diff --git a/policy-20080509.patch b/policy-20080509.patch index 4d668ba2..a1674612 100644 --- a/policy-20080509.patch +++ b/policy-20080509.patch @@ -1,113 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.4.1/config/appconfig-mcs/failsafe_context ---- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-05-19 10:26:48.000000000 -0400 -+++ serefpolicy-3.4.1/config/appconfig-mcs/failsafe_context 2008-05-30 14:08:10.311222000 -0400 -@@ -1 +1 @@ --sysadm_r:sysadm_t:s0 -+system_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/guest_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/config/appconfig-mcs/guest_u_default_contexts 2008-05-30 14:08:10.315218000 -0400 -@@ -0,0 +1,4 @@ -+system_r:local_login_t:s0 guest_r:guest_t:s0 -+system_r:remote_login_t:s0 guest_r:guest_t:s0 -+system_r:sshd_t:s0 guest_r:guest_t:s0 -+system_r:crond_t:s0 guest_r:guest_crond_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/root_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-05-19 10:26:48.000000000 -0400 -+++ serefpolicy-3.4.1/config/appconfig-mcs/root_default_contexts 2008-05-30 14:08:10.318215000 -0400 -@@ -1,11 +1,7 @@ - system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 - system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 - --staff_r:staff_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 --sysadm_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 --user_r:user_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -- - # - # Uncomment if you want to automatically login as sysadm_r - # --#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -+system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.4.1/config/appconfig-mcs/seusers ---- nsaserefpolicy/config/appconfig-mcs/seusers 2008-05-19 10:26:47.000000000 -0400 -+++ serefpolicy-3.4.1/config/appconfig-mcs/seusers 2008-05-30 14:08:10.322211000 -0400 -@@ -1,3 +1,3 @@ - system_u:system_u:s0-mcs_systemhigh - root:root:s0-mcs_systemhigh --__default__:user_u:s0 -+__default__:unconfined_u:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/unconfined_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/config/appconfig-mcs/unconfined_u_default_contexts 2008-05-30 14:08:10.326207000 -0400 -@@ -0,0 +1,9 @@ -+system_r:crond_t:s0 unconfined_r:unconfined_t:s0 -+system_r:initrc_t:s0 unconfined_r:unconfined_t:s0 -+system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 -+system_r:remote_login_t:s0 unconfined_r:unconfined_t:s0 -+system_r:rshd_t:s0 unconfined_r:unconfined_t:s0 -+system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 -+system_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 -+system_r:unconfined_t:s0 unconfined_r:unconfined_t:s0 -+system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.4.1/config/appconfig-mcs/userhelper_context ---- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-05-19 10:26:47.000000000 -0400 -+++ serefpolicy-3.4.1/config/appconfig-mcs/userhelper_context 2008-05-30 14:08:10.329204000 -0400 -@@ -1 +1 @@ --system_u:sysadm_r:sysadm_t:s0 -+system_u:system_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/xguest_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/config/appconfig-mcs/xguest_u_default_contexts 2008-05-30 14:08:10.333200000 -0400 -@@ -0,0 +1,5 @@ -+system_r:local_login_t xguest_r:xguest_t:s0 -+system_r:remote_login_t xguest_r:xguest_t:s0 -+system_r:sshd_t xguest_r:xguest_t:s0 -+system_r:crond_t xguest_r:xguest_crond_t:s0 -+system_r:xdm_t xguest_r:xguest_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mls/guest_u_default_contexts ---- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/config/appconfig-mls/guest_u_default_contexts 2008-05-30 14:08:10.348185000 -0400 -@@ -0,0 +1,4 @@ -+system_r:local_login_t:s0 guest_r:guest_t:s0 -+system_r:remote_login_t:s0 guest_r:guest_t:s0 -+system_r:sshd_t:s0 guest_r:guest_t:s0 -+system_r:crond_t:s0 guest_r:guest_crond_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-standard/guest_u_default_contexts ---- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/config/appconfig-standard/guest_u_default_contexts 2008-05-30 14:08:10.351182000 -0400 -@@ -0,0 +1,4 @@ -+system_r:local_login_t guest_r:guest_t -+system_r:remote_login_t guest_r:guest_t -+system_r:sshd_t guest_r:guest_t -+system_r:crond_t guest_r:guest_crond_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.4.1/config/appconfig-standard/root_default_contexts ---- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2008-05-19 10:26:47.000000000 -0400 -+++ serefpolicy-3.4.1/config/appconfig-standard/root_default_contexts 2008-05-30 14:08:10.354179000 -0400 -@@ -1,11 +1,7 @@ - system_r:crond_t unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t - system_r:local_login_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t - --staff_r:staff_su_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t --sysadm_r:sysadm_su_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t --user_r:user_su_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t -- - # - # Uncomment if you want to automatically login as sysadm_r - # --#system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t -+system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.4.1/config/appconfig-standard/xguest_u_default_contexts ---- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/config/appconfig-standard/xguest_u_default_contexts 2008-05-30 14:08:10.358176000 -0400 -@@ -0,0 +1,5 @@ -+system_r:local_login_t xguest_r:xguest_t -+system_r:remote_login_t xguest_r:xguest_t -+system_r:sshd_t xguest_r:xguest_t -+system_r:crond_t xguest_r:xguest_crond_t -+system_r:xdm_t xguest_r:xguest_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.4.1/Makefile --- nsaserefpolicy/Makefile 2008-05-19 10:26:49.000000000 -0400 -+++ serefpolicy-3.4.1/Makefile 2008-05-30 14:08:10.361172000 -0400 ++++ serefpolicy-3.4.1/Makefile 2008-06-03 09:53:54.375947000 -0400 @@ -311,20 +311,22 @@ # parse-rolemap modulename,outputfile @@ -152,9 +45,148 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.4.1/M $(appdir)/%: $(appconf)/% @mkdir -p $(appdir) $(verbose) $(INSTALL) -m 644 $< $@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.4.1/Rules.modular +--- nsaserefpolicy/Rules.modular 2008-05-29 15:55:44.000000000 -0400 ++++ serefpolicy-3.4.1/Rules.modular 2008-06-03 09:53:54.379943000 -0400 +@@ -73,8 +73,8 @@ + $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te + @echo "Compliling $(NAME) $(@F) module" + @test -d $(tmpdir) || mkdir -p $(tmpdir) +- $(call perrole-expansion,$(basename $(@F)),$@.role) +- $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) ++# $(call perrole-expansion,$(basename $(@F)),$@.role) ++ $(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp) + $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ + + $(tmpdir)/%.mod.fc: $(m4support) %.fc +@@ -129,7 +129,7 @@ + @test -d $(tmpdir) || mkdir -p $(tmpdir) + # define all available object classes + $(verbose) $(genperm) $(avs) $(secclass) > $@ +- $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) ++# $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) + $(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true + + $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy +@@ -146,7 +146,7 @@ + $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/rolemap.conf: $(rolemap) + $(verbose) echo "" > $@ +- $(call parse-rolemap,base,$@) ++# $(call parse-rolemap,base,$@) + + $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.4.1/config/appconfig-mcs/failsafe_context +--- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-05-19 10:26:48.000000000 -0400 ++++ serefpolicy-3.4.1/config/appconfig-mcs/failsafe_context 2008-06-03 09:53:54.383939000 -0400 +@@ -1 +1 @@ +-sysadm_r:sysadm_t:s0 ++system_r:unconfined_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/guest_u_default_contexts +--- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.4.1/config/appconfig-mcs/guest_u_default_contexts 2008-06-03 09:53:54.387935000 -0400 +@@ -0,0 +1,4 @@ ++system_r:local_login_t:s0 guest_r:guest_t:s0 ++system_r:remote_login_t:s0 guest_r:guest_t:s0 ++system_r:sshd_t:s0 guest_r:guest_t:s0 ++system_r:crond_t:s0 guest_r:guest_crond_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/root_default_contexts +--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-05-19 10:26:48.000000000 -0400 ++++ serefpolicy-3.4.1/config/appconfig-mcs/root_default_contexts 2008-06-03 09:53:54.390932000 -0400 +@@ -1,11 +1,7 @@ + system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 + system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 + +-staff_r:staff_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +-sysadm_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +-user_r:user_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +- + # + # Uncomment if you want to automatically login as sysadm_r + # +-#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 ++system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.4.1/config/appconfig-mcs/seusers +--- nsaserefpolicy/config/appconfig-mcs/seusers 2008-05-19 10:26:47.000000000 -0400 ++++ serefpolicy-3.4.1/config/appconfig-mcs/seusers 2008-06-03 09:53:54.394928000 -0400 +@@ -1,3 +1,3 @@ + system_u:system_u:s0-mcs_systemhigh + root:root:s0-mcs_systemhigh +-__default__:user_u:s0 ++__default__:unconfined_u:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/unconfined_u_default_contexts +--- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.4.1/config/appconfig-mcs/unconfined_u_default_contexts 2008-06-03 09:53:54.398924000 -0400 +@@ -0,0 +1,9 @@ ++system_r:crond_t:s0 unconfined_r:unconfined_t:s0 ++system_r:initrc_t:s0 unconfined_r:unconfined_t:s0 ++system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 ++system_r:remote_login_t:s0 unconfined_r:unconfined_t:s0 ++system_r:rshd_t:s0 unconfined_r:unconfined_t:s0 ++system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 ++system_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 ++system_r:unconfined_t:s0 unconfined_r:unconfined_t:s0 ++system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.4.1/config/appconfig-mcs/userhelper_context +--- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-05-19 10:26:47.000000000 -0400 ++++ serefpolicy-3.4.1/config/appconfig-mcs/userhelper_context 2008-06-03 09:53:54.401921000 -0400 +@@ -1 +1 @@ +-system_u:sysadm_r:sysadm_t:s0 ++system_u:system_r:unconfined_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/xguest_u_default_contexts +--- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.4.1/config/appconfig-mcs/xguest_u_default_contexts 2008-06-03 09:53:54.405917000 -0400 +@@ -0,0 +1,5 @@ ++system_r:local_login_t xguest_r:xguest_t:s0 ++system_r:remote_login_t xguest_r:xguest_t:s0 ++system_r:sshd_t xguest_r:xguest_t:s0 ++system_r:crond_t xguest_r:xguest_crond_t:s0 ++system_r:xdm_t xguest_r:xguest_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mls/guest_u_default_contexts +--- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.4.1/config/appconfig-mls/guest_u_default_contexts 2008-06-03 09:53:54.416906000 -0400 +@@ -0,0 +1,4 @@ ++system_r:local_login_t:s0 guest_r:guest_t:s0 ++system_r:remote_login_t:s0 guest_r:guest_t:s0 ++system_r:sshd_t:s0 guest_r:guest_t:s0 ++system_r:crond_t:s0 guest_r:guest_crond_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-standard/guest_u_default_contexts +--- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.4.1/config/appconfig-standard/guest_u_default_contexts 2008-06-03 09:53:54.419903000 -0400 +@@ -0,0 +1,4 @@ ++system_r:local_login_t guest_r:guest_t ++system_r:remote_login_t guest_r:guest_t ++system_r:sshd_t guest_r:guest_t ++system_r:crond_t guest_r:guest_crond_t +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.4.1/config/appconfig-standard/root_default_contexts +--- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2008-05-19 10:26:47.000000000 -0400 ++++ serefpolicy-3.4.1/config/appconfig-standard/root_default_contexts 2008-06-03 09:53:54.422900000 -0400 +@@ -1,11 +1,7 @@ + system_r:crond_t unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t + system_r:local_login_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t + +-staff_r:staff_su_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t +-sysadm_r:sysadm_su_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t +-user_r:user_su_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t +- + # + # Uncomment if you want to automatically login as sysadm_r + # +-#system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t ++system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.4.1/config/appconfig-standard/xguest_u_default_contexts +--- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.4.1/config/appconfig-standard/xguest_u_default_contexts 2008-06-03 09:53:54.426896000 -0400 +@@ -0,0 +1,5 @@ ++system_r:local_login_t xguest_r:xguest_t ++system_r:remote_login_t xguest_r:xguest_t ++system_r:sshd_t xguest_r:xguest_t ++system_r:crond_t xguest_r:xguest_crond_t ++system_r:xdm_t xguest_r:xguest_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.4.1/man/man8/ftpd_selinux.8 --- nsaserefpolicy/man/man8/ftpd_selinux.8 2008-05-19 10:26:48.000000000 -0400 -+++ serefpolicy-3.4.1/man/man8/ftpd_selinux.8 2008-05-30 14:08:10.365168000 -0400 ++++ serefpolicy-3.4.1/man/man8/ftpd_selinux.8 2008-06-03 09:53:54.429893000 -0400 @@ -35,10 +35,6 @@ directorories, you need to set the ftp_home_dir boolean. .TP @@ -168,7 +200,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere .TP diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.4.1/man/man8/httpd_selinux.8 --- nsaserefpolicy/man/man8/httpd_selinux.8 2008-05-19 10:26:48.000000000 -0400 -+++ serefpolicy-3.4.1/man/man8/httpd_selinux.8 2008-05-30 14:08:10.369164000 -0400 ++++ serefpolicy-3.4.1/man/man8/httpd_selinux.8 2008-06-03 09:53:54.433889000 -0400 @@ -22,23 +22,19 @@ .EX httpd_sys_content_t @@ -200,7 +232,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 ser .EE diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.4.1/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/global_tunables 2008-05-30 14:08:10.373160000 -0400 ++++ serefpolicy-3.4.1/policy/global_tunables 2008-06-03 09:53:54.437885000 -0400 @@ -34,7 +34,7 @@ ## @@ -241,7 +273,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.4.1/policy/modules/admin/amanda.te --- nsaserefpolicy/policy/modules/admin/amanda.te 2008-05-29 15:55:44.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/amanda.te 2008-05-30 14:08:10.377156000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/amanda.te 2008-06-03 09:53:54.441881000 -0400 @@ -82,8 +82,7 @@ allow amanda_t amanda_config_t:file { getattr read }; @@ -254,7 +286,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. allow amanda_t amanda_dumpdates_t:file { getattr lock read write }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.4.1/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/anaconda.te 2008-05-30 14:08:10.381152000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/anaconda.te 2008-06-03 09:53:54.445878000 -0400 @@ -31,16 +31,11 @@ modutils_domtrans_insmod(anaconda_t) @@ -283,10 +315,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond +optional_policy(` usermanage_domtrans_admin_passwd(anaconda_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.if serefpolicy-3.4.1/policy/modules/admin/bootloader.if +--- nsaserefpolicy/policy/modules/admin/bootloader.if 2008-05-19 10:26:45.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/bootloader.if 2008-06-03 09:53:54.449883000 -0400 +@@ -49,6 +49,11 @@ + + role $2 types bootloader_t; + allow bootloader_t $3:chr_file rw_term_perms; ++ ++ ifdef(`distro_redhat',` ++ # for mke2fs ++ mount_run(bootloader_t, $2, $3) ++ ') + ') + + ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.4.1/policy/modules/admin/bootloader.te --- nsaserefpolicy/policy/modules/admin/bootloader.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/bootloader.te 2008-05-30 14:08:10.385148000 -0400 -@@ -218,3 +218,7 @@ ++++ serefpolicy-3.4.1/policy/modules/admin/bootloader.te 2008-06-03 09:53:54.453869000 -0400 +@@ -169,7 +169,6 @@ + files_manage_isid_type_symlinks(bootloader_t) + files_manage_isid_type_blk_files(bootloader_t) + files_manage_isid_type_chr_files(bootloader_t) +- + # for mke2fs + mount_domtrans(bootloader_t) + ') +@@ -218,3 +217,7 @@ optional_policy(` sysadm_dontaudit_search_home_dirs(bootloader_t) ') @@ -296,7 +351,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.4.1/policy/modules/admin/brctl.te --- nsaserefpolicy/policy/modules/admin/brctl.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/brctl.te 2008-05-30 14:08:10.389144000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/brctl.te 2008-06-03 09:53:54.458864000 -0400 @@ -33,6 +33,8 @@ files_read_etc_files(brctl_t) @@ -308,7 +363,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.t diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.4.1/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/consoletype.te 2008-05-30 14:08:10.393140000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/consoletype.te 2008-06-03 09:53:54.462860000 -0400 @@ -8,9 +8,11 @@ type consoletype_t; @@ -334,7 +389,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console init_use_fds(consoletype_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.4.1/policy/modules/admin/firstboot.if --- nsaserefpolicy/policy/modules/admin/firstboot.if 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/firstboot.if 2008-05-30 14:08:10.397136000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/firstboot.if 2008-06-03 09:53:54.466856000 -0400 @@ -141,4 +141,6 @@ ') @@ -344,7 +399,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.4.1/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/firstboot.te 2008-05-30 14:08:10.401132000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/firstboot.te 2008-06-03 09:53:54.470852000 -0400 @@ -35,9 +35,6 @@ allow firstboot_t firstboot_etc_t:file { getattr read }; @@ -385,7 +440,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.4.1/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 2008-05-29 15:55:44.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/kismet.if 2008-05-30 14:08:10.405128000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/kismet.if 2008-06-03 09:53:54.482840000 -0400 @@ -199,7 +199,7 @@ # interface(`kismet_append_log',` @@ -407,7 +462,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.4.1/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2008-05-29 15:55:44.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/kismet.te 2008-05-30 14:08:10.409124000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/kismet.te 2008-06-03 09:53:54.486836000 -0400 @@ -26,6 +26,7 @@ # @@ -418,7 +473,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. allow kismet_t kismet_log_t:dir setattr; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.4.1/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/kudzu.te 2008-05-30 14:08:10.413120000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/kudzu.te 2008-06-03 09:53:54.490832000 -0400 @@ -21,8 +21,8 @@ # Local policy # @@ -479,7 +534,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.4.1/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/logrotate.te 2008-05-30 14:08:10.417116000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/logrotate.te 2008-06-03 09:53:54.494828000 -0400 @@ -96,9 +96,11 @@ files_read_etc_files(logrotate_t) files_read_etc_runtime_files(logrotate_t) @@ -494,7 +549,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota init_domtrans_script(logrotate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.4.1/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/logwatch.te 2008-05-30 14:08:10.421112000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/logwatch.te 2008-06-03 09:53:54.498824000 -0400 @@ -59,10 +59,9 @@ files_read_usr_files(logwatch_t) files_search_spool(logwatch_t) @@ -516,7 +571,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.4.1/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/mrtg.te 2008-05-30 14:08:10.425108000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/mrtg.te 2008-06-03 09:53:54.502820000 -0400 @@ -78,6 +78,7 @@ dev_read_urand(mrtg_t) @@ -527,7 +582,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te files_search_var(mrtg_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.4.1/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/netutils.te 2008-05-30 14:08:10.429104000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/netutils.te 2008-06-03 09:53:54.518804000 -0400 @@ -50,6 +50,7 @@ files_tmp_filetrans(netutils_t, netutils_tmp_t, { file dir }) @@ -599,7 +654,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil ifdef(`hide_broken_symptoms',` init_dontaudit_use_fds(ping_t) ') -@@ -143,14 +149,6 @@ +@@ -143,11 +149,7 @@ ') optional_policy(` @@ -608,13 +663,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil - -optional_policy(` - nscd_socket_use(ping_t) --') -- --optional_policy(` - pcmcia_use_cardmgr_fds(ping_t) ++ munin_append_log(ping_t) ') -@@ -166,7 +164,6 @@ + optional_policy(` +@@ -166,7 +168,6 @@ allow traceroute_t self:capability { net_admin net_raw setuid setgid }; allow traceroute_t self:rawip_socket create_socket_perms; allow traceroute_t self:packet_socket create_socket_perms; @@ -622,7 +675,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil allow traceroute_t self:udp_socket create_socket_perms; kernel_read_system_state(traceroute_t) -@@ -200,6 +197,8 @@ +@@ -200,6 +201,8 @@ init_use_fds(traceroute_t) @@ -631,7 +684,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil libs_use_ld_so(traceroute_t) libs_use_shared_libs(traceroute_t) -@@ -212,17 +211,7 @@ +@@ -212,17 +215,7 @@ dev_read_urand(traceroute_t) files_read_usr_files(traceroute_t) @@ -651,7 +704,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.4.1/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/prelink.te 2008-05-30 14:08:10.443090000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/prelink.te 2008-06-03 09:53:54.523799000 -0400 @@ -26,7 +26,7 @@ # Local policy # @@ -711,7 +764,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.4.1/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/rpm.fc 2008-05-30 14:08:10.447086000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/rpm.fc 2008-06-03 09:53:54.527795000 -0400 @@ -11,7 +11,8 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -742,7 +795,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc ifdef(`distro_suse', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.4.1/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/rpm.if 2008-05-30 14:08:10.451082000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/rpm.if 2008-06-03 09:53:54.532790000 -0400 @@ -152,6 +152,24 @@ ######################################## @@ -1032,7 +1085,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.4.1/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/rpm.te 2008-05-30 14:08:10.455078000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/rpm.te 2008-06-03 09:53:54.536786000 -0400 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -1117,123 +1170,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te usermanage_domtrans_groupadd(rpm_script_t) usermanage_domtrans_useradd(rpm_script_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.4.1/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/sudo.if 2008-05-30 14:08:10.459074000 -0400 -@@ -55,7 +55,7 @@ - # - - # Use capabilities. -- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; -+ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; - allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; - allow $1_sudo_t self:process { setexec setrlimit }; - allow $1_sudo_t self:fd use; -@@ -68,33 +68,35 @@ - allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; - allow $1_sudo_t self:unix_dgram_socket sendto; - allow $1_sudo_t self:unix_stream_socket connectto; -- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; -+ allow $1_sudo_t self:key manage_key_perms; -+ allow $1_sudo_t $1_t:key search; - - # Enter this derived domain from the user domain - domtrans_pattern($2, sudo_exec_t, $1_sudo_t) - - # By default, revert to the calling domain when a shell is executed. - corecmd_shell_domtrans($1_sudo_t,$2) -+ corecmd_bin_domtrans($1_sudo_t,$2) - allow $2 $1_sudo_t:fd use; - allow $2 $1_sudo_t:fifo_file rw_file_perms; - allow $2 $1_sudo_t:process sigchld; - - kernel_read_kernel_sysctls($1_sudo_t) - kernel_read_system_state($1_sudo_t) -- kernel_search_key($1_sudo_t) -+ kernel_link_key($1_sudo_t) - - dev_read_urand($1_sudo_t) - - fs_search_auto_mountpoints($1_sudo_t) - fs_getattr_xattr_fs($1_sudo_t) - -- auth_domtrans_chk_passwd($1_sudo_t) -+ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) - # sudo stores a token in the pam_pid directory - auth_manage_pam_pid($1_sudo_t) - auth_use_nsswitch($1_sudo_t) - - corecmd_read_bin_symlinks($1_sudo_t) -- corecmd_getattr_all_executables($1_sudo_t) -+ corecmd_exec_all_executables($1_sudo_t) - - domain_use_interactive_fds($1_sudo_t) - domain_sigchld_interactive_fds($1_sudo_t) -@@ -106,32 +108,49 @@ - files_getattr_usr_files($1_sudo_t) - # for some PAM modules and for cwd - files_dontaudit_search_home($1_sudo_t) -+ files_list_tmp($1_sudo_t) - - init_rw_utmp($1_sudo_t) - - libs_use_ld_so($1_sudo_t) - libs_use_shared_libs($1_sudo_t) - -+ logging_send_audit_msgs($1_sudo_t) - logging_send_syslog_msg($1_sudo_t) - - miscfiles_read_localization($1_sudo_t) - -- userdom_manage_user_home_content_files($1,$1_sudo_t) -- userdom_manage_user_home_content_symlinks($1,$1_sudo_t) -- userdom_manage_user_tmp_files($1,$1_sudo_t) -- userdom_manage_user_tmp_symlinks($1,$1_sudo_t) -+ mta_per_role_template($1, $1_sudo_t, $3) -+ -+ unprivuser_manage_home_content_files($1_sudo_t) -+ unprivuser_manage_home_content_symlinks($1_sudo_t) -+ tunable_policy(`use_nfs_home_dirs',` -+ fs_manage_nfs_files($1_sudo_t) -+ ') -+ -+ tunable_policy(`use_samba_home_dirs',` -+ fs_manage_cifs_files($1_sudo_t) -+ ') -+ unprivuser_manage_tmp_files($1_sudo_t) -+ unprivuser_manage_tmp_symlinks($1_sudo_t) -+ userdom_exec_user_home_content_files($1,$1_sudo_t) - userdom_use_user_terminals($1,$1_sudo_t) - userdom_use_unpriv_users_fds($1_sudo_t) - # for some PAM modules and for cwd -+ sysadm_search_home_content_dirs($1_sudo_t) - userdom_dontaudit_search_all_users_home_content($1_sudo_t) - -- ifdef(`TODO',` -- # for when the network connection is killed -- dontaudit unpriv_userdomain $1_sudo_t:process signal; -- -- ifdef(`mta.te', ` -- domain_auto_trans($1_sudo_t, sendmail_exec_t, $1_mail_t) -- ') -+ domain_role_change_exemption($1_sudo_t) -+ userdom_spec_domtrans_all_users($1_sudo_t) - -- ') dnl end TODO -+ selinux_validate_context($1_sudo_t) -+ selinux_compute_relabel_context($1_sudo_t) -+ selinux_getattr_fs($1_sudo_t) -+ seutil_read_config($1_sudo_t) -+ seutil_search_default_contexts($1_sudo_t) -+ -+ term_use_all_user_ttys($1_sudo_t) -+ term_use_all_user_ptys($1_sudo_t) -+ term_relabel_all_user_ttys($1_sudo_t) -+ term_relabel_all_user_ptys($1_sudo_t) - ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.4.1/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/su.if 2008-05-30 14:08:10.463070000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/su.if 2008-06-03 09:53:54.540782000 -0400 @@ -41,15 +41,13 @@ allow $2 $1_su_t:process signal; @@ -1361,9 +1300,123 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ') ####################################### +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.4.1/policy/modules/admin/sudo.if +--- nsaserefpolicy/policy/modules/admin/sudo.if 2008-05-19 10:26:46.