4/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/admin/kudzu.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/kudzu.te 2007-12-13 13:34:36.000000000 -0500 @@ -21,8 +21,8 @@ # Local policy # @@ -899,9 +763,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t -') -allow kudzu_t cupsd_rw_etc_t:dir list_dir_perms; -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.2.3/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/admin/logrotate.te 2007-12-06 16:37:24.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.2.4/policy/modules/admin/logrotate.te +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-12-12 11:35:28.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/logrotate.te 2007-12-13 13:34:36.000000000 -0500 @@ -96,6 +96,7 @@ files_read_etc_files(logrotate_t) files_read_etc_runtime_files(logrotate_t) @@ -910,9 +774,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota # Write to /var/spool/slrnpull - should be moved into its own type. files_manage_generic_spool(logrotate_t) files_manage_generic_spool_dirs(logrotate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.2.3/policy/modules/admin/logwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.2.4/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-10-23 07:37:52.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/admin/logwatch.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/logwatch.te 2007-12-13 13:34:36.000000000 -0500 @@ -59,10 +59,8 @@ files_read_usr_files(logwatch_t) files_search_spool(logwatch_t) @@ -941,9 +805,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.2.3/policy/modules/admin/netutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.2.4/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/admin/netutils.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/netutils.te 2007-12-13 13:34:36.000000000 -0500 @@ -94,6 +94,10 @@ ') @@ -970,9 +834,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil corenet_tcp_sendrecv_all_nodes(ping_t) corenet_tcp_sendrecv_all_ports(ping_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.2.3/policy/modules/admin/prelink.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.2.4/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/admin/prelink.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/prelink.te 2007-12-13 13:34:36.000000000 -0500 @@ -26,7 +26,7 @@ # Local policy # @@ -1030,9 +894,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +optional_policy(` + unconfined_domain(prelink_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.2.3/policy/modules/admin/rpm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.2.4/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2006-11-16 17:15:26.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/admin/rpm.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/rpm.fc 2007-12-13 13:34:36.000000000 -0500 @@ -11,6 +11,7 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -1051,9 +915,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc ') /var/lib/alternatives(/.*)? gen_context(system_u:object_r:rpm_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.2.3/policy/modules/admin/rpm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.2.4/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/admin/rpm.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/rpm.if 2007-12-13 13:34:36.000000000 -0500 @@ -152,6 +152,24 @@ ######################################## @@ -1247,9 +1111,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + read_lnk_files_pattern($1,rpm_tmpfs_t,rpm_tmpfs_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.2.3/policy/modules/admin/rpm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.2.4/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2007-12-04 11:02:51.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/admin/rpm.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/rpm.te 2007-12-13 13:34:36.000000000 -0500 @@ -179,7 +179,17 @@ ') @@ -1302,9 +1166,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te optional_policy(` java_domtrans(rpm_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.2.3/policy/modules/admin/sudo.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.2.4/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2007-12-04 11:02:51.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/admin/sudo.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/sudo.if 2007-12-13 13:34:36.000000000 -0500 @@ -55,7 +55,7 @@ # @@ -1314,7 +1178,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow $1_sudo_t self:process { setexec setrlimit }; allow $1_sudo_t self:fd use; -@@ -68,27 +68,27 @@ +@@ -68,27 +68,26 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; allow $1_sudo_t self:unix_stream_socket connectto; @@ -1341,11 +1205,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if - auth_domtrans_chk_passwd($1_sudo_t) + auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) -+ auth_run_upd_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) # sudo stores a token in the pam_pid directory auth_manage_pam_pid($1_sudo_t) auth_use_nsswitch($1_sudo_t) -@@ -106,12 +106,14 @@ +@@ -106,12 +105,14 @@ files_getattr_usr_files($1_sudo_t) # for some PAM modules and for cwd files_dontaudit_search_home($1_sudo_t) @@ -1360,7 +1223,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if logging_send_syslog_msg($1_sudo_t) miscfiles_read_localization($1_sudo_t) -@@ -125,13 +127,4 @@ +@@ -125,13 +126,4 @@ # for some PAM modules and for cwd userdom_dontaudit_search_all_users_home_content($1_sudo_t) @@ -1374,10 +1237,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if - - ') dnl end TODO ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.2.3/policy/modules/admin/su.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.2.4/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/admin/su.if 2007-12-06 16:37:24.000000000 -0500 -@@ -41,12 +41,11 @@ ++++ serefpolicy-3.2.4/policy/modules/admin/su.if 2007-12-13 13:34:36.000000000 -0500 +@@ -41,15 +41,13 @@ allow $2 $1_su_t:process signal; @@ -1390,16 +1253,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s - allow $1_su_t self:netlink_audit_socket { nlmsg_relay create_netlink_socket_perms }; allow $1_su_t self:unix_stream_socket create_stream_socket_perms; - # Transition from the user domain to this domain. -@@ -75,6 +74,7 @@ - selinux_compute_access_vector($1_su_t) +- # Transition from the user domain to this domain. + domtrans_pattern($2, su_exec_t, $1_su_t) - auth_domtrans_chk_passwd($1_su_t) -+ auth_domtrans_upd_passwd($1_su_t) - auth_dontaudit_read_shadow($1_su_t) - auth_use_nsswitch($1_su_t) - auth_rw_faillog($1_su_t) -@@ -89,6 +89,7 @@ + # By default, revert to the calling domain when a shell is executed. +@@ -89,6 +87,7 @@ libs_use_ld_so($1_su_t) libs_use_shared_libs($1_su_t) @@ -1407,7 +1265,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s logging_send_syslog_msg($1_su_t) miscfiles_read_localization($1_su_t) -@@ -172,13 +173,12 @@ +@@ -172,13 +171,12 @@ domain_interactive_fd($1_su_t) role $3 types $1_su_t; @@ -1424,7 +1282,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s allow $1_su_t self:key { search write }; # Transition from the user domain to this domain. -@@ -188,7 +188,7 @@ +@@ -188,7 +186,7 @@ corecmd_shell_domtrans($1_su_t,$2) allow $2 $1_su_t:fd use; allow $2 $1_su_t:fifo_file rw_file_perms; @@ -1433,13 +1291,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s kernel_read_system_state($1_su_t) kernel_read_kernel_sysctls($1_su_t) -@@ -203,15 +203,16 @@ +@@ -203,15 +201,15 @@ # needed for pam_rootok selinux_compute_access_vector($1_su_t) - auth_domtrans_user_chk_passwd($1,$1_su_t) + auth_run_chk_passwd($1_su_t, $3, { $1_tty_device_t $1_devpts_t }) -+ auth_run_upd_passwd($1_su_t, $3, { $1_tty_device_t $1_devpts_t }) auth_dontaudit_read_shadow($1_su_t) auth_use_nsswitch($1_su_t) - auth_rw_faillog($1_su_t) @@ -1453,7 +1310,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s files_read_etc_files($1_su_t) files_read_etc_runtime_files($1_su_t) files_search_var_lib($1_su_t) -@@ -226,6 +227,7 @@ +@@ -226,6 +224,7 @@ libs_use_ld_so($1_su_t) libs_use_shared_libs($1_su_t) @@ -1461,7 +1318,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s logging_send_syslog_msg($1_su_t) miscfiles_read_localization($1_su_t) -@@ -295,13 +297,7 @@ +@@ -295,13 +294,7 @@ xserver_domtrans_user_xauth($1, $1_su_t) ') @@ -1476,9 +1333,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ') ####################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.2.3/policy/modules/admin/tmpreaper.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.2.4/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2007-10-02 09:54:52.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/admin/tmpreaper.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/tmpreaper.te 2007-12-13 13:34:36.000000000 -0500 @@ -28,6 +28,7 @@ files_purge_tmp(tmpreaper_t) # why does it need setattr? @@ -1498,18 +1355,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap lpd_manage_spool(tmpreaper_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.2.3/policy/modules/admin/usermanage.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.2.4/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-12-04 11:02:51.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/admin/usermanage.te 2007-12-06 16:37:24.000000000 -0500 -@@ -92,6 +92,7 @@ - dev_read_urand(chfn_t) - - auth_domtrans_chk_passwd(chfn_t) -+auth_domtrans_upd_passwd(chfn_t) - auth_dontaudit_read_shadow(chfn_t) - auth_use_nsswitch(chfn_t) - -@@ -290,6 +291,7 @@ ++++ serefpolicy-3.2.4/policy/modules/admin/usermanage.te 2007-12-13 13:34:36.000000000 -0500 +@@ -290,6 +290,7 @@ term_use_all_user_ttys(passwd_t) term_use_all_user_ptys(passwd_t) @@ -1517,7 +1366,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman auth_manage_shadow(passwd_t) auth_relabel_shadow(passwd_t) auth_etc_filetrans_shadow(passwd_t) -@@ -309,6 +311,7 @@ +@@ -309,6 +310,7 @@ # /usr/bin/passwd asks for w access to utmp, but it will operate # correctly without it. Do not audit write denials to utmp. init_dontaudit_rw_utmp(passwd_t) @@ -1525,7 +1374,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman libs_use_ld_so(passwd_t) libs_use_shared_libs(passwd_t) -@@ -518,6 +521,12 @@ +@@ -518,6 +520,12 @@ ') optional_policy(` @@ -1538,18 +1387,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman rpm_use_fds(useradd_t) rpm_rw_pipes(useradd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc serefpolicy-3.2.3/policy/modules/admin/vpn.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc serefpolicy-3.2.4/policy/modules/admin/vpn.fc --- nsaserefpolicy/policy/modules/admin/vpn.fc 2006-11-16 17:15:26.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/admin/vpn.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/vpn.fc 2007-12-13 13:34:36.000000000 -0500 @@ -7,3 +7,5 @@ # sbin # /sbin/vpnc -- gen_context(system_u:object_r:vpnc_exec_t,s0) + +/var/run/vpnc(/.*)? gen_context(system_u:object_r:vpnc_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.2.3/policy/modules/admin/vpn.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.2.4/policy/modules/admin/vpn.if --- nsaserefpolicy/policy/modules/admin/vpn.if 2007-01-02 12:57:51.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/admin/vpn.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/vpn.if 2007-12-13 13:34:36.000000000 -0500 @@ -67,3 +67,25 @@ allow $1 vpnc_t:process signal; @@ -1576,9 +1425,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if + allow vpnc_t $1:dbus send_msg; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.2.3/policy/modules/admin/vpn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.2.4/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2007-12-06 13:12:04.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/admin/vpn.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/admin/vpn.te 2007-12-13 13:34:36.000000000 -0500 @@ -22,10 +22,9 @@ # Local policy # @@ -1626,23 +1475,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te sysnet_etc_filetrans_config(vpnc_t) sysnet_manage_config(vpnc_t) -@@ -112,3 +114,4 @@ - networkmanager_dbus_chat(vpnc_t) - ') - ') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.2.3/policy/modules/apps/ethereal.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.2.4/policy/modules/apps/ethereal.fc --- nsaserefpolicy/policy/modules/apps/ethereal.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/ethereal.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/ethereal.fc 2007-12-13 13:34:36.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ROLE_ethereal_home_t,s0) +HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:user_ethereal_home_t,s0) /usr/sbin/ethereal.* -- gen_context(system_u:object_r:ethereal_exec_t,s0) /usr/sbin/tethereal.* -- gen_context(system_u:object_r:tethereal_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.2.3/policy/modules/apps/ethereal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.2.4/policy/modules/apps/ethereal.if --- nsaserefpolicy/policy/modules/apps/ethereal.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/ethereal.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/ethereal.if 2007-12-13 13:34:36.000000000 -0500 @@ -48,12 +48,10 @@ application_domain($1_ethereal_t,ethereal_exec_t) role $3 types $1_ethereal_t; @@ -1678,9 +1522,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ') ####################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.2.3/policy/modules/apps/ethereal.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.2.4/policy/modules/apps/ethereal.te --- nsaserefpolicy/policy/modules/apps/ethereal.te 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/ethereal.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/ethereal.te 2007-12-13 13:34:36.000000000 -0500 @@ -16,6 +16,13 @@ type tethereal_tmp_t; files_tmp_file(tethereal_tmp_t) @@ -1695,9 +1539,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ######################################## # # Tethereal policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.2.3/policy/modules/apps/evolution.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.2.4/policy/modules/apps/evolution.fc --- nsaserefpolicy/policy/modules/apps/evolution.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/evolution.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/evolution.fc 2007-12-13 13:34:36.000000000 -0500 @@ -2,13 +2,13 @@ # HOME_DIR/ # @@ -1715,18 +1559,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.2.3/policy/modules/apps/gift.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.2.4/policy/modules/apps/gift.fc --- nsaserefpolicy/policy/modules/apps/gift.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/gift.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/gift.fc 2007-12-13 13:34:36.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:ROLE_gift_home_t,s0) +HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:user_gift_home_t,s0) /usr/(local/)?bin/apollon -- gen_context(system_u:object_r:gift_exec_t,s0) /usr/(local/)?bin/giftd -- gen_context(system_u:object_r:giftd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.2.3/policy/modules/apps/gift.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.2.4/policy/modules/apps/gift.if --- nsaserefpolicy/policy/modules/apps/gift.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/gift.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/gift.if 2007-12-13 13:34:36.000000000 -0500 @@ -43,9 +43,9 @@ application_domain($1_gift_t,gift_exec_t) role $3 types $1_gift_t; @@ -1789,9 +1633,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if domtrans_pattern($2, giftd_exec_t, $1_giftd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.2.3/policy/modules/apps/gift.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.2.4/policy/modules/apps/gift.te --- nsaserefpolicy/policy/modules/apps/gift.te 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/gift.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/gift.te 2007-12-13 13:34:36.000000000 -0500 @@ -11,3 +11,7 @@ type giftd_exec_t; @@ -1800,9 +1644,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te +type user_gift_home_t alias user_gift_rw_t; +userdom_user_home_content(user,user_gift_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.2.3/policy/modules/apps/gnome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.2.4/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/gnome.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/gnome.fc 2007-12-13 13:34:36.000000000 -0500 @@ -1,8 +1,7 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) -HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) @@ -1816,9 +1660,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc +/tmp/gconfd-USER/.* -- gen_context(system_u:object_r:user_gconf_tmp_t,s0) /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.2.3/policy/modules/apps/gnome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.2.4/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/gnome.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/gnome.if 2007-12-13 13:34:36.000000000 -0500 @@ -33,9 +33,60 @@ ## # @@ -2049,9 +1893,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + can_exec($1, gconfd_exec_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.2.3/policy/modules/apps/gnome.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.2.4/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/gnome.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/gnome.te 2007-12-13 13:34:36.000000000 -0500 @@ -8,8 +8,15 @@ attribute gnomedomain; @@ -2071,18 +1915,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te + +type user_gconf_tmp_t; +files_tmp_file(user_gconf_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.2.3/policy/modules/apps/gpg.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.2.4/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/gpg.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/gpg.fc 2007-12-13 13:34:36.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) +HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:user_gpg_secret_t,s0) /usr/bin/gpg(2)? -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/bin/gpg-agent -- gen_context(system_u:object_r:gpg_agent_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.2.3/policy/modules/apps/irc.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.2.4/policy/modules/apps/irc.fc --- nsaserefpolicy/policy/modules/apps/irc.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/irc.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/irc.fc 2007-12-13 13:34:36.000000000 -0500 @@ -1,7 +1,7 @@ # # /home @@ -2092,9 +1936,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.2.3/policy/modules/apps/irc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.2.4/policy/modules/apps/irc.if --- nsaserefpolicy/policy/modules/apps/irc.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/irc.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/irc.if 2007-12-13 13:34:36.000000000 -0500 @@ -50,12 +50,11 @@ userdom_user_home_content($1,$1_irc_exec_t) application_domain($1_irc_t,$1_irc_exec_t) @@ -2141,9 +1985,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s # Transition from the user domain to the derived domain. domtrans_pattern($2,irc_exec_t,$1_irc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.2.3/policy/modules/apps/irc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.2.4/policy/modules/apps/irc.te --- nsaserefpolicy/policy/modules/apps/irc.te 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/irc.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/irc.te 2007-12-13 13:34:36.000000000 -0500 @@ -8,3 +8,10 @@ type irc_exec_t; @@ -2155,9 +1999,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s +type user_irc_tmp_t; +userdom_user_home_content(user,user_irc_tmp_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.2.3/policy/modules/apps/java.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.2.4/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2007-03-01 10:01:48.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/apps/java.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/java.fc 2007-12-13 13:34:36.000000000 -0500 @@ -11,6 +11,7 @@ # /usr/(.*/)?bin/java.* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -2178,9 +2022,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc + +/usr/lib(64)?/openoffice\.org/program/soffice\.bin -- gen_context(system_u:object_r:java_exec_t,s0) +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.2.3/policy/modules/apps/java.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.2.4/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/java.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/java.if 2007-12-13 13:34:36.000000000 -0500 @@ -32,7 +32,7 @@ ## ## @@ -2336,9 +2180,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + role $2 types java_t; + allow java_t $3:chr_file rw_term_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.2.3/policy/modules/apps/java.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.2.4/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/java.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/java.te 2007-12-13 13:34:36.000000000 -0500 @@ -6,13 +6,6 @@ # Declarations # @@ -2380,18 +2224,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te +optional_policy(` + xserver_xdm_rw_shm(java_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.2.3/policy/modules/apps/loadkeys.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.2.4/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/loadkeys.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/loadkeys.te 2007-12-13 13:34:36.000000000 -0500 @@ -44,3 +44,5 @@ optional_policy(` nscd_dontaudit_search_pid(loadkeys_t) ') + +userdom_dontaudit_write_unpriv_user_home_content_files(loadkeys_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.2.3/policy/modules/apps/mono.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.2.4/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2007-01-02 12:57:22.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/apps/mono.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/mono.if 2007-12-13 13:34:36.000000000 -0500 @@ -18,3 +18,105 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) @@ -2498,9 +2342,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if + xserver_xdm_rw_shm($1_mono_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.2.3/policy/modules/apps/mono.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.2.4/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/mono.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/mono.te 2007-12-13 13:34:36.000000000 -0500 @@ -15,7 +15,7 @@ # Local policy # @@ -2518,9 +2362,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +optional_policy(` + xserver_xdm_rw_shm(mono_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.2.3/policy/modules/apps/mozilla.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.2.4/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/mozilla.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/mozilla.fc 2007-12-13 13:34:36.000000000 -0500 @@ -1,8 +1,8 @@ -HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) -HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) @@ -2535,9 +2379,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. # # /bin -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.2.3/policy/modules/apps/mozilla.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.2.4/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-10-29 07:52:48.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/mozilla.if 2007-12-11 00:24:49.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/mozilla.if 2007-12-13 13:34:36.000000000 -0500 @@ -35,7 +35,10 @@ template(`mozilla_per_role_template',` gen_require(` @@ -2581,9 +2425,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. allow $1_mozilla_t self:fifo_file rw_fifo_file_perms; allow $1_mozilla_t self:shm { unix_read unix_write read write destroy create }; allow $1_mozilla_t self:sem create_sem_perms; -@@ -72,9 +81,9 @@ +@@ -71,10 +80,15 @@ + # for bash - old mozilla binary can_exec($1_mozilla_t, mozilla_exec_t) ++ domain_read_all_domains_state($1_mozilla_t) ++ ++ fs_getattr_tmpfs($1_mozilla_t) ++ fs_manage_tmpfs_files($1_mozilla_t) ++ # X access, Home files - manage_dirs_pattern($1_mozilla_t,$1_mozilla_home_t,$1_mozilla_home_t) - manage_files_pattern($1_mozilla_t,$1_mozilla_home_t,$1_mozilla_home_t) @@ -2594,7 +2444,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. userdom_search_user_home_dirs($1,$1_mozilla_t) # Mozpluggerrc -@@ -89,22 +98,44 @@ +@@ -89,22 +103,44 @@ allow $2 $1_mozilla_t:unix_stream_socket connectto; # X access, Home files @@ -2652,7 +2502,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. # Unrestricted inheritance from the caller. allow $2 $1_mozilla_t:process { noatsecure siginh rlimitinh }; -@@ -115,8 +146,9 @@ +@@ -115,8 +151,9 @@ kernel_read_kernel_sysctls($1_mozilla_t) kernel_read_network_state($1_mozilla_t) # Access /proc, sysctl @@ -2664,7 +2514,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. # Look for plugins corecmd_list_bin($1_mozilla_t) -@@ -165,11 +197,23 @@ +@@ -165,11 +202,23 @@ files_read_var_files($1_mozilla_t) files_read_var_symlinks($1_mozilla_t) files_dontaudit_getattr_boot_dirs($1_mozilla_t) @@ -2688,7 +2538,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. term_dontaudit_getattr_pty_dirs($1_mozilla_t) libs_use_ld_so($1_mozilla_t) -@@ -184,12 +228,9 @@ +@@ -184,12 +233,9 @@ sysnet_dns_name_resolve($1_mozilla_t) sysnet_read_config($1_mozilla_t) @@ -2704,7 +2554,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. xserver_user_client_template($1,$1_mozilla_t,$1_mozilla_tmpfs_t) xserver_dontaudit_read_xdm_tmp_files($1_mozilla_t) -@@ -211,131 +252,8 @@ +@@ -211,131 +257,8 @@ fs_manage_cifs_symlinks($1_mozilla_t) ') @@ -2838,7 +2688,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') optional_policy(` -@@ -350,19 +268,26 @@ +@@ -350,19 +273,26 @@ optional_policy(` cups_read_rw_config($1_mozilla_t) cups_dbus_chat($1_mozilla_t) @@ -2867,7 +2717,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') optional_policy(` -@@ -382,25 +307,6 @@ +@@ -382,25 +312,6 @@ thunderbird_domtrans_user_thunderbird($1, $1_mozilla_t) ') @@ -2893,7 +2743,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') ######################################## -@@ -430,11 +336,11 @@ +@@ -430,11 +341,11 @@ # template(`mozilla_read_user_home_files',` gen_require(` @@ -2908,7 +2758,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') ######################################## -@@ -464,11 +370,11 @@ +@@ -464,11 +375,11 @@ # template(`mozilla_write_user_home_files',` gen_require(` @@ -2923,7 +2773,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') ######################################## -@@ -573,3 +479,27 @@ +@@ -573,3 +484,27 @@ allow $2 $1_mozilla_t:tcp_socket rw_socket_perms; ') @@ -2951,9 +2801,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + + allow $2 $1_mozilla_t:unix_stream_socket connectto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.2.3/policy/modules/apps/mozilla.