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/sudo.if 2008-06-03 09:53:54.544778000 -0400 +@@ -55,7 +55,7 @@ + # + + # Use capabilities. +- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; ++ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; + allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; + allow $1_sudo_t self:process { setexec setrlimit }; + allow $1_sudo_t self:fd use; +@@ -68,33 +68,35 @@ + allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; + allow $1_sudo_t self:unix_dgram_socket sendto; + allow $1_sudo_t self:unix_stream_socket connectto; +- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; ++ allow $1_sudo_t self:key manage_key_perms; ++ allow $1_sudo_t $1_t:key search; + + # Enter this derived domain from the user domain + domtrans_pattern($2, sudo_exec_t, $1_sudo_t) + + # By default, revert to the calling domain when a shell is executed. + corecmd_shell_domtrans($1_sudo_t,$2) ++ corecmd_bin_domtrans($1_sudo_t,$2) + allow $2 $1_sudo_t:fd use; + allow $2 $1_sudo_t:fifo_file rw_file_perms; + allow $2 $1_sudo_t:process sigchld; + + kernel_read_kernel_sysctls($1_sudo_t) + kernel_read_system_state($1_sudo_t) +- kernel_search_key($1_sudo_t) ++ kernel_link_key($1_sudo_t) + + dev_read_urand($1_sudo_t) + + fs_search_auto_mountpoints($1_sudo_t) + fs_getattr_xattr_fs($1_sudo_t) + +- auth_domtrans_chk_passwd($1_sudo_t) ++ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) + # sudo stores a token in the pam_pid directory + auth_manage_pam_pid($1_sudo_t) + auth_use_nsswitch($1_sudo_t) + + corecmd_read_bin_symlinks($1_sudo_t) +- corecmd_getattr_all_executables($1_sudo_t) ++ corecmd_exec_all_executables($1_sudo_t) + + domain_use_interactive_fds($1_sudo_t) + domain_sigchld_interactive_fds($1_sudo_t) +@@ -106,32 +108,49 @@ + files_getattr_usr_files($1_sudo_t) + # for some PAM modules and for cwd + files_dontaudit_search_home($1_sudo_t) ++ files_list_tmp($1_sudo_t) + + init_rw_utmp($1_sudo_t) + + libs_use_ld_so($1_sudo_t) + libs_use_shared_libs($1_sudo_t) + ++ logging_send_audit_msgs($1_sudo_t) + logging_send_syslog_msg($1_sudo_t) + + miscfiles_read_localization($1_sudo_t) + +- userdom_manage_user_home_content_files($1,$1_sudo_t) +- userdom_manage_user_home_content_symlinks($1,$1_sudo_t) +- userdom_manage_user_tmp_files($1,$1_sudo_t) +- userdom_manage_user_tmp_symlinks($1,$1_sudo_t) ++ mta_per_role_template($1, $1_sudo_t, $3) ++ ++ unprivuser_manage_home_content_files($1_sudo_t) ++ unprivuser_manage_home_content_symlinks($1_sudo_t) ++ tunable_policy(`use_nfs_home_dirs',` ++ fs_manage_nfs_files($1_sudo_t) ++ ') ++ ++ tunable_policy(`use_samba_home_dirs',` ++ fs_manage_cifs_files($1_sudo_t) ++ ') ++ unprivuser_manage_tmp_files($1_sudo_t) ++ unprivuser_manage_tmp_symlinks($1_sudo_t) ++ userdom_exec_user_home_content_files($1,$1_sudo_t) + userdom_use_user_terminals($1,$1_sudo_t) + userdom_use_unpriv_users_fds($1_sudo_t) + # for some PAM modules and for cwd ++ sysadm_search_home_content_dirs($1_sudo_t) + userdom_dontaudit_search_all_users_home_content($1_sudo_t) + +- ifdef(`TODO',` +- # for when the network connection is killed +- dontaudit unpriv_userdomain $1_sudo_t:process signal; +- +- ifdef(`mta.te', ` +- domain_auto_trans($1_sudo_t, sendmail_exec_t, $1_mail_t) +- ') ++ domain_role_change_exemption($1_sudo_t) ++ userdom_spec_domtrans_all_users($1_sudo_t) + +- ') dnl end TODO ++ selinux_validate_context($1_sudo_t) ++ selinux_compute_relabel_context($1_sudo_t) ++ selinux_getattr_fs($1_sudo_t) ++ seutil_read_config($1_sudo_t) ++ seutil_search_default_contexts($1_sudo_t) ++ ++ term_use_all_user_ttys($1_sudo_t) ++ term_use_all_user_ptys($1_sudo_t) ++ term_relabel_all_user_ttys($1_sudo_t) ++ term_relabel_all_user_ptys($1_sudo_t) + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.4.1/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/tmpreaper.te 2008-05-30 14:08:10.467066000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/tmpreaper.te 2008-06-03 09:53:54.555767000 -0400 @@ -28,6 +28,7 @@ files_purge_tmp(tmpreaper_t) # why does it need setattr? @@ -1401,7 +1454,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.4.1/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/usermanage.te 2008-05-30 14:08:10.471062000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/usermanage.te 2008-06-03 09:53:54.559763000 -0400 @@ -97,6 +97,7 @@ # allow checking if a shell is executable @@ -1470,7 +1523,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.4.1/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/vbetool.te 2008-05-30 14:08:10.475058000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/vbetool.te 2008-06-03 09:53:54.563759000 -0400 @@ -23,6 +23,9 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -1492,7 +1545,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.4.1/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/vpn.te 2008-05-30 14:08:10.479054000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/vpn.te 2008-06-03 09:53:54.567755000 -0400 @@ -24,7 +24,8 @@ allow vpnc_t self:capability { dac_override net_admin ipc_lock net_raw }; @@ -1505,7 +1558,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te allow vpnc_t self:rawip_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.4.1/policy/modules/apps/ethereal.fc --- nsaserefpolicy/policy/modules/apps/ethereal.fc 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/ethereal.fc 2008-05-30 14:08:10.483050000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/ethereal.fc 2008-06-03 09:53:54.571751000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ROLE_ethereal_home_t,s0) +HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:user_ethereal_home_t,s0) @@ -1514,7 +1567,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal /usr/sbin/tethereal.* -- gen_context(system_u:object_r:tethereal_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.4.1/policy/modules/apps/ethereal.if --- nsaserefpolicy/policy/modules/apps/ethereal.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/ethereal.if 2008-05-30 14:08:10.487046000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/ethereal.if 2008-06-03 09:53:54.575747000 -0400 @@ -35,6 +35,7 @@ template(`ethereal_per_role_template',` @@ -1580,7 +1633,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ####################################### diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.4.1/policy/modules/apps/ethereal.te --- nsaserefpolicy/policy/modules/apps/ethereal.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/ethereal.te 2008-05-30 14:08:10.491042000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/ethereal.te 2008-06-03 09:53:54.579743000 -0400 @@ -16,6 +16,13 @@ type tethereal_tmp_t; files_tmp_file(tethereal_tmp_t) @@ -1597,7 +1650,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal # Tethereal policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.4.1/policy/modules/apps/evolution.fc --- nsaserefpolicy/policy/modules/apps/evolution.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/evolution.fc 2008-05-30 14:08:10.495038000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/evolution.fc 2008-06-03 09:53:54.583739000 -0400 @@ -2,13 +2,13 @@ # HOME_DIR/ # @@ -1617,7 +1670,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.if serefpolicy-3.4.1/policy/modules/apps/evolution.if --- nsaserefpolicy/policy/modules/apps/evolution.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/evolution.if 2008-05-30 14:08:10.499034000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/evolution.if 2008-06-03 09:53:54.587735000 -0400 @@ -236,9 +236,9 @@ udev_read_state($1_evolution_t) @@ -1642,7 +1695,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.4.1/policy/modules/apps/games.if --- nsaserefpolicy/policy/modules/apps/games.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/games.if 2008-05-30 14:08:10.503030000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/games.if 2008-06-03 09:53:54.591732000 -0400 @@ -130,10 +130,10 @@ sysnet_read_config($1_games_t) @@ -1684,7 +1737,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.4.1/policy/modules/apps/gift.fc --- nsaserefpolicy/policy/modules/apps/gift.fc 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gift.fc 2008-05-30 14:08:10.507026000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/gift.fc 2008-06-03 09:53:54.595733000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:ROLE_gift_home_t,s0) +HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:user_gift_home_t,s0) @@ -1693,7 +1746,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc /usr/(local/)?bin/giftd -- gen_context(system_u:object_r:giftd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.4.1/policy/modules/apps/gift.if --- nsaserefpolicy/policy/modules/apps/gift.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gift.if 2008-05-30 14:08:10.522011000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/gift.if 2008-06-03 09:53:54.599732000 -0400 @@ -43,9 +43,9 @@ application_domain($1_gift_t,gift_exec_t) role $3 types $1_gift_t; @@ -1758,7 +1811,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.4.1/policy/modules/apps/gift.te --- nsaserefpolicy/policy/modules/apps/gift.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gift.te 2008-05-30 14:08:10.526007000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/gift.te 2008-06-03 09:53:54.603732000 -0400 @@ -11,3 +11,7 @@ type giftd_exec_t; @@ -1769,40 +1822,41 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.4.1/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gnome.fc 2008-05-30 14:08:10.530003000 -0400 -@@ -1,8 +1,7 @@ ++++ serefpolicy-3.4.1/policy/modules/apps/gnome.fc 2008-06-03 16:12:33.356835000 -0400 +@@ -1,8 +1,8 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) -HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) -+HOME_DIR/.gnome2(/.*)? gen_context(system_u:object_r:user_gnome_home_t,s0) -+HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:user_gnome_home_t,s0) -+HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:user_gconf_home_t,s0) ++HOME_DIR/.gnome2(/.*)? gen_context(system_u:object_r:gnome_home_t,s0) ++HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) ++HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:gconf_home_t,s0) -/etc/gconf(/.*)? gen_context(system_u:object_r:gconf_etc_t,s0) -- --/tmp/gconfd-USER/.* -- gen_context(system_u:object_r:ROLE_gconf_tmp_t,s0) -+/tmp/gconfd-USER/.* -- gen_context(system_u:object_r:user_gconf_tmp_t,s0) ++/tmp/gconfd-USER/.* -- gen_context(system_u:object_r:gconf_tmp_t,s0) - /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) +-/tmp/gconfd-USER/.* -- gen_context(system_u:object_r:ROLE_gconf_tmp_t,s0) +- +-/usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) ++# Don't use because toolchain is broken ++#/usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.4.1/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2008-05-23 09:15:06.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gnome.if 2008-05-30 14:08:10.533999000 -0400 -@@ -35,78 +35,31 @@ - template(`gnome_per_role_template',` ++++ serefpolicy-3.4.1/policy/modules/apps/gnome.if 2008-06-03 16:01:51.670692000 -0400 +@@ -36,6 +36,7 @@ gen_require(` type gconfd_exec_t, gconf_etc_t; -- attribute gnomedomain; + attribute gnomedomain; + type gconf_home_t, gconf_tmp_t; ') -- ############################## -- # -- # Declarations -- # -- type $1_gconfd_t, gnomedomain; -- + ############################## +@@ -44,41 +45,31 @@ + # + type $1_gconfd_t, gnomedomain; + - application_domain($1_gconfd_t, gconfd_exec_t) -- role $3 types $1_gconfd_t; -- ++ application_domain($1_gconfd_t, gconfd_exec_t) + role $3 types $1_gconfd_t; + - type $1_gconf_home_t; - userdom_user_home_content($1, $1_gconf_home_t) - @@ -1811,15 +1865,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if - - type $1_gconf_tmp_t; - files_tmp_file($1_gconf_tmp_t) ++ typealias gconf_home_t alias $1_gconf_home_t; ++ typealias gconf_tmp_t alias $1_gconf_tmp_t; + + ############################## + # + # Local Policy + # - -- ############################## -- # -- # Local Policy -- # -- -- allow $1_gconfd_t self:process getsched; + allow $1_gconfd_t self:process getsched; - allow $1_gconfd_t self:fifo_file rw_fifo_file_perms; -- ++ allow $1_gconfd_t self:fifo_file rw_fifo_file_perms; + - manage_dirs_pattern($1_gconfd_t,$1_gconf_home_t,$1_gconf_home_t) - manage_files_pattern($1_gconfd_t,$1_gconf_home_t,$1_gconf_home_t) - userdom_user_home_dir_filetrans($1, $1_gconfd_t, $1_gconf_home_t, dir) @@ -1827,74 +1884,74 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if - manage_dirs_pattern($1_gconfd_t,$1_gconf_tmp_t,$1_gconf_tmp_t) - manage_files_pattern($1_gconfd_t,$1_gconf_tmp_t,$1_gconf_tmp_t) - userdom_user_tmp_filetrans($1,$1_gconfd_t,$1_gconf_tmp_t,{ dir file }) -+ role $3 types gconfd_t; - +- - domain_auto_trans($2, gconfd_exec_t, $1_gconfd_t) - allow $1_gconfd_t $2:fd use; - allow $1_gconfd_t $2:fifo_file write; - allow $1_gconfd_t $2:unix_stream_socket connectto; -+ typealias gconf_home_t alias $1_gconf_home_t; -+ typealias gconf_tmp_t alias $1_gconf_tmp_t; ++ manage_dirs_pattern($1_gconfd_t,gconf_home_t,gconf_home_t) ++ manage_files_pattern($1_gconfd_t,gconf_home_t,gconf_home_t) - allow $1_gconfd_t gconf_etc_t:dir list_dir_perms; - read_files_pattern($1_gconfd_t,gconf_etc_t,gconf_etc_t) -+ userdom_user_home_dir_filetrans($1, gconfd_t, gconf_home_t, dir) ++ manage_dirs_pattern($1_gconfd_t,gconf_tmp_t,gconf_tmp_t) ++ manage_files_pattern($1_gconfd_t,gconf_tmp_t,gconf_tmp_t) ++ userdom_user_home_dir_filetrans($1, $1_gconfd_t, gconf_home_t, dir) ++ userdom_user_tmp_filetrans($1,$1_gconfd_t,gconf_tmp_t,{ dir file }) ++ userdom_tmp_filetrans_user_tmp($1,$1_gconfd_t,dir) ++ ++ domtrans_pattern($2, gconfd_exec_t, $1_gconfd_t) ++ allow $1_gconfd_t $2:unix_stream_socket connectto; ++ allow $2 $1_gconfd_t:unix_stream_socket connectto; -- ps_process_pattern($2,$1_gconfd_t) -+ domain_auto_trans($2, gconfd_exec_t, gconfd_t) -+ allow gconfd_t $2:fd use; -+ allow gconfd_t $2:fifo_file write; -+ allow gconfd_t $2:unix_stream_socket connectto; + ps_process_pattern($2,$1_gconfd_t) + +@@ -86,6 +77,10 @@ + + files_read_etc_files($1_gconfd_t) + ++ fs_list_inotifyfs($1_gconfd_t) ++ ++ auth_use_nsswitch($1_gconfd_t) ++ + libs_use_ld_so($1_gconfd_t) + libs_use_shared_libs($1_gconfd_t) + +@@ -93,11 +88,8 @@ + + logging_send_syslog_msg($1_gconfd_t) -- dev_read_urand($1_gconfd_t) -- -- files_read_etc_files($1_gconfd_t) -- -- libs_use_ld_so($1_gconfd_t) -- libs_use_shared_libs($1_gconfd_t) -- -- miscfiles_read_localization($1_gconfd_t) -- -- logging_send_syslog_msg($1_gconfd_t) -- - userdom_manage_user_tmp_sockets($1, $1_gconfd_t) - userdom_manage_user_tmp_dirs($1,$1_gconfd_t) - userdom_tmp_filetrans_user_tmp($1,$1_gconfd_t,dir) -+ ps_process_pattern($2,gconfd_t) +- +- gnome_stream_connect_gconf_template($1,$2) ++ unprivuser_manage_tmp_sockets($1_gconfd_t) ++ unprivuser_manage_tmp_dirs($1_gconfd_t) - gnome_stream_connect_gconf_template($1,$2) - -- optional_policy(` -- nscd_dontaudit_search_pid($1_gconfd_t) -- ') -+ userdom_tmp_filetrans_user_tmp($1,gconfd_t,dir) -+ userdom_user_tmp_filetrans($1,gconfd_t,gconf_tmp_t,{ dir file }) - -- optional_policy(` -- xserver_use_xdm_fds($1_gconfd_t) -- xserver_rw_xdm_pipes($1_gconfd_t) -- ') + optional_policy(` + nscd_dontaudit_search_pid($1_gconfd_t) +@@ -107,6 +99,10 @@ + xserver_use_xdm_fds($1_gconfd_t) + xserver_rw_xdm_pipes($1_gconfd_t) + ') ++ +# optional_policy(` -+# mozilla_stream_connect_template($1,gconfd_t) ++# mozilla_stream_connect_template($1,$1_gconfd_t) +# ') ') ######################################## -@@ -127,12 +80,32 @@ - # +@@ -128,11 +124,28 @@ template(`gnome_stream_connect_gconf_template',` gen_require(` -- type $1_gconfd_t; + type $1_gconfd_t; - type $1_gconf_tmp_t; -+ type gconfd_t; + type gconf_tmp_t; ') - read_files_pattern($2,$1_gconf_tmp_t,$1_gconf_tmp_t) - allow $2 $1_gconfd_t:unix_stream_socket connectto; -+ read_files_pattern($2,gconf_tmp_t,gconf_tmp_t) -+ allow $2 gconfd_t:unix_stream_socket connectto; -+ allow gconfd_t $2:unix_stream_socket connectto; +') + + @@ -1917,7 +1974,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if ') ######################################## -@@ -141,7 +114,7 @@ +@@ -141,7 +154,7 @@ ## ## ##

@@ -1926,21 +1983,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if ##

##

## This is a templated interface, and should only -@@ -162,10 +135,35 @@ - # - template(`gnome_domtrans_user_gconf',` - gen_require(` -- type $1_gconfd_t, gconfd_exec_t; -+ type gconfd_t, gconfd_exec_t; - ') +@@ -170,6 +183,30 @@ -- domtrans_pattern($2,gconfd_exec_t,$1_gconfd_t) -+ domtrans_pattern($2,gconfd_exec_t,gconfd_t) -+ -+') -+ -+######################################## -+##

+ ######################################## + ## +## read gnome homedir content (.config) +## +## @@ -1961,22 +2007,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + ') + + read_files_pattern($2, gnome_home_t, gnome_home_t) - ') - - ######################################## -@@ -186,9 +184,29 @@ ++') ++ ++######################################## ++## + ## manage gnome homedir content (.config) + ## + ## +@@ -186,9 +223,29 @@ # template(`gnome_manage_user_gnome_config',` gen_require(` - type $1_gnome_home_t; + type gnome_home_t; - ') - -- allow $2 $1_gnome_home_t:dir manage_dir_perms; -- allow $2 $1_gnome_home_t:file manage_file_perms; ++ ') ++ + manage_dirs_pattern($2, gnome_home_t, gnome_home_t) + manage_files_pattern($2, gnome_home_t, gnome_home_t) - ') ++') + +######################################## +## @@ -1992,15 +2040,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if +interface(`gnome_exec_gconf',` + gen_require(` + type gconfd_exec_t; -+ ') -+ + ') + +- allow $2 $1_gnome_home_t:dir manage_dir_perms; +- allow $2 $1_gnome_home_t:file manage_file_perms; + can_exec($1, gconfd_exec_t) -+') + ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.4.1/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gnome.te 2008-05-30 14:08:10.537995000 -0400 -@@ -8,8 +8,65 @@ ++++ serefpolicy-3.4.1/policy/modules/apps/gnome.te 2008-06-03 14:44:50.526182000 -0400 +@@ -8,8 +8,34 @@ attribute gnomedomain; @@ -2031,47 +2081,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te +# +type gconfd_t, gnomedomain; +application_domain(gconfd_t, gconfd_exec_t) ++role system_r types gconfd_exec_t; + +############################## +# +# Local Policy +# + -+allow gconfd_t self:process getsched; -+allow gconfd_t self:fifo_file rw_fifo_file_perms; -+ -+manage_dirs_pattern(gconfd_t,gconf_home_t,gconf_home_t) -+manage_files_pattern(gconfd_t,gconf_home_t,gconf_home_t) -+ -+manage_dirs_pattern(gconfd_t,gconf_tmp_t,gconf_tmp_t) -+manage_files_pattern(gconfd_t,gconf_tmp_t,gconf_tmp_t) -+ -+dev_read_urand(gconfd_t) -+ -+files_read_etc_files(gconfd_t) -+ -+libs_use_ld_so(gconfd_t) -+libs_use_shared_libs(gconfd_t) -+ -+miscfiles_read_localization(gconfd_t) -+ -+logging_send_syslog_msg(gconfd_t) -+ -+unprivuser_manage_tmp_sockets(gconfd_t) -+unprivuser_manage_tmp_dirs(gconfd_t) -+ -+optional_policy(` -+ nscd_dontaudit_search_pid(gconfd_t) -+ nscd_socket_use(gconfd_t) -+') -+ -+optional_policy(` -+ xserver_use_xdm_fds(gconfd_t) -+ xserver_rw_xdm_pipes(gconfd_t) -+') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.4.1/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gpg.fc 2008-05-30 14:08:10.541991000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/gpg.fc 2008-06-03 09:53:54.619732000 -0400 @@ -1,9 +1,9 @@ -HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) +HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:user_gpg_secret_t,s0) @@ -2088,7 +2107,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.4.1/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gpg.if 2008-05-30 14:08:10.545987000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/gpg.if 2008-06-03 09:53:54.623732000 -0400 @@ -38,6 +38,10 @@ gen_require(` type gpg_exec_t, gpg_helper_exec_t; @@ -2429,7 +2448,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.4.1/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gpg.te 2008-05-30 14:08:10.549983000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/gpg.te 2008-06-03 09:53:54.627732000 -0400 @@ -15,15 +15,251 @@ gen_tunable(gpg_agent_env_file, false) @@ -2688,7 +2707,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.4.1/policy/modules/apps/irc.fc --- nsaserefpolicy/policy/modules/apps/irc.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/irc.fc 2008-05-30 14:08:10.553979000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/irc.fc 2008-06-03 09:53:54.631732000 -0400 @@ -1,7 +1,7 @@ # # /home @@ -2700,7 +2719,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.4.1/policy/modules/apps/irc.if --- nsaserefpolicy/policy/modules/apps/irc.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/irc.if 2008-05-30 14:08:10.557977000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/irc.if 2008-06-03 09:53:54.635732000 -0400 @@ -35,6 +35,7 @@ template(`irc_per_role_template',` gen_require(` @@ -2757,7 +2776,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s domtrans_pattern($2,irc_exec_t,$1_irc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.4.1/policy/modules/apps/irc.te --- nsaserefpolicy/policy/modules/apps/irc.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/irc.te 2008-05-30 14:08:10.561971000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/irc.te 2008-06-03 09:53:54.638734000 -0400 @@ -8,3 +8,10 @@ type irc_exec_t; @@ -2771,7 +2790,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.4.1/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/java.fc 2008-05-30 14:08:10.564972000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/java.fc 2008-06-03 09:53:54.641732000 -0400 @@ -3,14 +3,15 @@ # /opt/(.*/)?bin/java[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -2805,7 +2824,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.4.1/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/java.if 2008-05-30 14:08:10.569963000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/java.if 2008-06-03 09:53:54.645733000 -0400 @@ -32,7 +32,7 @@ ## ## @@ -3064,7 +3083,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.4.1/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/java.te 2008-05-30 14:08:10.573959000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/java.te 2008-06-03 09:53:54.649732000 -0400 @@ -6,16 +6,10 @@ # Declarations # @@ -3117,13 +3136,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.4.1/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/livecd.fc 2008-05-30 14:08:10.577955000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/livecd.fc 2008-06-03 09:53:54.653732000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.4.1/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/livecd.if 2008-05-30 14:08:10.580952000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/livecd.if 2008-06-03 09:53:54.675732000 -0400 @@ -0,0 +1,56 @@ + +## policy for livecd @@ -3183,7 +3202,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.4.1/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/livecd.te 2008-05-30 14:08:10.583949000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/livecd.te 2008-06-03 09:53:54.678732000 -0400 @@ -0,0 +1,22 @@ +policy_module(livecd, 1.0.0) + @@ -3209,7 +3228,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.4.1/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/loadkeys.te 2008-05-30 14:08:10.586946000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/loadkeys.te 2008-06-03 09:53:54.681732000 -0400 @@ -32,7 +32,6 @@ term_dontaudit_use_console(loadkeys_t) term_use_unallocated_ttys(loadkeys_t) @@ -3228,7 +3247,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +sysadm_dontaudit_list_home_dirs(loadkeys_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.4.1/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mono.if 2008-05-30 14:08:10.590943000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/mono.if 2008-06-03 09:53:54.685732000 -0400 @@ -18,3 +18,122 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) @@ -3354,7 +3373,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.4.1/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mono.te 2008-05-30 14:08:10.593939000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/mono.te 2008-06-03 09:53:54.689732000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -3374,7 +3393,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.4.1/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mozilla.fc 2008-05-30 14:08:10.597936000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/mozilla.fc 2008-06-03 09:53:54.693732000 -0400 @@ -1,8 +1,8 @@ -HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) -HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) @@ -3405,7 +3424,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.4.1/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mozilla.if 2008-05-30 14:08:10.610923000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/mozilla.if 2008-06-03 16:06:20.308597000 -0400 @@ -35,7 +35,10 @@ template(`mozilla_per_role_template',` gen_require(` @@ -3747,7 +3766,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') optional_policy(` -@@ -350,19 +276,31 @@ +@@ -350,19 +276,24 @@ optional_policy(` cups_read_rw_config($1_mozilla_t) cups_dbus_chat($1_mozilla_t) @@ -3758,17 +3777,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. dbus_system_bus_client_template($1_mozilla,$1_mozilla_t) - dbus_user_bus_client_template($1,$1_mozilla,$1_mozilla_t) +# dbus_user_bus_client_template($1,$1_mozilla,$1_mozilla_t) -+# dbus_connectto_user_bus($1,$1_mozilla_t) -+ ') -+ -+ optional_policy(` -+ gnome_exec_gconf($1_mozilla_t) -+ gnome_manage_user_gnome_config($1,$1_mozilla_t) ') optional_policy(` -+ gnome_domtrans_user_gconf($1,$1_mozilla_t) - gnome_stream_connect_gconf_template($1,$1_mozilla_t) +- gnome_stream_connect_gconf_template($1,$1_mozilla_t) ++ gnome_exec_gconf($1_mozilla_t) ') optional_policy(` @@ -3781,7 +3794,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') optional_policy(` -@@ -370,37 +308,18 @@ +@@ -370,37 +301,18 @@ ') optional_policy(` @@ -3822,7 +3835,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') ######################################## -@@ -430,11 +349,11 @@ +@@ -430,11 +342,11 @@ # template(`mozilla_read_user_home_files',` gen_require(` @@ -3837,7 +3850,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') ######################################## -@@ -464,11 +383,10 @@ +@@ -464,11 +376,10 @@ # template(`mozilla_write_user_home_files',` gen_require(` @@ -3851,7 +3864,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') ######################################## -@@ -573,3 +491,27 @@ +@@ -573,3 +484,27 @@ allow $2 $1_mozilla_t:tcp_socket rw_socket_perms; ') @@ -3881,7 +3894,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.4.1/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mozilla.te 2008-05-30 14:08:10.613920000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/mozilla.te 2008-06-03 09:53:54.701732000 -0400 @@ -6,15 +6,18 @@ # Declarations # @@ -3910,7 +3923,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +typealias user_mozilla_tmp_t alias unconfined_mozilla_tmp_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.4.1/policy/modules/apps/mplayer.fc --- nsaserefpolicy/policy/modules/apps/mplayer.fc 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mplayer.fc 2008-05-30 14:08:10.617915000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/mplayer.fc 2008-06-03 09:53:54.705732000 -0400 @@ -10,4 +10,4 @@ /usr/bin/mencoder -- gen_context(system_u:object_r:mencoder_exec_t,s0) /usr/bin/xine -- gen_context(system_u:object_r:mplayer_exec_t,s0) @@ -3919,7 +3932,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. +HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:user_mplayer_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.4.1/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2008-05-23 09:15:06.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mplayer.if 2008-05-30 14:08:10.621911000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/mplayer.if 2008-06-03 09:53:54.709732000 -0400 @@ -34,7 +34,8 @@ # template(`mplayer_per_role_template',` @@ -4063,7 +4076,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.4.1/policy/modules/apps/mplayer.te --- nsaserefpolicy/policy/modules/apps/mplayer.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mplayer.te 2008-05-30 14:08:10.624908000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/mplayer.te 2008-06-03 09:53:54.713732000 -0400 @@ -22,3 +22,7 @@ type mplayer_exec_t; corecmd_executable_file(mplayer_exec_t) @@ -4074,7 +4087,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.4.1/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/nsplugin.fc 2008-05-30 14:08:10.627905000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/nsplugin.fc 2008-06-03 09:53:54.717732000 -0400 @@ -0,0 +1,9 @@ + +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) @@ -4087,7 +4100,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +HOME_DIR/\.local.