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.2.4/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/mozilla.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/mozilla.te 2007-12-13 13:34:36.000000000 -0500 @@ -6,15 +6,15 @@ # Declarations # @@ -2977,18 +2827,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + +type user_mozilla_tmp_t; +files_tmp_file(user_mozilla_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.2.3/policy/modules/apps/mplayer.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.2.4/policy/modules/apps/mplayer.fc --- nsaserefpolicy/policy/modules/apps/mplayer.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/mplayer.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/mplayer.fc 2007-12-13 13:34:36.000000000 -0500 @@ -10,4 +10,4 @@ /usr/bin/mencoder -- gen_context(system_u:object_r:mencoder_exec_t,s0) /usr/bin/xine -- gen_context(system_u:object_r:mplayer_exec_t,s0) -HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:ROLE_mplayer_home_t,s0) +HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:user_mplayer_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.2.3/policy/modules/apps/mplayer.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.2.4/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/mplayer.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/mplayer.if 2007-12-13 13:34:36.000000000 -0500 @@ -35,6 +35,7 @@ template(`mplayer_per_role_template',` gen_require(` @@ -3066,9 +2916,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. - read_files_pattern($2,$1_mplayer_home_t,$1_mplayer_home_t) + read_files_pattern($2,user_mplayer_home_t,user_mplayer_home_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.2.3/policy/modules/apps/mplayer.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.2.4/policy/modules/apps/mplayer.te --- nsaserefpolicy/policy/modules/apps/mplayer.te 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/mplayer.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/mplayer.te 2007-12-13 13:34:36.000000000 -0500 @@ -22,3 +22,7 @@ type mplayer_exec_t; corecmd_executable_file(mplayer_exec_t) @@ -3077,9 +2927,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. +type user_mplayer_home_t alias user_mplayer_rw_t; +userdom_user_home_content(user,user_mplayer_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.2.3/policy/modules/apps/screen.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.2.4/policy/modules/apps/screen.fc --- nsaserefpolicy/policy/modules/apps/screen.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/screen.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/screen.fc 2007-12-13 13:34:36.000000000 -0500 @@ -1,7 +1,7 @@ # # /home @@ -3089,9 +2939,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.f # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.2.3/policy/modules/apps/screen.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.2.4/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/screen.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/screen.if 2007-12-13 13:34:36.000000000 -0500 @@ -50,8 +50,9 @@ type $1_screen_tmp_t; files_tmp_file($1_screen_tmp_t) @@ -3136,9 +2986,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i kernel_read_system_state($1_screen_t) kernel_read_kernel_sysctls($1_screen_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.2.3/policy/modules/apps/screen.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.2.4/policy/modules/apps/screen.te --- nsaserefpolicy/policy/modules/apps/screen.te 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/screen.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/screen.te 2007-12-13 13:34:36.000000000 -0500 @@ -11,3 +11,7 @@ type screen_exec_t; @@ -3147,18 +2997,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.t +type user_screen_ro_home_t; +userdom_user_home_content(user,user_screen_ro_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.2.3/policy/modules/apps/thunderbird.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.2.4/policy/modules/apps/thunderbird.fc --- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/thunderbird.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/thunderbird.fc 2007-12-13 13:34:36.000000000 -0500 @@ -3,4 +3,4 @@ # /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) -HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:ROLE_thunderbird_home_t,s0) +HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:user_thunderbird_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.2.3/policy/modules/apps/thunderbird.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.2.4/policy/modules/apps/thunderbird.if --- nsaserefpolicy/policy/modules/apps/thunderbird.if 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/apps/thunderbird.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/thunderbird.if 2007-12-13 13:34:36.000000000 -0500 @@ -43,9 +43,9 @@ application_domain($1_thunderbird_t,thunderbird_exec_t) role $3 types $1_thunderbird_t; @@ -3206,9 +3056,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb # Allow netstat kernel_read_network_state($1_thunderbird_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.2.3/policy/modules/apps/thunderbird.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.2.4/policy/modules/apps/thunderbird.te --- nsaserefpolicy/policy/modules/apps/thunderbird.te 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/apps/thunderbird.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/thunderbird.te 2007-12-13 13:34:36.000000000 -0500 @@ -8,3 +8,7 @@ type thunderbird_exec_t; @@ -3217,9 +3067,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb +type user_thunderbird_home_t alias user_thunderbird_rw_t; +userdom_user_home_content(user, user_thunderbird_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.2.3/policy/modules/apps/tvtime.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.2.4/policy/modules/apps/tvtime.if --- nsaserefpolicy/policy/modules/apps/tvtime.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/tvtime.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/tvtime.if 2007-12-13 13:34:36.000000000 -0500 @@ -46,12 +46,10 @@ application_domain($1_tvtime_t,tvtime_exec_t) role $3 types $1_tvtime_t; @@ -3279,9 +3129,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.i # Allow the user domain to signal/ps. ps_process_pattern($2,$1_tvtime_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.2.3/policy/modules/apps/tvtime.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.2.4/policy/modules/apps/tvtime.te --- nsaserefpolicy/policy/modules/apps/tvtime.te 2007-10-02 09:54:50.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/tvtime.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/tvtime.te 2007-12-13 13:34:36.000000000 -0500 @@ -11,3 +11,9 @@ type tvtime_dir_t; @@ -3292,9 +3142,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.t + +type user_tvtime_tmp_t; +files_tmp_file(user_tvtime_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.2.3/policy/modules/apps/uml.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.2.4/policy/modules/apps/uml.fc --- nsaserefpolicy/policy/modules/apps/uml.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/uml.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/uml.fc 2007-12-13 13:34:36.000000000 -0500 @@ -1,7 +1,7 @@ # # HOME_DIR/ @@ -3304,18 +3154,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc s # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.2.3/policy/modules/apps/userhelper.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.2.4/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/userhelper.if 2007-12-06 16:37:24.000000000 -0500 -@@ -130,6 +130,7 @@ - term_use_all_user_ptys($1_userhelper_t) - - auth_domtrans_chk_passwd($1_userhelper_t) -+ auth_domtrans_upd_passwd($1_userhelper_t) - auth_manage_pam_pid($1_userhelper_t) - auth_manage_var_auth($1_userhelper_t) - auth_search_pam_console_data($1_userhelper_t) -@@ -181,24 +182,6 @@ ++++ serefpolicy-3.2.4/policy/modules/apps/userhelper.if 2007-12-13 13:34:36.000000000 -0500 +@@ -181,24 +181,6 @@ nscd_socket_use($1_userhelper_t) ') @@ -3340,9 +3182,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.2.3/policy/modules/apps/vmware.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.2.4/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/vmware.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/vmware.fc 2007-12-13 13:34:36.000000000 -0500 @@ -1,9 +1,9 @@ # # HOME_DIR/ @@ -3387,9 +3229,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f /opt/vmware/workstation/bin/vmware -- gen_context(system_u:object_r:vmware_exec_t,s0) ') +/var/log/vmware.* -- gen_context(system_u:object_r:vmware_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.2.3/policy/modules/apps/vmware.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.2.4/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2007-02-19 11:32:52.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/apps/vmware.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/vmware.if 2007-12-13 13:34:36.000000000 -0500 @@ -202,3 +202,22 @@ allow $1 vmware_sys_conf_t:file append; @@ -3413,9 +3255,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i + logging_search_logs($1) + append_files_pattern($1,vmware_log_t,vmware_log_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.2.3/policy/modules/apps/vmware.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.2.4/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/vmware.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/vmware.te 2007-12-13 13:34:36.000000000 -0500 @@ -22,17 +22,21 @@ type vmware_var_run_t; files_pid_file(vmware_var_run_t) @@ -3460,9 +3302,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t dev_rw_vmware(vmware_host_t) domain_use_interactive_fds(vmware_host_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.2.3/policy/modules/apps/wine.if +@@ -99,6 +109,10 @@ + ') + netutils_domtrans_ping(vmware_host_t) + ++optional_policy(` ++ xserver_xdm_rw_shm(vmware_host_t) ++') ++ + ifdef(`TODO',` + # VMWare need access to pcmcia devices for network + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.2.4/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2007-09-12 10:34:17.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/wine.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/wine.if 2007-12-13 13:34:36.000000000 -0500 @@ -49,3 +49,53 @@ role $2 types wine_t; allow wine_t $3:chr_file rw_term_perms; @@ -3517,9 +3370,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if + xserver_xdm_rw_shm($1_wine_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.2.3/policy/modules/apps/wine.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.2.4/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/apps/wine.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/apps/wine.te 2007-12-13 13:34:36.000000000 -0500 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -3544,41 +3397,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te +optional_policy(` + xserver_xdm_rw_shm(wine_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.2.3/policy/modules/kernel/corecommands.fc ---- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/kernel/corecommands.fc 2007-12-06 16:37:24.000000000 -0500 -@@ -168,8 +168,10 @@ - /usr/libexec/openssh/sftp-server -- gen_context(system_u:object_r:bin_t,s0) - - /usr/local/lib(64)?/ipsec/.* -- gen_context(system_u:object_r:bin_t,s0) --/usr/local/Brother/lpd(/.*)? gen_context(system_u:object_r:bin_t,s0) --/usr/local/Brother/Printer/[^/]*/cupswrapper(/.*)? gen_context(system_u:object_r:bin_t,s0) -+/usr/local/Brother(/.*)?/cupswrapper(/.*)? gen_context(system_u:object_r:bin_t,s0) -+/usr/local/Brother(/.*)?/lpd(/.*)? gen_context(system_u:object_r:bin_t,s0) -+/usr/local/Printer/[^/]*/cupswrapper(/.*)? gen_context(system_u:object_r:bin_t,s0) -+/usr/local/Printer/[^/]*/lpd(/.*)? gen_context(system_u:object_r:bin_t,s0) - - /usr/sbin/sesh -- gen_context(system_u:object_r:shell_exec_t,s0) - -@@ -269,3 +271,15 @@ - ifdef(`distro_suse',` - /var/lib/samba/bin/.+ gen_context(system_u:object_r:bin_t,s0) - ') -+ -+/lib/dbus-1/dbus-daemon-launch-helper -- gen_context(system_u:object_r:bin_t,s0) -+/lib64/dbus-1/dbus-daemon-launch-helper -- gen_context(system_u:object_r:bin_t,s0) -+ -+/etc/apcupsd/apccontrol -- gen_context(system_u:object_r:bin_t,s0) -+/etc/apcupsd/changeme -- gen_context(system_u:object_r:bin_t,s0) -+/etc/apcupsd/commfailure -- gen_context(system_u:object_r:bin_t,s0) -+/etc/apcupsd/commok -- gen_context(system_u:object_r:bin_t,s0) -+/etc/apcupsd/masterconnect -- gen_context(system_u:object_r:bin_t,s0) -+/etc/apcupsd/mastertimeout -- gen_context(system_u:object_r:bin_t,s0) -+/etc/apcupsd/offbattery -- gen_context(system_u:object_r:bin_t,s0) -+/etc/apcupsd/onbattery -- gen_context(system_u:object_r:bin_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.2.3/policy/modules/kernel/corecommands.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.2.4/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2007-11-14 08:17:58.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/kernel/corecommands.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/kernel/corecommands.if 2007-12-13 13:34:36.000000000 -0500 @@ -875,6 +875,7 @@ read_lnk_files_pattern($1,bin_t,bin_t) @@ -3587,9 +3408,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.2.3/policy/modules/kernel/corenetwork.te.in +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.2.4/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-11-29 13:29:34.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/kernel/corenetwork.te.in 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/kernel/corenetwork.te.in 2007-12-13 13:34:36.000000000 -0500 @@ -133,6 +133,7 @@ network_port(pegasus_http, tcp,5988,s0) network_port(pegasus_https, tcp,5989,s0) @@ -3598,59 +3419,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(pop, tcp,106,s0, tcp,109,s0, tcp,110,s0, tcp,143,s0, tcp,220,s0, tcp,993,s0, tcp,995,s0, tcp,1109,s0) network_port(portmap, udp,111,s0, tcp,111,s0) network_port(postgresql, tcp,5432,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.2.3/policy/modules/kernel/devices.fc ---- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-11-14 16:20:13.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/kernel/devices.fc 2007-12-06 16:37:24.000000000 -0500 -@@ -4,6 +4,7 @@ - - /dev/.*mouse.* -c gen_context(system_u:object_r:mouse_device_t,s0) - /dev/adsp.* -c gen_context(system_u:object_r:sound_device_t,s0) -+/dev/admmidi.* -c gen_context(system_u:object_r:sound_device_t,s0) - /dev/(misc/)?agpgart -c gen_context(system_u:object_r:agp_device_t,s0) - /dev/aload.* -c gen_context(system_u:object_r:sound_device_t,s0) - /dev/amidi.* -c gen_context(system_u:object_r:sound_device_t,s0) -@@ -13,6 +14,7 @@ - /dev/audio.* -c gen_context(system_u:object_r:sound_device_t,s0) - /dev/beep -c gen_context(system_u:object_r:sound_device_t,s0) - /dev/dmfm -c gen_context(system_u:object_r:sound_device_t,s0) -+/dev/dmmidi.* -c gen_context(system_u:object_r:sound_device_t,s0) - /dev/dsp.* -c gen_context(system_u:object_r:sound_device_t,s0) - /dev/efirtc -c gen_context(system_u:object_r:clock_device_t,s0) - /dev/em8300.* -c gen_context(system_u:object_r:v4l_device_t,s0) -@@ -20,7 +22,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.2.4/policy/modules/kernel/devices.fc +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-12-12 11:35:27.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/kernel/devices.fc 2007-12-13 13:34:36.000000000 -0500 +@@ -22,6 +22,7 @@ /dev/evtchn -c gen_context(system_u:object_r:xen_device_t,s0) /dev/fb[0-9]* -c gen_context(system_u:object_r:framebuf_device_t,s0) /dev/full -c gen_context(system_u:object_r:null_device_t,s0) +/dev/[0-9].* -c gen_context(system_u:object_r:usb_device_t,s0) /dev/fw.* -c gen_context(system_u:object_r:usb_device_t,s0) -+/dev/hidraw.* -c gen_context(system_u:object_r:usb_device_t,s0) /dev/hiddev.* -c gen_context(system_u:object_r:usb_device_t,s0) - /dev/hpet -c gen_context(system_u:object_r:clock_device_t,s0) - /dev/hw_random -c gen_context(system_u:object_r:random_device_t,s0) -@@ -30,6 +34,8 @@ + /dev/hidraw.* -c gen_context(system_u:object_r:usb_device_t,s0) +@@ -33,6 +34,7 @@ /dev/js.* -c gen_context(system_u:object_r:mouse_device_t,s0) /dev/kmem -c gen_context(system_u:object_r:memory_device_t,mls_systemhigh) /dev/kmsg -c gen_context(system_u:object_r:kmsg_device_t,mls_systemhigh) +/dev/kvm -c gen_context(system_u:object_r:kvm_device_t,s0) -+/dev/lircm -c gen_context(system_u:object_r:mouse_device_t,s0) + /dev/lircm -c gen_context(system_u:object_r:mouse_device_t,s0) /dev/logibm -c gen_context(system_u:object_r:mouse_device_t,s0) /dev/lp.* -c gen_context(system_u:object_r:printer_device_t,s0) - /dev/mcelog -c gen_context(system_u:object_r:kmsg_device_t,mls_systemhigh) -@@ -114,9 +120,9 @@ - /dev/xen/blktap.* -c gen_context(system_u:object_r:xen_device_t,s0) - /dev/xen/evtchn -c gen_context(system_u:object_r:xen_device_t,s0) - --/etc/udev/devices -d gen_context(system_u:object_r:device_t,s0) -+/etc/udev/devices -d gen_context(system_u:object_r:device_t,s0) - --/lib/udev/devices -d gen_context(system_u:object_r:device_t,s0) -+/lib/udev/devices -d gen_context(system_u:object_r:device_t,s0) - - ifdef(`distro_gentoo',` - # used by init scripts to initally populate udev /dev -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.2.3/policy/modules/kernel/devices.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.2.4/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/kernel/devices.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/kernel/devices.if 2007-12-13 13:34:36.000000000 -0500 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -3800,14 +3590,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Mount a usbfs filesystem. ## ## -@@ -3322,3 +3434,4 @@ - - typeattribute $1 devices_unconfined_type; - ') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.2.3/policy/modules/kernel/devices.te ---- nsaserefpolicy/policy/modules/kernel/devices.te 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/kernel/devices.te 2007-12-06 16:37:24.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.2.4/policy/modules/kernel/devices.te +--- nsaserefpolicy/policy/modules/kernel/devices.te 2007-12-12 11:35:27.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/kernel/devices.te 2007-12-13 13:34:36.000000000 -0500 @@ -72,6 +72,13 @@ dev_node(kmsg_device_t) @@ -3822,16 +3607,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device # Type for /dev/mapper/control # type lvm_control_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.2.3/policy/modules/kernel/domain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.2.4/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2007-11-29 13:29:34.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/kernel/domain.te 2007-12-06 16:37:24.000000000 -0500 -@@ -148,3 +148,15 @@ ++++ serefpolicy-3.2.4/policy/modules/kernel/domain.te 2007-12-13 13:34:36.000000000 -0500 +@@ -148,3 +148,16 @@ # receive from all domains over labeled networking domain_all_recvfrom_all_domains(unconfined_domain_type) + +optional_policy(` + rpm_rw_pipes(domain) ++ rpm_dontaudit_use_script_fds(domain) +') + +optional_policy(` @@ -3841,9 +3627,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +optional_policy(` + unconfined_dontaudit_rw_pipes(domain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.2.3/policy/modules/kernel/files.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.2.4/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/kernel/files.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/kernel/files.if 2007-12-13 13:34:36.000000000 -0500 @@ -1266,6 +1266,24 @@ ######################################## @@ -3932,9 +3718,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + filetrans_pattern($1,root_t,default_t,dir) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.2.3/policy/modules/kernel/files.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.2.4/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/kernel/files.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/kernel/files.te 2007-12-13 13:34:36.000000000 -0500 @@ -55,6 +55,9 @@ # compatibility aliases for removed types: typealias etc_t alias automount_etc_t; @@ -3945,9 +3731,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # # etc_runtime_t is the type of various -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.2.3/policy/modules/kernel/filesystem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.2.4/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-10-24 15:00:24.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/kernel/filesystem.if 2007-12-07 15:02:45.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/kernel/filesystem.if 2007-12-13 13:34:36.000000000 -0500 @@ -1171,6 +1171,25 @@ ######################################## @@ -3974,9 +3760,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ## Create, read, write, and delete files ## on a DOS filesystem. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.2.3/policy/modules/kernel/filesystem.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.2.4/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/kernel/filesystem.te 2007-12-07 13:27:59.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/kernel/filesystem.te 2007-12-13 13:34:36.000000000 -0500 @@ -25,6 +25,8 @@ fs_use_xattr encfs gen_context(system_u:object_r:fs_t,s0); fs_use_xattr ext2 gen_context(system_u:object_r:fs_t,s0); @@ -3998,9 +3784,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy type vxfs_t; fs_noxattr_type(vxfs_t) files_mountpoint(vxfs_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.2.3/policy/modules/kernel/kernel.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.2.4/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/kernel/kernel.if 2007-12-10 10:59:00.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/kernel/kernel.if 2007-12-13 13:34:36.000000000 -0500 @@ -851,9 +851,8 @@ type proc_t, proc_afs_t; ') @@ -4028,9 +3814,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.2.3/policy/modules/kernel/selinux.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.2.4/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/kernel/selinux.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/kernel/selinux.if 2007-12-13 13:34:36.000000000 -0500 @@ -164,6 +164,7 @@ type security_t; ') @@ -4121,9 +3907,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + fs_type($1) + mls_trusted_object($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.2.3/policy/modules/kernel/selinux.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.2.4/policy/modules/kernel/selinux.te --- nsaserefpolicy/policy/modules/kernel/selinux.te 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/kernel/selinux.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/kernel/selinux.te 2007-12-13 13:34:36.000000000 -0500 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -4144,20 +3930,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_load_policy } security_t:security load_policy; neverallow ~{ selinux_unconfined_type can_setenforce } security_t:security setenforce; neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.2.3/policy/modules/kernel/terminal.fc ---- nsaserefpolicy/policy/modules/kernel/terminal.fc 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/kernel/terminal.fc 2007-12-06 16:37:24.000000000 -0500 -@@ -14,6 +14,7 @@ - /dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0) - /dev/ptmx -c gen_context(system_u:object_r:ptmx_t,s0) - /dev/rfcomm[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) -+/dev/slamr[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) - /dev/tty -c gen_context(system_u:object_r:devtty_t,s0) - /dev/ttySG.* -c gen_context(system_u:object_r:tty_device_t,s0) - /dev/xvc[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.2.3/policy/modules/kernel/terminal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.2.4/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2007-09-12 10:34:17.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/kernel/terminal.if 2007-12-10 09:31:12.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/kernel/terminal.if 2007-12-13 13:34:36.000000000 -0500 @@ -525,11 +525,13 @@ interface(`term_use_generic_ptys',` gen_require(` @@ -4184,9 +3959,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.2.3/policy/modules/services/amavis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.2.4/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/amavis.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/amavis.te 2007-12-13 13:34:36.000000000 -0500 @@ -65,6 +65,7 @@ # Spool Files manage_dirs_pattern(amavis_t,amavis_spool_t,amavis_spool_t) @@ -4203,9 +3978,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav corenet_tcp_connect_razor_port(amavis_t) dev_read_rand(amavis_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.2.3/policy/modules/services/apache.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.2.4/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/apache.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/apache.fc 2007-12-13 13:34:36.000000000 -0500 @@ -16,7 +16,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) @@ -4231,9 +4006,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/var/www/html/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) + +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.2.3/policy/modules/services/apache.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.2.4/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2007-10-23 17:17:42.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/apache.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/apache.if 2007-12-13 13:34:36.000000000 -0500 @@ -18,10 +18,6 @@ attribute httpd_script_exec_type; type httpd_t, httpd_suexec_t, httpd_log_t; @@ -4540,10 +4315,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +# allow httpd_setsebool_t httpd_bool_t:dir list_dir_perms; +# allow httpd_setsebool_t httpd_bool_t:file rw_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.2.3/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/apache.te 2007-12-06 16:37:24.000000000 -0500 -@@ -20,20 +20,22 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.2.4/policy/modules/services/apache.te +--- nsaserefpolicy/policy/modules/services/apache.te 2007-12-12 11:35:27.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/apache.te 2007-12-13 13:34:36.000000000 -0500 +@@ -20,6 +20,8 @@ # Declarations # @@ -4552,11 +4327,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## ##

## Allow Apache to modify public files --## used for public file transfer services. -+## used for public file transfer services. Directories/Files must be labeled public_content_rw_t. - ##

- ##
- gen_tunable(allow_httpd_anon_write,false) +@@ -31,10 +33,10 @@ ## ##

@@ -4569,11 +4340,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## ##

-@@ -44,14 +46,21 @@ +@@ -45,7 +47,14 @@ ## ##

--## Allow http daemon to tcp connect +-## Allow HTTPD scripts and modules to connect to the network using TCP. +## Allow http daemon to send mail +##

+##
@@ -4585,37 +4356,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ##

## gen_tunable(httpd_can_network_connect,false) +@@ -95,8 +104,8 @@ ## ##

--## Allow httpd to connect to mysql/posgresql -+## Allow HTTPD scripts and modules to network connect to databases, mysql/posgresql +-## Unify HTTPD to communicate with the terminal. +-## Needed for entering the passphrase for certificates at ++## Unify HTTPD to communicate with the terminal. ++## Needed for handling certificates at + ## the terminal. ##

##
- gen_tunable(httpd_can_network_connect_db, false) -@@ -87,25 +96,46 @@ - - ## - ##

--## Run SSI execs in system CGI script domain. -+## Allow HTTPD to run SSI executables in the same domain as system CGI scripts - ##

- ##
- gen_tunable(httpd_ssi_exec,false) - - ## - ##

--## Allow http daemon to communicate with the TTY -+## Unify HTTPD to communicate with the terminal. Needed for handling certificates - ##

- ##
- gen_tunable(httpd_tty_comm,false) - - ## - ##

--## Run CGI in the main httpd domain -+## Unify HTTPD handling of all content files - ##

+@@ -109,6 +118,27 @@ ##
gen_tunable(httpd_unified,false) @@ -4643,7 +4395,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac attribute httpdcontent; attribute httpd_user_content_type; -@@ -144,6 +174,9 @@ +@@ -147,6 +177,9 @@ type httpd_log_t; logging_log_file(httpd_log_t) @@ -4653,7 +4405,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac # httpd_modules_t is the type given to module files (libraries) # that come with Apache /etc/httpd/modules and /usr/lib/apache type httpd_modules_t; -@@ -204,7 +237,7 @@ +@@ -207,7 +240,7 @@ # Apache server local policy # @@ -4662,7 +4414,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac dontaudit httpd_t self:capability { net_admin sys_tty_config }; allow httpd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow httpd_t self:fd use; -@@ -246,6 +279,7 @@ +@@ -249,6 +282,7 @@ allow httpd_t httpd_modules_t:dir list_dir_perms; mmap_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) read_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) @@ -4670,7 +4422,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac apache_domtrans_rotatelogs(httpd_t) # Apache-httpd needs to be able to send signals to the log rotate procs. -@@ -286,6 +320,7 @@ +@@ -289,6 +323,7 @@ kernel_read_kernel_sysctls(httpd_t) # for modules that want to access /proc/meminfo kernel_read_system_state(httpd_t) @@ -4678,7 +4430,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac corenet_all_recvfrom_unlabeled(httpd_t) corenet_all_recvfrom_netlabel(httpd_t) -@@ -332,6 +367,10 @@ +@@ -335,6 +370,10 @@ files_read_var_lib_symlinks(httpd_t) fs_search_auto_mountpoints(httpd_sys_script_t) @@ -4689,7 +4441,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac libs_use_ld_so(httpd_t) libs_use_shared_libs(httpd_t) -@@ -348,8 +387,6 @@ +@@ -351,8 +390,6 @@ userdom_use_unpriv_users_fds(httpd_t) @@ -4698,7 +4450,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`allow_httpd_anon_write',` miscfiles_manage_public_files(httpd_t) ') -@@ -358,8 +395,16 @@ +@@ -361,6 +398,13 @@ # # We need optionals to be able to be within booleans to make this work # @@ -4711,11 +4463,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + tunable_policy(`allow_httpd_mod_auth_pam',` auth_domtrans_chk_passwd(httpd_t) -+ auth_domtrans_upd_passwd(httpd_t) ') - ') - -@@ -367,6 +412,16 @@ +@@ -370,6 +414,16 @@ corenet_tcp_connect_all_ports(httpd_t) ') @@ -4732,7 +4481,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_can_network_relay',` # allow httpd to work as a relay corenet_tcp_connect_gopher_port(httpd_t) -@@ -379,6 +434,10 @@ +@@ -382,6 +436,10 @@ corenet_sendrecv_http_cache_client_packets(httpd_t) ') @@ -4743,7 +4492,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_cgi && httpd_unified && httpd_builtin_scripting',` domtrans_pattern(httpd_t, httpdcontent, httpd_sys_script_t) -@@ -396,11 +455,21 @@ +@@ -399,11 +457,21 @@ fs_read_nfs_symlinks(httpd_t) ') @@ -4765,7 +4514,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_ssi_exec',` corecmd_shell_domtrans(httpd_t,httpd_sys_script_t) allow httpd_sys_script_t httpd_t:fd use; -@@ -434,8 +503,14 @@ +@@ -437,8 +505,14 @@ ') optional_policy(` @@ -4781,7 +4530,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -447,19 +522,13 @@ +@@ -450,19 +524,13 @@ ') optional_policy(` @@ -4802,7 +4551,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -469,13 +538,14 @@ +@@ -472,13 +540,14 @@ openca_kill(httpd_t) ') @@ -4821,7 +4570,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -483,6 +553,7 @@ +@@ -486,6 +555,7 @@ ') optional_policy(` @@ -4829,7 +4578,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac snmp_dontaudit_read_snmp_var_lib_files(httpd_t) snmp_dontaudit_write_snmp_var_lib_files(httpd_t) ') -@@ -518,6 +589,13 @@ +@@ -521,6 +591,13 @@ userdom_use_sysadm_terms(httpd_helper_t) ') @@ -4843,7 +4592,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache PHP script local policy -@@ -547,18 +625,24 @@ +@@ -550,18 +627,24 @@ fs_search_auto_mountpoints(httpd_php_t) @@ -4871,7 +4620,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -582,6 +666,8 @@ +@@ -585,6 +668,8 @@ manage_files_pattern(httpd_suexec_t,httpd_suexec_tmp_t,httpd_suexec_tmp_t) files_tmp_filetrans(httpd_suexec_t, httpd_suexec_tmp_t, { file dir }) @@ -4880,7 +4629,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac kernel_read_kernel_sysctls(httpd_suexec_t) kernel_list_proc(httpd_suexec_t) kernel_read_proc_symlinks(httpd_suexec_t) -@@ -635,6 +721,12 @@ +@@ -638,6 +723,12 @@ fs_exec_nfs_files(httpd_suexec_t) ') @@ -4893,7 +4642,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_suexec_t) fs_read_cifs_symlinks(httpd_suexec_t) -@@ -652,10 +744,6 @@ +@@ -655,10 +746,6 @@ dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write }; ') @@ -4904,7 +4653,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache system script local policy -@@ -665,7 +753,8 @@ +@@ -668,7 +755,8 @@ dontaudit httpd_sys_script_t httpd_config_t:dir search; @@ -4914,7 +4663,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac allow httpd_sys_script_t squirrelmail_spool_t:dir list_dir_perms; read_files_pattern(httpd_sys_script_t,squirrelmail_spool_t,squirrelmail_spool_t) -@@ -679,15 +768,44 @@ +@@ -682,15 +770,44 @@ # Should we add a boolean? apache_domtrans_rotatelogs(httpd_sys_script_t) @@ -4960,7 +4709,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) -@@ -697,9 +815,15 @@ +@@ -700,9 +817,15 @@ clamav_domtrans_clamscan(httpd_sys_script_t) ') @@ -4976,7 +4725,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -721,3 +845,46 @@ +@@ -724,3 +847,46 @@ logging_search_logs(httpd_rotatelogs_t) miscfiles_read_localization(httpd_rotatelogs_t) @@ -5023,9 +4772,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +optional_policy(` + postgresql_stream_connect(httpd_bugzilla_script_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.2.3/policy/modules/services/apcupsd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.2.4/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/apcupsd.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/apcupsd.if 2007-12-13 13:34:36.000000000 -0500 @@ -90,10 +90,29 @@ ## ## @@ -5057,9 +4806,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + allow $1 apcupsd_tmp_t:file read_file_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.2.3/policy/modules/services/apcupsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.2.4/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/apcupsd.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/apcupsd.te 2007-12-13 13:34:36.000000000 -0500 @@ -86,6 +86,11 @@ miscfiles_read_localization(apcupsd_t) @@ -5072,18 +4821,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu optional_policy(` hostname_exec(apcupsd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.2.3/policy/modules/services/automount.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.2.4/policy/modules/services/automount.fc --- nsaserefpolicy/policy/modules/services/automount.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/automount.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/automount.fc 2007-12-13 13:34:36.000000000 -0500 @@ -12,4 +12,4 @@ # /var # -/var/run/autofs(/.*)? gen_context(system_u:object_r:automount_var_run_t,s0) +/var/run/autofs.* gen_context(system_u:object_r:automount_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.2.3/policy/modules/services/automount.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.2.4/policy/modules/services/automount.if --- nsaserefpolicy/policy/modules/services/automount.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/automount.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/automount.if 2007-12-13 13:34:36.000000000 -0500 @@ -74,3 +74,21 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -5106,9 +4855,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + + dontaudit $1 automount_t:fd use; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.2.3/policy/modules/services/automount.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.2.4/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/automount.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/automount.te 2007-12-13 13:34:36.000000000 -0500 @@ -52,7 +52,8 @@ files_root_filetrans(automount_t,automount_tmp_t,dir) @@ -5148,9 +4897,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto seutil_sigchld_newrole(automount_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.2.3/policy/modules/services/avahi.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.2.4/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2007-10-29 07:52:49.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/avahi.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/avahi.te 2007-12-13 13:34:36.000000000 -0500 @@ -85,6 +85,7 @@ dbus_connect_system_bus(avahi_t) @@ -5159,29 +4908,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.2.3/policy/modules/services/bind.te ---- nsaserefpolicy/policy/modules/services/bind.te 2007-10-29 07:52:49.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/bind.te 2007-12-06 16:37:24.000000000 -0500 -@@ -9,7 +9,7 @@ - ## - ##

- ## Allow BIND to write the master zone files. --## Generally this is used for dynamic DNS. -+## Generally this is used for dynamic DNS, or zone transfers - ##