* gen_context(system_u:object_r:user_nsplugin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.4.1/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/nsplugin.if 2008-05-30 14:38:51.786544000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/nsplugin.if 2008-06-03 09:53:54.720732000 -0400 @@ -0,0 +1,348 @@ + +## policy for nsplugin @@ -4439,7 +4452,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.4.1/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/nsplugin.te 2008-05-30 16:08:40.343792000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/nsplugin.te 2008-06-03 09:53:54.723732000 -0400 @@ -0,0 +1,207 @@ + +policy_module(nsplugin,1.0.0) @@ -4650,14 +4663,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.4.1/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/openoffice.fc 2008-05-30 14:08:10.635897000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/openoffice.fc 2008-06-03 09:53:54.725734000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.4.1/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/openoffice.if 2008-05-30 14:08:10.638894000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/openoffice.if 2008-06-03 09:53:54.728732000 -0400 @@ -0,0 +1,212 @@ +## Openoffice + @@ -4873,7 +4886,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.4.1/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/openoffice.te 2008-05-30 14:08:10.641891000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/openoffice.te 2008-06-03 09:53:54.731732000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice,1.0.0) @@ -4891,7 +4904,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.4.1/policy/modules/apps/screen.fc --- nsaserefpolicy/policy/modules/apps/screen.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/screen.fc 2008-05-30 14:08:10.644888000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/screen.fc 2008-06-03 09:53:54.734732000 -0400 @@ -1,7 +1,7 @@ # # /home @@ -4903,7 +4916,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.f # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.4.1/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/screen.if 2008-05-30 14:08:10.648884000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/screen.if 2008-06-03 09:53:54.738732000 -0400 @@ -35,6 +35,7 @@ template(`screen_per_role_template',` gen_require(` @@ -4958,7 +4971,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i kernel_read_kernel_sysctls($1_screen_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.4.1/policy/modules/apps/screen.te --- nsaserefpolicy/policy/modules/apps/screen.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/screen.te 2008-05-30 14:08:10.652880000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/screen.te 2008-06-03 09:53:54.743732000 -0400 @@ -11,3 +11,7 @@ type screen_exec_t; @@ -4969,7 +4982,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.4.1/policy/modules/apps/thunderbird.fc --- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/thunderbird.fc 2008-05-30 14:08:10.656876000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/thunderbird.fc 2008-06-03 09:53:54.747732000 -0400 @@ -3,4 +3,4 @@ # /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) @@ -4978,7 +4991,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb +HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:user_thunderbird_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.4.1/policy/modules/apps/thunderbird.if --- nsaserefpolicy/policy/modules/apps/thunderbird.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/thunderbird.if 2008-05-30 14:08:10.660872000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/thunderbird.if 2008-06-03 09:53:54.751730000 -0400 @@ -43,9 +43,9 @@ application_domain($1_thunderbird_t,thunderbird_exec_t) role $3 types $1_thunderbird_t; @@ -5054,7 +5067,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb ',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.4.1/policy/modules/apps/thunderbird.te --- nsaserefpolicy/policy/modules/apps/thunderbird.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/thunderbird.te 2008-05-30 14:08:10.664868000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/thunderbird.te 2008-06-03 09:53:54.755726000 -0400 @@ -8,3 +8,7 @@ type thunderbird_exec_t; @@ -5065,7 +5078,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.4.1/policy/modules/apps/tvtime.if --- nsaserefpolicy/policy/modules/apps/tvtime.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/tvtime.if 2008-05-30 14:08:10.668864000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/tvtime.if 2008-06-03 09:53:54.759722000 -0400 @@ -35,6 +35,7 @@ template(`tvtime_per_role_template',` gen_require(` @@ -5135,7 +5148,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.i ps_process_pattern($2,$1_tvtime_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.4.1/policy/modules/apps/tvtime.te --- nsaserefpolicy/policy/modules/apps/tvtime.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/tvtime.te 2008-05-30 14:08:10.672860000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/tvtime.te 2008-06-03 09:53:54.763718000 -0400 @@ -11,3 +11,9 @@ type tvtime_dir_t; @@ -5148,7 +5161,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.t +files_tmp_file(user_tvtime_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.4.1/policy/modules/apps/uml.fc --- nsaserefpolicy/policy/modules/apps/uml.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/uml.fc 2008-05-30 14:08:10.676856000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/uml.fc 2008-06-03 09:53:54.767714000 -0400 @@ -1,7 +1,7 @@ # # HOME_DIR/ @@ -5160,7 +5173,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc s # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.4.1/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/userhelper.if 2008-05-30 14:08:10.680853000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/userhelper.if 2008-06-03 09:53:54.771710000 -0400 @@ -259,7 +259,7 @@ # template(`userhelper_sigchld_user',` @@ -5172,7 +5185,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp allow $2 $1_userhelper_t:process sigchld; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.4.1/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/vmware.fc 2008-05-30 14:08:10.693839000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/vmware.fc 2008-06-03 09:53:54.775706000 -0400 @@ -1,9 +1,9 @@ # # HOME_DIR/ @@ -5223,7 +5236,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f +/usr/lib/vmware-tools/sbin64/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.4.1/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/vmware.if 2008-05-30 14:08:10.697835000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/vmware.if 2008-06-03 09:53:54.779702000 -0400 @@ -202,3 +202,22 @@ allow $1 vmware_sys_conf_t:file append; @@ -5249,7 +5262,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.4.1/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/vmware.te 2008-05-30 14:08:10.701831000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/vmware.te 2008-06-03 09:53:54.786695000 -0400 @@ -22,17 +22,21 @@ type vmware_var_run_t; files_pid_file(vmware_var_run_t) @@ -5317,7 +5330,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.4.1/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/wine.if 2008-05-30 14:08:10.705827000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/wine.if 2008-06-03 09:53:54.790691000 -0400 @@ -49,3 +49,53 @@ role $2 types wine_t; allow wine_t $3:chr_file rw_term_perms; @@ -5374,7 +5387,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.4.1/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/wine.te 2008-05-30 14:08:10.709823000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/wine.te 2008-06-03 09:53:54.794687000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -5406,7 +5419,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshark.if serefpolicy-3.4.1/policy/modules/apps/wireshark.if --- nsaserefpolicy/policy/modules/apps/wireshark.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/wireshark.if 2008-05-30 14:08:10.713819000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/wireshark.if 2008-06-03 09:53:54.798682000 -0400 @@ -134,7 +134,7 @@ sysnet_read_config($1_wireshark_t) @@ -5418,7 +5431,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshar fs_manage_nfs_dirs($1_wireshark_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.4.1/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/corecommands.fc 2008-05-30 14:08:10.717815000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/corecommands.fc 2008-06-03 09:53:54.802679000 -0400 @@ -7,11 +7,11 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -5529,7 +5542,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.4.1/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/corecommands.if 2008-05-30 14:08:10.721811000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/corecommands.if 2008-06-03 14:30:22.678544000 -0400 @@ -894,6 +894,7 @@ read_lnk_files_pattern($1,bin_t,bin_t) @@ -5540,7 +5553,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.4.1/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/corenetwork.te.in 2008-05-30 14:08:10.725807000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/corenetwork.te.in 2008-06-03 09:53:54.810671000 -0400 @@ -75,6 +75,7 @@ network_port(aol, udp,5190,s0, tcp,5190,s0, udp,5191,s0, tcp,5191,s0, udp,5192,s0, tcp,5192,s0, udp,5193,s0, tcp,5193,s0) network_port(apcupsd, tcp,3551,s0, udp,3551,s0) @@ -5625,7 +5638,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(xen, tcp,8002,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.4.1/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/devices.fc 2008-05-30 14:08:10.729803000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/devices.fc 2008-06-03 09:53:54.814667000 -0400 @@ -1,7 +1,7 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -5747,7 +5760,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.4.1/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/devices.if 2008-05-30 14:08:10.735797000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/devices.if 2008-06-03 09:53:54.820661000 -0400 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -6174,7 +6187,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.4.1/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/devices.te 2008-05-30 14:08:10.739793000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/devices.te 2008-06-03 09:53:54.824657000 -0400 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -6242,7 +6255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device type power_device_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.4.1/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/domain.if 2008-05-30 14:08:10.743789000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/domain.if 2008-06-03 09:53:54.828653000 -0400 @@ -1247,18 +1247,34 @@ ## ## @@ -6283,7 +6296,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain ## all protocols (TCP, UDP, etc) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.4.1/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/domain.te 2008-05-30 14:08:10.747785000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/domain.te 2008-06-03 09:53:54.832658000 -0400 @@ -5,6 +5,13 @@ # # Declarations @@ -6359,7 +6372,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +dontaudit can_change_object_identity can_change_object_identity:key link; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.4.1/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/files.fc 2008-05-30 14:08:10.751781000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/files.fc 2008-06-03 09:53:54.836645000 -0400 @@ -32,6 +32,7 @@ /boot/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /boot/lost\+found/.* <> @@ -6370,7 +6383,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # /emul diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.4.1/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/files.if 2008-05-30 14:08:10.757778000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/files.if 2008-06-03 09:53:54.843637000 -0400 @@ -110,6 +110,11 @@ ## # @@ -6657,7 +6670,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.4.1/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/files.te 2008-05-30 14:08:10.761771000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/files.te 2008-06-03 09:53:54.848633000 -0400 @@ -50,11 +50,15 @@ # # etc_t is the type of the system etc directories. @@ -6689,7 +6702,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.4.1/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/filesystem.if 2008-05-30 14:08:10.767766000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/filesystem.if 2008-06-03 09:53:54.854628000 -0400 @@ -310,6 +310,25 @@ ######################################## @@ -7098,7 +7111,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.4.1/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/kernel.if 2008-05-30 14:08:10.772760000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/kernel.if 2008-06-03 09:53:54.859622000 -0400 @@ -1198,6 +1198,7 @@ ') @@ -7117,7 +7130,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.4.1/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/kernel.te 2008-05-30 14:08:10.777755000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/kernel.te 2008-06-03 09:53:54.864617000 -0400 @@ -45,6 +45,15 @@ sid kernel gen_context(system_u:system_r:kernel_t,mls_systemhigh) @@ -7169,7 +7182,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.4.1/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/selinux.if 2008-05-30 14:08:10.781751000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/selinux.if 2008-06-03 09:53:54.868613000 -0400 @@ -164,6 +164,7 @@ type security_t; ') @@ -7290,7 +7303,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.4.1/policy/modules/kernel/selinux.te --- nsaserefpolicy/policy/modules/kernel/selinux.te 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/selinux.te 2008-05-30 14:08:10.785747000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/selinux.te 2008-06-03 09:53:54.872609000 -0400 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -7314,7 +7327,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_setenforce } security_t:security setenforce; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.4.1/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/storage.fc 2008-05-30 14:08:10.789743000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/storage.fc 2008-06-03 09:53:54.876605000 -0400 @@ -13,6 +13,7 @@ /dev/cm20.* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -7333,7 +7346,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/ataraid/.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.4.1/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/storage.if 2008-05-30 14:08:10.793739000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/storage.if 2008-06-03 09:53:54.880601000 -0400 @@ -81,6 +81,26 @@ ######################################## @@ -7363,7 +7376,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ## SELinux protections for filesystem objects, and diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.4.1/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/terminal.if 2008-05-30 14:08:10.797735000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/terminal.if 2008-06-03 09:53:54.884597000 -0400 @@ -525,11 +525,13 @@ interface(`term_use_generic_ptys',` gen_require(` @@ -7392,7 +7405,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.4.1/policy/modules/roles/auditadm.te --- nsaserefpolicy/policy/modules/roles/auditadm.te 2008-05-19 10:26:40.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/roles/auditadm.te 2008-05-30 14:08:10.801731000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/auditadm.te 2008-06-03 09:53:54.888593000 -0400 @@ -32,10 +32,6 @@ seutil_read_bin_policy(auditadm_t) @@ -7411,12 +7424,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditad - diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.fc serefpolicy-3.4.1/policy/modules/roles/guest.fc --- nsaserefpolicy/policy/modules/roles/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/guest.fc 2008-05-30 14:08:10.812720000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/guest.fc 2008-06-03 09:53:54.896585000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.if serefpolicy-3.4.1/policy/modules/roles/guest.if --- nsaserefpolicy/policy/modules/roles/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/guest.if 2008-05-30 14:08:10.815717000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/guest.if 2008-06-03 09:53:54.899582000 -0400 @@ -0,0 +1,161 @@ +## Least privledge terminal user role + @@ -7581,7 +7594,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.4.1/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/guest.te 2008-05-30 14:08:10.818714000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/guest.te 2008-06-03 09:53:54.902579000 -0400 @@ -0,0 +1,33 @@ + +policy_module(guest, 1.0.0) @@ -7618,12 +7631,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.fc serefpolicy-3.4.1/policy/modules/roles/logadm.fc --- nsaserefpolicy/policy/modules/roles/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/logadm.fc 2008-05-30 14:08:10.821711000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/logadm.fc 2008-06-03 09:53:54.905576000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.if serefpolicy-3.4.1/policy/modules/roles/logadm.if --- nsaserefpolicy/policy/modules/roles/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/logadm.if 2008-05-30 14:08:10.824708000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/logadm.if 2008-06-03 09:53:54.908573000 -0400 @@ -0,0 +1,44 @@ +## Audit administrator role + @@ -7671,7 +7684,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.te serefpolicy-3.4.1/policy/modules/roles/logadm.te --- nsaserefpolicy/policy/modules/roles/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/logadm.te 2008-05-30 14:08:10.827705000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/logadm.te 2008-06-03 09:53:54.911570000 -0400 @@ -0,0 +1,20 @@ + +policy_module(logadm,1.0.0) @@ -7695,7 +7708,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm. +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.4.1/policy/modules/roles/secadm.te --- nsaserefpolicy/policy/modules/roles/secadm.te 2008-05-19 10:26:40.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/roles/secadm.te 2008-05-30 14:08:10.830702000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/secadm.te 2008-06-03 09:53:54.914567000 -0400 @@ -48,6 +48,10 @@ ') @@ -7709,7 +7722,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.4.1/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2008-05-19 10:26:40.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/roles/staff.te 2008-05-30 14:08:10.834698000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/staff.te 2008-06-03 11:41:20.985505000 -0400 @@ -8,18 +8,30 @@ role staff_r; @@ -7755,7 +7768,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.if serefpolicy-3.4.1/policy/modules/roles/sysadm.if --- nsaserefpolicy/policy/modules/roles/sysadm.if 2008-05-19 10:26:40.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/roles/sysadm.if 2008-05-30 14:08:10.838694000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/sysadm.if 2008-06-03 09:53:54.922560000 -0400 @@ -334,10 +334,10 @@ # interface(`sysadm_getattr_home_dirs',` @@ -7896,7 +7909,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.if serefpolicy-3.4.1/policy/modules/roles/unprivuser.if --- nsaserefpolicy/policy/modules/roles/unprivuser.if 2008-05-19 10:26:40.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/roles/unprivuser.if 2008-05-30 14:08:10.842690000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/unprivuser.if 2008-06-03 09:53:54.926555000 -0400 @@ -62,6 +62,26 @@ files_home_filetrans($1,user_home_dir_t,dir) ') @@ -8566,7 +8579,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.4.1/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2008-05-19 10:26:40.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/roles/unprivuser.te 2008-05-30 14:08:10.845689000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/unprivuser.te 2008-06-03 11:41:30.564348000 -0400 @@ -13,3 +13,19 @@ userdom_unpriv_user_template(user) @@ -8589,12 +8602,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.fc serefpolicy-3.4.1/policy/modules/roles/webadm.fc --- nsaserefpolicy/policy/modules/roles/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/webadm.fc 2008-05-30 14:08:10.849683000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/webadm.fc 2008-06-03 09:53:54.932552000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.if serefpolicy-3.4.1/policy/modules/roles/webadm.if --- nsaserefpolicy/policy/modules/roles/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/webadm.if 2008-05-30 14:08:10.852680000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/webadm.if 2008-06-03 09:53:54.935547000 -0400 @@ -0,0 +1,44 @@ +## Policy for webadm role + @@ -8642,7 +8655,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.4.1/policy/modules/roles/webadm.te --- nsaserefpolicy/policy/modules/roles/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/webadm.te 2008-05-30 14:08:10.855677000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/webadm.te 2008-06-03 09:53:54.938543000 -0400 @@ -0,0 +1,65 @@ + +policy_module(webadm, 1.0.0) @@ -8711,12 +8724,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.fc serefpolicy-3.4.1/policy/modules/roles/xguest.fc --- nsaserefpolicy/policy/modules/roles/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/xguest.fc 2008-05-30 14:08:10.858674000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/xguest.fc 2008-06-03 09:53:54.940541000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.if serefpolicy-3.4.1/policy/modules/roles/xguest.if --- nsaserefpolicy/policy/modules/roles/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/xguest.if 2008-05-30 14:08:10.861671000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/xguest.if 2008-06-03 09:53:54.943539000 -0400 @@ -0,0 +1,161 @@ +## Least privledge X Windows user role + @@ -8881,7 +8894,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.4.1/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/xguest.te 2008-05-30 14:08:10.864668000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/xguest.te 2008-06-03 09:53:54.946535000 -0400 @@ -0,0 +1,78 @@ + +policy_module(xguest, 1.0.0) @@ -8963,7 +8976,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.4.1/policy/modules/services/aide.if --- nsaserefpolicy/policy/modules/services/aide.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/aide.if 2008-05-30 14:08:10.867665000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/aide.if 2008-06-03 09:53:54.948538000 -0400 @@ -70,9 +70,11 @@ allow $1 aide_t:process { ptrace signal_perms }; ps_process_pattern($1, aide_t) @@ -8980,7 +8993,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.fc serefpolicy-3.4.1/policy/modules/services/amavis.fc --- nsaserefpolicy/policy/modules/services/amavis.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/amavis.fc 2008-05-30 14:08:10.871661000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/amavis.fc 2008-06-03 09:53:54.953529000 -0400 @@ -14,3 +14,5 @@ /var/run/amavis(d)?(/.*)? gen_context(system_u:object_r:amavis_var_run_t,s0) /var/spool/amavisd(/.*)? gen_context(system_u:object_r:amavis_spool_t,s0) @@ -8989,7 +9002,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav +/etc/rc.d/init.d/amavis -- gen_context(system_u:object_r:amavis_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.4.1/policy/modules/services/amavis.if --- nsaserefpolicy/policy/modules/services/amavis.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/amavis.if 2008-05-30 14:08:10.875657000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/amavis.if 2008-06-03 09:53:54.956526000 -0400 @@ -189,6 +189,25 @@ ######################################## @@ -9061,7 +9074,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.4.1/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2008-05-19 10:26:34.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/amavis.te 2008-05-30 14:08:10.879653000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/amavis.te 2008-06-03 09:53:54.959527000 -0400 @@ -13,7 +13,7 @@ # configuration files @@ -9083,7 +9096,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav # amavis local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.4.1/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apache.fc 2008-05-30 14:08:10.883649000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/apache.fc 2008-06-03 09:53:54.963519000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_ROLE_content_t,s0) +HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -9146,7 +9159,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.4.1/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apache.if 2008-05-30 14:08:10.888644000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/apache.if 2008-06-03 09:53:54.968515000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -9770,7 +9783,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.4.1/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apache.te 2008-05-30 14:08:10.893639000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/apache.te 2008-06-03 09:53:54.972510000 -0400 @@ -20,6 +20,8 @@ # Declarations # @@ -10347,7 +10360,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.4.1/policy/modules/services/apcupsd.fc --- nsaserefpolicy/policy/modules/services/apcupsd.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apcupsd.fc 2008-05-30 14:08:10.897635000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/apcupsd.fc 2008-06-03 09:53:54.976506000 -0400 @@ -13,3 +13,5 @@ /var/www/apcupsd/upsfstats\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) /var/www/apcupsd/upsimage\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) @@ -10356,7 +10369,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +/etc/rc.d/init.d/apcupsd -- gen_context(system_u:object_r:apcupsd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.4.1/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apcupsd.if 2008-05-30 14:08:10.901631000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/apcupsd.if 2008-06-03 09:53:54.980502000 -0400 @@ -90,10 +90,102 @@ ## ## @@ -10463,7 +10476,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.4.1/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apcupsd.te 2008-05-30 14:08:10.905627000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/apcupsd.te 2008-06-03 09:53:54.984497000 -0400 @@ -22,6 +22,9 @@ type apcupsd_var_run_t; files_pid_file(apcupsd_var_run_t) @@ -10488,7 +10501,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.4.1/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apm.te 2008-05-30 14:08:10.909623000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/apm.te 2008-06-03 09:53:54.987493000 -0400 @@ -191,6 +191,10 @@ dbus_stub(apmd_t) @@ -10502,7 +10515,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.4.1/policy/modules/services/arpwatch.fc --- nsaserefpolicy/policy/modules/services/arpwatch.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/arpwatch.fc 2008-05-30 14:08:10.913619000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/arpwatch.fc 2008-06-03 09:53:54.996485000 -0400 @@ -9,3 +9,5 @@ # /var/arpwatch(/.*)? gen_context(system_u:object_r:arpwatch_data_t,s0) @@ -10511,7 +10524,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw +/etc/rc.d/init.d/arpwatch -- gen_context(system_u:object_r:arpwatch_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.4.1/policy/modules/services/arpwatch.if --- nsaserefpolicy/policy/modules/services/arpwatch.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/arpwatch.if 2008-05-30 14:08:10.917615000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/arpwatch.if 2008-06-03 09:53:54.999487000 -0400 @@ -90,3 +90,73 @@ dontaudit $1 arpwatch_t:packet_socket { read write }; @@ -10588,7 +10601,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.4.1/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/arpwatch.te 2008-05-30 14:08:10.921611000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/arpwatch.te 2008-06-03 09:53:55.003479000 -0400 @@ -19,6 +19,9 @@ type arpwatch_var_run_t; files_pid_file(arpwatch_var_run_t) @@ -10601,7 +10614,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.4.1/policy/modules/services/asterisk.fc --- nsaserefpolicy/policy/modules/services/asterisk.