- ##
- gen_tunable(named_write_master_zones,false) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.2.3/policy/modules/services/bluetooth.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.2.4/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/bluetooth.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/bluetooth.fc 2007-12-13 13:34:36.000000000 -0500 @@ -22,3 +22,4 @@ # /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) /var/run/sdp -s gen_context(system_u:object_r:bluetooth_var_run_t,s0) +/var/run/bluetoothd_address gen_context(system_u:object_r:bluetooth_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.2.3/policy/modules/services/bluetooth.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.2.4/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-10-29 07:52:49.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/bluetooth.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/bluetooth.te 2007-12-13 13:34:36.000000000 -0500 @@ -44,7 +44,7 @@ allow bluetooth_t self:shm create_shm_perms; allow bluetooth_t self:socket create_stream_socket_perms; @@ -5199,9 +4936,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.2.3/policy/modules/services/clamav.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.2.4/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2007-09-05 15:24:44.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/clamav.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/clamav.fc 2007-12-13 13:34:36.000000000 -0500 @@ -5,16 +5,18 @@ /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) @@ -5223,9 +4960,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +/var/log/clamav.milter -- gen_context(system_u:object_r:clamd_var_log_t,s0) /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.2.3/policy/modules/services/clamav.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.2.4/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/clamav.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/clamav.te 2007-12-13 13:34:36.000000000 -0500 @@ -87,6 +87,7 @@ kernel_dontaudit_list_proc(clamd_t) kernel_read_sysctl(clamd_t) @@ -5262,9 +4999,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +optional_policy(` + mailscanner_manage_spool(clamscan_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.2.3/policy/modules/services/consolekit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.2.4/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/consolekit.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/consolekit.te 2007-12-13 13:34:36.000000000 -0500 @@ -36,6 +36,7 @@ domain_read_all_domains_state(consolekit_t) @@ -5299,20 +5036,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + #reading .Xauthity + unconfined_ptrace(consolekit_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.2.3/policy/modules/services/courier.te ---- nsaserefpolicy/policy/modules/services/courier.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/courier.te 2007-12-06 16:37:24.000000000 -0500 -@@ -58,6 +58,7 @@ - files_getattr_tmp_dirs(courier_authdaemon_t) - - auth_domtrans_chk_passwd(courier_authdaemon_t) -+auth_domtrans_upd_passwd(courier_authdaemon_t) - - libs_read_lib_files(courier_authdaemon_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.2.3/policy/modules/services/cron.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.2.4/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/cron.fc 2007-12-11 00:59:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/cron.fc 2007-12-13 13:34:36.000000000 -0500 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -5327,9 +5053,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron /var/spool/fcron/systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.2.3/policy/modules/services/cron.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.2.4/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/cron.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/cron.if 2007-12-13 13:34:36.000000000 -0500 @@ -35,38 +35,23 @@ # template(`cron_per_role_template',` @@ -5579,9 +5305,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ## Read, and write cron daemon TCP sockets. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.2.3/policy/modules/services/cron.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.2.4/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/cron.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/cron.te 2007-12-13 13:34:36.000000000 -0500 @@ -50,6 +50,7 @@ type crond_tmp_t; @@ -5612,7 +5338,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron dontaudit crond_t self:capability { sys_resource sys_tty_config }; allow crond_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow crond_t self:process { setexec setfscreate }; -@@ -99,18 +106,18 @@ +@@ -99,15 +106,14 @@ allow crond_t crond_var_run_t:file manage_file_perms; files_pid_filetrans(crond_t,crond_var_run_t,file) @@ -5631,19 +5357,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron kernel_read_kernel_sysctls(crond_t) kernel_search_key(crond_t) -+kernel_link_key(crond_t) - - dev_read_sysfs(crond_t) - selinux_get_fs_mount(crond_t) -@@ -127,6 +134,7 @@ - - # need auth_chkpwd to check for locked accounts. - auth_domtrans_chk_passwd(crond_t) -+auth_domtrans_upd_passwd_chk(crond_t) - - corecmd_exec_shell(crond_t) - corecmd_list_bin(crond_t) -@@ -148,7 +156,9 @@ +@@ -148,7 +154,9 @@ libs_use_ld_so(crond_t) libs_use_shared_libs(crond_t) @@ -5653,28 +5367,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron seutil_read_config(crond_t) seutil_read_default_contexts(crond_t) -@@ -162,10 +172,17 @@ - +@@ -163,9 +171,6 @@ mta_send_mail(crond_t) --ifdef(`distro_debian',` + ifdef(`distro_debian',` - # pam_limits is used - allow crond_t self:process setrlimit; +- + optional_policy(` + # Debian logcheck has the home dir set to its cache + logwatch_search_cache_dir(crond_t) +@@ -180,16 +185,39 @@ + ') + ') + +tunable_policy(`allow_polyinstantiation',` + allow crond_t self:capability fowner; + files_search_tmp(crond_t) + files_polyinstantiate_all(crond_t) +') - ++ +optional_policy(` + apache_search_sys_content(crond_t) +') + -+ifdef(`distro_debian',` - optional_policy(` - # Debian logcheck has the home dir set to its cache - logwatch_search_cache_dir(crond_t) -@@ -185,11 +202,24 @@ + optional_policy(` + locallogin_search_keys(crond_t) locallogin_link_keys(crond_t) ') @@ -5699,7 +5417,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron amavis_search_lib(crond_t) ') -@@ -267,9 +297,16 @@ +@@ -267,9 +295,16 @@ filetrans_pattern(system_crond_t,crond_tmp_t,system_crond_tmp_t,{ file lnk_file }) files_tmp_filetrans(system_crond_t,system_crond_tmp_t,file) @@ -5717,7 +5435,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron kernel_read_kernel_sysctls(system_crond_t) kernel_read_system_state(system_crond_t) -@@ -323,7 +360,7 @@ +@@ -323,7 +358,7 @@ init_read_utmp(system_crond_t) init_dontaudit_rw_utmp(system_crond_t) # prelink tells init to restart it self, we either need to allow or dontaudit @@ -5726,7 +5444,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron auth_use_nsswitch(system_crond_t) -@@ -333,6 +370,7 @@ +@@ -333,6 +368,7 @@ libs_exec_ld_so(system_crond_t) logging_read_generic_logs(system_crond_t) @@ -5734,7 +5452,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron logging_send_syslog_msg(system_crond_t) miscfiles_read_localization(system_crond_t) -@@ -383,6 +421,14 @@ +@@ -383,6 +419,14 @@ ') optional_policy(` @@ -5749,7 +5467,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron mrtg_append_create_logs(system_crond_t) ') -@@ -415,8 +461,7 @@ +@@ -415,8 +459,7 @@ ') optional_policy(` @@ -5759,24 +5477,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') optional_policy(` -@@ -424,9 +469,13 @@ +@@ -424,8 +467,12 @@ ') optional_policy(` -- unconfined_domain(system_crond_t) + unconfined_dbus_send(crond_t) + unconfined_shell_domtrans(crond_t) + unconfined_domain(system_crond_t) +') +optional_policy(` userdom_priveleged_home_dir_manager(system_crond_t) -+ unconfined_domain(system_crond_t) ') - ifdef(`TODO',` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.2.3/policy/modules/services/cups.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.2.4/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2007-11-16 15:30:49.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/cups.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/cups.fc 2007-12-13 13:34:36.000000000 -0500 @@ -8,17 +8,15 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -5825,9 +5541,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + +/usr/local/Brother/inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) +/usr/local/Printer/[^/]*/inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.2.3/policy/modules/services/cups.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.2.4/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/cups.te 2007-12-11 00:11:19.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/cups.te 2007-12-13 13:34:36.000000000 -0500 @@ -43,14 +43,12 @@ type cupsd_var_run_t; @@ -5952,7 +5668,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups files_list_world_readable(cupsd_t) files_read_world_readable_files(cupsd_t) files_read_world_readable_symlinks(cupsd_t) -@@ -195,15 +205,16 @@ +@@ -195,15 +205,15 @@ files_read_var_symlinks(cupsd_t) # for /etc/printcap files_dontaudit_write_etc_files(cupsd_t) @@ -5967,13 +5683,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups init_exec_script_files(cupsd_t) +auth_domtrans_chk_passwd(cupsd_t) -+auth_domtrans_upd_passwd_chk(cupsd_t) +auth_dontaudit_read_pam_pid(cupsd_t) +auth_rw_faillog(cupsd_t) auth_use_nsswitch(cupsd_t) libs_use_ld_so(cupsd_t) -@@ -220,16 +231,37 @@ +@@ -220,16 +230,19 @@ seutil_read_config(cupsd_t) @@ -5992,28 +5707,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + + mls_trusted_object(cupsd_var_run_t) + init_ranged_daemon_domain(cupsd_t,cupsd_exec_t,mls_systemhigh) -+') -+ -+optional_policy(` -+ avahi_dbus_chat(cupsd_t) -+') -+ -+optional_policy(` -+ init_stream_connect_script(cupsd_t) -+ -+ unconfined_rw_pipes(cupsd_t) -+ -+ optional_policy(` -+ init_dbus_chat_script(cupsd_t) -+ -+ unconfined_dbus_send(cupsd_t) -+ -+ dbus_stub(cupsd_t) -+ ') ') optional_policy(` -@@ -242,6 +274,7 @@ +@@ -242,12 +255,21 @@ optional_policy(` dbus_system_bus_client_template(cupsd,cupsd_t) @@ -6021,7 +5718,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups userdom_dbus_send_all_users(cupsd_t) -@@ -263,6 +296,10 @@ + optional_policy(` ++ avahi_dbus_chat(cupsd_t) ++ ') ++ ++ optional_policy(` + hal_dbus_chat(cupsd_t) + ') ++ ++ optional_policy(` ++ unconfined_dbus_chat(cupsd_t) ++ ') + ') + + optional_policy(` +@@ -263,6 +285,10 @@ ') optional_policy(` @@ -6032,7 +5743,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups # cups execs smbtool which reads samba_etc_t files samba_read_config(cupsd_t) samba_rw_var_files(cupsd_t) -@@ -326,6 +363,7 @@ +@@ -326,6 +352,7 @@ dev_read_sysfs(cupsd_config_t) dev_read_urand(cupsd_config_t) dev_read_rand(cupsd_config_t) @@ -6040,7 +5751,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups fs_getattr_all_fs(cupsd_config_t) fs_search_auto_mountpoints(cupsd_config_t) -@@ -372,12 +410,17 @@ +@@ -372,6 +399,10 @@ ') optional_policy(` @@ -6051,14 +5762,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups cron_system_entry(cupsd_config_t, cupsd_config_exec_t) ') - optional_policy(` - dbus_system_bus_client_template(cupsd_config,cupsd_config_t) - dbus_connect_system_bus(cupsd_config_t) -+ dbus_send_system_bus(cupsd_config_t) - - optional_policy(` - hal_dbus_chat(cupsd_config_t) -@@ -387,6 +430,7 @@ +@@ -387,6 +418,7 @@ optional_policy(` hal_domtrans(cupsd_config_t) hal_read_tmp_files(cupsd_config_t) @@ -6066,7 +5770,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups ') optional_policy(` -@@ -499,14 +543,12 @@ +@@ -499,14 +531,12 @@ allow hplip_t self:udp_socket create_socket_perms; allow hplip_t self:rawip_socket create_socket_perms; @@ -6085,7 +5789,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups manage_files_pattern(hplip_t,hplip_var_run_t,hplip_var_run_t) files_pid_filetrans(hplip_t,hplip_var_run_t,file) -@@ -537,14 +579,14 @@ +@@ -537,14 +567,14 @@ dev_read_urand(hplip_t) dev_read_rand(hplip_t) dev_rw_generic_usb_dev(hplip_t) @@ -6102,7 +5806,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups domain_use_interactive_fds(hplip_t) files_read_etc_files(hplip_t) -@@ -565,6 +607,7 @@ +@@ -565,6 +595,7 @@ userdom_dontaudit_search_all_users_home_content(hplip_t) lpd_read_config(cupsd_t) @@ -6110,19 +5814,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups optional_policy(` seutil_sigchld_newrole(hplip_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.2.3/policy/modules/services/cvs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.2.4/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2007-11-15 13:40:14.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/cvs.te 2007-12-06 16:37:24.000000000 -0500 -@@ -69,6 +69,8 @@ ++++ serefpolicy-3.2.4/policy/modules/services/cvs.te 2007-12-13 13:34:36.000000000 -0500 +@@ -69,6 +69,7 @@ fs_getattr_xattr_fs(cvs_t) auth_domtrans_chk_passwd(cvs_t) -+auth_domtrans_upd_passwd_chk(cvs_t) +auth_use_nsswitch(cvs_t) corecmd_exec_bin(cvs_t) corecmd_exec_shell(cvs_t) -@@ -86,8 +88,6 @@ +@@ -86,8 +87,6 @@ miscfiles_read_localization(cvs_t) @@ -6131,7 +5834,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. mta_send_mail(cvs_t) # cjp: typeattribute doesnt work in conditionals yet -@@ -102,11 +102,3 @@ +@@ -102,11 +101,3 @@ kerberos_read_config(cvs_t) kerberos_dontaudit_write_config(cvs_t) ') @@ -6143,9 +5846,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. -optional_policy(` - nscd_socket_use(cvs_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.2.3/policy/modules/services/dbus.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.2.4/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/dbus.if 2007-12-11 17:07:29.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/dbus.if 2007-12-13 13:34:36.000000000 -0500 @@ -91,7 +91,7 @@ # SE-DBus specific permissions allow $1_dbusd_$1_t { $1_dbusd_t self }:dbus send_msg; @@ -6220,9 +5923,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.2.3/policy/modules/services/dcc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.2.4/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/dcc.te 2007-12-10 16:49:33.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/dcc.te 2007-12-13 13:34:36.000000000 -0500 @@ -124,7 +124,7 @@ # dcc procmail interface local policy # @@ -6232,17 +5935,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. allow dcc_client_t self:unix_dgram_socket create_socket_perms; allow dcc_client_t self:udp_socket create_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.2.3/policy/modules/services/dictd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.2.4/policy/modules/services/dictd.fc --- nsaserefpolicy/policy/modules/services/dictd.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/dictd.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/dictd.fc 2007-12-13 13:34:36.000000000 -0500 @@ -4,3 +4,4 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) /var/lib/dictd(/.*)? gen_context(system_u:object_r:dictd_var_lib_t,s0) +/var/run/dictd\.pid -- gen_context(system_u:object_r:dictd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.2.3/policy/modules/services/dictd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.2.4/policy/modules/services/dictd.te --- nsaserefpolicy/policy/modules/services/dictd.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/dictd.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/dictd.te 2007-12-13 13:34:36.000000000 -0500 @@ -16,6 +16,9 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -6263,9 +5966,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict kernel_read_system_state(dictd_t) kernel_read_kernel_sysctls(dictd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.2.3/policy/modules/services/dnsmasq.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.2.4/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/dnsmasq.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/dnsmasq.te 2007-12-13 13:34:36.000000000 -0500 @@ -94,3 +94,7 @@ optional_policy(` udev_read_db(dnsmasq_t) @@ -6274,9 +5977,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +optional_policy(` + virt_manage_lib_files(dnsmasq_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.2.3/policy/modules/services/dovecot.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.2.4/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/dovecot.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/dovecot.fc 2007-12-13 13:34:36.000000000 -0500 @@ -17,19 +17,24 @@ ifdef(`distro_debian', ` @@ -6302,9 +6005,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.2.3/policy/modules/services/dovecot.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.2.4/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/dovecot.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/dovecot.if 2007-12-13 13:34:36.000000000 -0500 @@ -18,3 +18,43 @@ manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) @@ -6349,9 +6052,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + domtrans_pattern($1,dovecot_deliver_exec_t,dovecot_deliver_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.2.3/policy/modules/services/dovecot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.2.4/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/dovecot.te 2007-12-06 20:31:31.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/dovecot.te 2007-12-13 13:34:36.000000000 -0500 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -6392,7 +6095,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove init_getattr_utmp(dovecot_t) -@@ -139,33 +147,44 @@ +@@ -139,25 +147,34 @@ # dovecot auth local policy # @@ -6429,9 +6132,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove dev_read_urand(dovecot_auth_t) auth_domtrans_chk_passwd(dovecot_auth_t) -+auth_domtrans_upd_passwd(dovecot_auth_t) - auth_use_nsswitch(dovecot_auth_t) - +@@ -166,6 +183,7 @@ files_read_etc_files(dovecot_auth_t) files_read_etc_runtime_files(dovecot_auth_t) files_search_pids(dovecot_auth_t) @@ -6439,7 +6140,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove files_read_usr_symlinks(dovecot_auth_t) files_search_tmp(dovecot_auth_t) files_read_var_lib_files(dovecot_t) -@@ -184,5 +203,49 @@ +@@ -184,5 +202,49 @@ ') optional_policy(` @@ -6490,9 +6191,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + mta_manage_spool(dovecot_deliver_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.2.3/policy/modules/services/exim.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.2.4/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2007-10-24 15:00:24.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/exim.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/exim.if 2007-12-13 13:34:36.000000000 -0500 @@ -117,6 +117,27 @@ ######################################## @@ -6521,9 +6222,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim ## Read exim spool files. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.2.3/policy/modules/services/exim.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.2.4/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2007-10-24 15:17:31.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/exim.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/exim.te 2007-12-13 13:34:36.000000000 -0500 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files,false) @@ -6700,9 +6401,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + exim_manage_var_lib(exim_lib_update_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.2.3/policy/modules/services/ftp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.2.4/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/ftp.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/ftp.if 2007-12-13 13:34:36.000000000 -0500 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -6722,29 +6423,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.2.3/policy/modules/services/ftp.te ---- nsaserefpolicy/policy/modules/services/ftp.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/ftp.te 2007-12-06 16:37:24.000000000 -0500 -@@ -8,8 +8,8 @@ - - ## - ##

--## Allow ftp servers to modify public files --## used for public file transfer services. -+## Allow ftp servers to upload files, -+## used for public file transfer services. Directories must be labeled public_content_rw_t - ##

- ##
- gen_tunable(allow_ftpd_anon_write,false) -@@ -88,6 +88,7 @@ - allow ftpd_t self:unix_stream_socket create_stream_socket_perms; - allow ftpd_t self:tcp_socket create_stream_socket_perms; - allow ftpd_t self:udp_socket create_socket_perms; -+allow ftpd_t self:key { search write link }; - - allow ftpd_t ftpd_etc_t:file read_file_perms; - -@@ -105,9 +106,10 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.2.4/policy/modules/services/ftp.te +--- nsaserefpolicy/policy/modules/services/ftp.te 2007-12-12 11:35:27.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/ftp.te 2007-12-13 13:34:36.000000000 -0500 +@@ -106,9 +106,10 @@ manage_sock_files_pattern(ftpd_t,ftpd_tmpfs_t,ftpd_tmpfs_t) fs_tmpfs_filetrans(ftpd_t,ftpd_tmpfs_t,{ dir file lnk_file sock_file fifo_file }) @@ -6756,7 +6438,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. # proftpd requires the client side to bind a socket so that # it can stat the socket to perform access control decisions, -@@ -122,6 +124,7 @@ +@@ -123,6 +124,7 @@ kernel_read_kernel_sysctls(ftpd_t) kernel_read_system_state(ftpd_t) @@ -6764,15 +6446,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. dev_read_sysfs(ftpd_t) dev_read_urand(ftpd_t) -@@ -157,6 +160,7 @@ - - auth_use_nsswitch(ftpd_t) - auth_domtrans_chk_passwd(ftpd_t) -+auth_domtrans_upd_passwd_chk(ftpd_t) - # Append to /var/log/wtmp. - auth_append_login_records(ftpd_t) - #kerberized ftp requires the following -@@ -168,7 +172,9 @@ +@@ -169,7 +171,9 @@ libs_use_ld_so(ftpd_t) libs_use_shared_libs(ftpd_t) @@ -6782,7 +6456,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. miscfiles_read_localization(ftpd_t) miscfiles_read_public_files(ftpd_t) -@@ -217,6 +223,11 @@ +@@ -218,6 +222,11 @@ userdom_manage_all_users_home_content_dirs(ftpd_t) userdom_manage_all_users_home_content_files(ftpd_t) userdom_manage_all_users_home_content_symlinks(ftpd_t) @@ -6794,7 +6468,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ') tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` -@@ -252,7 +263,10 @@ +@@ -253,7 +262,10 @@ ') optional_policy(` @@ -6805,9 +6479,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.2.3/policy/modules/services/hal.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.2.4/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2007-11-14 08:17:58.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/hal.fc 2007-12-10 23:43:33.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/hal.fc 2007-12-13 13:34:36.000000000 -0500 @@ -8,6 +8,7 @@ /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) @@ -6830,9 +6504,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ifdef(`distro_gentoo',` /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.2.3/policy/modules/services/hal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.2.4/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2007-09-05 15:24:44.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/hal.if 2007-12-11 00:20:28.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/hal.if 2007-12-13 13:34:36.000000000 -0500 @@ -302,3 +302,42 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; @@ -6876,9 +6550,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + read_lnk_files_pattern($1,hald_t,hald_t) + dontaudit $1 hald_t:process ptrace; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.2.3/policy/modules/services/hal.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.2.4/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2007-11-14 08:17:58.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/hal.te 2007-12-11 16:49:43.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/hal.te 2007-12-13 13:34:36.000000000 -0500 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -6967,9 +6641,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. miscfiles_read_localization(hald_keymap_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.2.3/policy/modules/services/inetd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.2.4/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/inetd.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/inetd.te 2007-12-13 13:34:36.000000000 -0500 @@ -30,6 +30,10 @@ type inetd_child_var_run_t; files_pid_file(inetd_child_var_run_t) @@ -7023,17 +6697,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet +optional_policy(` + inetd_service_domain(inetd_child_t,bin_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.2.3/policy/modules/services/kerberos.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.2.4/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/kerberos.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/kerberos.fc 2007-12-13 13:34:36.000000000 -0500 @@ -16,3 +16,4 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) /var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0) +/var/tmp/host_0 -- gen_context(system_u:object_r:krb5_host_rcache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.2.3/policy/modules/services/kerberos.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.2.4/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/kerberos.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/kerberos.if 2007-12-13 13:34:36.000000000 -0500 @@ -43,7 +43,13 @@ dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; dontaudit $1 krb5kdc_conf_t:file rw_file_perms; @@ -7112,18 +6786,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb + corenet_udp_bind_all_nodes($1) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.2.3/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/kerberos.te 2007-12-06 16:37:24.000000000 -0500 -@@ -8,7 +8,7 @@ - - ## - ##

--## Allow system to run with kerberos -+## Allow confined applications to run with kerberos - ##