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/asterisk.fc 2008-05-30 14:08:10.925607000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/asterisk.fc 2008-06-03 09:53:55.006475000 -0400 @@ -6,3 +6,4 @@ /var/log/asterisk(/.*)? gen_context(system_u:object_r:asterisk_log_t,s0) /var/run/asterisk(/.*)? gen_context(system_u:object_r:asterisk_var_run_t,s0) @@ -10609,7 +10622,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste +/etc/rc.d/init.d/asterisk -- gen_context(system_u:object_r:asterisk_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.4.1/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/asterisk.if 2008-05-30 14:08:10.929603000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/asterisk.if 2008-06-03 09:53:55.010472000 -0400 @@ -1 +1,83 @@ ## Asterisk IP telephony server + @@ -10696,7 +10709,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.4.1/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/asterisk.te 2008-05-30 14:08:10.943589000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/asterisk.te 2008-06-03 09:53:55.013469000 -0400 @@ -31,6 +31,9 @@ type asterisk_var_run_t; files_pid_file(asterisk_var_run_t) @@ -10709,7 +10722,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.4.1/policy/modules/services/automount.fc --- nsaserefpolicy/policy/modules/services/automount.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/automount.fc 2008-05-30 14:08:10.947585000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/automount.fc 2008-06-03 09:53:55.017464000 -0400 @@ -12,4 +12,7 @@ # /var # @@ -10721,7 +10734,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.4.1/policy/modules/services/automount.if --- nsaserefpolicy/policy/modules/services/automount.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/automount.if 2008-05-30 14:08:10.950582000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/automount.if 2008-06-03 09:53:55.021461000 -0400 @@ -74,3 +74,109 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -10834,7 +10847,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.4.1/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/automount.te 2008-05-30 14:08:10.954578000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/automount.te 2008-06-03 09:53:55.025457000 -0400 @@ -20,6 +20,9 @@ files_tmp_file(automount_tmp_t) files_mountpoint(automount_tmp_t) @@ -10923,7 +10936,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.4.1/policy/modules/services/avahi.fc --- nsaserefpolicy/policy/modules/services/avahi.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/avahi.fc 2008-05-30 14:08:10.958574000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/avahi.fc 2008-06-03 09:53:55.029452000 -0400 @@ -3,3 +3,7 @@ /usr/sbin/avahi-dnsconfd -- gen_context(system_u:object_r:avahi_exec_t,s0) @@ -10934,7 +10947,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.4.1/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/avahi.if 2008-05-30 14:08:10.961571000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/avahi.if 2008-06-03 09:53:55.033448000 -0400 @@ -57,3 +57,64 @@ dontaudit $1 avahi_var_run_t:dir search_dir_perms; @@ -11002,7 +11015,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.4.1/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/avahi.te 2008-05-30 14:08:10.965567000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/avahi.te 2008-06-03 09:53:55.036450000 -0400 @@ -13,6 +13,9 @@ type avahi_var_run_t; files_pid_file(avahi_var_run_t) @@ -11032,7 +11045,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.4.1/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bind.fc 2008-05-30 14:08:10.969563000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/bind.fc 2008-06-03 09:53:55.040442000 -0400 @@ -49,3 +49,5 @@ /var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) /var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) @@ -11041,7 +11054,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind +/etc/rc.d/init.d/named -- gen_context(system_u:object_r:named_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.4.1/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bind.if 2008-05-30 14:08:10.973559000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/bind.if 2008-06-03 09:53:55.043439000 -0400 @@ -254,3 +254,94 @@ interface(`bind_udp_chat_named',` refpolicywarn(`$0($*) has been deprecated.') @@ -11139,7 +11152,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.4.1/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bind.te 2008-05-30 14:08:10.977555000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/bind.te 2008-06-03 09:53:55.047435000 -0400 @@ -53,6 +53,9 @@ init_system_domain(ndc_t,ndc_exec_t) role system_r types ndc_t; @@ -11169,7 +11182,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind domain_use_interactive_fds(ndc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.4.1/policy/modules/services/bitlbee.fc --- nsaserefpolicy/policy/modules/services/bitlbee.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bitlbee.fc 2008-05-30 14:08:10.981551000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/bitlbee.fc 2008-06-03 09:53:55.050431000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) /etc/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_conf_t,s0) @@ -11179,7 +11192,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl +/etc/rc.d/init.d/bitlbee -- gen_context(system_u:object_r:bitlbee_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.4.1/policy/modules/services/bitlbee.if --- nsaserefpolicy/policy/modules/services/bitlbee.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bitlbee.if 2008-05-30 14:08:10.985547000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/bitlbee.if 2008-06-03 09:53:55.053428000 -0400 @@ -20,3 +20,70 @@ allow $1 bitlbee_conf_t:file { read getattr }; ') @@ -11253,7 +11266,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.4.1/policy/modules/services/bitlbee.te --- nsaserefpolicy/policy/modules/services/bitlbee.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bitlbee.te 2008-05-30 14:08:10.989543000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/bitlbee.te 2008-06-03 09:53:55.057424000 -0400 @@ -17,6 +17,12 @@ type bitlbee_var_t; files_type(bitlbee_var_t) @@ -11307,7 +11320,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.4.1/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bluetooth.fc 2008-05-30 14:08:10.993539000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/bluetooth.fc 2008-06-03 09:53:55.061420000 -0400 @@ -22,3 +22,8 @@ # /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) @@ -11319,7 +11332,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +/etc/rc.d/init.d/pand -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.4.1/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bluetooth.if 2008-05-30 14:08:10.997535000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/bluetooth.if 2008-06-03 09:53:55.065416000 -0400 @@ -227,3 +227,88 @@ dontaudit $1 bluetooth_helper_domain:dir search; dontaudit $1 bluetooth_helper_domain:file { read getattr }; @@ -11411,7 +11424,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.4.1/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bluetooth.te 2008-05-30 14:08:11.001531000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/bluetooth.te 2008-06-03 09:53:55.069412000 -0400 @@ -32,19 +32,22 @@ type bluetooth_var_run_t; files_pid_file(bluetooth_var_run_t) @@ -11481,7 +11494,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.fc serefpolicy-3.4.1/policy/modules/services/canna.fc --- nsaserefpolicy/policy/modules/services/canna.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/canna.fc 2008-05-30 14:08:11.004530000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/canna.fc 2008-06-03 09:53:55.073408000 -0400 @@ -20,3 +20,5 @@ /var/run/\.iroha_unix -d gen_context(system_u:object_r:canna_var_run_t,s0) /var/run/\.iroha_unix/.* -s gen_context(system_u:object_r:canna_var_run_t,s0) @@ -11490,7 +11503,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann +/etc/rc.d/init.d/canna -- gen_context(system_u:object_r:canna_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.if serefpolicy-3.4.1/policy/modules/services/canna.if --- nsaserefpolicy/policy/modules/services/canna.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/canna.if 2008-05-30 14:08:11.008524000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/canna.if 2008-06-03 09:53:55.077404000 -0400 @@ -18,3 +18,74 @@ files_search_pids($1) stream_connect_pattern($1,canna_var_run_t,canna_var_run_t,canna_t) @@ -11568,7 +11581,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.4.1/policy/modules/services/canna.te --- nsaserefpolicy/policy/modules/services/canna.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/canna.te 2008-05-30 14:08:11.012520000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/canna.te 2008-06-03 09:53:55.081400000 -0400 @@ -19,6 +19,9 @@ type canna_var_run_t; files_pid_file(canna_var_run_t) @@ -11581,7 +11594,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.4.1/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/clamav.fc 2008-05-30 14:08:11.016516000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/clamav.fc 2008-06-03 09:53:55.085396000 -0400 @@ -5,16 +5,20 @@ /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) @@ -11607,7 +11620,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +/etc/rc.d/init.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.4.1/policy/modules/services/clamav.if --- nsaserefpolicy/policy/modules/services/clamav.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/clamav.if 2008-05-30 14:08:11.020512000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/clamav.if 2008-06-03 09:53:55.089392000 -0400 @@ -38,6 +38,27 @@ ######################################## @@ -11755,7 +11768,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.4.1/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/clamav.te 2008-05-30 14:08:11.029503000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/clamav.te 2008-06-03 09:53:55.093388000 -0400 @@ -13,7 +13,7 @@ # configuration files @@ -11816,7 +11829,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.4.1/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/consolekit.fc 2008-05-30 14:08:11.084493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/consolekit.fc 2008-06-03 09:53:55.097384000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -11826,7 +11839,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.4.1/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/consolekit.if 2008-05-30 14:08:11.088493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/consolekit.if 2008-06-03 09:53:55.101380000 -0400 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -11854,7 +11867,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.4.1/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/consolekit.te 2008-05-30 14:08:11.091493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/consolekit.te 2008-06-03 09:53:55.105376000 -0400 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -11970,19 +11983,112 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + fs_dontaudit_rw_cifs_files(consolekit_t) +') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.fc serefpolicy-3.4.1/policy/modules/services/courier.fc +--- nsaserefpolicy/policy/modules/services/courier.fc 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/courier.fc 2008-06-03 09:53:55.109372000 -0400 +@@ -19,3 +19,5 @@ + /var/lib/courier(/.*)? -- gen_context(system_u:object_r:courier_var_lib_t,s0) + + /var/run/courier(/.*)? -- gen_context(system_u:object_r:courier_var_run_t,s0) ++ ++/var/spool/courier(/.*)? gen_context(system_u:object_r:courier_spool_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.4.1/policy/modules/services/courier.if +--- nsaserefpolicy/policy/modules/services/courier.if 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/courier.if 2008-06-03 09:53:55.113368000 -0400 +@@ -123,3 +123,77 @@ + + domtrans_pattern($1, courier_pop_exec_t, courier_pop_t) + ') ++ ++ ++######################################## ++## ++## Allow domain to read courier config files ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`courier_read_config',` ++ gen_require(` ++ type courier_etc_t; ++ ') ++ ++ read_files_pattern($1, courier_etc_t, courier_etc_t) ++') ++ ++######################################## ++## ++## Allow domain to manage courier spool directories ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`courier_manage_spool_dirs',` ++ gen_require(` ++ type courier_spool_t; ++ ') ++ ++ manage_dirs_pattern($1, courier_spool_t, courier_spool_t) ++') ++ ++######################################## ++## ++## Allow domain to manage courier spool files ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`courier_manage_spool_files',` ++ gen_require(` ++ type courier_spool_t; ++ ') ++ ++ manage_files_pattern($1, courier_spool_t, courier_spool_t) ++') ++ ++######################################## ++## ++## Allow attempts to read and write to ++## courier unnamed pipes. ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`courier_rw_pipes',` ++ gen_require(` ++ type courier_t; ++ ') ++ ++ allow $1 courier_t:fifo_file rw_fifo_file_perms; ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.4.1/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/courier.te 2008-05-30 14:08:11.094493000 -0400 -@@ -9,7 +9,7 @@ ++++ serefpolicy-3.4.1/policy/modules/services/courier.te 2008-06-03 09:53:55.117364000 -0400 +@@ -9,7 +9,10 @@ courier_domain_template(authdaemon) type courier_etc_t; -files_type(courier_etc_t) +files_config_file(courier_etc_t) ++ ++type courier_spool_t; ++files_type(courier_spool_t) courier_domain_template(pcp) -@@ -97,12 +97,12 @@ +@@ -97,12 +100,12 @@ courier_domtrans_authdaemon(courier_pop_t) # do the actual work (read the Maildir) @@ -11999,7 +12105,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.4.1/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cron.fc 2008-05-30 14:08:11.098493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cron.fc 2008-06-03 09:53:55.121360000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -12016,7 +12122,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.4.1/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cron.if 2008-05-30 14:08:11.102493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cron.if 2008-06-03 09:53:55.125356000 -0400 @@ -35,38 +35,23 @@ # template(`cron_per_role_template',` @@ -12374,7 +12480,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.4.1/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cron.te 2008-05-30 14:08:11.106493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cron.te 2008-06-03 09:53:55.129352000 -0400 @@ -12,14 +12,6 @@ ## @@ -12642,7 +12748,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.4.1/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cups.fc 2008-05-30 14:08:11.110493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cups.fc 2008-06-03 09:53:55.133348000 -0400 @@ -8,24 +8,28 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -12701,7 +12807,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.4.1/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cups.if 2008-05-30 14:08:11.114493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cups.if 2008-06-03 09:53:55.137344000 -0400 @@ -20,6 +20,30 @@ ######################################## @@ -12861,7 +12967,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.4.1/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cups.te 2008-05-30 14:08:11.118493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cups.te 2008-06-03 09:53:55.141340000 -0400 @@ -43,14 +43,13 @@ type cupsd_var_run_t; @@ -13229,7 +13335,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.4.1/policy/modules/services/cvs.if --- nsaserefpolicy/policy/modules/services/cvs.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cvs.if 2008-05-30 14:08:11.122493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cvs.if 2008-06-03 09:53:55.145337000 -0400 @@ -36,3 +36,72 @@ can_exec($1,cvs_exec_t) @@ -13305,7 +13411,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.4.1/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cvs.te 2008-05-30 14:08:11.126493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cvs.te 2008-06-03 09:53:55.149332000 -0400 @@ -28,6 +28,9 @@ type cvs_var_run_t; files_pid_file(cvs_var_run_t) @@ -13347,13 +13453,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.4.1/policy/modules/services/cyphesis.fc --- nsaserefpolicy/policy/modules/services/cyphesis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/cyphesis.fc 2008-05-30 14:08:11.130493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cyphesis.fc 2008-06-03 09:53:55.153328000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/cyphesis -- gen_context(system_u:object_r:cyphesis_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.if serefpolicy-3.4.1/policy/modules/services/cyphesis.if --- nsaserefpolicy/policy/modules/services/cyphesis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/cyphesis.if 2008-05-30 14:08:11.133493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cyphesis.if 2008-06-03 09:53:55.156325000 -0400 @@ -0,0 +1,19 @@ +## policy for cyphesis + @@ -13376,7 +13482,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.4.1/policy/modules/services/cyphesis.te --- nsaserefpolicy/policy/modules/services/cyphesis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/cyphesis.te 2008-05-30 14:08:11.135493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cyphesis.te 2008-06-03 09:53:55.159322000 -0400 @@ -0,0 +1,92 @@ +policy_module(cyphesis,1.0.0) + @@ -13472,7 +13578,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.4.1/policy/modules/services/cyrus.fc --- nsaserefpolicy/policy/modules/services/cyrus.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cyrus.fc 2008-05-30 14:08:11.138493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cyrus.fc 2008-06-03 09:53:55.162319000 -0400 @@ -2,3 +2,5 @@ /usr/lib(64)?/cyrus-imapd/cyrus-master -- gen_context(system_u:object_r:cyrus_exec_t,s0) @@ -13481,7 +13587,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru +/etc/rc.d/init.d/cyrus -- gen_context(system_u:object_r:cyrus_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.4.1/policy/modules/services/cyrus.if --- nsaserefpolicy/policy/modules/services/cyrus.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cyrus.if 2008-05-30 14:08:11.142493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cyrus.if 2008-06-03 09:53:55.166315000 -0400 @@ -39,3 +39,74 @@ files_search_var_lib($1) stream_connect_pattern($1,cyrus_var_lib_t,cyrus_var_lib_t,cyrus_t) @@ -13559,7 +13665,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.4.1/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cyrus.te 2008-05-30 14:08:11.146493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cyrus.te 2008-06-03 09:53:55.170311000 -0400 @@ -19,6 +19,9 @@ type cyrus_var_run_t; files_pid_file(cyrus_var_run_t) @@ -13572,7 +13678,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.4.1/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dbus.fc 2008-05-30 14:08:11.150493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dbus.fc 2008-06-03 09:53:55.174307000 -0400 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) @@ -13585,7 +13691,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.4.1/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dbus.if 2008-05-30 14:08:11.154493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dbus.if 2008-06-03 16:13:49.380840000 -0400 @@ -53,6 +53,7 @@ gen_require(` type system_dbusd_exec_t, system_dbusd_t, dbusd_etc_t; @@ -13683,21 +13789,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus tunable_policy(`read_default_t',` files_list_default($1_dbusd_t) files_read_default_files($1_dbusd_t) -@@ -180,8 +195,13 @@ - ') - +@@ -182,6 +197,7 @@ optional_policy(` -+ gnome_domtrans_user_gconf($1, $1_dbusd_t) -+ ') -+ -+ optional_policy(` xserver_use_xdm_fds($1_dbusd_t) xserver_rw_xdm_pipes($1_dbusd_t) + xserver_dontaudit_xdm_lib_search($1_dbusd_t) ') ') -@@ -209,12 +229,9 @@ +@@ -209,12 +225,9 @@ class dbus send_msg; ') @@ -13712,7 +13812,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus read_files_pattern($2, system_dbusd_var_lib_t, system_dbusd_var_lib_t) files_search_var_lib($2) -@@ -223,6 +240,10 @@ +@@ -223,6 +236,10 @@ files_search_pids($2) stream_connect_pattern($2,system_dbusd_var_run_t,system_dbusd_var_run_t,system_dbusd_t) dbus_read_config($2) @@ -13723,7 +13823,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ') ####################################### -@@ -251,18 +272,16 @@ +@@ -251,18 +268,16 @@ template(`dbus_user_bus_client_template',` gen_require(` type $1_dbusd_t; @@ -13744,7 +13844,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ') ######################################## -@@ -292,6 +311,55 @@ +@@ -292,6 +307,55 @@ ######################################## ## @@ -13800,7 +13900,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ## Read dbus configuration. ## ## -@@ -366,3 +434,55 @@ +@@ -366,3 +430,55 @@ allow $1 system_dbusd_t:dbus *; ') @@ -13858,7 +13958,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.4.1/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dbus.te 2008-05-30 14:08:11.158493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dbus.te 2008-06-03 09:53:55.182299000 -0400 @@ -9,9 +9,10 @@ # # Delcarations @@ -13982,7 +14082,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.4.1/policy/modules/services/dcc.if --- nsaserefpolicy/policy/modules/services/dcc.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dcc.if 2008-05-30 14:08:11.162493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dcc.if 2008-06-03 09:53:55.186295000 -0400 @@ -72,6 +72,24 @@ ######################################## @@ -14010,7 +14110,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.4.1/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dcc.te 2008-05-30 14:08:11.166493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dcc.te 2008-06-03 09:53:55.190291000 -0400 @@ -105,6 +105,8 @@ files_read_etc_files(cdcc_t) files_read_etc_runtime_files(cdcc_t) @@ -14178,7 +14278,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.fc serefpolicy-3.4.1/policy/modules/services/ddclient.fc --- nsaserefpolicy/policy/modules/services/ddclient.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ddclient.fc 2008-05-30 14:08:11.170493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ddclient.fc 2008-06-03 09:53:55.194287000 -0400 @@ -9,3 +9,5 @@ /var/log/ddtcd\.log.* -- gen_context(system_u:object_r:ddclient_log_t,s0) /var/run/ddclient\.pid -- gen_context(system_u:object_r:ddclient_var_run_t,s0) @@ -14187,7 +14287,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.4.1/policy/modules/services/ddclient.if --- nsaserefpolicy/policy/modules/services/ddclient.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ddclient.if 2008-05-30 14:08:11.174493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ddclient.if 2008-06-03 09:53:55.198283000 -0400 @@ -18,3 +18,81 @@ corecmd_search_bin($1) domtrans_pattern($1, ddclient_exec_t, ddclient_t) @@ -14272,7 +14372,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.te serefpolicy-3.4.1/policy/modules/services/ddclient.te --- nsaserefpolicy/policy/modules/services/ddclient.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ddclient.te 2008-05-30 14:08:11.178493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ddclient.te 2008-06-03 09:53:55.202279000 -0400 @@ -11,7 +11,7 @@ init_daemon_domain(ddclient_t,ddclient_exec_t) @@ -14294,7 +14394,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl # Declarations diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.4.1/policy/modules/services/dhcp.fc --- nsaserefpolicy/policy/modules/services/dhcp.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dhcp.fc 2008-05-30 14:08:11.182493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dhcp.fc 2008-06-03 09:53:55.206275000 -0400 @@ -5,3 +5,6 @@ /var/lib/dhcp(3)?/dhcpd\.leases.* -- gen_context(system_u:object_r:dhcpd_state_t,s0) @@ -14304,7 +14404,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.4.1/policy/modules/services/dhcp.if --- nsaserefpolicy/policy/modules/services/dhcp.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dhcp.if 2008-05-30 14:08:11.186493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dhcp.if 2008-06-03 09:53:55.210271000 -0400 @@ -19,3 +19,71 @@ sysnet_search_dhcp_state($1) allow $1 dhcpd_state_t:file setattr; @@ -14379,7 +14479,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.4.1/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dhcp.te 2008-05-30 14:08:11.190493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dhcp.te 2008-06-03 09:53:55.214267000 -0400 @@ -19,18 +19,20 @@ type dhcpd_var_run_t; files_pid_file(dhcpd_var_run_t) @@ -14449,7 +14549,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.4.1/policy/modules/services/dictd.fc --- nsaserefpolicy/policy/modules/services/dictd.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dictd.fc 2008-05-30 14:08:11.194493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dictd.fc 2008-06-03 09:53:55.218263000 -0400 @@ -4,3 +4,6 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) @@ -14459,7 +14559,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict +/etc/rc.d/init.d/dictd -- gen_context(system_u:object_r:dictd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.if serefpolicy-3.4.1/policy/modules/services/dictd.if --- nsaserefpolicy/policy/modules/services/dictd.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dictd.if 2008-05-30 14:08:11.198493000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dictd.if 2008-06-03 09:53:55.222259000 -0400 @@ -14,3 +14,73 @@ interface(`dictd_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -14536,7 +14636,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.4.1/policy/modules/services/dictd.te --- nsaserefpolicy/policy/modules/services/dictd.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dictd.te 2008-05-30 14:08:11.202489000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dictd.te 2008-06-03 09:53:55.226255000 -0400 @@ -16,6 +16,12 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -14562,7 +14662,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.4.1/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dnsmasq.fc 2008-05-30 14:08:11.206485000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dnsmasq.fc 2008-06-03 09:53:55.229253000 -0400 @@ -1,4 +1,7 @@ /usr/sbin/dnsmasq -- gen_context(system_u:object_r:dnsmasq_exec_t,s0) @@ -14573,7 +14673,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +/etc/rc.d/init.d/dnsmasq -- gen_context(system_u:object_r:dnsmasq_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.4.1/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dnsmasq.if 2008-05-30 14:08:11.210481000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dnsmasq.if 2008-06-03 09:53:55.233248000 -0400 @@ -1 +1,125 @@ ## dnsmasq DNS forwarder and DHCP server + @@ -14702,7 +14802,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.4.1/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dnsmasq.te 2008-05-30 14:08:11.214477000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dnsmasq.te 2008-06-03 09:53:55.237244000 -0400 @@ -16,6 +16,9 @@ type dnsmasq_var_run_t; files_pid_file(dnsmasq_var_run_t) @@ -14741,7 +14841,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.4.1/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dovecot.fc 2008-05-30 14:08:11.218473000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dovecot.fc 2008-06-03 09:53:55.241240000 -0400 @@ -17,23 +17,24 @@ ifdef(`distro_debian', ` @@ -14774,7 +14874,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +/etc/rc.d/init.d/dovecot -- gen_context(system_u:object_r:dovecot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.4.1/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dovecot.if 2008-05-30 14:08:11.222469000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dovecot.if 2008-06-03 09:53:55.245238000 -0400 @@ -21,7 +21,46 @@ ######################################## @@ -14915,7 +15015,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.4.1/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dovecot.te 2008-05-30 14:08:11.226465000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dovecot.te 2008-06-03 09:53:55.249232000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -15071,7 +15171,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.4.1/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/exim.if 2008-05-30 14:08:11.230461000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/exim.if 2008-06-03 09:53:55.253228000 -0400 @@ -97,6 +97,26 @@ ######################################## @@ -15101,7 +15201,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.4.1/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/exim.te 2008-05-30 14:08:11.234457000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/exim.te 2008-06-03 09:53:55.257224000 -0400 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files,false) @@ -15295,7 +15395,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.4.1/policy/modules/services/fail2ban.fc --- nsaserefpolicy/policy/modules/services/fail2ban.