- ##
- gen_tunable(allow_kerberos,false) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.2.4/policy/modules/services/kerberos.te +--- nsaserefpolicy/policy/modules/services/kerberos.te 2007-12-12 11:35:27.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/kerberos.te 2007-12-13 13:34:36.000000000 -0500 @@ -54,6 +54,9 @@ type krb5kdc_var_run_t; files_pid_file(krb5kdc_var_run_t) @@ -7202,9 +6867,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.2.3/policy/modules/services/mailman.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.2.4/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/mailman.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/mailman.te 2007-12-13 13:34:36.000000000 -0500 @@ -53,10 +53,9 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -7229,23 +6894,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail mta_dontaudit_rw_delivery_tcp_sockets(mailman_mail_t) -@@ -93,6 +96,7 @@ - kernel_read_proc_symlinks(mailman_queue_t) - - auth_domtrans_chk_passwd(mailman_queue_t) -+auth_domtrans_upd_passwd_chk(mailman_queue_t) - - files_dontaudit_search_pids(mailman_queue_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.2.3/policy/modules/services/mailscanner.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.2.4/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/mailscanner.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/mailscanner.fc 2007-12-13 13:34:36.000000000 -0500 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.2.3/policy/modules/services/mailscanner.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.2.4/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/mailscanner.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/mailscanner.if 2007-12-13 13:34:36.000000000 -0500 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -7306,18 +6963,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail + files_search_spool($1) + manage_files_pattern($1,mailscanner_spool_t,mailscanner_spool_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.2.3/policy/modules/services/mailscanner.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.2.4/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/mailscanner.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/mailscanner.te 2007-12-13 13:34:36.000000000 -0500 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) + +type mailscanner_spool_t; +files_type(mailscanner_spool_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.2.3/policy/modules/services/mta.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.2.4/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/mta.if 2007-12-06 16:48:23.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/mta.if 2007-12-13 13:34:36.000000000 -0500 @@ -133,6 +133,12 @@ sendmail_create_log($1_mail_t) ') @@ -7457,9 +7114,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ####################################### ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.2.3/policy/modules/services/mta.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.2.4/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/mta.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/mta.te 2007-12-13 13:34:36.000000000 -0500 @@ -6,6 +6,8 @@ # Declarations # @@ -7553,18 +7210,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. smartmon_read_tmp_files(system_mail_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.2.3/policy/modules/services/mysql.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.2.4/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/mysql.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/mysql.fc 2007-12-13 13:34:36.000000000 -0500 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) /var/run/mysqld(/.*)? gen_context(system_u:object_r:mysqld_var_run_t,s0) + +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.2.3/policy/modules/services/mysql.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.2.4/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/mysql.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/mysql.if 2007-12-13 13:34:36.000000000 -0500 @@ -157,3 +157,79 @@ logging_search_logs($1) allow $1 mysqld_log_t:file { write append setattr ioctl }; @@ -7645,9 +7302,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq + manage_dirs_pattern($1,mysqld_tmp_t,mysqld_tmp_t) + manage_files_pattern($1,mysqld_tmp_t,mysqld_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.2.3/policy/modules/services/mysql.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.2.4/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/mysql.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/mysql.te 2007-12-13 13:34:36.000000000 -0500 @@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) @@ -7658,9 +7315,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.2.3/policy/modules/services/nagios.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.2.4/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/nagios.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/nagios.fc 2007-12-13 13:34:36.000000000 -0500 @@ -4,13 +4,15 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -7680,9 +7337,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi -/usr/lib/cgi-bin/nagios/.+ -- gen_context(system_u:object_r:nagios_cgi_exec_t,s0) ') +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.2.3/policy/modules/services/nagios.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.2.4/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/nagios.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/nagios.if 2007-12-13 13:34:36.000000000 -0500 @@ -44,25 +44,6 @@ ######################################## @@ -7709,9 +7366,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ## Execute the nagios NRPE with ## a domain transition. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.2.3/policy/modules/services/nagios.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.2.4/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/nagios.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/nagios.te 2007-12-13 13:34:36.000000000 -0500 @@ -8,11 +8,7 @@ type nagios_t; @@ -7808,17 +7465,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.2.3/policy/modules/services/networkmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.2.4/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/networkmanager.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/networkmanager.fc 2007-12-13 13:34:36.000000000 -0500 @@ -5,3 +5,4 @@ /var/run/NetworkManager(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) /var/run/wpa_supplicant(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/log/wpa_supplicant\.log -- gen_context(system_u:object_r:NetworkManager_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.2.3/policy/modules/services/networkmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.2.4/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-10-29 07:52:49.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/networkmanager.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/networkmanager.te 2007-12-13 13:34:36.000000000 -0500 @@ -13,6 +13,9 @@ type NetworkManager_var_run_t; files_pid_file(NetworkManager_var_run_t) @@ -7892,20 +7549,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') optional_policy(` -@@ -166,8 +175,9 @@ +@@ -166,11 +175,6 @@ ') optional_policy(` -+ unconfined_rw_pipes(NetworkManager_t) - # Read gnome-keyring +- # Read gnome-keyring - unconfined_read_home_content_files(NetworkManager_t) -+ unconfined_use_terminals(NetworkManager_t) +-') +- +-optional_policy(` + vpn_domtrans(NetworkManager_t) + vpn_signal(NetworkManager_t) ') - - optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.2.3/policy/modules/services/nis.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.2.4/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/nis.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/nis.fc 2007-12-13 13:34:36.000000000 -0500 @@ -4,6 +4,7 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -7914,9 +7572,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. /usr/sbin/rpc\.yppasswdd -- gen_context(system_u:object_r:yppasswdd_exec_t,s0) /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.2.3/policy/modules/services/nis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.2.4/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/nis.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/nis.if 2007-12-13 13:34:36.000000000 -0500 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -7954,9 +7612,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. ## Execute ypbind in the ypbind domain. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.2.3/policy/modules/services/nis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.2.4/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/nis.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/nis.te 2007-12-13 13:34:36.000000000 -0500 @@ -113,6 +113,17 @@ userdom_dontaudit_use_unpriv_user_fds(ypbind_t) userdom_dontaudit_search_sysadm_home_dirs(ypbind_t) @@ -8012,18 +7670,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) corenet_tcp_connect_all_ports(ypxfr_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.2.3/policy/modules/services/nscd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.2.4/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/nscd.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/nscd.fc 2007-12-13 13:34:36.000000000 -0500 @@ -9,3 +9,5 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) /var/run/nscd(/.*)? gen_context(system_u:object_r:nscd_var_run_t,s0) + +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.2.3/policy/modules/services/nscd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.2.4/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/nscd.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/nscd.if 2007-12-13 13:34:36.000000000 -0500 @@ -70,15 +70,14 @@ interface(`nscd_socket_use',` gen_require(` @@ -8065,9 +7723,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + init_script_domtrans_spec($1,nscd_script_exec_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.2.3/policy/modules/services/nscd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.2.4/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/nscd.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/nscd.te 2007-12-13 13:34:36.000000000 -0500 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) @@ -8133,9 +7791,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + samba_read_config(nscd_t) + samba_read_var_files(nscd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.2.3/policy/modules/services/ntp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.2.4/policy/modules/services/ntp.fc --- nsaserefpolicy/policy/modules/services/ntp.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/ntp.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/ntp.fc 2007-12-13 13:34:36.000000000 -0500 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -8145,9 +7803,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +/etc/ntp/keys -- gen_context(system_u:object_r:ntpd_key_t,s0) + +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.2.3/policy/modules/services/ntp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.2.4/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2007-03-26 10:39:05.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/ntp.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/ntp.if 2007-12-13 13:34:36.000000000 -0500 @@ -53,3 +53,22 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -8171,9 +7829,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + init_script_domtrans_spec($1,ntpd_script_exec_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.2.3/policy/modules/services/ntp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.2.4/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/ntp.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/ntp.te 2007-12-13 13:34:36.000000000 -0500 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -8235,9 +7893,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. logrotate_exec(ntpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.2.3/policy/modules/services/openct.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.2.4/policy/modules/services/openct.te --- nsaserefpolicy/policy/modules/services/openct.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/openct.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/openct.te 2007-12-13 13:34:36.000000000 -0500 @@ -22,6 +22,7 @@ allow openct_t self:process signal_perms; @@ -8246,9 +7904,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open files_pid_filetrans(openct_t,openct_var_run_t,file) kernel_read_kernel_sysctls(openct_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.2.3/policy/modules/services/openvpn.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.2.4/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2007-06-11 16:05:22.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/openvpn.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/openvpn.fc 2007-12-13 13:34:36.000000000 -0500 @@ -11,5 +11,5 @@ # # /var @@ -8256,9 +7914,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open -/var/log/openvpn(/.*)? gen_context(system_u:object_r:openvpn_var_log_t,s0) +/var/log/openvpn.* gen_context(system_u:object_r:openvpn_var_log_t,s0) /var/run/openvpn(/.*)? gen_context(system_u:object_r:openvpn_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.2.3/policy/modules/services/openvpn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.2.4/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2007-10-29 07:52:49.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/openvpn.te 2007-12-10 09:37:01.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/openvpn.te 2007-12-13 13:34:36.000000000 -0500 @@ -8,7 +8,7 @@ ## @@ -8290,9 +7948,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + unconfined_use_terminals(openvpn_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.2.3/policy/modules/services/pcscd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.2.4/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/pcscd.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/pcscd.te 2007-12-13 13:34:36.000000000 -0500 @@ -45,6 +45,7 @@ files_read_etc_files(pcscd_t) files_read_etc_runtime_files(pcscd_t) @@ -8301,9 +7959,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc term_dontaudit_getattr_pty_dirs(pcscd_t) libs_use_ld_so(pcscd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.2.3/policy/modules/services/pegasus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.2.4/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/pegasus.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/pegasus.te 2007-12-13 13:34:36.000000000 -0500 @@ -42,6 +42,7 @@ allow pegasus_t pegasus_conf_t:file { read_file_perms link unlink }; allow pegasus_t pegasus_conf_t:lnk_file read_lnk_file_perms; @@ -8312,11 +7970,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega manage_files_pattern(pegasus_t,pegasus_data_t,pegasus_data_t) manage_lnk_files_pattern(pegasus_t,pegasus_data_t,pegasus_data_t) filetrans_pattern(pegasus_t,pegasus_conf_t,pegasus_data_t,{ file dir }) -@@ -95,13 +96,13 @@ +@@ -95,13 +96,12 @@ auth_use_nsswitch(pegasus_t) auth_domtrans_chk_passwd(pegasus_t) -+auth_domtrans_upd_passwd_chk(pegasus_t) +auth_read_shadow(pegasus_t) domain_use_interactive_fds(pegasus_t) @@ -8329,7 +7986,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega files_read_var_lib_symlinks(pegasus_t) hostname_exec(pegasus_t) -@@ -113,19 +114,16 @@ +@@ -113,19 +113,16 @@ libs_use_shared_libs(pegasus_t) logging_send_audit_msgs(pegasus_t) @@ -8351,18 +8008,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega rpm_exec(pegasus_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.2.3/policy/modules/services/polkit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.2.4/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/polkit.fc 2007-12-11 00:42:20.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/polkit.fc 2007-12-13 13:34:36.000000000 -0500 @@ -0,0 +1,5 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) + +/var/lib/PolicyKit(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.2.3/policy/modules/services/polkit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.2.4/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/polkit.if 2007-12-11 16:49:17.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/polkit.if 2007-12-13 13:34:36.000000000 -0500 @@ -0,0 +1,60 @@ + +## policy for polkit_auth @@ -8424,9 +8081,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + read_files_pattern($1, polkit_var_lib_t, polkit_var_lib_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.2.3/policy/modules/services/polkit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.2.4/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/polkit.te 2007-12-11 00:18:16.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/polkit.te 2007-12-13 13:34:36.000000000 -0500 @@ -0,0 +1,55 @@ +policy_module(polkit_auth,1.0.0) + @@ -8483,20 +8140,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + hal_read_state(polkit_auth_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.2.3/policy/modules/services/portslave.te ---- nsaserefpolicy/policy/modules/services/portslave.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/portslave.te 2007-12-06 16:37:24.000000000 -0500 -@@ -85,6 +85,7 @@ - - auth_rw_login_records(portslave_t) - auth_domtrans_chk_passwd(portslave_t) -+auth_domtrans_upd_passwd_chk(portslave_t) - - init_rw_utmp(portslave_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.2.3/policy/modules/services/postfix.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.2.4/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/postfix.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/postfix.fc 2007-12-13 13:34:36.000000000 -0500 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -8510,9 +8156,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.2.3/policy/modules/services/postfix.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.2.4/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/postfix.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/postfix.if 2007-12-13 13:34:36.000000000 -0500 @@ -427,6 +427,26 @@ ######################################## @@ -8540,9 +8186,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ## Execute the master postfix program in the ## postfix_master domain. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.2.3/policy/modules/services/postfix.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.2.4/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/postfix.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/postfix.te 2007-12-13 13:34:36.000000000 -0500 @@ -6,6 +6,14 @@ # Declarations # @@ -8662,18 +8308,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ######################################## # # Postfix virtual local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.2.3/policy/modules/services/postgresql.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.2.4/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/postgresql.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/postgresql.fc 2007-12-13 13:34:36.000000000 -0500 @@ -38,3 +38,5 @@ ') /var/run/postgresql(/.*)? gen_context(system_u:object_r:postgresql_var_run_t,s0) + +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.2.3/policy/modules/services/postgresql.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.2.4/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/postgresql.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/postgresql.if 2007-12-13 13:34:36.000000000 -0500 @@ -120,3 +120,77 @@ # Some versions of postgresql put the sock file in /tmp allow $1 postgresql_tmp_t:sock_file write; @@ -8752,9 +8398,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + manage_dirs_pattern($1,postgresql_tmp_t,postgresql_tmp_t) + manage_files_pattern($1,postgresql_tmp_t,postgresql_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.2.3/policy/modules/services/postgresql.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.2.4/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/postgresql.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/postgresql.te 2007-12-13 13:34:36.000000000 -0500 @@ -27,6 +27,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) @@ -8765,9 +8411,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ######################################## # # postgresql Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.2.3/policy/modules/services/ppp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.2.4/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/ppp.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/ppp.fc 2007-12-13 13:34:36.000000000 -0500 @@ -25,7 +25,7 @@ # # /var @@ -8777,9 +8423,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. /var/run/pppd[0-9]*\.tdb -- gen_context(system_u:object_r:pppd_var_run_t,s0) /var/run/ppp(/.*)? gen_context(system_u:object_r:pppd_var_run_t,s0) # Fix pptp sockets -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.2.3/policy/modules/services/ppp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.2.4/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/ppp.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/ppp.te 2007-12-13 13:34:36.000000000 -0500 @@ -194,6 +194,8 @@ optional_policy(` @@ -8789,9 +8435,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.2.3/policy/modules/services/procmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.2.4/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/procmail.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/procmail.te 2007-12-13 13:34:36.000000000 -0500 @@ -133,3 +133,7 @@ spamassassin_exec_client(procmail_t) spamassassin_read_lib_files(procmail_t) @@ -8800,9 +8446,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +optional_policy(` + mailscanner_read_spool(procmail_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.2.3/policy/modules/services/pyzor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.2.4/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/pyzor.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/pyzor.fc 2007-12-13 13:34:36.000000000 -0500 @@ -1,6 +1,6 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) @@ -8811,9 +8457,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.2.3/policy/modules/services/pyzor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.2.4/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/pyzor.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/pyzor.if 2007-12-13 13:34:36.000000000 -0500 @@ -25,16 +25,18 @@ # template(`pyzor_per_role_template',` @@ -8840,9 +8486,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.2.3/policy/modules/services/pyzor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.2.4/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/pyzor.te 2007-12-10 16:52:47.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/pyzor.te 2007-12-13 13:34:36.000000000 -0500 @@ -28,6 +28,9 @@ type pyzor_var_lib_t; files_type(pyzor_var_lib_t) @@ -8853,29 +8499,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## # # Pyzor local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.2.3/policy/modules/services/radius.te ---- nsaserefpolicy/policy/modules/services/radius.te 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/radius.te 2007-12-06 16:37:24.000000000 -0500 -@@ -88,6 +88,7 @@ - - auth_read_shadow(radiusd_t) - auth_domtrans_chk_passwd(radiusd_t) -+auth_domtrans_upd_passwd_chk(radiusd_t) - - corecmd_exec_bin(radiusd_t) - corecmd_exec_shell(radiusd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.2.3/policy/modules/services/razor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.2.4/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/razor.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/razor.fc 2007-12-13 13:34:36.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) +HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:user_razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.2.3/policy/modules/services/razor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.2.4/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/razor.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/razor.if 2007-12-13 13:34:36.000000000 -0500 @@ -137,6 +137,7 @@ template(`razor_per_role_template',` gen_require(` @@ -8901,9 +8536,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo ############################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.2.3/policy/modules/services/razor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.2.4/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/razor.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/razor.te 2007-12-13 13:34:36.000000000 -0500 @@ -23,6 +23,12 @@ razor_common_domain_template(razor) @@ -8917,9 +8552,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.2.3/policy/modules/services/remotelogin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.2.4/policy/modules/services/remotelogin.if --- nsaserefpolicy/policy/modules/services/remotelogin.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/remotelogin.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/remotelogin.if 2007-12-13 13:34:36.000000000 -0500 @@ -18,3 +18,20 @@ auth_domtrans_login_program($1,remote_login_t) ') @@ -8941,9 +8576,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo + + allow $1 remote_login_t:process signal; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.2.3/policy/modules/services/remotelogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.2.4/policy/modules/services/remotelogin.te --- nsaserefpolicy/policy/modules/services/remotelogin.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/remotelogin.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/remotelogin.te 2007-12-13 13:34:36.000000000 -0500 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -8952,31 +8587,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo userdom_use_unpriv_users_fds(remote_login_t) userdom_search_all_users_home_content(remote_login_t) # Only permit unprivileged user domains to be entered via rlogin, -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.2.3/policy/modules/services/ricci.te ---- nsaserefpolicy/policy/modules/services/ricci.te 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/ricci.te 2007-12-06 16:37:24.000000000 -0500 -@@ -138,6 +138,7 @@ - files_create_boot_flag(ricci_t) - - auth_domtrans_chk_passwd(ricci_t) -+auth_domtrans_upd_passwd_chk(ricci_t) - auth_append_login_records(ricci_t) - - init_dontaudit_stream_connect_script(ricci_t) -@@ -321,6 +322,10 @@ - ') - - optional_policy(` -+ rpm_dontaudit_use_script_fds(ricci_modclusterd_t) -+') -+ -+optional_policy(` - unconfined_use_fds(ricci_modclusterd_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.2.3/policy/modules/services/rlogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.2.4/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/rlogin.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/rlogin.te 2007-12-13 13:34:36.000000000 -0500 @@ -36,6 +36,8 @@ allow rlogind_t rlogind_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(rlogind_t,rlogind_devpts_t) @@ -8986,15 +8599,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog # for /usr/lib/telnetlogin can_exec(rlogind_t, rlogind_exec_t) -@@ -65,6 +67,7 @@ - fs_search_auto_mountpoints(rlogind_t) - - auth_domtrans_chk_passwd(rlogind_t) -+auth_domtrans_upd_passwd(rlogind_t) - auth_rw_login_records(rlogind_t) - auth_use_nsswitch(rlogind_t) - -@@ -82,23 +85,21 @@ +@@ -82,23 +84,21 @@ miscfiles_read_localization(rlogind_t) @@ -9022,9 +8627,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog -# Allow krb5 rlogind to use fork and open /dev/tty for use -allow rlogind_t userpty_type:chr_file setattr; -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.2.3/policy/modules/services/rpcbind.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.2.4/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/rpcbind.te 2007-12-10 14:43:15.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/rpcbind.te 2007-12-13 13:34:36.000000000 -0500 @@ -21,11 +21,13 @@ # rpcbind local policy # @@ -9040,9 +8645,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb allow rpcbind_t self:tcp_socket create_stream_socket_perms; manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.2.3/policy/modules/services/rpc.if +@@ -37,6 +39,7 @@ + manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) + files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) + ++kernel_read_system_state(rpcbind_t) + kernel_read_network_state(rpcbind_t) + + corenet_all_recvfrom_unlabeled(rpcbind_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.2.4/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/rpc.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/rpc.if 2007-12-13 13:34:36.000000000 -0500 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -9081,28 +8694,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## Read NFS exported content. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.2.3/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/rpc.te 2007-12-10 14:41:10.000000000 -0500 -@@ -8,7 +8,7 @@ - - ## - ##

--## Allow gssd to read temp directory. -+## Allow gssd to read temp directory. For access to kerberos tgt. - ##

- ##
- gen_tunable(allow_gssd_read_tmp,true) -@@ -16,7 +16,7 @@ - ## - ##

- ## Allow nfs servers to modify public files --## used for public file transfer services. -+## used for public file transfer services. Files/Directories must be labeled public_content_rw_t - ##

- ##
- gen_tunable(allow_nfsd_anon_write,false) -@@ -59,10 +59,14 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.2.4/policy/modules/services/rpc.te +--- nsaserefpolicy/policy/modules/services/rpc.te 2007-12-12 11:35:27.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/rpc.te 2007-12-13 13:34:36.000000000 -0500 +@@ -60,10 +60,14 @@ manage_files_pattern(rpcd_t,rpcd_var_run_t,rpcd_var_run_t) files_pid_filetrans(rpcd_t,rpcd_var_run_t,file) @@ -9118,7 +8713,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. fs_list_rpc(rpcd_t) fs_read_rpc_files(rpcd_t) -@@ -76,11 +80,17 @@ +@@ -77,11 +81,17 @@ miscfiles_read_certs(rpcd_t) seutil_dontaudit_search_config(rpcd_t) @@ -9136,7 +8731,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ######################################## # # NFSD local policy -@@ -91,9 +101,13 @@ +@@ -92,9 +102,13 @@ allow nfsd_t exports_t:file { getattr read }; allow nfsd_t { nfsd_rw_t nfsd_ro_t }:dir list_dir_perms; @@ -9150,7 +8745,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. corenet_tcp_bind_all_rpc_ports(nfsd_t) corenet_udp_bind_all_rpc_ports(nfsd_t) -@@ -123,6 +137,7 @@ +@@ -124,6 +138,7 @@ tunable_policy(`nfs_export_all_rw',` fs_read_noxattr_fs_files(nfsd_t) auth_manage_all_files_except_shadow(nfsd_t) @@ -9158,7 +8753,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ') tunable_policy(`nfs_export_all_ro',` -@@ -143,6 +158,7 @@ +@@ -144,6 +159,7 @@ manage_files_pattern(gssd_t,gssd_tmp_t,gssd_tmp_t) files_tmp_filetrans(gssd_t, gssd_tmp_t, { file dir }) @@ -9166,7 +8761,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. kernel_read_network_state(gssd_t) kernel_read_network_state_symlinks(gssd_t) kernel_search_network_sysctl(gssd_t) -@@ -156,8 +172,13 @@ +@@ -157,8 +173,13 @@ files_list_tmp(gssd_t) files_read_usr_symlinks(gssd_t) @@ -9180,9 +8775,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. tunable_policy(`allow_gssd_read_tmp',` userdom_list_unpriv_users_tmp(gssd_t) userdom_read_unpriv_users_tmp_files(gssd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.2.3/policy/modules/services/rshd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.2.4/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/rshd.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/rshd.te 2007-12-13 13:34:36.000000000 -0500 @@ -16,7 +16,7 @@ # # Local policy @@ -9243,36 +8838,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd unconfined_shell_domtrans(rshd_t) + unconfined_signal(rshd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.2.3/policy/modules/services/rsync.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.2.4/policy/modules/services/rsync.fc --- nsaserefpolicy/policy/modules/services/rsync.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/rsync.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/rsync.fc 2007-12-13 13:34:37.000000000 -0500 @@ -1,2 +1,4 @@ /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) + +/var/log/rsync.log -- gen_context(system_u:object_r:rsync_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.2.3/policy/modules/services/rsync.te ---- nsaserefpolicy/policy/modules/services/rsync.te 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/rsync.te 2007-12-06 16:37:24.000000000 -0500 -@@ -8,7 +8,7 @@ - - ## - ##

--## Allow rsync export files read only -+## Allow rsync to export any files/directories read only - ##

- ##
- gen_tunable(rsync_export_all_ro,false) -@@ -16,7 +16,7 @@ - ## - ##

- ## Allow rsync to modify public files --## used for public file transfer services. -+## used for public file transfer services. Files/Directories must be labeled public_content_rw_t. - ##

- ##
- gen_tunable(allow_rsync_anon_write,false) -@@ -30,6 +30,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.2.4/policy/modules/services/rsync.te +--- nsaserefpolicy/policy/modules/services/rsync.te 2007-12-12 11:35:27.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/rsync.te 2007-12-13 13:34:37.000000000 -0500 +@@ -31,6 +31,9 @@ type rsync_data_t; files_type(rsync_data_t) @@ -9282,7 +8859,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn type rsync_tmp_t; files_tmp_file(rsync_tmp_t) -@@ -41,7 +44,7 @@ +@@ -42,7 +45,7 @@ # Local policy # @@ -9291,7 +8868,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn allow rsync_t self:process signal_perms; allow rsync_t self:fifo_file rw_fifo_file_perms; allow rsync_t self:tcp_socket create_stream_socket_perms; -@@ -51,7 +54,6 @@ +@@ -52,7 +55,6 @@ # cjp: this should probably only be inetd_child_t rules? # search home and kerberos also. allow rsync_t self:netlink_tcpdiag_socket r_netlink_socket_perms; @@ -9299,7 +8876,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn #end for identd allow rsync_t rsync_data_t:dir list_dir_perms; -@@ -94,7 +96,8 @@ +@@ -95,7 +97,8 @@ libs_use_shared_libs(rsync_t) logging_send_syslog_msg(rsync_t) @@ -9309,7 +8886,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn miscfiles_read_localization(rsync_t) miscfiles_read_public_files(rsync_t) -@@ -116,7 +119,6 @@ +@@ -117,7 +120,6 @@ ') tunable_policy(`rsync_export_all_ro',` @@ -9317,9 +8894,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn fs_read_noxattr_fs_files(rsync_t) auth_read_all_files_except_shadow(rsync_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.2.3/policy/modules/services/samba.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.2.4/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/samba.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/samba.fc 2007-12-13 13:34:37.000000000 -0500 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -9337,9 +8914,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb /var/log/samba(/.*)? gen_context(system_u:object_r:samba_log_t,s0) /var/run/samba/brlock\.tdb -- gen_context(system_u:object_r:smbd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.2.3/policy/modules/services/samba.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.2.4/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/samba.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/samba.if 2007-12-13 13:34:37.000000000 -0500 @@ -331,6 +331,25 @@ ######################################## @@ -9477,31 +9054,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + role $2 types smbcontrol_t; + dontaudit smbcontrol_t $3:chr_file rw_term_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.2.3/policy/modules/services/samba.te ---- nsaserefpolicy/policy/modules/services/samba.te 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/samba.te 2007-12-06 16:37:24.000000000 -0500 -@@ -9,14 +9,14 @@ - ## - ##

- ## Allow samba to modify public files --## used for public file transfer services. -+## used for public file transfer services. Files/Directories must be labeled public_content_rw_t. - ##

- ##
- gen_tunable(allow_smbd_anon_write,false) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.2.4/policy/modules/services/samba.te +--- nsaserefpolicy/policy/modules/services/samba.te 2007-12-12 11:35:27.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/samba.te 2007-12-13 13:34:37.000000000 -0500 +@@ -26,28 +26,28 @@ ## ##

--## Allow samba to run as the domain controller; add machines to passwd file -+## Allow samba to act as the domain controller, add users, groups and change passwords - ## - ##

- ##
-@@ -24,28 +24,28 @@ - - ## - ##

--## Allow samba to export user home directories. +-## Allow samba to share users home directories. +## Allow Samba to share users home directories ##

##
@@ -9509,7 +9069,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ## ##

--## Export all files on system read only. +-## Allow samba to share any file/directory read only. +## Allow Samba to share any file/directory read only ##

##
@@ -9517,7 +9077,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ## ##

--## Export all files on system read-write. +-## Allow samba to share any file/directory read/write. +## Allow Samba to share any file/directory read/write ##

##
@@ -9530,7 +9090,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ##

##
gen_tunable(samba_run_unconfined,false) -@@ -137,6 +137,11 @@ +@@ -139,6 +139,11 @@ type winbind_var_run_t; files_pid_file(winbind_var_run_t) @@ -9542,7 +9102,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ######################################## # # Samba net local policy -@@ -191,6 +196,8 @@ +@@ -193,6 +198,8 @@ miscfiles_read_localization(samba_net_t) @@ -9551,7 +9111,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb userdom_dontaudit_search_sysadm_home_dirs(samba_net_t) optional_policy(` -@@ -211,7 +218,7 @@ +@@ -213,7 +220,7 @@ allow smbd_t self:msgq create_msgq_perms; allow smbd_t self:sem create_sem_perms; allow smbd_t self:shm create_shm_perms; @@ -9560,7 +9120,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb allow smbd_t self:tcp_socket create_stream_socket_perms; allow smbd_t self:udp_socket create_socket_perms; allow smbd_t self:unix_dgram_socket { create_socket_perms sendto }; -@@ -219,10 +226,8 @@ +@@ -221,10 +228,8 @@ allow smbd_t samba_etc_t:file { rw_file_perms setattr }; @@ -9573,7 +9133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb allow smbd_t samba_net_tmp_t:file getattr; -@@ -249,7 +254,7 @@ +@@ -251,7 +256,7 @@ manage_sock_files_pattern(smbd_t,smbd_var_run_t,smbd_var_run_t) files_pid_filetrans(smbd_t,smbd_var_run_t,file) @@ -9582,15 +9142,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb kernel_getattr_core_if(smbd_t) kernel_getattr_message_if(smbd_t) -@@ -291,6 +296,7 @@ - - auth_use_nsswitch(smbd_t) - auth_domtrans_chk_passwd(smbd_t) -+auth_domtrans_upd_passwd(smbd_t) - - domain_use_interactive_fds(smbd_t) - domain_dontaudit_list_all_domains_state(smbd_t) -@@ -338,6 +344,17 @@ +@@ -340,6 +345,17 @@ tunable_policy(`samba_share_nfs',` fs_manage_nfs_dirs(smbd_t) fs_manage_nfs_files(smbd_t) @@ -9608,7 +9160,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') optional_policy(` -@@ -389,7 +406,7 @@ +@@ -391,7 +407,7 @@ allow nmbd_t self:msgq create_msgq_perms; allow nmbd_t self:sem create_sem_perms; allow nmbd_t self:shm create_shm_perms; @@ -9617,7 +9169,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb allow nmbd_t self:tcp_socket create_stream_socket_perms; allow nmbd_t self:udp_socket create_socket_perms; allow nmbd_t self:unix_dgram_socket { create_socket_perms sendto }; -@@ -401,8 +418,7 @@ +@@ -403,8 +419,7 @@ read_files_pattern(nmbd_t,samba_etc_t,samba_etc_t) manage_dirs_pattern(nmbd_t,samba_log_t,samba_log_t) @@ -9627,7 +9179,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb read_files_pattern(nmbd_t,samba_log_t,samba_log_t) create_files_pattern(nmbd_t,samba_log_t,samba_log_t) -@@ -437,6 +453,7 @@ +@@ -439,6 +454,7 @@ dev_getattr_mtrr_dev(nmbd_t) fs_getattr_all_fs(nmbd_t) @@ -9635,7 +9187,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb fs_search_auto_mountpoints(nmbd_t) domain_use_interactive_fds(nmbd_t) -@@ -520,6 +537,7 @@ +@@ -522,6 +538,7 @@ storage_raw_write_fixed_disk(smbmount_t) term_list_ptys(smbmount_t) @@ -9643,7 +9195,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb corecmd_list_bin(smbmount_t) -@@ -544,28 +562,37 @@ +@@ -546,28 +563,37 @@ userdom_use_all_users_fds(smbmount_t) @@ -9688,7 +9240,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb allow swat_t smbd_var_run_t:file read; manage_dirs_pattern(swat_t,swat_tmp_t,swat_tmp_t) -@@ -575,7 +602,9 @@ +@@ -577,7 +603,9 @@ manage_files_pattern(swat_t,swat_var_run_t,swat_var_run_t) files_pid_filetrans(swat_t,swat_var_run_t,file) @@ -9699,7 +9251,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb kernel_read_kernel_sysctls(swat_t) kernel_read_system_state(swat_t) -@@ -600,18 +629,21 @@ +@@ -602,6 +630,7 @@ dev_read_urand(swat_t) @@ -9707,13 +9259,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb files_read_etc_files(swat_t) files_search_home(swat_t) files_read_usr_files(swat_t) - fs_getattr_xattr_fs(swat_t) - - auth_domtrans_chk_passwd(swat_t) -+auth_domtrans_upd_passwd(swat_t) - auth_use_nsswitch(swat_t) - - libs_use_ld_so(swat_t) +@@ -614,6 +643,7 @@ libs_use_shared_libs(swat_t) logging_send_syslog_msg(swat_t) @@ -9721,7 +9267,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb logging_search_logs(swat_t) miscfiles_read_localization(swat_t) -@@ -629,6 +661,17 @@ +@@ -631,6 +661,17 @@ kerberos_use(swat_t) ') @@ -9739,7 +9285,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ######################################## # # Winbind local policy -@@ -677,6 +720,8 @@ +@@ -679,6 +720,8 @@ manage_sock_files_pattern(winbind_t,winbind_var_run_t,winbind_var_run_t) files_pid_filetrans(winbind_t,winbind_var_run_t,file) @@ -9748,15 +9294,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb kernel_read_kernel_sysctls(winbind_t) kernel_list_proc(winbind_t) kernel_read_proc_symlinks(winbind_t) -@@ -702,6 +747,7 @@ - fs_search_auto_mountpoints(winbind_t) - - auth_domtrans_chk_passwd(winbind_t) -+auth_domtrans_upd_passwd(winbind_t) - auth_use_nsswitch(winbind_t) - - domain_use_interactive_fds(winbind_t) -@@ -764,6 +810,7 @@ +@@ -766,6 +809,7 @@ optional_policy(` squid_read_log(winbind_helper_t) squid_append_log(winbind_helper_t) @@ -9764,7 +9302,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') ######################################## -@@ -788,3 +835,37 @@ +@@ -790,3 +834,37 @@ domtrans_pattern(smbd_t, samba_unconfined_script_exec_t, samba_unconfined_script_t) ') ') @@ -9802,18 +9340,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +allow winbind_t smbcontrol_t:process signal; + +allow smbcontrol_t nmbd_var_run_t:file { read lock }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.2.3/policy/modules/services/sasl.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.2.4/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/sasl.te 2007-12-06 16:37:24.000000000 -0500 -@@ -64,6 +64,7 @@ - selinux_compute_access_vector(saslauthd_t) - - auth_domtrans_chk_passwd(saslauthd_t) -+auth_domtrans_upd_passwd(saslauthd_t) - auth_use_nsswitch(saslauthd_t) - - domain_use_interactive_fds(saslauthd_t) -@@ -107,6 +108,10 @@ ++++ serefpolicy-3.2.4/policy/modules/services/sasl.te 2007-12-13 13:34:37.000000000 -0500 +@@ -107,6 +107,10 @@ ') optional_policy(` @@ -9824,9 +9354,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl seutil_sigchld_newrole(saslauthd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.2.3/policy/modules/services/sendmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.2.4/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2007-08-27 13:57:20.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/sendmail.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/sendmail.if 2007-12-13 13:34:37.000000000 -0500 @@ -149,3 +149,85 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -9913,9 +9443,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + role $2 types unconfined_sendmail_t; + allow unconfined_sendmail_t $3:chr_file rw_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.2.3/policy/modules/services/sendmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.2.4/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/sendmail.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/sendmail.te 2007-12-13 13:34:37.000000000 -0500 @@ -20,12 +20,16 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -10013,9 +9543,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.2.3/policy/modules/services/setroubleshoot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.2.4/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-10-29 07:52:49.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/setroubleshoot.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/setroubleshoot.te 2007-12-13 13:34:37.000000000 -0500 @@ -27,8 +27,8 @@ # setroubleshootd local policy # @@ -10054,9 +9584,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.2.3/policy/modules/services/snmp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.2.4/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/snmp.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/snmp.te 2007-12-13 13:34:37.000000000 -0500 @@ -81,8 +81,7 @@ files_read_usr_files(snmpd_t) files_read_etc_runtime_files(snmpd_t) @@ -10067,9 +9597,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp fs_getattr_all_dirs(snmpd_t) fs_getattr_all_fs(snmpd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.2.3/policy/modules/services/soundserver.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.2.4/policy/modules/services/soundserver.fc --- nsaserefpolicy/policy/modules/services/soundserver.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/soundserver.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/soundserver.fc 2007-12-13 13:34:37.000000000 -0500 @@ -1,5 +1,3 @@ -/etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) -/etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) @@ -10083,9 +9613,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun +/var/run/nasd(/.*)? gen_context(system_u:object_r:soundd_var_run_t,s0) + /var/state/yiff(/.*)? gen_context(system_u:object_r:soundd_state_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.2.3/policy/modules/services/soundserver.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.2.4/policy/modules/services/soundserver.te --- nsaserefpolicy/policy/modules/services/soundserver.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/soundserver.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/soundserver.te 2007-12-13 13:34:37.000000000 -0500 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -10146,18 +9676,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun seutil_sigchld_newrole(soundd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.2.3/policy/modules/services/spamassassin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.2.4/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/spamassassin.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/spamassassin.fc 2007-12-13 13:34:37.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:user_spamassassin_home_t,s0) /usr/bin/sa-learn -- gen_context(system_u:object_r:spamc_exec_t,s0) /usr/bin/spamassassin -- gen_context(system_u:object_r:spamassassin_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.2.3/policy/modules/services/spamassassin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.2.4/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/spamassassin.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/spamassassin.if 2007-12-13 13:34:37.000000000 -0500 @@ -38,6 +38,8 @@ gen_require(` type spamc_exec_t, spamassassin_exec_t; @@ -10283,9 +9813,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + + stream_connect_pattern($1,spamd_var_run_t,spamd_var_run_t,spamd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.2.3/policy/modules/services/spamassassin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.2.4/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/spamassassin.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/spamassassin.te 2007-12-13 13:34:37.000000000 -0500 @@ -44,6 +44,15 @@ type spamassassin_exec_t; application_executable_file(spamassassin_exec_t) @@ -10328,18 +9858,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam fs_manage_cifs_files(spamd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.2.3/policy/modules/services/squid.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.2.4/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/squid.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/squid.fc 2007-12-13 13:34:37.000000000 -0500 @@ -12,3 +12,5 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) /var/spool/squid(/.*)? gen_context(system_u:object_r:squid_cache_t,s0) +/usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) +/usr/lib64/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.2.3/policy/modules/services/squid.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.2.4/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2007-05-07 10:32:44.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/squid.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/squid.if 2007-12-13 13:34:37.000000000 -0500 @@ -131,3 +131,22 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -10363,9 +9893,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + + allow $1 squid_t:unix_stream_socket { getattr read write }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.2.3/policy/modules/services/squid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.2.4/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/squid.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/squid.te 2007-12-13 13:34:37.000000000 -0500 @@ -36,7 +36,7 @@ # Local policy # @@ -10422,18 +9952,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + corenet_all_recvfrom_unlabeled(httpd_squid_script_t) + corenet_all_recvfrom_netlabel(httpd_squid_script_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.2.3/policy/modules/services/ssh.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.2.4/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/ssh.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/ssh.fc 2007-12-13 13:34:37.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) +HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:user_ssh_home_t,s0) /etc/ssh/primes -- gen_context(system_u:object_r:sshd_key_t,s0) /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.2.3/policy/modules/services/ssh.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.2.4/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2007-07-23 10:20:13.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/ssh.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/ssh.if 2007-12-13 13:34:37.000000000 -0500 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -10593,9 +10123,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. dontaudit $1 sshd_key_t:file { getattr read }; ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.2.3/policy/modules/services/ssh.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.2.4/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/ssh.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/ssh.te 2007-12-13 13:34:37.000000000 -0500 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -10618,17 +10148,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ################################# # # sshd local policy -@@ -80,6 +86,9 @@ +@@ -80,6 +86,10 @@ corenet_tcp_bind_xserver_port(sshd_t) corenet_sendrecv_xserver_server_packets(sshd_t) +userdom_read_all_users_home_dirs_symlinks(sshd_t) +userdom_read_all_users_home_content_files(sshd_t) ++userdom_read_all_users_home_content_symlinks(sshd_t) + tunable_policy(`ssh_sysadm_login',` # Relabel and access ptys created by sshd # ioctl is necessary for logout() processing for utmp entry and for w to -@@ -101,6 +110,10 @@ +@@ -101,6 +111,10 @@ ') optional_policy(` @@ -10639,7 +10170,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. daemontools_service_domain(sshd_t, sshd_exec_t) ') -@@ -119,7 +132,11 @@ +@@ -119,7 +133,11 @@ ') optional_policy(` @@ -10652,9 +10183,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. unconfined_shell_domtrans(sshd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.2.3/policy/modules/services/telnet.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.2.4/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/telnet.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/telnet.te 2007-12-13 13:34:37.000000000 -0500 @@ -37,6 +37,8 @@ allow telnetd_t telnetd_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(telnetd_t,telnetd_devpts_t) @@ -10703,39 +10234,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln + fs_manage_cifs_files(telnetd_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.2.3/policy/modules/services/tftp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.2.4/policy/modules/services/tftp.fc --- nsaserefpolicy/policy/modules/services/tftp.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/tftp.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/tftp.fc 2007-12-13 13:34:37.000000000 -0500 @@ -4,3 +4,4 @@ /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) /tftpboot/.* gen_context(system_u:object_r:tftpdir_t,s0) +/var/lib/tftp(/.*)? gen_context(system_u:object_r:tftpdir_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwimap.te serefpolicy-3.2.3/policy/modules/services/uwimap.te ---- nsaserefpolicy/policy/modules/services/uwimap.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/uwimap.te 2007-12-06 16:37:24.000000000 -0500 -@@ -64,6 +64,7 @@ - fs_search_auto_mountpoints(imapd_t) - - auth_domtrans_chk_passwd(imapd_t) -+auth_domtrans_upd_passwd(imapd_t) - - libs_use_ld_so(imapd_t) - libs_use_shared_libs(imapd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.2.3/policy/modules/services/w3c.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.2.4/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/w3c.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/w3c.fc 2007-12-13 13:34:37.000000000 -0500 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.2.3/policy/modules/services/w3c.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.2.4/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/w3c.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/w3c.if 2007-12-13 13:34:37.000000000 -0500 @@ -0,0 +1 @@ +## W3C -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.2.3/policy/modules/services/w3c.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.2.4/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/w3c.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/w3c.te 2007-12-13 13:34:37.000000000 -0500 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -10751,9 +10271,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +corenet_tcp_sendrecv_http_cache_port(httpd_w3c_validator_script_t) + +miscfiles_read_certs(httpd_w3c_validator_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.2.3/policy/modules/services/xserver.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.2.4/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2007-10-15 16:11:05.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/services/xserver.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/xserver.fc 2007-12-13 13:34:37.000000000 -0500 @@ -1,13 +1,13 @@ # # HOME_DIR @@ -10820,9 +10340,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.2.3/policy/modules/services/xserver.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.2.4/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/xserver.if 2007-12-11 17:02:56.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/xserver.if 2007-12-13 13:34:37.000000000 -0500 @@ -45,7 +45,7 @@ # execheap needed until the X module loader is fixed. # NVIDIA Needs execstack @@ -11351,9 +10871,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.2.3/policy/modules/services/xserver.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.2.4/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/services/xserver.te 2007-12-06 20:54:40.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/services/xserver.te 2007-12-13 13:34:37.000000000 -0500 @@ -16,6 +16,13 @@ ## @@ -11673,19 +11193,27 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser -# -allow pam_t xdm_t:fifo_file { getattr ioctl write }; -') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.2.3/policy/modules/system/authlogin.fc ---- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/authlogin.fc 2007-12-11 00:57:25.000000000 -0500 -@@ -41,3 +41,6 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.2.4/policy/modules/system/authlogin.fc +--- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-12-12 11:35:28.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/authlogin.fc 2007-12-13 13:34:37.000000000 -0500 +@@ -29,7 +29,6 @@ + /var/db/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) + + /var/lib/abl(/.*)? gen_context(system_u:object_r:var_auth_t,s0) +-/var/lib/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) + + /var/log/btmp.* -- gen_context(system_u:object_r:faillog_t,s0) + /var/log/dmesg -- gen_context(system_u:object_r:var_log_t,s0) +@@ -42,3 +41,6 @@ /var/run/console(/.*)? gen_context(system_u:object_r:pam_var_console_t,s0) /var/run/sudo(/.*)? gen_context(system_u:object_r:pam_var_run_t,s0) +/var/run/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) + +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.2.3/policy/modules/system/authlogin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.2.4/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/authlogin.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/authlogin.if 2007-12-13 13:34:37.000000000 -0500 @@ -169,6 +169,7 @@ interface(`auth_login_pgm_domain',` gen_require(` @@ -11757,7 +11285,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') optional_policy(` -@@ -369,12 +400,12 @@ +@@ -356,6 +387,7 @@ + optional_policy(` + samba_stream_connect_winbind($1) + ') ++ auth_domtrans_upd_passwd($1) + ') + + ######################################## +@@ -369,12 +401,12 @@ ## ## ## @@ -11772,67 +11308,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ## ## # -@@ -440,6 +471,59 @@ +@@ -386,6 +418,7 @@ + auth_domtrans_chk_passwd($1) + role $2 types system_chkpwd_t; + allow system_chkpwd_t $3:chr_file rw_file_perms; ++ auth_run_upd_passwd($1, $2, $3) + ') ######################################## - ## -+## Execute a domain transition to run unix_update in Read Only Mode. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`auth_domtrans_upd_passwd_chk',` -+ gen_require(` -+ type system_chkpwd_t, updpwd_exec_t; -+ ') -+ -+ domain_auto_trans($1,updpwd_exec_t,system_chkpwd_t) -+ allow system_chkpwd_t $1:fd use; -+ allow system_chkpwd_t $1:fifo_file rw_file_perms; -+ allow system_chkpwd_t $1:process sigchld; -+ auth_dontaudit_read_shadow($1) -+ -+') -+ -+######################################## -+## -+## Execute updpwd programs in the chkpwd domain. -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to allow the updpwd domain. -+## -+## -+## -+## -+## The type of the terminal allow the updpwd domain to use. -+## -+## -+# -+interface(`auth_run_upd_passwd_chk',` -+ gen_require(` -+ type system_chkpwd_t; -+ ') -+ -+ auth_domtrans_upd_passwd_chk($1) -+ role $2 types system_chkpwd_t; -+ allow system_chkpwd_t $3:chr_file rw_file_perms; -+') -+ -+######################################## -+## - ## Get the attributes of the shadow passwords file. - ## - ## -@@ -1457,6 +1541,7 @@ +@@ -1457,6 +1490,7 @@ optional_policy(` samba_stream_connect_winbind($1) samba_read_var_files($1) @@ -11840,7 +11324,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') ') -@@ -1491,3 +1576,23 @@ +@@ -1491,3 +1525,23 @@ typeattribute $1 can_write_shadow_passwords; typeattribute $1 can_relabelto_shadow_passwords; ') @@ -11864,9 +11348,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + read_files_pattern($1, auth_cache_t, auth_cache_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.2.3/policy/modules/system/authlogin.te ---- nsaserefpolicy/policy/modules/system/authlogin.te 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/authlogin.te 2007-12-10 14:49:03.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.2.4/policy/modules/system/authlogin.te +--- nsaserefpolicy/policy/modules/system/authlogin.te 2007-12-12 11:35:28.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/authlogin.te 2007-12-13 13:34:37.000000000 -0500 @@ -59,6 +59,9 @@ type utempter_exec_t; application_domain(utempter_t,utempter_exec_t) @@ -11922,9 +11406,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo xserver_use_xdm_fds(utempter_t) xserver_rw_xdm_pipes(utempter_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.2.3/policy/modules/system/fstools.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.2.4/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2007-09-26 12:15:01.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/fstools.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/fstools.fc 2007-12-13 13:34:37.000000000 -0500 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -11938,9 +11422,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.2.3/policy/modules/system/fstools.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.2.4/policy/modules/system/fstools.if --- nsaserefpolicy/policy/modules/system/fstools.if 2007-08-22 17:33:53.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/fstools.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/fstools.if 2007-12-13 13:34:37.000000000 -0500 @@ -142,3 +142,20 @@ allow $1 swapfile_t:file getattr; @@ -11962,9 +11446,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool + ') + fs_manage_nfs_files(fsadm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.2.3/policy/modules/system/fstools.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.2.4/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/fstools.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/fstools.te 2007-12-13 13:34:37.000000000 -0500 @@ -109,8 +109,7 @@ term_use_console(fsadm_t) @@ -11981,9 +11465,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool xen_append_log(fsadm_t) + xen_rw_image_files(fsadm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.2.3/policy/modules/system/getty.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.2.4/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/getty.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/getty.te 2007-12-13 13:34:37.000000000 -0500 @@ -33,7 +33,8 @@ # @@ -11994,9 +11478,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. dontaudit getty_t self:capability sys_tty_config; allow getty_t self:process { getpgid setpgid getsession signal_perms }; allow getty_t self:fifo_file rw_fifo_file_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.2.3/policy/modules/system/hostname.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.2.4/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2007-01-02 12:57:49.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/hostname.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/hostname.te 2007-12-13 13:34:37.000000000 -0500 @@ -8,7 +8,9 @@ type hostname_t; @@ -12020,9 +11504,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna +optional_policy(` + unconfined_dontaudit_rw_pipes(hostname_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.2.3/policy/modules/system/hotplug.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.2.4/policy/modules/system/hotplug.te --- nsaserefpolicy/policy/modules/system/hotplug.te 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/hotplug.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/hotplug.te 2007-12-13 13:34:37.000000000 -0500 @@ -179,6 +179,7 @@ sysnet_read_dhcpc_pid(hotplug_t) sysnet_rw_dhcp_config(hotplug_t) @@ -12031,9 +11515,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.2.3/policy/modules/system/init.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.2.4/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/init.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/init.if 2007-12-13 13:34:37.000000000 -0500 @@ -211,6 +211,13 @@ kernel_dontaudit_use_fds($1) ') @@ -12210,7 +11694,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') ######################################## -@@ -1273,3 +1310,64 @@ +@@ -1273,3 +1310,92 @@ files_search_pids($1) allow $1 initrc_var_run_t:file manage_file_perms; ') @@ -12275,9 +11759,37 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + domain_entry_file(initrc_t,$1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.2.3/policy/modules/system/init.te ++ ++######################################## ++## ++## Transition to system_r when execute an init script ++## ++## ++##