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/fail2ban.fc 2008-05-30 14:08:11.238453000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/fail2ban.fc 2008-06-03 09:53:55.268213000 -0400 @@ -1,3 +1,7 @@ /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) +/usr/bin/fail2ban-server -- gen_context(system_u:object_r:fail2ban_exec_t,s0) @@ -15306,7 +15406,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.4.1/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/fail2ban.if 2008-05-30 14:08:11.242449000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/fail2ban.if 2008-06-03 09:53:55.272209000 -0400 @@ -78,3 +78,68 @@ files_search_pids($1) allow $1 fail2ban_var_run_t:file read_file_perms; @@ -15378,7 +15478,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.4.1/policy/modules/services/fail2ban.te --- nsaserefpolicy/policy/modules/services/fail2ban.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/fail2ban.te 2008-05-30 14:08:11.255436000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/fail2ban.te 2008-06-03 09:53:55.276205000 -0400 @@ -18,6 +18,9 @@ type fail2ban_var_run_t; files_pid_file(fail2ban_var_run_t) @@ -15451,7 +15551,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.4.1/policy/modules/services/fetchmail.if --- nsaserefpolicy/policy/modules/services/fetchmail.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/fetchmail.if 2008-05-30 14:08:11.259432000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/fetchmail.if 2008-06-03 09:53:55.280201000 -0400 @@ -21,10 +21,10 @@ ps_process_pattern($1, fetchmail_t) @@ -15468,7 +15568,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.4.1/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/fetchmail.te 2008-05-30 14:08:11.263428000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/fetchmail.te 2008-06-03 09:53:55.284197000 -0400 @@ -14,7 +14,7 @@ files_pid_file(fetchmail_var_run_t) @@ -15491,7 +15591,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.4.1/policy/modules/services/ftp.fc --- nsaserefpolicy/policy/modules/services/ftp.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ftp.fc 2008-05-30 14:08:11.267424000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ftp.fc 2008-06-03 09:53:55.288193000 -0400 @@ -27,3 +27,6 @@ /var/log/vsftpd.* -- gen_context(system_u:object_r:xferlog_t,s0) /var/log/xferlog.* -- gen_context(system_u:object_r:xferlog_t,s0) @@ -15501,7 +15601,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. +/etc/rc.d/init.d/proftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.4.1/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ftp.if 2008-05-30 14:08:11.271420000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ftp.if 2008-06-03 09:53:55.292189000 -0400 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -15618,7 +15718,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.4.1/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2008-05-19 10:26:34.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ftp.te 2008-05-30 14:08:11.275416000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ftp.te 2008-06-03 09:53:55.296185000 -0400 @@ -75,6 +75,9 @@ type xferlog_t; logging_log_file(xferlog_t) @@ -15684,13 +15784,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.fc serefpolicy-3.4.1/policy/modules/services/gamin.fc --- nsaserefpolicy/policy/modules/services/gamin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/gamin.fc 2008-05-30 14:08:11.279412000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/gamin.fc 2008-06-03 09:53:55.300181000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/gam_server -- gen_context(system_u:object_r:gamin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.if serefpolicy-3.4.1/policy/modules/services/gamin.if --- nsaserefpolicy/policy/modules/services/gamin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/gamin.if 2008-05-30 14:08:11.282409000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/gamin.if 2008-06-03 09:53:55.303178000 -0400 @@ -0,0 +1,39 @@ + +## policy for gamin @@ -15733,7 +15833,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.te serefpolicy-3.4.1/policy/modules/services/gamin.te --- nsaserefpolicy/policy/modules/services/gamin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/gamin.te 2008-05-30 14:08:11.285406000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/gamin.te 2008-06-03 09:53:55.306175000 -0400 @@ -0,0 +1,38 @@ +policy_module(gamin,1.0.0) + @@ -15775,14 +15875,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.4.1/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/gnomeclock.fc 2008-05-30 14:08:11.288403000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/gnomeclock.fc 2008-06-03 09:53:55.309172000 -0400 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.4.1/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/gnomeclock.if 2008-05-30 14:08:11.291400000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/gnomeclock.if 2008-06-03 09:53:55.312169000 -0400 @@ -0,0 +1,75 @@ + +## policy for gnomeclock @@ -15861,7 +15961,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.4.1/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/gnomeclock.te 2008-05-30 14:08:11.294397000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/gnomeclock.te 2008-06-03 09:53:55.315166000 -0400 @@ -0,0 +1,55 @@ +policy_module(gnomeclock,1.0.0) +######################################## @@ -15920,7 +16020,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.4.1/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/hal.fc 2008-05-30 14:08:11.297394000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/hal.fc 2008-06-03 09:53:55.318163000 -0400 @@ -8,6 +8,7 @@ /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) @@ -15947,7 +16047,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.4.1/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/hal.if 2008-05-30 14:08:11.301390000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/hal.if 2008-06-03 09:53:55.322159000 -0400 @@ -195,7 +195,7 @@ ## ## @@ -16002,7 +16102,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.4.1/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/hal.te 2008-05-30 14:08:11.305386000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/hal.te 2008-06-03 09:53:55.326155000 -0400 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -16179,7 +16279,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +cron_read_system_job_lib_files(hald_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.4.1/policy/modules/services/inetd.if --- nsaserefpolicy/policy/modules/services/inetd.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/inetd.if 2008-05-30 14:08:11.309382000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/inetd.if 2008-06-03 09:53:55.338143000 -0400 @@ -115,6 +115,10 @@ allow $1 inetd_t:tcp_socket rw_stream_socket_perms; @@ -16193,7 +16293,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.4.1/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/inetd.te 2008-05-30 14:08:11.313378000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/inetd.te 2008-06-03 09:53:55.342139000 -0400 @@ -30,6 +30,10 @@ type inetd_child_var_run_t; files_pid_file(inetd_child_var_run_t) @@ -16249,7 +16349,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.fc serefpolicy-3.4.1/policy/modules/services/inn.fc --- nsaserefpolicy/policy/modules/services/inn.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/inn.fc 2008-05-30 14:08:11.317374000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/inn.fc 2008-06-03 09:53:55.346135000 -0400 @@ -64,3 +64,5 @@ /var/run/news(/.*)? gen_context(system_u:object_r:innd_var_run_t,s0) @@ -16258,7 +16358,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. +/etc/rc.d/init.d/innd -- gen_context(system_u:object_r:innd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.4.1/policy/modules/services/inn.if --- nsaserefpolicy/policy/modules/services/inn.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/inn.if 2008-05-30 14:08:11.321370000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/inn.if 2008-06-03 09:53:55.350131000 -0400 @@ -54,8 +54,7 @@ ') @@ -16352,7 +16452,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.4.1/policy/modules/services/inn.te --- nsaserefpolicy/policy/modules/services/inn.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/inn.te 2008-05-30 14:08:11.333358000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/inn.te 2008-06-03 09:53:55.354127000 -0400 @@ -22,7 +22,10 @@ files_pid_file(innd_var_run_t) @@ -16367,7 +16467,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.fc serefpolicy-3.4.1/policy/modules/services/jabber.fc --- nsaserefpolicy/policy/modules/services/jabber.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/jabber.fc 2008-05-30 14:08:11.337354000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/jabber.fc 2008-06-03 09:53:55.358123000 -0400 @@ -2,3 +2,4 @@ /var/lib/jabber(/.*)? gen_context(system_u:object_r:jabberd_var_lib_t,s0) @@ -16375,7 +16475,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb +/etc/rc.d/init.d/jabber -- gen_context(system_u:object_r:jabber_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.if serefpolicy-3.4.1/policy/modules/services/jabber.if --- nsaserefpolicy/policy/modules/services/jabber.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/jabber.if 2008-05-30 14:08:11.341350000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/jabber.if 2008-06-03 09:53:55.362119000 -0400 @@ -13,3 +13,73 @@ interface(`jabber_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -16452,7 +16552,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.4.1/policy/modules/services/jabber.te --- nsaserefpolicy/policy/modules/services/jabber.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/jabber.te 2008-05-30 14:08:11.345346000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/jabber.te 2008-06-03 09:53:55.366115000 -0400 @@ -19,6 +19,9 @@ type jabberd_var_run_t; files_pid_file(jabberd_var_run_t) @@ -16465,7 +16565,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.4.1/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/kerberos.fc 2008-05-30 14:08:11.349342000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/kerberos.fc 2008-06-03 09:53:55.370111000 -0400 @@ -16,3 +16,9 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) @@ -16478,7 +16578,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +/etc/rc.d/init.d/krb5kdc -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.4.1/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/kerberos.if 2008-05-30 14:08:11.353338000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/kerberos.if 2008-06-03 09:53:55.374107000 -0400 @@ -43,7 +43,14 @@ dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; dontaudit $1 krb5kdc_conf_t:file rw_file_perms; @@ -16668,7 +16768,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.4.1/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/kerberos.te 2008-05-30 14:08:11.357336000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/kerberos.te 2008-06-03 09:53:55.378103000 -0400 @@ -54,6 +54,12 @@ type krb5kdc_var_run_t; files_pid_file(krb5kdc_var_run_t) @@ -16771,14 +16871,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.fc serefpolicy-3.4.1/policy/modules/services/kerneloops.fc --- nsaserefpolicy/policy/modules/services/kerneloops.fc 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/kerneloops.fc 2008-05-30 14:08:11.361330000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/kerneloops.fc 2008-06-03 09:53:55.382099000 -0400 @@ -1 +1,3 @@ /usr/sbin/kerneloops -- gen_context(system_u:object_r:kerneloops_exec_t,s0) + +/etc/rc.d/init.d/kerneloops -- gen_context(system_u:object_r:kerneloops_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.4.1/policy/modules/services/kerneloops.if --- nsaserefpolicy/policy/modules/services/kerneloops.if 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/kerneloops.if 2008-05-30 14:08:11.365326000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/kerneloops.if 2008-06-03 09:53:55.386095000 -0400 @@ -21,6 +21,24 @@ ######################################## @@ -16838,7 +16938,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.4.1/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/kerneloops.te 2008-05-30 14:08:11.369322000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/kerneloops.te 2008-06-03 09:53:55.390091000 -0400 @@ -10,6 +10,9 @@ type kerneloops_exec_t; init_daemon_domain(kerneloops_t, kerneloops_exec_t) @@ -16860,7 +16960,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern corenet_tcp_sendrecv_all_if(kerneloops_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.4.1/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ldap.fc 2008-05-30 14:08:11.373318000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ldap.fc 2008-06-03 09:53:55.394087000 -0400 @@ -14,3 +14,5 @@ /var/run/openldap(/.*)? gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) @@ -16869,7 +16969,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap +/etc/rc.d/init.d/ldap -- gen_context(system_u:object_r:ldap_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.4.1/policy/modules/services/ldap.if --- nsaserefpolicy/policy/modules/services/ldap.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ldap.if 2008-05-30 14:08:11.377314000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ldap.if 2008-06-03 09:53:55.398083000 -0400 @@ -73,3 +73,80 @@ allow $1 slapd_var_run_t:sock_file write; allow $1 slapd_t:unix_stream_socket connectto; @@ -16953,7 +17053,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.4.1/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ldap.te 2008-05-30 14:08:11.381310000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ldap.te 2008-06-03 09:53:55.402079000 -0400 @@ -31,6 +31,9 @@ type slapd_var_run_t; files_pid_file(slapd_var_run_t) @@ -16966,7 +17066,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.4.1/policy/modules/services/lpd.fc --- nsaserefpolicy/policy/modules/services/lpd.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/lpd.fc 2008-05-30 14:08:11.385306000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/lpd.fc 2008-06-03 09:53:55.406075000 -0400 @@ -22,11 +22,14 @@ /usr/sbin/lpinfo -- gen_context(system_u:object_r:lpr_exec_t,s0) /usr/sbin/lpmove -- gen_context(system_u:object_r:lpr_exec_t,s0) @@ -16984,7 +17084,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. /var/run/lprng(/.*)? gen_context(system_u:object_r:lpd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.4.1/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mailman.fc 2008-05-30 14:08:11.389302000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mailman.fc 2008-06-03 09:53:55.410071000 -0400 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) @@ -16992,7 +17092,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.4.1/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mailman.if 2008-05-30 14:08:11.393298000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mailman.if 2008-06-03 09:53:55.414067000 -0400 @@ -211,6 +211,7 @@ type mailman_data_t; ') @@ -17029,7 +17129,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.4.1/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mailman.te 2008-05-30 14:08:11.397294000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mailman.te 2008-06-03 09:53:55.418063000 -0400 @@ -53,10 +53,9 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -17076,13 +17176,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail cron_system_entry(mailman_queue_t,mailman_queue_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.4.1/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/mailscanner.fc 2008-05-30 14:08:11.400291000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mailscanner.fc 2008-06-03 09:53:55.432049000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.4.1/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/mailscanner.if 2008-05-30 14:08:11.403288000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mailscanner.if 2008-06-03 09:53:55.435046000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -17145,7 +17245,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.4.1/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/mailscanner.te 2008-05-30 14:08:11.406285000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mailscanner.te 2008-06-03 09:53:55.438043000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) @@ -17154,7 +17254,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.4.1/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mta.fc 2008-05-30 14:08:11.409282000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mta.fc 2008-06-03 09:53:55.441040000 -0400 @@ -11,8 +11,10 @@ /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -17166,15 +17266,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. /var/mail(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) -@@ -25,3 +27,5 @@ - #ifdef(`postfix.te', `', ` - #/var/spool/postfix(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) - #') -+ -+/var/spool/courier(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.4.1/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mta.if 2008-05-30 14:08:11.426265000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mta.if 2008-06-03 09:53:55.445038000 -0400 @@ -133,6 +133,15 @@ sendmail_create_log($1_mail_t) ') @@ -17367,7 +17461,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.4.1/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mta.te 2008-05-30 14:08:11.430261000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mta.te 2008-06-03 09:53:55.449032000 -0400 @@ -6,6 +6,8 @@ # Declarations # @@ -17506,7 +17600,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.4.1/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/munin.fc 2008-05-30 14:08:11.434257000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/munin.fc 2008-06-03 09:53:55.453028000 -0400 @@ -6,6 +6,9 @@ /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -17521,14 +17615,35 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +/etc/rc.d/init.d/munin-node -- gen_context(system_u:object_r:munin_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.4.1/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/munin.if 2008-05-30 14:08:11.438253000 -0400 -@@ -80,3 +80,83 @@ ++++ serefpolicy-3.4.1/policy/modules/services/munin.if 2008-06-03 09:53:55.457024000 -0400 +@@ -80,3 +80,105 @@ dontaudit $1 munin_var_lib_t:dir search_dir_perms; ') + +######################################## +## ++## Allow the specified domain to append ++## to munin log files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`munin_append_log',` ++ gen_require(` ++ type munin_log_t; ++ ') ++ ++ logging_search_logs($1) ++ allow $1 munin_log_t:dir list_dir_perms; ++ append_files_pattern($1,munin_log_t,munin_log_t) ++') ++ ++######################################## ++## +## Execute munin server in the munin domain. +## +## @@ -17606,9 +17721,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + + manage_all_pattern($1, httpd_munin_content_t) +') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.4.1/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/munin.te 2008-05-30 14:08:11.443248000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/munin.te 2008-06-03 09:53:55.461020000 -0400 @@ -25,26 +25,33 @@ type munin_var_run_t alias lrrd_var_run_t; files_pid_file(munin_var_run_t) @@ -17736,7 +17852,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.4.1/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mysql.fc 2008-05-30 14:08:11.447244000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mysql.fc 2008-06-03 09:53:55.465016000 -0400 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) @@ -17745,7 +17861,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.4.1/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mysql.if 2008-05-30 14:08:11.451240000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mysql.if 2008-06-03 09:53:55.469012000 -0400 @@ -32,9 +32,11 @@ interface(`mysql_stream_connect',` gen_require(` @@ -17835,7 +17951,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.4.1/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mysql.te 2008-05-30 14:08:11.455236000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mysql.te 2008-06-03 09:53:55.473008000 -0400 @@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) @@ -17879,7 +17995,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.4.1/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nagios.fc 2008-05-30 14:08:11.459232000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/nagios.fc 2008-06-03 09:53:55.477004000 -0400 @@ -4,13 +4,19 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -17905,7 +18021,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.4.1/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nagios.if 2008-05-30 14:08:11.462232000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/nagios.if 2008-06-03 09:53:55.481000000 -0400 @@ -44,7 +44,7 @@ ######################################## @@ -18017,7 +18133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.4.1/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nagios.te 2008-05-30 14:08:11.466225000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/nagios.te 2008-06-03 09:53:55.484996000 -0400 @@ -8,11 +8,7 @@ type nagios_t; @@ -18123,7 +18239,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.4.1/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/networkmanager.fc 2008-05-30 14:08:11.470221000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/networkmanager.fc 2008-06-03 09:53:55.488992000 -0400 @@ -1,7 +1,11 @@ /usr/s?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) /usr/s?bin/wpa_supplicant -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -18138,7 +18254,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +/etc/NetworkManager/dispatcher.d(/.*) gen_context(system_u:object_r:NetworkManager_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.4.1/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/networkmanager.if 2008-05-30 14:08:11.474217000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/networkmanager.if 2008-06-03 09:53:55.492988000 -0400 @@ -97,3 +97,40 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; @@ -18182,7 +18298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.4.1/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/networkmanager.te 2008-05-30 14:08:11.478213000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/networkmanager.te 2008-06-03 09:53:55.495994000 -0400 @@ -13,6 +13,13 @@ type NetworkManager_var_run_t; files_pid_file(NetworkManager_var_run_t) @@ -18322,7 +18438,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.4.1/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nis.fc 2008-05-30 14:08:11.482209000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/nis.fc 2008-06-03 09:53:55.500980000 -0400 @@ -4,9 +4,14 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -18340,7 +18456,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/etc/rc.d/init.d/ypxfrd -- gen_context(system_u:object_r:nis_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.4.1/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nis.if 2008-05-30 14:08:11.486205000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/nis.if 2008-06-03 09:53:55.504976000 -0400 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -18474,7 +18590,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.4.1/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nis.te 2008-05-30 14:08:11.490201000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/nis.te 2008-06-03 09:53:55.508972000 -0400 @@ -44,6 +44,9 @@ type ypxfr_exec_t; init_daemon_domain(ypxfr_t,ypxfr_exec_t) @@ -18545,7 +18661,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.4.1/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nscd.fc 2008-05-30 14:08:11.494197000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/nscd.fc 2008-06-03 09:53:55.560920000 -0400 @@ -9,3 +9,5 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) @@ -18554,7 +18670,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:nscd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.4.1/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nscd.if 2008-05-30 14:08:11.498193000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/nscd.if 2008-06-03 09:53:55.564916000 -0400 @@ -70,15 +70,14 @@ interface(`nscd_socket_use',` gen_require(` @@ -18644,7 +18760,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.4.1/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2008-05-19 10:26:34.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nscd.te 2008-05-30 14:08:11.502189000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/nscd.te 2008-06-03 09:53:55.568912000 -0400 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) @@ -18726,7 +18842,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.4.1/policy/modules/services/ntp.fc --- nsaserefpolicy/policy/modules/services/ntp.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ntp.fc 2008-05-30 14:08:11.506185000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ntp.fc 2008-06-03 09:53:55.572908000 -0400 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -18738,7 +18854,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.4.1/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ntp.if 2008-05-30 14:08:11.510181000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ntp.if 2008-06-03 09:53:55.576904000 -0400 @@ -53,3 +53,76 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -18818,7 +18934,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.4.1/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ntp.te 2008-05-30 14:08:11.514177000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ntp.te 2008-06-03 09:53:55.580900000 -0400 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -18889,7 +19005,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav.te serefpolicy-3.4.1/policy/modules/services/oav.te --- nsaserefpolicy/policy/modules/services/oav.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/oav.te 2008-05-30 14:08:11.518173000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/oav.te 2008-06-03 09:53:55.583901000 -0400 @@ -12,7 +12,7 @@ # cjp: may be collapsable to etc_t @@ -18910,7 +19026,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav. logging_log_file(scannerdaemon_log_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.4.1/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/oddjob.fc 2008-05-30 14:08:11.522169000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/oddjob.fc 2008-06-03 09:53:55.587893000 -0400 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -18919,7 +19035,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.4.1/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2008-05-19 10:26:34.