++## Execute a init script in a specified role ++##

++##

++## No interprocess communication (signals, pipes, ++## etc.) is provided by this interface since ++## the domains are not owned by this module. ++##

++##
++## ++## ++## Role to transition from. ++## ++## ++# cjp: added for gentoo integrated run_init ++interface(`init_script_role_transition',` ++ gen_require(` ++ attribute initscript; ++ ') ++ ++ role_transition $1 initscript system_r; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.2.4/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/init.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/init.te 2007-12-13 13:34:37.000000000 -0500 @@ -10,6 +10,20 @@ # Declarations # @@ -12442,17 +11954,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t vmware_read_system_config(initrc_t) vmware_append_system_config(initrc_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.2.3/policy/modules/system/ipsec.fc ---- nsaserefpolicy/policy/modules/system/ipsec.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/ipsec.fc 2007-12-06 16:37:24.000000000 -0500 -@@ -32,3 +32,4 @@ - /var/racoon(/.*)? gen_context(system_u:object_r:ipsec_var_run_t,s0) - - /var/run/pluto(/.*)? gen_context(system_u:object_r:ipsec_var_run_t,s0) -+/var/run/racoon.pid -- gen_context(system_u:object_r:ipsec_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.2.3/policy/modules/system/ipsec.te ---- nsaserefpolicy/policy/modules/system/ipsec.te 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/ipsec.te 2007-12-06 16:37:24.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.2.4/policy/modules/system/ipsec.te +--- nsaserefpolicy/policy/modules/system/ipsec.te 2007-12-12 11:35:28.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/ipsec.te 2007-12-13 13:34:37.000000000 -0500 @@ -302,6 +302,7 @@ corenet_all_recvfrom_unlabeled(racoon_t) corenet_tcp_bind_all_nodes(racoon_t) @@ -12461,88 +11965,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. dev_read_urand(racoon_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.2.3/policy/modules/system/libraries.fc ---- nsaserefpolicy/policy/modules/system/libraries.fc 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/libraries.fc 2007-12-06 16:37:24.000000000 -0500 -@@ -65,11 +65,15 @@ - /opt/(.*/)?java/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) - /opt/(.*/)?jre.*/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /opt/(.*/)?jre/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) -+/opt/ibm/java.*/jre/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) -+/opt/ibm/java.*/jre/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /opt/cisco-vpnclient/lib/libvpnapi\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /opt/netbeans(.*/)?jdk.*/linux/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /opt/cxoffice/lib/wine/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/opt/f-secure/fspms/libexec/librapi.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/opt/ibm/java2-ppc64-50/jre/bin/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/opt/f-secure/fspms/libexec/librapi\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/opt/Adobe(/.*?)/nppdf\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib/firefox-[^/]/plugins/nppdf\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib/mozilla/plugins/nppdf\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - - ifdef(`distro_gentoo',` - # despite the extensions, they are actually libs -@@ -111,6 +115,7 @@ - - /usr/lib/vlc/codec/libdmo_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib/vlc/codec/librealaudio_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib/VBoxVMM\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - - /usr/(.*/)?lib(64)?(/.*)?/nvidia/.+\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?(/.*)?/nvidia/.+\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -135,6 +140,8 @@ - /usr/(local/)?lib(64)?/(sse2/)?libfame-.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/NX/lib/libXcomp\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/NX/lib/libjpeg\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib/nx/libXcomp\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib/nx/libjpeg\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - - /usr/X11R6/lib/libGL\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/X11R6/lib/libXvMCNVIDIA\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -158,6 +165,7 @@ - # Fedora Core packages: gstreamer-plugins, compat-libstdc++, Glide3, libdv - # HelixPlayer, SDL, xorg-x11, xorg-x11-libs, Hermes, valgrind, openoffice.org-libs, httpd - php - /usr/lib(64)?/gstreamer-.*/[^/]*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+HOME_DIR/.*/\.gstreamer-.*/plugins/*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - - /usr/lib(64)?/libstdc\+\+\.so\.2\.7\.2\.8 -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/libg\+\+\.so\.2\.7\.2\.8 -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -216,6 +224,7 @@ - /usr/lib(64)?/libpostproc\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/libavformat.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/libavcodec.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/codecs/drv[1-9c]\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/libavutil.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/libxvidcore\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/xine/plugins/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -236,7 +245,9 @@ - /usr/lib(64)?/libdivxdecore\.so\.0 -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/libdivxencore\.so\.0 -- gen_context(system_u:object_r:textrel_shlib_t,s0) - --/usr/lib(64)?/python2.4/site-packages/M2Crypto/__m2crypto.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/libdvdcss\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+ -+/usr/lib(64)?/python2.4/site-packages/M2Crypto/__m2crypto\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - - # vmware - /usr/lib(64)?/vmware/lib(/.*)?/libgdk-x11-.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -284,3 +295,13 @@ - /var/spool/postfix/lib(64)?(/.*)? gen_context(system_u:object_r:lib_t,s0) - /var/spool/postfix/usr(/.*)? gen_context(system_u:object_r:lib_t,s0) - /var/spool/postfix/lib(64)?/ld.*\.so.* -- gen_context(system_u:object_r:ld_so_t,s0) -+/usr/lib/mozilla/plugins/libvlcplugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib64/mozilla/plugins/libvlcplugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+ -+/var/cache/ldconfig(/.*)? gen_context(system_u:object_r:ldconfig_cache_t,s0) -+/usr/lib/libFLAC\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib/maxima/[^/]+/binary-gcl/maxima -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+ -+/usr/lib/firefox-[^/]*/plugins/nppdf.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/opt/Adobe/Reader8/Reader/intellinux/plug_ins/.*\.api -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.2.3/policy/modules/system/libraries.te ---- nsaserefpolicy/policy/modules/system/libraries.te 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/libraries.te 2007-12-06 16:37:24.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.2.4/policy/modules/system/libraries.te +--- nsaserefpolicy/policy/modules/system/libraries.te 2007-12-12 11:35:28.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/libraries.te 2007-12-13 13:34:37.000000000 -0500 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -12595,18 +12020,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + # smart package manager needs the following for the same reason + rpm_rw_tmp_files(ldconfig_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.2.3/policy/modules/system/locallogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.2.4/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2007-10-29 07:52:50.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/locallogin.te 2007-12-06 16:37:24.000000000 -0500 -@@ -25,7 +25,6 @@ - domain_role_change_exemption(sulogin_t) - domain_interactive_fd(sulogin_t) - init_domain(sulogin_t,sulogin_exec_t) --init_system_domain(sulogin_t,sulogin_exec_t) - role system_r types sulogin_t; - - ######################################## -@@ -131,6 +130,7 @@ ++++ serefpolicy-3.2.4/policy/modules/system/locallogin.te 2007-12-13 13:34:37.000000000 -0500 +@@ -131,6 +131,7 @@ miscfiles_read_localization(local_login_t) @@ -12614,7 +12031,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall userdom_spec_domtrans_all_users(local_login_t) userdom_signal_all_users(local_login_t) userdom_search_all_users_home_content(local_login_t) -@@ -156,6 +156,11 @@ +@@ -156,6 +157,11 @@ fs_read_cifs_symlinks(local_login_t) ') @@ -12626,7 +12043,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall optional_policy(` alsa_domtrans(local_login_t) ') -@@ -185,7 +190,7 @@ +@@ -185,7 +191,7 @@ ') optional_policy(` @@ -12635,41 +12052,55 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.2.3/policy/modules/system/logging.fc ---- nsaserefpolicy/policy/modules/system/logging.fc 2007-11-06 09:18:37.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/logging.fc 2007-12-06 16:37:24.000000000 -0500 -@@ -29,6 +29,11 @@ - - /var/log -d gen_context(system_u:object_r:var_log_t,s0-mls_systemhigh) - /var/log/.* gen_context(system_u:object_r:var_log_t,s0) -+/var/log/messages[^/]* gen_context(system_u:object_r:var_log_t,mls_systemhigh) -+/var/log/secure[^/]* gen_context(system_u:object_r:var_log_t,mls_systemhigh) -+/var/log/cron[^/]* gen_context(system_u:object_r:var_log_t,mls_systemhigh) -+/var/log/maillog[^/]* gen_context(system_u:object_r:var_log_t,mls_systemhigh) -+/var/log/spooler[^/]* gen_context(system_u:object_r:var_log_t,mls_systemhigh) - /var/log/audit(/.*)? gen_context(system_u:object_r:auditd_log_t,mls_systemhigh) - /var/log/syslog-ng(/.*)? -- gen_context(system_u:object_r:syslogd_var_run_t,s0) - -@@ -36,6 +41,8 @@ - /var/log/audit\.log -- gen_context(system_u:object_r:auditd_log_t,mls_systemhigh) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.2.4/policy/modules/system/logging.fc +--- nsaserefpolicy/policy/modules/system/logging.fc 2007-12-12 11:35:28.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/logging.fc 2007-12-13 13:34:37.000000000 -0500 +@@ -42,7 +42,7 @@ ') + ifdef(`distro_redhat',` +-/var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) +/var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) -+ + ') + /var/run/audit_events -s gen_context(system_u:object_r:auditd_var_run_t,s0) - /var/run/audispd_events -s gen_context(system_u:object_r:auditd_var_run_t,s0) - /var/run/auditd\.pid -- gen_context(system_u:object_r:auditd_var_run_t,s0) -@@ -48,3 +55,6 @@ +@@ -57,3 +57,6 @@ /var/spool/postfix/pid -d gen_context(system_u:object_r:var_run_t,s0) /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + +/etc/rc\.d/init\.d/rsyslog -- gen_context(system_u:object_r:syslogd_script_exec_t,s0) +/etc/rc\.d/init\.d/auditd -- gen_context(system_u:object_r:auditd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.2.3/policy/modules/system/logging.if ---- nsaserefpolicy/policy/modules/system/logging.if 2007-11-06 09:51:43.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/logging.if 2007-12-06 16:37:24.000000000 -0500 -@@ -577,6 +577,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.2.4/policy/modules/system/logging.if +--- nsaserefpolicy/policy/modules/system/logging.if 2007-12-12 11:35:28.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/logging.if 2007-12-13 13:34:37.000000000 -0500 +@@ -400,25 +400,6 @@ + + ######################################## + ## +-## Read syslog configuration files. +-## +-## +-## +-## Domain allowed access. +-## +-## +-## +-# +-interface(`logging_read_syslog_config',` +- gen_require(` +- type syslog_conf_t; +- ') +- +- allow $1 syslog_conf_t:file read_file_perms; +-') +- +-######################################## +-## + ## Allows the domain to open a file in the + ## log directory, but does not allow the listing + ## of the contents of the log directory. +@@ -596,6 +577,8 @@ files_search_var($1) manage_files_pattern($1,logfile,logfile) read_lnk_files_pattern($1,logfile,logfile) @@ -12678,7 +12109,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') ######################################## -@@ -686,6 +688,7 @@ +@@ -705,6 +688,7 @@ interface(`logging_admin_audit',` gen_require(` type auditd_t, auditd_etc_t, auditd_log_t; @@ -12686,7 +12117,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin type auditd_var_run_t; ') -@@ -700,6 +703,15 @@ +@@ -719,6 +703,15 @@ manage_dirs_pattern($1, auditd_var_run_t, auditd_var_run_t) manage_files_pattern($1, auditd_var_run_t, auditd_var_run_t) @@ -12702,7 +12133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') ######################################## -@@ -730,6 +742,7 @@ +@@ -749,6 +742,7 @@ type syslogd_tmp_t, syslogd_var_lib_t; type syslogd_var_run_t, klogd_var_run_t; type klogd_tmp_t, var_log_t; @@ -12710,7 +12141,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') allow $1 syslogd_t:process { ptrace signal_perms }; -@@ -757,6 +770,13 @@ +@@ -776,6 +770,13 @@ manage_files_pattern($1, syslogd_var_run_t, syslogd_var_run_t) logging_manage_all_logs($1) @@ -12724,7 +12155,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') ######################################## -@@ -785,3 +805,40 @@ +@@ -804,3 +805,40 @@ logging_admin_audit($1, $2, $3) logging_admin_syslog($1, $2, $3) ') @@ -12765,9 +12196,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + init_script_domtrans_spec($1,auditd_script_exec_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.2.3/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2007-11-06 09:18:37.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/logging.te 2007-12-06 16:37:24.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.2.4/policy/modules/system/logging.te +--- nsaserefpolicy/policy/modules/system/logging.te 2007-12-12 11:35:28.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/logging.te 2007-12-13 13:34:37.000000000 -0500 @@ -61,6 +61,12 @@ logging_log_file(var_log_t) files_mountpoint(var_log_t) @@ -12789,20 +12220,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin domain_use_interactive_fds(klogd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.2.3/policy/modules/system/lvm.fc ---- nsaserefpolicy/policy/modules/system/lvm.fc 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/lvm.fc 2007-12-06 16:37:24.000000000 -0500 -@@ -15,6 +15,7 @@ - # - /etc/lvm(/.*)? gen_context(system_u:object_r:lvm_etc_t,s0) - /etc/lvm/\.cache -- gen_context(system_u:object_r:lvm_metadata_t,s0) -+/etc/lvm/cache(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) - /etc/lvm/archive(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) - /etc/lvm/backup(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) - /etc/lvm/lock(/.*)? gen_context(system_u:object_r:lvm_lock_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.2.3/policy/modules/system/lvm.te ---- nsaserefpolicy/policy/modules/system/lvm.te 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/lvm.te 2007-12-06 16:37:24.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.2.4/policy/modules/system/lvm.te +--- nsaserefpolicy/policy/modules/system/lvm.te 2007-12-12 11:35:28.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/lvm.te 2007-12-13 13:34:37.000000000 -0500 @@ -44,9 +44,9 @@ # Cluster LVM daemon local policy # @@ -12948,9 +12368,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te + xen_append_log(lvm_t) + xen_dontaudit_rw_unix_stream_sockets(lvm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.2.3/policy/modules/system/modutils.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.2.4/policy/modules/system/modutils.if --- nsaserefpolicy/policy/modules/system/modutils.if 2007-03-26 10:39:07.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/modutils.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/modutils.if 2007-12-13 13:34:37.000000000 -0500 @@ -66,6 +66,25 @@ ######################################## @@ -12977,9 +12397,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## Unconditionally execute insmod in the insmod domain. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.2.3/policy/modules/system/modutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.2.4/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/modutils.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/modutils.te 2007-12-13 13:34:37.000000000 -0500 @@ -42,7 +42,7 @@ # insmod local policy # @@ -13082,22 +12502,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.2.3/policy/modules/system/mount.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.2.4/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2006-11-16 17:15:24.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/mount.fc 2007-12-06 16:37:24.000000000 -0500 -@@ -1,4 +1,2 @@ ++++ serefpolicy-3.2.4/policy/modules/system/mount.fc 2007-12-13 13:34:37.000000000 -0500 +@@ -1,4 +1,3 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) - -/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.2.3/policy/modules/system/mount.te ---- nsaserefpolicy/policy/modules/system/mount.te 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/mount.te 2007-12-06 16:37:24.000000000 -0500 ++/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.2.4/policy/modules/system/mount.te +--- nsaserefpolicy/policy/modules/system/mount.te 2007-12-12 11:35:28.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/mount.te 2007-12-13 13:34:37.000000000 -0500 @@ -8,7 +8,7 @@ ## ##

--## Allow mount to mount any file +-## Allow the mount command to mount any directory or file. +## Allow the mount command to mount any directory or file ##