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/oddjob.if 2008-05-30 14:08:11.525167000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/oddjob.if 2008-06-03 09:53:55.591890000 -0400 @@ -44,6 +44,7 @@ ') @@ -18965,7 +19081,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.4.1/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/oddjob.te 2008-05-30 14:08:11.528164000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/oddjob.te 2008-06-03 09:53:55.595890000 -0400 @@ -10,14 +10,21 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -19027,7 +19143,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj unprivuser_home_filetrans_home_dir(oddjob_mkhomedir_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openca.te serefpolicy-3.4.1/policy/modules/services/openca.te --- nsaserefpolicy/policy/modules/services/openca.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/openca.te 2008-05-30 14:08:11.531161000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/openca.te 2008-06-03 09:53:55.599890000 -0400 @@ -18,7 +18,7 @@ # /etc/openca standard files @@ -19039,7 +19155,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open type openca_etc_in_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.4.1/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/openvpn.fc 2008-05-30 14:08:11.534157000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/openvpn.fc 2008-06-03 09:53:55.603890000 -0400 @@ -11,5 +11,7 @@ # # /var @@ -19051,7 +19167,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +/etc/rc.d/init.d/openvpn -- gen_context(system_u:object_r:openvpn_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.4.1/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/openvpn.if 2008-05-30 14:08:11.538154000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/openvpn.if 2008-06-03 09:53:55.607890000 -0400 @@ -90,3 +90,74 @@ read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) @@ -19129,7 +19245,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.4.1/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/openvpn.te 2008-05-30 14:08:11.541150000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/openvpn.te 2008-06-03 09:53:55.611890000 -0400 @@ -8,7 +8,7 @@ ## @@ -19196,7 +19312,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.4.1/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/pegasus.te 2008-05-30 14:08:11.544148000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/pegasus.te 2008-06-03 09:53:55.615890000 -0400 @@ -96,13 +96,12 @@ auth_use_nsswitch(pegasus_t) @@ -19227,7 +19343,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.fc serefpolicy-3.4.1/policy/modules/services/podsleuth.fc --- nsaserefpolicy/policy/modules/services/podsleuth.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/podsleuth.fc 2008-05-30 14:08:11.548143000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/podsleuth.fc 2008-06-03 09:53:55.619890000 -0400 @@ -0,0 +1,4 @@ + +/usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) @@ -19235,7 +19351,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pods +/var/cache/podsleuth(/.*)? gen_context(system_u:object_r:podsleuth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.if serefpolicy-3.4.1/policy/modules/services/podsleuth.if --- nsaserefpolicy/policy/modules/services/podsleuth.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/podsleuth.if 2008-05-30 14:08:11.551140000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/podsleuth.if 2008-06-03 09:53:55.622890000 -0400 @@ -0,0 +1,55 @@ + +## policy for podsleuth @@ -19294,7 +19410,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pods + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.te serefpolicy-3.4.1/policy/modules/services/podsleuth.te --- nsaserefpolicy/policy/modules/services/podsleuth.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/podsleuth.te 2008-05-30 14:08:11.554137000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/podsleuth.te 2008-06-03 09:53:55.625890000 -0400 @@ -0,0 +1,71 @@ +policy_module(podsleuth,1.0.0) + @@ -19369,7 +19485,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pods +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.4.1/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/polkit.fc 2008-05-30 14:08:11.557136000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/polkit.fc 2008-06-03 09:53:55.628890000 -0400 @@ -0,0 +1,9 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -19382,7 +19498,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.4.1/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/polkit.if 2008-05-30 14:08:11.560132000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/polkit.if 2008-06-03 09:53:55.631890000 -0400 @@ -0,0 +1,208 @@ + +## policy for polkit_auth @@ -19594,8 +19710,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.4.1/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/polkit.te 2008-05-30 14:08:11.563129000 -0400 -@@ -0,0 +1,218 @@ ++++ serefpolicy-3.4.1/policy/modules/services/polkit.te 2008-06-03 09:53:55.634890000 -0400 +@@ -0,0 +1,219 @@ +policy_module(polkit_auth,1.0.0) + +######################################## @@ -19798,6 +19914,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + +userdom_read_all_users_state(polkit_resolve_t) +userdom_ptrace_all_users(polkit_resolve_t) ++mcs_ptrace_all(polkit_resolve_t) + +optional_policy(` + dbus_system_bus_client_template(polkit_resolve, polkit_resolve_t) @@ -19816,7 +19933,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.4.1/policy/modules/services/portslave.te --- nsaserefpolicy/policy/modules/services/portslave.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/portslave.te 2008-05-30 14:08:11.565127000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/portslave.te 2008-06-03 09:53:55.637890000 -0400 @@ -12,7 +12,7 @@ init_daemon_domain(portslave_t,portslave_exec_t) @@ -19828,7 +19945,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port files_lock_file(portslave_lock_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.4.1/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postfix.fc 2008-05-30 14:08:11.568123000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postfix.fc 2008-06-03 09:53:55.641890000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -19852,7 +19969,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /var/spool/postfix/pid/.* gen_context(system_u:object_r:postfix_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.4.1/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postfix.if 2008-05-30 14:08:11.572119000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postfix.if 2008-06-03 09:53:55.645890000 -0400 @@ -206,9 +206,8 @@ type postfix_etc_t; ') @@ -19927,103 +20044,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ## Execute postfix user mail programs ## in their respective domains. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.fc ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.fc 2008-05-30 14:08:11.574120000 -0400 -@@ -3,3 +3,5 @@ - /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) - - /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) -+ -+/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.if ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.if 2008-05-30 14:08:11.589103000 -0400 -@@ -1 +1,68 @@ - ## Postfix policy server -+ -+######################################## -+## -+## Execute postfixpolicyd server in the postfixpolicyd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+# -+interface(`postfixpolicyd_script_domtrans',` -+ gen_require(` -+ type postfix_policyd_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,postfix_policyd_script_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an postfixpolicyd environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the postfixpolicyd domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`postfixpolicyd_admin',` -+ gen_require(` -+ type postfix_policyd_t; -+ type postfix_policyd_script_exec_t; -+ type postfix_policyd_conf_t; -+ type postfix_policyd_var_run_t; -+ ') -+ -+ allow $1 postfix_policyd_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, postfix_policyd_t, postfix_policyd_t) -+ -+ # Allow postfix_policyd_t to restart the apache service -+ postfixpolicyd_script_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 postfix_policyd_script_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_etc($1) -+ manage_all_pattern($1,postfix_policyd_conf_t) -+ -+ files_list_pids($1) -+ manage_all_pattern($1,postfix_policyd_var_run_t) -+') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.te ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.te 2008-05-30 14:08:11.592099000 -0400 -@@ -16,6 +16,9 @@ - type postfix_policyd_var_run_t; - files_pid_file(postfix_policyd_var_run_t) - -+type postfix_policyd_script_exec_t; -+init_script_type(postfix_policyd_script_exec_t) -+ - ######################################## - # - # Local Policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.4.1/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postfix.te 2008-05-30 14:08:11.596096000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postfix.te 2008-06-03 09:53:55.649890000 -0400 @@ -6,6 +6,14 @@ # Declarations # @@ -20260,9 +20283,103 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post corecmd_exec_shell(postfix_virtual_t) corecmd_exec_bin(postfix_virtual_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.fc +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.fc 2008-06-03 09:53:55.653890000 -0400 +@@ -3,3 +3,5 @@ + /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) + + /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) ++ ++/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.if +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.if 2008-06-03 09:53:55.657890000 -0400 +@@ -1 +1,68 @@ + ## Postfix policy server ++ ++######################################## ++## ++## Execute postfixpolicyd server in the postfixpolicyd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`postfixpolicyd_script_domtrans',` ++ gen_require(` ++ type postfix_policyd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,postfix_policyd_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an postfixpolicyd environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the postfixpolicyd domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`postfixpolicyd_admin',` ++ gen_require(` ++ type postfix_policyd_t; ++ type postfix_policyd_script_exec_t; ++ type postfix_policyd_conf_t; ++ type postfix_policyd_var_run_t; ++ ') ++ ++ allow $1 postfix_policyd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, postfix_policyd_t, postfix_policyd_t) ++ ++ # Allow postfix_policyd_t to restart the apache service ++ postfixpolicyd_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 postfix_policyd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1,postfix_policyd_conf_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,postfix_policyd_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.te +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.te 2008-06-03 09:53:55.661890000 -0400 +@@ -16,6 +16,9 @@ + type postfix_policyd_var_run_t; + files_pid_file(postfix_policyd_var_run_t) + ++type postfix_policyd_script_exec_t; ++init_script_type(postfix_policyd_script_exec_t) ++ + ######################################## + # + # Local Policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.4.1/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postgresql.fc 2008-05-30 14:08:11.600091000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postgresql.fc 2008-06-03 09:53:55.665890000 -0400 @@ -31,6 +31,7 @@ /var/lib/pgsql/pgstartup\.log gen_context(system_u:object_r:postgresql_log_t,s0) @@ -20279,7 +20396,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.4.1/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postgresql.if 2008-05-30 14:08:11.604088000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postgresql.if 2008-06-03 09:53:55.669890000 -0400 @@ -120,3 +120,72 @@ # Some versions of postgresql put the sock file in /tmp allow $1 postgresql_tmp_t:sock_file write; @@ -20355,7 +20472,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.4.1/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postgresql.te 2008-05-30 14:08:11.608084000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postgresql.te 2008-06-03 09:53:55.673890000 -0400 @@ -27,6 +27,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) @@ -20376,7 +20493,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.4.1/policy/modules/services/postgrey.fc --- nsaserefpolicy/policy/modules/services/postgrey.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postgrey.fc 2008-05-30 14:08:11.611080000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postgrey.fc 2008-06-03 09:53:55.677890000 -0400 @@ -7,3 +7,7 @@ /var/run/postgrey(/.*)? gen_context(system_u:object_r:postgrey_var_run_t,s0) @@ -20387,7 +20504,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.4.1/policy/modules/services/postgrey.if --- nsaserefpolicy/policy/modules/services/postgrey.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postgrey.if 2008-05-30 14:08:11.615076000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postgrey.if 2008-06-03 09:53:55.681890000 -0400 @@ -12,10 +12,82 @@ # interface(`postgrey_stream_connect',` @@ -20474,7 +20591,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.4.1/policy/modules/services/postgrey.te --- nsaserefpolicy/policy/modules/services/postgrey.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postgrey.te 2008-05-30 14:08:11.619072000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postgrey.te 2008-06-03 09:53:55.685890000 -0400 @@ -13,26 +13,38 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -20529,7 +20646,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.4.1/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ppp.fc 2008-05-30 14:08:11.622072000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ppp.fc 2008-06-03 09:53:55.689890000 -0400 @@ -33,3 +33,5 @@ /var/log/ppp-connect-errors.* -- gen_context(system_u:object_r:pppd_log_t,s0) @@ -20538,7 +20655,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. +/etc/rc.d/init.d/ppp -- gen_context(system_u:object_r:pppd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.4.1/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ppp.if 2008-05-30 14:08:11.626066000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ppp.if 2008-06-03 09:53:55.693890000 -0400 @@ -309,33 +309,36 @@ type pppd_etc_rw_t, pppd_var_run_t; @@ -20587,7 +20704,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.4.1/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ppp.te 2008-05-30 14:08:11.629063000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ppp.te 2008-06-03 09:53:55.697890000 -0400 @@ -116,7 +116,7 @@ kernel_read_kernel_sysctls(pppd_t) @@ -20627,7 +20744,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.4.1/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/prelude.fc 2008-05-30 14:08:11.632059000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/prelude.fc 2008-06-03 09:53:55.701890000 -0400 @@ -0,0 +1,13 @@ + +/sbin/audisp-prelude -- gen_context(system_u:object_r:audisp_prelude_exec_t,s0) @@ -20644,7 +20761,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +/usr/share/prewikka/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_prewikka_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.4.1/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/prelude.if 2008-05-30 14:08:11.635056000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/prelude.if 2008-06-03 09:53:55.704890000 -0400 @@ -0,0 +1,128 @@ + +## policy for prelude @@ -20776,7 +20893,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.4.1/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/prelude.te 2008-05-30 14:08:11.638053000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/prelude.te 2008-06-03 09:53:55.707890000 -0400 @@ -0,0 +1,162 @@ +policy_module(prelude,1.0.0) + @@ -20942,7 +21059,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.4.1/policy/modules/services/privoxy.fc --- nsaserefpolicy/policy/modules/services/privoxy.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/privoxy.fc 2008-05-30 14:08:11.641050000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/privoxy.fc 2008-06-03 09:53:55.710890000 -0400 @@ -1,6 +1,10 @@ /etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) @@ -20956,7 +21073,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.4.1/policy/modules/services/privoxy.if --- nsaserefpolicy/policy/modules/services/privoxy.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/privoxy.if 2008-05-30 14:08:11.645046000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/privoxy.if 2008-06-03 09:53:55.714890000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -21013,7 +21130,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.4.1/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/privoxy.te 2008-05-30 14:08:11.648047000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/privoxy.te 2008-06-03 09:53:55.723890000 -0400 @@ -19,6 +19,9 @@ type privoxy_var_run_t; files_pid_file(privoxy_var_run_t) @@ -21034,7 +21151,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv corenet_sendrecv_http_cache_server_packets(privoxy_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.4.1/policy/modules/services/procmail.fc --- nsaserefpolicy/policy/modules/services/procmail.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/procmail.fc 2008-05-30 14:08:11.652039000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/procmail.fc 2008-06-03 09:53:55.727890000 -0400 @@ -1,2 +1,5 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) @@ -21043,7 +21160,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.4.1/policy/modules/services/procmail.if --- nsaserefpolicy/policy/modules/services/procmail.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/procmail.if 2008-05-30 14:08:11.656036000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/procmail.if 2008-06-03 09:53:55.731890000 -0400 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1,procmail_exec_t) @@ -21088,7 +21205,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.4.1/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/procmail.te 2008-05-30 14:08:11.659033000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/procmail.te 2008-06-03 09:53:55.735890000 -0400 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -21179,7 +21296,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.4.1/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/pyzor.fc 2008-05-30 14:08:11.671020000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/pyzor.fc 2008-06-03 09:53:55.740890000 -0400 @@ -1,9 +1,12 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) @@ -21196,7 +21313,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo +/etc/rc.d/init.d/pyzord -- gen_context(system_u:object_r:pyzord_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.4.1/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/pyzor.if 2008-05-30 14:08:11.675016000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/pyzor.if 2008-06-03 09:53:55.744891000 -0400 @@ -25,16 +25,18 @@ # template(`pyzor_per_role_template',` @@ -21304,7 +21421,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.4.1/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/pyzor.te 2008-05-30 14:08:11.679012000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/pyzor.te 2008-06-03 09:53:55.748889000 -0400 @@ -17,7 +17,7 @@ init_daemon_domain(pyzord_t,pyzord_exec_t) @@ -21363,7 +21480,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.4.1/policy/modules/services/qmail.te --- nsaserefpolicy/policy/modules/services/qmail.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/qmail.te 2008-05-30 14:08:11.683008000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/qmail.te 2008-06-03 09:53:55.752887000 -0400 @@ -14,7 +14,7 @@ qmail_child_domain_template(qmail_clean, qmail_start_t) @@ -21421,7 +21538,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmai ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.4.1/policy/modules/services/radius.fc --- nsaserefpolicy/policy/modules/services/radius.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/radius.fc 2008-05-30 14:08:11.687004000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/radius.fc 2008-06-03 09:53:55.756883000 -0400 @@ -20,3 +20,5 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) @@ -21430,7 +21547,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi +/etc/rc.d/init.d/radiusd -- gen_context(system_u:object_r:radius_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.if serefpolicy-3.4.1/policy/modules/services/radius.if --- nsaserefpolicy/policy/modules/services/radius.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/radius.if 2008-05-30 14:08:11.691000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/radius.if 2008-06-03 09:53:55.760879000 -0400 @@ -16,6 +16,25 @@ ######################################## @@ -21494,7 +21611,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.4.1/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/radius.te 2008-05-30 14:08:11.694996000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/radius.te 2008-06-03 09:53:55.764875000 -0400 @@ -25,6 +25,9 @@ type radiusd_var_run_t; files_pid_file(radiusd_var_run_t) @@ -21564,7 +21681,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.fc serefpolicy-3.4.1/policy/modules/services/radvd.fc --- nsaserefpolicy/policy/modules/services/radvd.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/radvd.fc 2008-05-30 14:08:11.698992000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/radvd.fc 2008-06-03 09:53:55.768871000 -0400 @@ -5,3 +5,4 @@ /var/run/radvd\.pid -- gen_context(system_u:object_r:radvd_var_run_t,s0) @@ -21572,7 +21689,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv +/etc/rc.d/init.d/radvd -- gen_context(system_u:object_r:radvd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.if serefpolicy-3.4.1/policy/modules/services/radvd.if --- nsaserefpolicy/policy/modules/services/radvd.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/radvd.if 2008-05-30 14:08:11.702988000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/radvd.if 2008-06-03 09:53:55.772867000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -21625,7 +21742,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.4.1/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/radvd.te 2008-05-30 14:08:11.706986000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/radvd.te 2008-06-03 09:53:55.776863000 -0400 @@ -15,6 +15,9 @@ type radvd_etc_t; files_config_file(radvd_etc_t) @@ -21646,7 +21763,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.4.1/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/razor.fc 2008-05-30 14:08:11.710980000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/razor.fc 2008-06-03 09:53:55.780859000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) +HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:user_razor_home_t,s0) @@ -21655,7 +21772,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.4.1/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/razor.if 2008-05-30 14:08:11.714976000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/razor.if 2008-06-03 09:53:55.784855000 -0400 @@ -137,6 +137,7 @@ template(`razor_per_role_template',` gen_require(` @@ -21726,7 +21843,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.4.1/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/razor.te 2008-05-30 14:08:11.718972000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/razor.te 2008-06-03 09:53:55.788851000 -0400 @@ -23,6 +23,12 @@ razor_common_domain_template(razor) @@ -21742,7 +21859,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.4.1/policy/modules/services/rdisc.if --- nsaserefpolicy/policy/modules/services/rdisc.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rdisc.if 2008-05-30 14:08:11.722968000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rdisc.if 2008-06-03 09:53:55.792847000 -0400 @@ -1 +1,20 @@ ## Network router discovery daemon + @@ -21766,7 +21883,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdis +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.4.1/policy/modules/services/remotelogin.te --- nsaserefpolicy/policy/modules/services/remotelogin.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/remotelogin.te 2008-05-30 14:08:11.726964000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/remotelogin.te 2008-06-03 09:53:55.796843000 -0400 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -21777,7 +21894,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo # Only permit unprivileged user domains to be entered via rlogin, diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.4.1/policy/modules/services/rhgb.te --- nsaserefpolicy/policy/modules/services/rhgb.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rhgb.te 2008-05-30 14:40:24.556483000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rhgb.te 2008-06-03 09:53:55.800839000 -0400 @@ -92,6 +92,7 @@ term_getattr_pty_fs(rhgb_t) @@ -21788,7 +21905,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb libs_use_shared_libs(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.4.1/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rlogin.te 2008-05-30 14:08:11.734956000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rlogin.te 2008-06-03 09:53:55.804835000 -0400 @@ -96,6 +96,7 @@ optional_policy(` kerberos_use(rlogind_t) @@ -21799,7 +21916,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.4.1/policy/modules/services/roundup.fc --- nsaserefpolicy/policy/modules/services/roundup.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/roundup.fc 2008-05-30 14:08:11.738952000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/roundup.fc 2008-06-03 09:53:55.819820000 -0400 @@ -7,3 +7,5 @@ # /var # @@ -21808,7 +21925,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun +/etc/rc.d/init.d/roundup -- gen_context(system_u:object_r:roundup_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.4.1/policy/modules/services/roundup.if --- nsaserefpolicy/policy/modules/services/roundup.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/roundup.if 2008-05-30 14:08:11.742948000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/roundup.if 2008-06-03 09:53:55.823816000 -0400 @@ -1 +1,66 @@ ## Roundup Issue Tracking System policy + @@ -21878,7 +21995,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.4.1/policy/modules/services/roundup.te --- nsaserefpolicy/policy/modules/services/roundup.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/roundup.te 2008-05-30 14:08:11.746944000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/roundup.te 2008-06-03 09:53:55.827812000 -0400 @@ -16,6 +16,9 @@ type roundup_var_lib_t; files_type(roundup_var_lib_t) @@ -21889,124 +22006,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.4.1/policy/modules/services/rpcbind.fc ---- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rpcbind.fc 2008-05-30 14:08:11.750940000 -0400 -@@ -5,3 +5,5 @@ - /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) - /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) - /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) -+ -+/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.4.1/policy/modules/services/rpcbind.if ---- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rpcbind.if 2008-05-30 14:08:11.754936000 -0400 -@@ -95,3 +95,68 @@ - manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) - files_search_var_lib($1) - ') -+ -+######################################## -+## -+## Execute rpcbind server in the rpcbind domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+# -+interface(`rpcbind_script_domtrans',` -+ gen_require(` -+ type rpcbind_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,rpcbind_script_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an rpcbind environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the rpcbind domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`rpcbind_admin',` -+ gen_require(` -+ type rpcbind_t; -+ type rpcbind_script_exec_t; -+ type rpcbind_var_lib_t; -+ type rpcbind_var_run_t; -+ ') -+ -+ allow $1 rpcbind_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, rpcbind_t, rpcbind_t) -+ -+ # Allow rpcbind_t to restart the apache service -+ rpcbind_script_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 rpcbind_script_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_var_lib($1) -+ manage_all_pattern($1,rpcbind_var_lib_t) -+ -+ files_list_pids($1) -+ manage_all_pattern($1,rpcbind_var_run_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.4.1/policy/modules/services/rpcbind.te ---- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rpcbind.te 2008-05-30 14:08:11.758932000 -0400 -@@ -16,16 +16,21 @@ - type rpcbind_var_lib_t; - files_type(rpcbind_var_lib_t) - -+type rpcbind_script_exec_t; -+init_script_type(rpcbind_script_exec_t) -+ - ######################################## - # - # rpcbind local policy - # - --allow rpcbind_t self:capability setuid; -+allow rpcbind_t self:capability { dac_override setuid sys_tty_config }; - allow rpcbind_t self:fifo_file rw_file_perms; - allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; - allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; - allow rpcbind_t self:udp_socket create_socket_perms; -+# BROKEN ... -+dontaudit rpcbind_t self:udp_socket listen; - allow rpcbind_t self:tcp_socket create_stream_socket_perms; - - manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) -@@ -37,6 +42,7 @@ - manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) - files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) - -+kernel_read_system_state(rpcbind_t) - kernel_read_network_state(rpcbind_t) - - corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.4.1/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rpc.if 2008-05-30 14:08:11.762928000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rpc.if 2008-06-03 09:53:55.831808000 -0400 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -22047,7 +22049,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.4.1/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rpc.te 2008-05-30 14:08:11.766924000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rpc.te 2008-06-03 14:11:53.453373000 -0400 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write,false) @@ -22057,8 +22059,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. rpc_domain_template(gssd) -@@ -65,10 +65,11 @@ - corecmd_search_bin(rpcd_t) +@@ -62,13 +62,14 @@ + + # rpc.statd executes sm-notify + can_exec(rpcd_t, rpcd_exec_t) +-corecmd_search_bin(rpcd_t) ++corecmd_exec_bin(rpcd_t) kernel_read_system_state(rpcd_t) -kernel_search_network_state(rpcd_t) @@ -22145,9 +22151,124 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. tunable_policy(`allow_gssd_read_tmp',` userdom_list_unpriv_users_tmp(gssd_t) userdom_read_unpriv_users_tmp_files(gssd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.4.1/policy/modules/services/rpcbind.fc +--- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rpcbind.fc 2008-06-03 09:53:55.839800000 -0400 +@@ -5,3 +5,5 @@ + /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) + /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) + /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) ++ ++/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.4.1/policy/modules/services/rpcbind.if +--- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rpcbind.if 2008-06-03 09:53:55.843796000 -0400 +@@ -95,3 +95,68 @@ + manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) + files_search_var_lib($1) + ') ++ ++######################################## ++## ++## Execute rpcbind server in the rpcbind domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`rpcbind_script_domtrans',` ++ gen_require(` ++ type rpcbind_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,rpcbind_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an rpcbind environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the rpcbind domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`rpcbind_admin',` ++ gen_require(` ++ type rpcbind_t; ++ type rpcbind_script_exec_t; ++ type rpcbind_var_lib_t; ++ type rpcbind_var_run_t; ++ ') ++ ++ allow $1 rpcbind_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, rpcbind_t, rpcbind_t) ++ ++ # Allow rpcbind_t to restart the apache service ++ rpcbind_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 rpcbind_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,rpcbind_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,rpcbind_var_run_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.4.1/policy/modules/services/rpcbind.te +--- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rpcbind.te 2008-06-03 09:53:55.848791000 -0400 +@@ -16,16 +16,21 @@ + type rpcbind_var_lib_t; + files_type(rpcbind_var_lib_t) + ++type rpcbind_script_exec_t; ++init_script_type(rpcbind_script_exec_t) ++ + ######################################## + # + # rpcbind local policy + # + +-allow rpcbind_t self:capability setuid; ++allow rpcbind_t self:capability { dac_override setuid sys_tty_config }; + allow rpcbind_t self:fifo_file rw_file_perms; + allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; + allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; + allow rpcbind_t self:udp_socket create_socket_perms; ++# BROKEN ... ++dontaudit rpcbind_t self:udp_socket listen; + allow rpcbind_t self:tcp_socket create_stream_socket_perms; + + manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) +@@ -37,6 +42,7 @@ + manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) + files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) + ++kernel_read_system_state(rpcbind_t) + kernel_read_network_state(rpcbind_t) + + corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.4.1/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rshd.te 2008-05-30 14:08:11.770920000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rshd.te 2008-06-03 09:53:55.852787000 -0400 @@ -16,7 +16,7 @@ # # Local policy @@ -22210,7 +22331,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.4.1/policy/modules/services/rsync.fc --- nsaserefpolicy/policy/modules/services/rsync.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rsync.fc 2008-05-30 14:08:11.774916000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rsync.fc 2008-06-03 09:53:55.856783000 -0400 @@ -1,2 +1,4 @@ /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) @@ -22218,7 +22339,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +/var/log/rsync.log -- gen_context(system_u:object_r:rsync_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.4.1/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rsync.te 2008-05-30 14:08:11.778912000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rsync.te 2008-06-03 09:53:55.860779000 -0400 @@ -31,6 +31,9 @@ type rsync_data_t; files_type(rsync_data_t) @@ -22266,7 +22387,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.4.1/policy/modules/services/rwho.fc --- nsaserefpolicy/policy/modules/services/rwho.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rwho.fc 2008-05-30 14:08:11.782908000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rwho.fc 2008-06-03 09:53:55.864775000 -0400 @@ -3,3 +3,5 @@ /var/spool/rwho(/.*)? gen_context(system_u:object_r:rwho_spool_t,s0) @@ -22275,7 +22396,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho +/etc/rc.d/init.d/rwhod -- gen_context(system_u:object_r:rwho_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.4.1/policy/modules/services/rwho.if --- nsaserefpolicy/policy/modules/services/rwho.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rwho.if 2008-05-30 14:08:11.786904000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rwho.if 2008-06-03 09:53:55.868771000 -0400 @@ -118,6 +118,25 @@ ######################################## @@ -22328,7 +22449,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.4.1/policy/modules/services/rwho.te --- nsaserefpolicy/policy/modules/services/rwho.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rwho.te 2008-05-30 14:08:11.790900000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rwho.te 2008-06-03 09:53:55.872767000 -0400 @@ -16,6 +16,9 @@ type rwho_spool_t; files_type(rwho_spool_t) @@ -22341,7 +22462,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho # rwho local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.4.1/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/samba.fc 2008-05-30 14:08:11.794896000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/samba.fc 2008-06-03 09:53:55.876763000 -0400 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -22365,7 +22486,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.4.1/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/samba.if 2008-05-30 14:08:11.798892000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/samba.if 2008-06-03 09:53:55.880759000 -0400 @@ -33,12 +33,12 @@ ') @@ -22742,7 +22863,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.4.1/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/samba.te 2008-05-30 14:08:11.803887000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/samba.te 2008-06-03 09:53:55.884755000 -0400 @@ -59,6 +59,13 @@ ## gen_tunable(samba_share_nfs,false) @@ -23080,7 +23201,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +allow smbcontrol_t nmbd_var_run_t:file { read lock }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.4.1/policy/modules/services/sasl.fc --- nsaserefpolicy/policy/modules/services/sasl.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/sasl.fc 2008-05-30 14:08:11.807883000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/sasl.fc 2008-06-03 09:53:55.888751000 -0400 @@ -8,3 +8,5 @@ # /var # @@ -23089,7 +23210,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl +/etc/rc.d/init.d/sasl -- gen_context(system_u:object_r:sasl_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.4.1/policy/modules/services/sasl.if --- nsaserefpolicy/policy/modules/services/sasl.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/sasl.if 2008-05-30 14:08:11.811879000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/sasl.if 2008-06-03 09:53:55.892747000 -0400 @@ -21,6 +21,25 @@ ######################################## @@ -23146,7 +23267,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.4.1/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/sasl.te 2008-05-30 14:08:11.815875000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/sasl.te 2008-06-03 09:53:55.896743000 -0400 @@ -23,6 +23,9 @@ type saslauthd_var_run_t; files_pid_file(saslauthd_var_run_t) @@ -23170,7 +23291,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.4.1/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/sendmail.if 2008-05-30 14:08:11.819871000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/sendmail.if 2008-06-03 09:53:55.900739000 -0400 @@ -149,3 +149,104 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -23278,7 +23399,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.4.1/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/sendmail.te 2008-05-30 14:08:11.823867000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/sendmail.te 2008-06-03 09:53:55.904735000 -0400 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -23428,7 +23549,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.4.1/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/setroubleshoot.fc 2008-05-30 14:08:11.827863000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/setroubleshoot.fc 2008-06-03 09:53:55.908731000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) @@ -23437,7 +23558,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +/etc/rc.d/init.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.4.1/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/setroubleshoot.if 2008-05-30 14:08:11.831859000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/setroubleshoot.if 2008-06-03 09:53:55.912727000 -0400 @@ -16,14 +16,13 @@ ') @@ -23537,7 +23658,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.4.1/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2008-05-19 10:26:34.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/setroubleshoot.te 2008-05-30 14:08:11.835855000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/setroubleshoot.te 2008-06-03 09:53:55.916723000 -0400 @@ -22,13 +22,16 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -23619,7 +23740,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.fc serefpolicy-3.4.1/policy/modules/services/smartmon.fc --- nsaserefpolicy/policy/modules/services/smartmon.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/smartmon.fc 2008-05-30 14:08:11.848842000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/smartmon.fc 2008-06-03 09:53:55.920719000 -0400 @@ -8,3 +8,4 @@ # /var/run/smartd\.pid -- gen_context(system_u:object_r:fsdaemon_var_run_t,s0) @@ -23627,7 +23748,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar +/etc/rc.d/init.d/smartd -- gen_context(system_u:object_r:fsdaemon_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.if serefpolicy-3.4.1/policy/modules/services/smartmon.if --- nsaserefpolicy/policy/modules/services/smartmon.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/smartmon.if 2008-05-30 14:08:11.852838000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/smartmon.if 2008-06-03 09:53:55.924715000 -0400 @@ -20,6 +20,25 @@ ######################################## @@ -23680,7 +23801,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.4.1/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/smartmon.te 2008-05-30 14:08:11.856836000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/smartmon.te 2008-06-03 09:53:55.928711000 -0400 @@ -16,6 +16,10 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -23722,7 +23843,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.4.1/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/snmp.fc 2008-05-30 14:08:11.860830000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/snmp.fc 2008-06-03 09:53:55.932707000 -0400 @@ -17,3 +17,6 @@ /var/run/snmpd -d gen_context(system_u:object_r:snmpd_var_run_t,s0) @@ -23732,7 +23853,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp +/etc/rc.d/init.d/snmptrapd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.4.1/policy/modules/services/snmp.if --- nsaserefpolicy/policy/modules/services/snmp.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/snmp.if 2008-05-30 14:08:11.865825000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/snmp.if 2008-06-03 09:53:55.936703000 -0400 @@ -87,6 +87,25 @@ ######################################## @@ -23805,7 +23926,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.4.1/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/snmp.te 2008-05-30 14:08:11.869821000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/snmp.te 2008-06-03 09:53:55.940699000 -0400 @@ -18,12 +18,16 @@ type snmpd_var_lib_t; files_type(snmpd_var_lib_t) @@ -23843,7 +23964,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp fs_getattr_all_fs(snmpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.4.1/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/snort.te 2008-05-30 14:08:11.873817000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/snort.te 2008-06-03 09:53:55.944697000 -0400 @@ -11,7 +11,7 @@ init_daemon_domain(snort_t,snort_exec_t) @@ -23855,15 +23976,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor logging_log_file(snort_log_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.4.1/policy/modules/services/soundserver.fc --- nsaserefpolicy/policy/modules/services/soundserver.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/soundserver.fc 2008-05-30 14:08:11.877813000 -0400 -@@ -1,5 +1,6 @@ - /etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) - /etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) -+- - - /usr/bin/nasd -- gen_context(system_u:object_r:soundd_exec_t,s0) - /usr/bin/gpe-soundserver -- gen_context(system_u:object_r:soundd_exec_t,s0) -@@ -7,4 +8,8 @@ ++++ serefpolicy-3.4.1/policy/modules/services/soundserver.fc 2008-06-03 13:49:09.741945000 -0400 +@@ -7,4 +7,8 @@ /usr/sbin/yiff -- gen_context(system_u:object_r:soundd_exec_t,s0) /var/run/yiff-[0-9]+\.pid -- gen_context(system_u:object_r:soundd_var_run_t,s0) @@ -23874,7 +23988,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun +/etc/rc.d/init.d/nasd -- gen_context(system_u:object_r:soundd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.4.1/policy/modules/services/soundserver.if --- nsaserefpolicy/policy/modules/services/soundserver.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/soundserver.if 2008-05-30 14:08:11.881809000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/soundserver.if 2008-06-03 09:53:55.952687000 -0400 @@ -13,3 +13,74 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -23952,7 +24066,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.4.1/policy/modules/services/soundserver.te --- nsaserefpolicy/policy/modules/services/soundserver.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/soundserver.te 2008-05-30 14:08:11.885805000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/soundserver.te 2008-06-03 09:53:55.956683000 -0400 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -24027,7 +24141,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.4.1/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/spamassassin.fc 2008-05-30 14:08:11.889801000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/spamassassin.fc 2008-06-03 09:53:55.960679000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:user_spamassassin_home_t,s0) @@ -24055,7 +24169,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +/etc/rc.d/init.d/spamd -- gen_context(system_u:object_r:spamd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.4.1/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/spamassassin.if 2008-05-30 14:08:11.893797000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/spamassassin.if 2008-06-03 09:53:55.964675000 -0400 @@ -34,10 +34,11 @@ # cjp: when tunables are available, spamc stuff should be # toggled on activation of spamc, and similarly for spamd. @@ -24624,7 +24738,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.4.1/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/spamassassin.te 2008-05-30 14:08:11.897793000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/spamassassin.te 2008-06-03 09:53:55.968671000 -0400 @@ -21,8 +21,10 @@ gen_tunable(spamd_enable_home_dirs,true) @@ -24974,7 +25088,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.4.1/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/squid.fc 2008-05-30 14:08:11.901789000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/squid.fc 2008-06-03 09:53:55.972667000 -0400 @@ -12,3 +12,8 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -24986,7 +25100,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.4.1/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/squid.if 2008-05-30 14:08:11.905785000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/squid.if 2008-06-03 09:53:55.976663000 -0400 @@ -131,3 +131,95 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -25085,7 +25199,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.4.1/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/squid.te 2008-05-30 14:08:11.909781000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/squid.te 2008-06-03 09:53:55.980659000 -0400 @@ -31,12 +31,15 @@ type squid_var_run_t; files_pid_file(squid_var_run_t) @@ -25168,7 +25282,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.4.1/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ssh.fc 2008-05-30 14:08:11.913777000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ssh.fc 2008-06-03 09:53:55.984655000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) +HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:user_ssh_home_t,s0) @@ -25177,7 +25291,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.4.1/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ssh.if 2008-05-30 14:08:11.917773000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ssh.if 2008-06-03 11:06:25.353310000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -25331,7 +25445,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.4.1/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ssh.te 2008-05-30 14:08:11.921769000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ssh.te 2008-06-03 09:53:55.992647000 -0400 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -25392,7 +25506,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.if serefpolicy-3.4.1/policy/modules/services/stunnel.if --- nsaserefpolicy/policy/modules/services/stunnel.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/stunnel.if 2008-05-30 14:08:11.925765000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/stunnel.if 2008-06-03 09:53:55.996643000 -0400 @@ -1 +1,25 @@ ## SSL Tunneling Proxy + @@ -25421,7 +25535,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.4.1/policy/modules/services/stunnel.te --- nsaserefpolicy/policy/modules/services/stunnel.te 2008-05-19 10:26:34.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/stunnel.te 2008-05-30 14:08:11.936754000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/stunnel.te 2008-06-03 09:53:56.000639000 -0400 @@ -20,7 +20,7 @@ ') @@ -25433,7 +25547,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun files_tmp_file(stunnel_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.4.1/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/telnet.te 2008-05-30 14:08:11.940750000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/telnet.te 2008-06-03 09:53:56.004635000 -0400 @@ -89,15 +89,20 @@ userdom_search_unpriv_users_home_dirs(telnetd_t) @@ -25459,7 +25573,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.4.1/policy/modules/services/tftp.if --- nsaserefpolicy/policy/modules/services/tftp.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/tftp.if 2008-05-30 14:08:11.944746000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/tftp.if 2008-06-03 09:53:56.008631000 -0400 @@ -15,16 +15,16 @@ interface(`tftp_admin',` gen_require(` @@ -25483,7 +25597,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.4.1/policy/modules/services/tftp.te --- nsaserefpolicy/policy/modules/services/tftp.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/tftp.te 2008-05-30 14:08:11.948742000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/tftp.te 2008-06-03 09:53:56.012627000 -0400 @@ -37,7 +37,6 @@ allow tftpd_t self:udp_socket create_socket_perms; allow tftpd_t self:unix_dgram_socket create_socket_perms; @@ -25530,7 +25644,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.4.1/policy/modules/services/tor.fc --- nsaserefpolicy/policy/modules/services/tor.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/tor.fc 2008-05-30 14:08:11.952738000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/tor.fc 2008-06-03 09:53:56.016623000 -0400 @@ -6,3 +6,5 @@ /var/lib/tor(/.*)? gen_context(system_u:object_r:tor_var_lib_t,s0) /var/log/tor(/.*)? gen_context(system_u:object_r:tor_var_log_t,s0) @@ -25539,7 +25653,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. +/etc/rc.d/init.d/tor -- gen_context(system_u:object_r:tor_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.if serefpolicy-3.4.1/policy/modules/services/tor.if --- nsaserefpolicy/policy/modules/services/tor.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/tor.if 2008-05-30 14:08:11.956735000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/tor.if 2008-06-03 09:53:56.020619000 -0400 @@ -20,6 +20,25 @@ ######################################## @@ -25601,7 +25715,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.4.1/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/tor.te 2008-05-30 14:08:11.960730000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/tor.te 2008-06-03 09:53:56.024615000 -0400 @@ -26,11 +26,15 @@ type tor_var_run_t; files_pid_file(tor_var_run_t) @@ -25636,7 +25750,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-3.4.1/policy/modules/services/uucp.if --- nsaserefpolicy/policy/modules/services/uucp.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/uucp.if 2008-05-30 14:08:11.963731000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/uucp.if 2008-06-03 09:53:56.028611000 -0400 @@ -84,18 +84,18 @@ ps_process_pattern($1, uucpd_t) @@ -25664,7 +25778,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.4.1/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/uucp.te 2008-05-30 14:08:11.967723000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/uucp.te 2008-06-03 09:53:56.032607000 -0400 @@ -116,6 +116,8 @@ files_read_etc_files(uux_t) @@ -25676,13 +25790,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.4.1/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/w3c.fc 2008-05-30 14:08:11.970720000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/w3c.fc 2008-06-03 09:53:56.036603000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.4.1/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/w3c.if 2008-05-30 14:08:11.973717000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/w3c.if 2008-06-03 09:53:56.039600000 -0400 @@ -0,0 +1,20 @@ +## W3C + @@ -25706,7 +25820,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.4.1/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/w3c.te 2008-05-30 14:08:11.976714000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/w3c.te 2008-06-03 09:53:56.042597000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -25724,7 +25838,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.4.1/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/xserver.fc 2008-05-30 16:22:00.160785000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/xserver.fc 2008-06-03 09:53:56.045594000 -0400 @@ -1,13 +1,14 @@ # # HOME_DIR @@ -25797,8 +25911,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.4.1/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/xserver.if 2008-05-30 16:30:55.173240000 -0400 -@@ -128,18 +128,24 @@ ++++ serefpolicy-3.4.1/policy/modules/services/xserver.if 2008-06-03 11:28:05.357240000 -0400 +@@ -16,6 +16,7 @@ + gen_require(` + type xkb_var_lib_t, xserver_exec_t, xserver_log_t; + ++ attribute rootwindow_type; + attribute x_server_domain; + class x_drawable all_x_drawable_perms; + class x_colormap all_x_colormap_perms; +@@ -128,18 +129,24 @@ dev_rw_agp($1_xserver_t) dev_rw_framebuffer($1_xserver_t) dev_manage_dri_dev($1_xserver_t) @@ -25825,7 +25947,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_read_etc_files($1_xserver_t) files_read_etc_runtime_files($1_xserver_t) -@@ -153,7 +159,8 @@ +@@ -153,7 +160,8 @@ fs_getattr_xattr_fs($1_xserver_t) fs_search_nfs($1_xserver_t) fs_search_auto_mountpoints($1_xserver_t) @@ -25835,7 +25957,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser selinux_validate_context($1_xserver_t) selinux_compute_access_vector($1_xserver_t) -@@ -163,6 +170,9 @@ +@@ -163,6 +171,9 @@ init_getpgid($1_xserver_t) @@ -25845,17 +25967,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser term_setattr_unallocated_ttys($1_xserver_t) term_use_unallocated_ttys($1_xserver_t) -@@ -270,6 +280,9 @@ +@@ -270,6 +281,12 @@ gen_require(` type iceauth_exec_t, xauth_exec_t; attribute fonts_type, fonts_cache_type, fonts_config_type; + type fonts_home_t; + type fonts_cache_home_t; + type fonts_config_home_t; ++ type iceauth_home_t; ++ type xauth_home_t; ++ type xauth_tmp_t; ') ############################## -@@ -280,35 +293,25 @@ +@@ -280,35 +297,25 @@ xserver_common_domain_template($1) role $3 types $1_xserver_t; @@ -25898,7 +26023,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ############################## # -@@ -317,24 +320,24 @@ +@@ -317,24 +324,24 @@ domtrans_pattern($1_xserver_t, xauth_exec_t, $1_xauth_t) @@ -25923,9 +26048,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + relabel_dirs_pattern($2,fonts_home_t,fonts_home_t) + relabel_files_pattern($2,fonts_home_t,fonts_home_t) + -+ manage_dirs_pattern($2,fonts_config_t,fonts_config_t) -+ manage_files_pattern($2,fonts_config_t,fonts_config_t) -+ relabel_files_pattern($2,fonts_config_t,fonts_config_t) ++ manage_dirs_pattern($2,fonts_config_home_t,fonts_config_home_t) ++ manage_files_pattern($2,fonts_config_home_t,fonts_config_home_t) ++ relabel_files_pattern($2,fonts_config_home_t,fonts_config_home_t) # For startup relabel - allow $2 $1_fonts_cache_t:{ dir file } { relabelto relabelfrom }; @@ -25933,7 +26058,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser stream_connect_pattern($2,$1_xserver_tmp_t,$1_xserver_tmp_t,$1_xserver_t) -@@ -375,12 +378,12 @@ +@@ -360,13 +367,6 @@ + userhelper_search_config($1_xserver_t) + ') + +- ifdef(`TODO',` +- ifdef(`xdm.te', ` +- allow $1_t xdm_tmp_t:sock_file unlink; +- allow $1_xserver_t xdm_var_run_t:dir search; +- ') +- ') dnl end TODO +- + ############################## + # + # $1_xauth_t Local