##
@@ -13203,9 +12624,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + hal_rw_pipes(mount_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.2.3/policy/modules/system/raid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.2.4/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/raid.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/raid.te 2007-12-13 13:34:37.000000000 -0500 @@ -19,7 +19,7 @@ # Local policy # @@ -13231,9 +12652,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t +optional_policy(` + unconfined_domain(mdadm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.2.3/policy/modules/system/selinuxutil.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.2.4/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/selinuxutil.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/selinuxutil.fc 2007-12-13 13:34:37.000000000 -0500 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -13243,9 +12664,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu /usr/sbin/semanage -- gen_context(system_u:object_r:semanage_exec_t,s0) /usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.2.3/policy/modules/system/selinuxutil.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.2.4/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/selinuxutil.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/selinuxutil.if 2007-12-13 13:34:37.000000000 -0500 @@ -215,8 +215,6 @@ seutil_domtrans_newrole($1) role $2 types newrole_t; @@ -13527,9 +12948,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + rpm_dontaudit_rw_pipes($1) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.2.3/policy/modules/system/selinuxutil.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.2.4/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/selinuxutil.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/selinuxutil.te 2007-12-13 13:34:37.000000000 -0500 @@ -75,7 +75,6 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) @@ -13585,15 +13006,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu read_files_pattern(newrole_t,default_context_t,default_context_t) read_lnk_files_pattern(newrole_t,default_context_t,default_context_t) -@@ -255,7 +255,7 @@ - - auth_use_nsswitch(newrole_t) - auth_domtrans_chk_passwd(newrole_t) --auth_domtrans_upd_passwd(newrole_t) -+auth_domtrans_upd_passwd_chk(newrole_t) - auth_rw_faillog(newrole_t) - - # Write to utmp. @@ -265,6 +265,7 @@ libs_use_ld_so(newrole_t) libs_use_shared_libs(newrole_t) @@ -13620,15 +13032,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # often the administrator runs such programs from a directory that is owned # by a different user or has restrictive SE permissions, do not want to audit -@@ -372,6 +375,7 @@ - - auth_use_nsswitch(run_init_t) - auth_domtrans_chk_passwd(run_init_t) -+auth_domtrans_upd_passwd_chk(run_init_t) - auth_dontaudit_read_shadow(run_init_t) - - init_spec_domtrans_script(run_init_t) -@@ -404,72 +408,31 @@ +@@ -404,72 +407,31 @@ # semodule local policy # @@ -13713,7 +13117,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # cjp: need a more general way to handle this: ifdef(`enable_mls',` # read secadm tmp files -@@ -477,26 +440,44 @@ +@@ -477,26 +439,44 @@ # Handle pp files created in homedir and /tmp userdom_read_sysadm_home_content_files(semanage_t) userdom_read_sysadm_tmp_files(semanage_t) @@ -13763,7 +13167,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu kernel_read_system_state(setfiles_t) kernel_relabelfrom_unlabeled_dirs(setfiles_t) kernel_relabelfrom_unlabeled_files(setfiles_t) -@@ -518,9 +499,12 @@ +@@ -518,9 +498,12 @@ files_read_etc_files(setfiles_t) files_list_all(setfiles_t) files_relabel_all_files(setfiles_t) @@ -13776,7 +13180,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu fs_search_auto_mountpoints(setfiles_t) fs_relabelfrom_noxattr_fs(setfiles_t) -@@ -560,13 +544,6 @@ +@@ -560,13 +543,6 @@ # for config files in a home directory userdom_read_all_users_home_content_files(setfiles_t) @@ -13790,7 +13194,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ifdef(`distro_redhat', ` fs_rw_tmpfs_chr_files(setfiles_t) fs_rw_tmpfs_blk_files(setfiles_t) -@@ -574,18 +551,6 @@ +@@ -574,18 +550,6 @@ fs_relabel_tmpfs_chr_file(setfiles_t) ') @@ -13809,22 +13213,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu optional_policy(` hotplug_use_fds(setfiles_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.2.3/policy/modules/system/sysnetwork.fc ---- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2006-11-16 17:15:24.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/sysnetwork.fc 2007-12-06 16:37:24.000000000 -0500 -@@ -52,8 +52,7 @@ - /var/lib/dhcpcd(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) - /var/lib/dhclient(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) - --/var/run/dhclient.*\.pid -- gen_context(system_u:object_r:dhcpc_var_run_t,s0) --/var/run/dhclient.*\.leases -- gen_context(system_u:object_r:dhcpc_var_run_t,s0) -+/var/run/dhclient.* -- gen_context(system_u:object_r:dhcpc_var_run_t,s0) - - ifdef(`distro_gentoo',` - /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.2.3/policy/modules/system/sysnetwork.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.2.4/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-07-16 14:09:49.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/sysnetwork.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/sysnetwork.if 2007-12-13 13:34:37.000000000 -0500 @@ -145,6 +145,25 @@ ######################################## @@ -13895,9 +13286,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + dontaudit $1 dhcpc_t:fd use; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.2.3/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-10-29 07:52:50.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/sysnetwork.te 2007-12-06 16:37:24.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.2.4/policy/modules/system/sysnetwork.te +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-12-12 11:35:28.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/sysnetwork.te 2007-12-13 13:34:37.000000000 -0500 @@ -45,7 +45,7 @@ dontaudit dhcpc_t self:capability sys_tty_config; # for access("/etc/bashrc", X_OK) on Red Hat @@ -14028,9 +13419,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet kernel_read_xen_state(ifconfig_t) kernel_write_xen_state(ifconfig_t) xen_append_log(ifconfig_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.2.3/policy/modules/system/udev.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.2.4/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/udev.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/udev.te 2007-12-13 13:34:37.000000000 -0500 @@ -96,9 +96,6 @@ dev_delete_generic_files(udev_t) dev_search_usbfs(udev_t) @@ -14049,21 +13440,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t alsa_read_rw_config(udev_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.2.3/policy/modules/system/unconfined.fc ---- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/unconfined.fc 2007-12-10 14:53:22.000000000 -0500 -@@ -10,3 +10,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.2.4/policy/modules/system/unconfined.fc +--- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-12-12 11:35:28.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/unconfined.fc 2007-12-13 13:34:37.000000000 -0500 +@@ -10,7 +10,11 @@ /usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) /usr/local/RealPlayer/realplay\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) +- + ifdef(`distro_gentoo',` + /usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) + ') +/usr/bin/rhythmbox -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) +/usr/bin/sbcl -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) +/usr/bin/mock -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) +/usr/bin/livecd-creator -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) +/usr/sbin/sysreport -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.2.3/policy/modules/system/unconfined.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.2.4/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2007-11-16 15:30:49.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/unconfined.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/unconfined.if 2007-12-13 13:34:37.000000000 -0500 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -14311,10 +13706,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - allow $1 unconfined_tmp_t:file { getattr write append }; + allow $1 unconfined_t:process getpgid; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.2.3/policy/modules/system/unconfined.te ---- nsaserefpolicy/policy/modules/system/unconfined.te 2007-11-16 15:30:49.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/unconfined.te 2007-12-11 00:36:12.000000000 -0500 -@@ -9,32 +9,46 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.2.4/policy/modules/system/unconfined.te +--- nsaserefpolicy/policy/modules/system/unconfined.te 2007-12-12 11:35:28.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/unconfined.te 2007-12-13 13:34:37.000000000 -0500 +@@ -9,32 +9,48 @@ # usage in this module of types created by these # calls is not correct, however we dont currently # have another method to add access to these types @@ -14328,9 +13723,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf type unconfined_exec_t; init_system_domain(unconfined_t, unconfined_exec_t) +role unconfined_r types unconfined_t; ++ +domain_user_exemption_target(unconfined_t) -+ allow system_r unconfined_r; ++allow system_r unconfined_r; +allow unconfined_r system_r; ++init_script_role_transition(unconfined_r) type unconfined_execmem_t; type unconfined_execmem_exec_t; @@ -14365,7 +13762,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf libs_run_ldconfig(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) -@@ -42,7 +56,10 @@ +@@ -42,7 +58,10 @@ logging_run_auditctl(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) mount_run_unconfined(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) @@ -14376,7 +13773,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf seutil_run_setfiles(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) seutil_run_semanage(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) -@@ -51,13 +68,13 @@ +@@ -51,13 +70,13 @@ userdom_priveleged_home_dir_manager(unconfined_t) optional_policy(` @@ -14392,7 +13789,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf unconfined_domain(httpd_unconfined_script_t) ') -@@ -71,8 +88,8 @@ +@@ -71,8 +90,8 @@ optional_policy(` cron_per_role_template(unconfined, unconfined_t, unconfined_r) @@ -14403,7 +13800,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -107,6 +124,10 @@ +@@ -107,6 +126,10 @@ optional_policy(` oddjob_dbus_chat(unconfined_t) ') @@ -14414,7 +13811,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -118,11 +139,7 @@ +@@ -118,11 +141,7 @@ ') optional_policy(` @@ -14427,7 +13824,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -134,14 +151,6 @@ +@@ -134,14 +153,6 @@ ') optional_policy(` @@ -14442,7 +13839,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf oddjob_domtrans_mkhomedir(unconfined_t) ') -@@ -154,33 +163,20 @@ +@@ -154,33 +165,20 @@ ') optional_policy(` @@ -14480,22 +13877,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -205,11 +201,22 @@ +@@ -205,11 +203,22 @@ ') optional_policy(` - wine_domtrans(unconfined_t) + wine_run(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) -+') -+ -+optional_policy(` -+ mozilla_per_role_template(unconfined, unconfined_t, unconfined_r) -+ unconfined_domain(unconfined_mozilla_t) -+ allow unconfined_mozilla_t self:process { execstack execmem }; ') optional_policy(` - xserver_domtrans_xdm_xserver(unconfined_t) ++ mozilla_per_role_template(unconfined, unconfined_t, unconfined_r) ++ unconfined_domain(unconfined_mozilla_t) ++ allow unconfined_mozilla_t self:process { execstack execmem }; ++') ++ ++optional_policy(` + kismet_run(unconfined_t, unconfined_r, { unconfined_tty_device_t unconfined_devpts_t }) +') + @@ -14505,7 +13902,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') ######################################## -@@ -219,14 +226,35 @@ +@@ -219,14 +228,35 @@ allow unconfined_execmem_t self:process { execstack execmem }; unconfined_domain_noaudit(unconfined_execmem_t) @@ -14541,9 +13938,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +allow unconfined_notrans_t self:process { execstack execmem }; +unconfined_domain_noaudit(unconfined_notrans_t) +domtrans_pattern(unconfined_t, unconfined_notrans_exec_t, unconfined_notrans_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.2.3/policy/modules/system/userdomain.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.2.4/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/userdomain.fc 2007-12-11 16:44:50.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/userdomain.fc 2007-12-13 13:34:37.000000000 -0500 @@ -1,4 +1,5 @@ -HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) -HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) @@ -14554,9 +13951,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +HOME_DIR/.+ gen_context(system_u:object_r:user_home_t,s0) +/tmp/gconfd-USER -d gen_context(system_u:object_r:user_tmp_t,s0) +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.2.3/policy/modules/system/userdomain.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.2.4/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/userdomain.if 2007-12-11 17:06:47.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/userdomain.if 2007-12-13 13:34:37.000000000 -0500 @@ -29,8 +29,9 @@ ') @@ -16305,18 +15702,39 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ######################################## ## -## Search all users home directories. -+## List all users home directories. ++## Read all users home directories symlinks. ## ## ## -@@ -4784,9 +4848,36 @@ +@@ -4784,18 +4848,64 @@ ## ## # -interface(`userdom_search_all_users_home_content',` -+interface(`userdom_list_all_users_home_dirs',` ++interface(`userdom_read_all_users_home_content_symlinks',` gen_require(` - attribute home_dir_type, home_type; ++ type user_home_t; + ') + + files_list_home($1) +- allow $1 { home_dir_type home_type }:dir search_dir_perms; ++ allow $1 user_home_t:lnk_file read_lnk_file_perms; + ') + + ######################################## + ## +-## Do not audit attempts to search all users home directories. ++## List all users home directories. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_list_all_users_home_dirs',` ++ gen_require(` + attribute home_dir_type; + ') + @@ -16345,10 +15763,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +interface(`userdom_search_all_users_home_content',` + gen_require(` + attribute home_dir_type, home_type; - ') - - files_list_home($1) -@@ -5109,7 +5200,7 @@ ++ ') ++ ++ files_list_home($1) ++ allow $1 { home_dir_type home_type }:dir search_dir_perms; ++') ++ ++######################################## ++## ++## Do not audit attempts to search all users home directories. + ## + ## + ## +@@ -5109,7 +5219,7 @@ # interface(`userdom_relabelto_generic_user_home_dirs',` gen_require(` @@ -16357,7 +15784,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') files_search_home($1) -@@ -5298,6 +5389,49 @@ +@@ -5298,6 +5408,49 @@ ######################################## ## @@ -16407,7 +15834,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Create, read, write, and delete directories in ## unprivileged users home directories. ## -@@ -5503,6 +5637,24 @@ +@@ -5503,6 +5656,24 @@ ######################################## ## @@ -16432,7 +15859,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Read and write unprivileged user ttys. ## ## -@@ -5668,6 +5820,24 @@ +@@ -5668,6 +5839,24 @@ ######################################## ## @@ -16457,7 +15884,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Send a dbus message to all user domains. ## ## -@@ -5698,3 +5868,277 @@ +@@ -5698,3 +5887,277 @@ interface(`userdom_unconfined',` refpolicywarn(`$0($*) has been deprecated.') ') @@ -16735,14 +16162,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + files_tmp_filetrans($2, user_tmp_t, $3) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.2.3/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/userdomain.te 2007-12-06 16:37:24.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.2.4/policy/modules/system/userdomain.te +--- nsaserefpolicy/policy/modules/system/userdomain.te 2007-12-12 11:35:28.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/userdomain.te 2007-12-13 13:34:37.000000000 -0500 @@ -17,20 +17,13 @@ ## ##

--## Allow sysadm to ptrace all processes +-## Allow sysadm to debug or ptrace all processes. +## Allow sysadm to debug or ptrace all processes ##

##
@@ -16911,14 +16338,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + netutils_run_traceroute_cond(staff_t,staff_r,{ staff_tty_device_t staff_devpts_t }) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.2.3/policy/modules/system/virt.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.2.4/policy/modules/system/virt.fc --- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/virt.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/virt.fc 2007-12-13 13:34:37.000000000 -0500 @@ -0,0 +1 @@ +/var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.2.3/policy/modules/system/virt.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.2.4/policy/modules/system/virt.if --- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/virt.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/virt.if 2007-12-13 13:34:37.000000000 -0500 @@ -0,0 +1,78 @@ +## Virtualization + @@ -16998,16 +16425,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.i + files_list_var_lib($1) + manage_files_pattern($1,virt_var_lib_t,virt_var_lib_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.2.3/policy/modules/system/virt.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.2.4/policy/modules/system/virt.te --- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/system/virt.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/virt.te 2007-12-13 13:34:37.000000000 -0500 @@ -0,0 +1,3 @@ +# var/lib files +type virt_var_lib_t; +files_type(virt_var_lib_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.2.3/policy/modules/system/xen.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.2.4/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2007-06-21 09:32:04.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/xen.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/xen.if 2007-12-13 13:34:37.000000000 -0500 @@ -191,3 +191,24 @@ domtrans_pattern($1,xm_exec_t,xm_t) @@ -17033,9 +16460,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if + allow $1 xend_var_lib_t:dir search_dir_perms; + rw_files_pattern($1,xen_image_t,xen_image_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.2.3/policy/modules/system/xen.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.2.4/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.2.3/policy/modules/system/xen.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/system/xen.te 2007-12-13 13:34:37.000000000 -0500 @@ -6,6 +6,13 @@ # Declarations # @@ -17220,37 +16647,37 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te + fs_read_nfs_symlinks(xend_t) + fstools_manage_nfs(xend_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.2.3/policy/modules/users/guest.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.2.4/policy/modules/users/guest.fc --- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/users/guest.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/users/guest.fc 2007-12-13 13:34:37.000000000 -0500 @@ -0,0 +1 @@ +# No guest file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.2.3/policy/modules/users/guest.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.2.4/policy/modules/users/guest.if --- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/users/guest.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/users/guest.if 2007-12-13 13:34:37.000000000 -0500 @@ -0,0 +1 @@ +## Policy for guest user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.2.3/policy/modules/users/guest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.2.4/policy/modules/users/guest.te --- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/users/guest.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/users/guest.te 2007-12-13 13:34:37.000000000 -0500 @@ -0,0 +1,4 @@ +policy_module(guest,1.0.1) +userdom_restricted_user_template(guest) +userdom_restricted_user_template(gadmin) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.2.3/policy/modules/users/logadm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.2.4/policy/modules/users/logadm.fc --- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/users/logadm.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/users/logadm.fc 2007-12-13 13:34:37.000000000 -0500 @@ -0,0 +1 @@ +# No logadm file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.2.3/policy/modules/users/logadm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.2.4/policy/modules/users/logadm.if --- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/users/logadm.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/users/logadm.if 2007-12-13 13:34:37.000000000 -0500 @@ -0,0 +1 @@ +## Policy for logadm user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.2.3/policy/modules/users/logadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.2.4/policy/modules/users/logadm.te --- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/users/logadm.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/users/logadm.te 2007-12-13 13:34:37.000000000 -0500 @@ -0,0 +1,11 @@ +policy_module(logadm,1.0.0) + @@ -17263,24 +16690,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm. +allow logadm_t self:capability { dac_override dac_read_search kill sys_ptrace sys_nice }; + +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.2.3/policy/modules/users/metadata.xml +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.2.4/policy/modules/users/metadata.xml --- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/users/metadata.xml 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/users/metadata.xml 2007-12-13 13:34:37.000000000 -0500 @@ -0,0 +1 @@ +Policy modules for users -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.2.3/policy/modules/users/webadm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.2.4/policy/modules/users/webadm.fc --- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/users/webadm.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/users/webadm.fc 2007-12-13 13:34:37.000000000 -0500 @@ -0,0 +1 @@ +# No webadm file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.2.3/policy/modules/users/webadm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.2.4/policy/modules/users/webadm.if --- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/users/webadm.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/users/webadm.if 2007-12-13 13:34:37.000000000 -0500 @@ -0,0 +1 @@ +## Policy for webadm user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.2.3/policy/modules/users/webadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.2.4/policy/modules/users/webadm.te --- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/users/webadm.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/users/webadm.te 2007-12-13 13:34:37.000000000 -0500 @@ -0,0 +1,42 @@ +policy_module(webadm,1.0.0) + @@ -17324,19 +16751,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm. +') +allow gadmin_t webadm_t:process transition; +allow webadm_t gadmin_t:dir getattr; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.2.3/policy/modules/users/xguest.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.2.4/policy/modules/users/xguest.fc --- nsaserefpolicy/policy/modules/users/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/users/xguest.fc 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/users/xguest.fc 2007-12-13 13:34:37.000000000 -0500 @@ -0,0 +1 @@ +# No xguest file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.2.3/policy/modules/users/xguest.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.2.4/policy/modules/users/xguest.if --- nsaserefpolicy/policy/modules/users/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/users/xguest.if 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/users/xguest.if 2007-12-13 13:34:37.000000000 -0500 @@ -0,0 +1 @@ +## Policy for xguest user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.2.3/policy/modules/users/xguest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.2.4/policy/modules/users/xguest.te --- nsaserefpolicy/policy/modules/users/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.3/policy/modules/users/xguest.te 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/modules/users/xguest.te 2007-12-13 13:34:37.000000000 -0500 @@ -0,0 +1,55 @@ +policy_module(xguest,1.0.1) + @@ -17393,9 +16820,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest. + bluetooth_dbus_chat(xguest_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.2.3/policy/support/obj_perm_sets.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.2.4/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.3/policy/support/obj_perm_sets.spt 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/support/obj_perm_sets.spt 2007-12-13 13:34:37.000000000 -0500 @@ -204,7 +204,7 @@ define(`getattr_file_perms',`{ getattr }') define(`setattr_file_perms',`{ setattr }') @@ -17419,9 +16846,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') + +define(`manage_key_perms', `{ create link read search setattr view write } ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.2.3/policy/users +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.2.4/policy/users --- nsaserefpolicy/policy/users 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.3/policy/users 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/policy/users 2007-12-13 13:34:37.000000000 -0500 @@ -16,7 +16,7 @@ # and a user process should never be assigned the system user # identity. @@ -17456,9 +16883,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.2 - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.2.3/Rules.modular +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.2.4/Rules.modular --- nsaserefpolicy/Rules.modular 2007-10-02 09:54:53.000000000 -0400 -+++ serefpolicy-3.2.3/Rules.modular 2007-12-11 00:14:37.000000000 -0500 ++++ serefpolicy-3.2.4/Rules.modular 2007-12-13 13:34:37.000000000 -0500 @@ -74,8 +74,8 @@ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te @echo "Compliling $(NAME) $(@F) module" @@ -17488,9 +16915,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3. $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.2.3/Rules.monolithic +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.2.4/Rules.monolithic --- nsaserefpolicy/Rules.monolithic 2007-11-20 06:55:20.000000000 -0500 -+++ serefpolicy-3.2.3/Rules.monolithic 2007-12-06 16:37:24.000000000 -0500 ++++ serefpolicy-3.2.4/Rules.monolithic 2007-12-13 13:34:37.000000000 -0500 @@ -96,7 +96,7 @@ # # Load the binary policy diff --git a/selinux-policy.spec b/selinux-policy.spec index cfd63858..0e555107 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -16,8 +16,8 @@ %define CHECKPOLICYVER 2.0.3-1 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.2.3 -Release: 2%{?dist} +Version: 3.2.4 +Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -379,6 +379,9 @@ exit 0 %endif %changelog +* Wed Dec 12 2007 Dan Walsh 3.2.4-1 +- Update to upstream + * Tue Dec 11 2007 Dan Walsh 3.2.3-2 - Fixes for polkit - Allow xserver to ptrace