policy +@@ -375,12 +375,12 @@ allow $1_xauth_t self:process signal; allow $1_xauth_t self:unix_stream_socket create_stream_socket_perms; @@ -25951,7 +26090,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser domtrans_pattern($2, xauth_exec_t, $1_xauth_t) -@@ -389,11 +392,11 @@ +@@ -389,11 +389,11 @@ # allow ps to show xauth ps_process_pattern($2,$1_xauth_t) @@ -25967,7 +26106,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser domain_use_interactive_fds($1_xauth_t) -@@ -435,16 +438,16 @@ +@@ -435,16 +435,16 @@ domtrans_pattern($2, iceauth_exec_t, $1_iceauth_t) @@ -25989,7 +26128,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser fs_search_auto_mountpoints($1_iceauth_t) -@@ -610,7 +613,7 @@ +@@ -610,7 +610,7 @@ # refpolicywarn(`$0() has been deprecated, please use xserver_user_x_domain_template instead.') gen_require(` type xdm_t, xdm_tmp_t; @@ -25998,7 +26137,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') allow $2 self:shm create_shm_perms; -@@ -618,8 +621,8 @@ +@@ -618,8 +618,8 @@ allow $2 self:unix_stream_socket { connectto create_stream_socket_perms }; # Read .Xauthority file @@ -26009,17 +26148,172 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # for when /tmp/.X11-unix is created by the system allow $2 xdm_t:fd use; -@@ -880,7 +883,7 @@ +@@ -674,9 +674,63 @@ + ## + ## + # ++template(`xserver_use_x_server',` ++ gen_require(` ++ type $1_rootwindow_t; ++ attribute $1_x_domain, $1_input_xevent_type; ++ type $1_xserver_t, $1_xserver_tmpfs_t; ++ ') ++ ++ typeattribute $2_input_xevent_t $1_input_xevent_type; ++ ++ # Type attributes ++ typeattribute $2_t $1_x_domain, x_domain; ++ ++ # can change properties of root window ++ allow $3 $1_rootwindow_t:x_drawable { list_property get_property set_property }; ++ # X Windows ++ # operations allowed on root windows ++ allow $3 $1_rootwindow_t:x_drawable { getattr list_child add_child remove_child send receive }; ++ type_transition $3 $1_rootwindow_t:x_drawable $2_t; ++ ++ # X Colormaps ++ # can use the default colormap ++ allow $3 $1_rootwindow_t:x_colormap { read use add_color }; ++ ++ # Client write xserver shm ++ tunable_policy(`allow_write_xshm',` ++ allow $3 $1_xserver_t:shm rw_shm_perms; ++ allow $3 $1_xserver_tmpfs_t:file rw_file_perms; ++ ') ++') ++ ++####################################### ++## ++## Interface to provide X object permissions on a given X server to ++## an X client domain. Provides the minimal set required by a basic ++## X client application. ++## ++## ++## ++## The prefix of the X server domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## The prefix of the X client domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## Client domain allowed access. ++## ++## ++# + template(`xserver_common_x_domain_template',` + gen_require(` +- type $1_rootwindow_t, std_xext_t, shmem_xext_t; ++ type std_xext_t, shmem_xext_t; + type xproperty_t, info_xproperty_t, clipboard_xproperty_t; + type input_xevent_t, focus_xevent_t, property_xevent_t, manage_xevent_t; + type xevent_t, client_xevent_t; +@@ -685,7 +739,6 @@ + attribute x_server_domain, x_domain; + attribute xproperty_type; + attribute xevent_type, xextension_type; +- attribute $1_x_domain, $1_input_xevent_type; + + class x_drawable all_x_drawable_perms; + class x_screen all_x_screen_perms; +@@ -709,14 +762,12 @@ + # Declarations + # + +- # Type attributes +- typeattribute $3 $1_x_domain, x_domain; ++ type $2_input_xevent_t, xevent_type; + + # Types for properties + type $2_xproperty_t alias $2_default_xproperty_t, xproperty_type; + + # Types for events +- type $2_input_xevent_t, $1_input_xevent_type, xevent_type; + type $2_property_xevent_t, xevent_type; + type $2_focus_xevent_t, xevent_type; + type $2_manage_xevent_t, xevent_type; +@@ -740,7 +791,7 @@ + allow $3 x_server_domain:x_server getattr; + # everyone can do override-redirect windows. + # this could be used to spoof labels +- allow $3 self:x_drawable override; ++ allow $3 $3:x_drawable override; + # everyone can receive management events on the root window + # allows to know when new windows appear, among other things + allow $3 manage_xevent_t:x_event receive; +@@ -749,7 +800,7 @@ + # can read server-owned resources + allow $3 x_server_domain:x_resource read; + # can mess with own clients +- allow $3 self:x_client { manage destroy }; ++ allow $3 $3:x_client { manage destroy }; + + # X Protocol Extensions + allow $3 std_xext_t:x_extension { query use }; +@@ -764,21 +815,11 @@ + allow $3 clipboard_xproperty_t:x_property { create read write append }; + # can read info properties + allow $3 info_xproperty_t:x_property read; +- # can change properties of root window +- allow $3 $1_rootwindow_t:x_drawable { list_property get_property set_property }; + # can change properties of own windows +- allow $3 self:x_drawable { list_property get_property set_property }; ++ allow $3 $3:x_drawable { list_property get_property set_property }; + +- # X Windows +- # operations allowed on root windows +- allow $3 $1_rootwindow_t:x_drawable { getattr list_child add_child remove_child send receive }; + # operations allowed on my windows +- allow $3 self:x_drawable { create destroy getattr setattr read write show hide list_child add_child remove_child manage send receive }; +- type_transition $3 $1_rootwindow_t:x_drawable $3; +- +- # X Colormaps +- # can use the default colormap +- allow $3 $1_rootwindow_t:x_colormap { read use add_color }; ++ allow $3 $3:x_drawable { create destroy getattr setattr read write show hide list_child add_child remove_child manage send receive }; + + # X Input + # can receive own events +@@ -813,13 +854,16 @@ + + # Other X Objects + # can create and use cursors +- allow $3 self:x_cursor *; ++ allow $3 $3:x_cursor *; + # can create and use graphics contexts +- allow $3 self:x_gc *; ++ allow $3 $3:x_gc *; + # can create and use colormaps +- allow $3 self:x_colormap *; ++ allow $3 $3:x_colormap *; + # can read and write own objects +- allow $3 self:x_resource { read write }; ++ allow $3 $3:x_resource { read write }; ++ ++ xserver_use_x_server($1,$2,$3) ++ xserver_use_x_server(xdm,$2,$3) + + tunable_policy(`! xserver_object_manager',` + # should be xserver_unconfined($3), +@@ -880,16 +924,16 @@ template(`xserver_user_x_domain_template',` gen_require(` type xdm_t, xdm_tmp_t; - type $1_xauth_home_t, $1_iceauth_home_t, $1_xserver_t, $1_xserver_tmpfs_t; -+ type xauth_home_t, iceauth_home_t, $1_xserver_t, $1_xserver_tmpfs_t; ++ type xauth_home_t, iceauth_home_t; ') - allow $3 self:shm create_shm_perms; -@@ -888,8 +891,8 @@ - allow $3 self:unix_stream_socket { connectto create_stream_socket_perms }; +- allow $3 self:shm create_shm_perms; +- allow $3 self:unix_dgram_socket create_socket_perms; +- allow $3 self:unix_stream_socket { connectto create_stream_socket_perms }; ++ allow $3 $3:shm create_shm_perms; ++ allow $3 $3:unix_dgram_socket create_socket_perms; ++ allow $3 $3:unix_stream_socket { connectto create_stream_socket_perms }; # Read .Xauthority file - allow $3 $1_xauth_home_t:file { getattr read }; @@ -26029,7 +26323,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # for when /tmp/.X11-unix is created by the system allow $3 xdm_t:fd use; -@@ -952,26 +955,43 @@ +@@ -915,12 +959,6 @@ + + # X object manager + xserver_common_x_domain_template($1,$2,$3) +- +- # Client write xserver shm +- tunable_policy(`allow_write_xshm',` +- allow $3 $1_xserver_t:shm rw_shm_perms; +- allow $3 $1_xserver_tmpfs_t:file rw_file_perms; +- ') + ') + + ######################################## +@@ -952,26 +990,43 @@ # template(`xserver_use_user_fonts',` gen_require(` @@ -26080,7 +26387,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Transition to a user Xauthority domain. ## ## -@@ -1005,6 +1025,73 @@ +@@ -1005,6 +1060,73 @@ ######################################## ## @@ -26154,7 +26461,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Transition to a user Xauthority domain. ## ## -@@ -1030,10 +1117,10 @@ +@@ -1030,10 +1152,10 @@ # template(`xserver_user_home_dir_filetrans_user_xauth',` gen_require(` @@ -26167,7 +26474,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -1219,6 +1306,25 @@ +@@ -1219,6 +1341,25 @@ ######################################## ## @@ -26193,7 +26500,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Read xdm-writable configuration files. ## ## -@@ -1273,6 +1379,7 @@ +@@ -1273,6 +1414,7 @@ files_search_tmp($1) allow $1 xdm_tmp_t:dir list_dir_perms; create_sock_files_pattern($1,xdm_tmp_t,xdm_tmp_t) @@ -26201,7 +26508,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -1291,7 +1398,7 @@ +@@ -1291,7 +1433,7 @@ ') files_search_pids($1) @@ -26210,7 +26517,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -1314,6 +1421,24 @@ +@@ -1314,6 +1456,24 @@ ######################################## ## @@ -26235,7 +26542,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Execute the X server in the XDM X server domain. ## ## -@@ -1324,15 +1449,47 @@ +@@ -1324,15 +1484,47 @@ # interface(`xserver_domtrans_xdm_xserver',` gen_require(` @@ -26284,7 +26591,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Make an X session script an entrypoint for the specified domain. ## ## -@@ -1482,7 +1639,7 @@ +@@ -1482,7 +1674,7 @@ type xdm_xserver_tmp_t; ') @@ -26293,7 +26600,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -1674,6 +1831,65 @@ +@@ -1674,6 +1866,65 @@ ######################################## ## @@ -26359,7 +26666,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Interface to provide X object permissions on a given X server to ## an X client domain. Gives the domain complete control over the ## display. -@@ -1691,3 +1907,82 @@ +@@ -1691,3 +1942,82 @@ typeattribute $1 xserver_unconfined_type; ') @@ -26444,7 +26751,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.4.1/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/xserver.te 2008-05-30 16:26:02.967410000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/xserver.te 2008-06-03 15:38:57.530872000 -0400 @@ -8,6 +8,14 @@ ## @@ -26509,8 +26816,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +type fonts_config_home_t, fonts_config_type; +userdom_user_home_content(user,fonts_config_home_t) + -+type user_iceauth_home_t; -+userdom_user_home_content(user,user_iceauth_home_t) ++type iceauth_home_t; ++userdom_user_home_content(user,iceauth_home_t) + +type xauth_home_t, xauth_home_type; +userdom_user_home_content(user,xauth_home_t) @@ -26693,11 +27000,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -359,6 +431,19 @@ +@@ -359,6 +431,22 @@ ') optional_policy(` ++ # Use dbus to start other processes as xdm_t + dbus_per_role_template(xdm, xdm_t, system_r) ++ corecmd_bin_entry_type(xdm_t) ++ + dbus_system_bus_client_template(xdm, xdm_t) + + optional_policy(` @@ -26713,18 +27023,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Talk to the console mouse server. gpm_stream_connect(xdm_t) gpm_setattr_gpmctl(xdm_t) -@@ -369,6 +454,10 @@ - ') - - optional_policy(` -+ gnome_exec_gconf(xdm_t) -+') -+ -+optional_policy(` - loadkeys_exec(xdm_t) - ') - -@@ -382,16 +471,25 @@ +@@ -382,16 +470,25 @@ ') optional_policy(` @@ -26751,7 +27050,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifndef(`distro_redhat',` allow xdm_t self:process { execheap execmem }; -@@ -427,7 +525,7 @@ +@@ -427,7 +524,7 @@ allow xdm_xserver_t xdm_var_lib_t:file { getattr read }; dontaudit xdm_xserver_t xdm_var_lib_t:dir search; @@ -26760,7 +27059,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Label pid and temporary files with derived types. manage_files_pattern(xdm_xserver_t,xdm_tmp_t,xdm_tmp_t) -@@ -439,6 +537,15 @@ +@@ -439,6 +536,15 @@ can_exec(xdm_xserver_t, xkb_var_lib_t) files_search_var_lib(xdm_xserver_t) @@ -26776,7 +27075,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # VNC v4 module in X server corenet_tcp_bind_vnc_port(xdm_xserver_t) -@@ -450,10 +557,19 @@ +@@ -450,10 +556,19 @@ # xdm_xserver_t may no longer have any reason # to read ROLE_home_t - examine this in more detail # (xauth?) @@ -26797,7 +27096,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs(xdm_xserver_t) fs_manage_nfs_files(xdm_xserver_t) -@@ -467,6 +583,22 @@ +@@ -467,6 +582,22 @@ ') optional_policy(` @@ -26820,7 +27119,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser resmgr_stream_connect(xdm_t) ') -@@ -476,16 +608,32 @@ +@@ -476,16 +607,32 @@ ') optional_policy(` @@ -26863,16 +27162,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.fc serefpolicy-3.4.1/policy/modules/services/zabbix.fc --- nsaserefpolicy/policy/modules/services/zabbix.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/zabbix.fc 2008-05-30 14:08:11.993697000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/zabbix.fc 2008-06-03 13:30:24.721043000 -0400 @@ -3,3 +3,5 @@ /var/log/zabbix(/.*)? gen_context(system_u:object_r:zabbix_log_t,s0) /var/run/zabbix(/.*)? gen_context(system_u:object_r:zabbix_var_run_t,s0) + -+/etc/rc.d/init.d/zabbix -- gen_context(system_u:object_r:zabbix_script_exec_t,s0) ++/etc/rc\.d/init\.d/zabbix -- gen_context(system_u:object_r:zabbix_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.if serefpolicy-3.4.1/policy/modules/services/zabbix.if --- nsaserefpolicy/policy/modules/services/zabbix.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/zabbix.if 2008-05-30 14:08:11.997693000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/zabbix.if 2008-06-03 09:53:56.063576000 -0400 @@ -79,6 +79,25 @@ ######################################## @@ -26925,7 +27224,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.4.1/policy/modules/services/zabbix.te --- nsaserefpolicy/policy/modules/services/zabbix.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/zabbix.te 2008-05-30 14:08:12.001689000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/zabbix.te 2008-06-03 09:53:56.067572000 -0400 @@ -18,6 +18,9 @@ type zabbix_var_run_t; files_pid_file(zabbix_var_run_t) @@ -26938,7 +27237,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb # zabbix local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.fc serefpolicy-3.4.1/policy/modules/services/zebra.fc --- nsaserefpolicy/policy/modules/services/zebra.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/zebra.fc 2008-05-30 14:08:12.005685000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/zebra.fc 2008-06-03 09:53:56.080559000 -0400 @@ -14,3 +14,10 @@ /var/run/\.zebra -s gen_context(system_u:object_r:zebra_var_run_t,s0) /var/run/\.zserv -s gen_context(system_u:object_r:zebra_var_run_t,s0) @@ -26952,7 +27251,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr +/etc/rc.d/init.d/zebra -- gen_context(system_u:object_r:zebra_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.4.1/policy/modules/services/zebra.if --- nsaserefpolicy/policy/modules/services/zebra.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/zebra.if 2008-05-30 14:08:12.008682000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/zebra.if 2008-06-03 09:53:56.084555000 -0400 @@ -24,6 +24,26 @@ ######################################## @@ -27014,7 +27313,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.4.1/policy/modules/services/zebra.te --- nsaserefpolicy/policy/modules/services/zebra.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/zebra.te 2008-05-30 14:08:12.012678000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/zebra.te 2008-06-03 09:53:56.088551000 -0400 @@ -30,6 +30,9 @@ type zebra_var_run_t; files_pid_file(zebra_var_run_t) @@ -27036,7 +27335,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr allow zebra_t self:unix_stream_socket { connectto create_stream_socket_perms }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.4.1/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/authlogin.fc 2008-05-30 14:08:12.016674000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/authlogin.fc 2008-06-03 09:53:56.092547000 -0400 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -27065,7 +27364,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.4.1/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/authlogin.if 2008-05-30 14:08:12.020670000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/authlogin.if 2008-06-03 11:04:03.570713000 -0400 @@ -56,10 +56,6 @@ miscfiles_read_localization($1_chkpwd_t) @@ -27123,7 +27422,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo # for SSP/ProPolice dev_read_urand($1) # for fingerprint readers -@@ -226,8 +239,40 @@ +@@ -226,8 +239,39 @@ seutil_read_config($1) seutil_read_default_contexts($1) @@ -27154,7 +27453,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + userdom_read_all_users_home_content_files($1) + ') + -+ unprivuser_home_dir_filetrans_home_content($1, { dir file }) tunable_policy(`allow_polyinstantiation',` files_polyinstantiate_all($1) + unprivuser_manage_home_content_dirs($1) @@ -27164,7 +27462,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') ') -@@ -333,19 +378,15 @@ +@@ -333,19 +377,15 @@ dev_read_rand($1) dev_read_urand($1) @@ -27188,7 +27486,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') optional_policy(` -@@ -356,6 +397,28 @@ +@@ -356,6 +396,28 @@ optional_policy(` samba_stream_connect_winbind($1) ') @@ -27217,7 +27515,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') ######################################## -@@ -369,12 +432,12 @@ +@@ -369,12 +431,12 @@ ## ## ## @@ -27232,7 +27530,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ## ## # -@@ -386,6 +449,7 @@ +@@ -386,6 +448,7 @@ auth_domtrans_chk_passwd($1) role $2 types system_chkpwd_t; allow system_chkpwd_t $3:chr_file rw_file_perms; @@ -27240,7 +27538,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') ######################################## -@@ -1447,6 +1511,10 @@ +@@ -1447,6 +1510,10 @@ ') optional_policy(` @@ -27251,7 +27549,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo nis_use_ypbind($1) ') -@@ -1457,6 +1525,7 @@ +@@ -1457,6 +1524,7 @@ optional_policy(` samba_stream_connect_winbind($1) samba_read_var_files($1) @@ -27259,7 +27557,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') ') -@@ -1491,3 +1560,59 @@ +@@ -1491,3 +1559,59 @@ typeattribute $1 can_write_shadow_passwords; typeattribute $1 can_relabelto_shadow_passwords; ') @@ -27321,7 +27619,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.4.1/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/authlogin.te 2008-05-30 14:08:12.024666000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/authlogin.te 2008-06-03 09:53:56.101538000 -0400 @@ -59,6 +59,9 @@ type utempter_exec_t; application_domain(utempter_t,utempter_exec_t) @@ -27423,7 +27721,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.4.1/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/fstools.fc 2008-05-30 14:08:12.028662000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/fstools.fc 2008-06-03 09:53:56.104539000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -27439,7 +27737,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.4.1/policy/modules/system/fstools.if --- nsaserefpolicy/policy/modules/system/fstools.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/fstools.if 2008-05-30 14:08:12.032658000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/fstools.if 2008-06-03 09:53:56.108531000 -0400 @@ -81,10 +81,10 @@ # interface(`fstools_read_pipes',` @@ -27455,7 +27753,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.4.1/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/fstools.te 2008-05-30 14:08:12.036654000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/fstools.te 2008-06-03 09:53:56.112527000 -0400 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -27479,7 +27777,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.fc serefpolicy-3.4.1/policy/modules/system/getty.fc --- nsaserefpolicy/policy/modules/system/getty.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/getty.fc 2008-05-30 14:08:12.040651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/getty.fc 2008-06-03 09:53:56.116523000 -0400 @@ -8,5 +8,5 @@ /var/run/mgetty\.pid.* -- gen_context(system_u:object_r:getty_var_run_t,s0) @@ -27490,7 +27788,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. +/var/spool/voice(/.*)? gen_context(system_u:object_r:getty_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.4.1/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/getty.te 2008-05-30 14:08:12.044651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/getty.te 2008-06-03 09:53:56.120519000 -0400 @@ -9,6 +9,7 @@ type getty_t; type getty_exec_t; @@ -27501,7 +27799,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. type getty_etc_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.4.1/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/hostname.te 2008-05-30 14:08:12.048651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/hostname.te 2008-06-03 09:53:56.124515000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -27515,7 +27813,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.4.1/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/init.fc 2008-05-30 14:08:12.052651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/init.fc 2008-06-03 09:53:56.128511000 -0400 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -27528,7 +27826,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.4.1/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/init.if 2008-05-30 14:08:12.056654000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/init.if 2008-06-03 09:53:56.132507000 -0400 @@ -211,6 +211,13 @@ kernel_dontaudit_use_fds($1) ') @@ -27889,7 +28187,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.4.1/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/init.te 2008-05-30 14:08:12.060651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/init.te 2008-06-03 09:53:56.136503000 -0400 @@ -12,10 +12,17 @@ ## @@ -28174,7 +28472,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.4.1/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/iptables.te 2008-05-30 14:08:12.064651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/iptables.te 2008-06-03 09:53:56.140499000 -0400 @@ -48,6 +48,7 @@ fs_getattr_xattr_fs(iptables_t) @@ -28203,7 +28501,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.fc serefpolicy-3.4.1/policy/modules/system/iscsi.fc --- nsaserefpolicy/policy/modules/system/iscsi.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/iscsi.fc 2008-05-30 14:08:12.068651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/iscsi.fc 2008-06-03 09:53:56.164475000 -0400 @@ -1,5 +1,5 @@ /sbin/iscsid -- gen_context(system_u:object_r:iscsid_exec_t,s0) @@ -28214,7 +28512,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. /var/run/iscsid\.pid -- gen_context(system_u:object_r:iscsi_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.4.1/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/iscsi.te 2008-05-30 14:08:12.072651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/iscsi.te 2008-06-03 09:53:56.168471000 -0400 @@ -29,7 +29,7 @@ # @@ -28234,7 +28532,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.4.1/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/libraries.fc 2008-05-30 14:08:12.076651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/libraries.fc 2008-06-03 09:53:56.172467000 -0400 @@ -69,8 +69,10 @@ ifdef(`distro_gentoo',` # despite the extensions, they are actually libs @@ -28309,7 +28607,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/usr/lib/oracle/.*/lib/libnnz10\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.4.1/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/libraries.te 2008-05-30 14:08:12.080651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/libraries.te 2008-06-03 09:53:56.176463000 -0400 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -28378,7 +28676,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.4.1/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/locallogin.te 2008-05-30 14:08:12.084651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/locallogin.te 2008-06-03 09:53:56.180459000 -0400 @@ -131,6 +131,7 @@ miscfiles_read_localization(local_login_t) @@ -28434,7 +28732,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.4.1/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/logging.fc 2008-05-30 14:08:12.088651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/logging.fc 2008-06-03 09:53:56.184455000 -0400 @@ -4,6 +4,8 @@ /etc/syslog.conf gen_context(system_u:object_r:syslog_conf_t,s0) /etc/audit(/.*)? gen_context(system_u:object_r:auditd_etc_t,mls_systemhigh) @@ -28481,7 +28779,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +/var/cfengine/outputs(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.4.1/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/logging.if 2008-05-30 14:08:12.092651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/logging.if 2008-06-03 09:53:56.188451000 -0400 @@ -213,12 +213,7 @@ ## # @@ -28712,7 +29010,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.4.1/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/logging.te 2008-05-30 14:08:12.096651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/logging.te 2008-06-03 09:53:56.192447000 -0400 @@ -61,10 +61,29 @@ logging_log_file(var_log_t) files_mountpoint(var_log_t) @@ -28812,7 +29110,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin # manage temporary files manage_dirs_pattern(syslogd_t,syslogd_tmp_t,syslogd_tmp_t) manage_files_pattern(syslogd_t,syslogd_tmp_t,syslogd_tmp_t) -@@ -296,6 +325,7 @@ +@@ -290,12 +319,14 @@ + manage_files_pattern(syslogd_t,syslogd_var_run_t,syslogd_var_run_t) + files_pid_filetrans(syslogd_t,syslogd_var_run_t,file) + ++kernel_read_system_state(syslogd_t) + kernel_read_kernel_sysctls(syslogd_t) + kernel_read_proc_symlinks(syslogd_t) + # Allow access to /proc/kmsg for syslog-ng kernel_read_messages(syslogd_t) kernel_clear_ring_buffer(syslogd_t) kernel_change_ring_buffer_level(syslogd_t) @@ -28820,7 +29125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin dev_filetrans(syslogd_t,devlog_t,sock_file) dev_read_sysfs(syslogd_t) -@@ -328,6 +358,8 @@ +@@ -328,6 +359,8 @@ # Allow users to define additional syslog ports to connect to corenet_tcp_bind_syslogd_port(syslogd_t) corenet_tcp_connect_syslogd_port(syslogd_t) @@ -28829,7 +29134,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin # syslog-ng can send or receive logs corenet_sendrecv_syslogd_client_packets(syslogd_t) -@@ -340,23 +372,23 @@ +@@ -340,23 +373,23 @@ domain_use_interactive_fds(syslogd_t) files_read_etc_files(syslogd_t) @@ -28856,7 +29161,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin sysadm_dontaudit_search_home_dirs(syslogd_t) ifdef(`distro_gentoo',` -@@ -382,15 +414,11 @@ +@@ -382,15 +415,11 @@ ') optional_policy(` @@ -28874,7 +29179,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') optional_policy(` -@@ -401,3 +429,67 @@ +@@ -401,3 +430,67 @@ # log to the xconsole xserver_rw_console(syslogd_t) ') @@ -28944,7 +29249,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.4.1/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/lvm.fc 2008-05-30 14:08:12.100651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/lvm.fc 2008-06-03 09:53:56.196443000 -0400 @@ -55,6 +55,7 @@ /sbin/lvs -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/lvscan -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -28960,7 +29265,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.4.1/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/lvm.te 2008-05-30 14:08:12.104651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/lvm.te 2008-06-03 09:53:56.200439000 -0400 @@ -22,7 +22,7 @@ role system_r types lvm_t; @@ -29133,7 +29438,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.4.1/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/miscfiles.fc 2008-05-30 16:00:01.493565000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/miscfiles.fc 2008-06-03 09:53:56.204435000 -0400 @@ -11,6 +11,7 @@ /etc/avahi/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) /etc/localtime -- gen_context(system_u:object_r:locale_t,s0) @@ -29144,7 +29449,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi # /opt diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.4.1/policy/modules/system/modutils.if --- nsaserefpolicy/policy/modules/system/modutils.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/modutils.if 2008-05-30 14:08:12.131651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/modutils.if 2008-06-03 09:53:56.208431000 -0400 @@ -66,6 +66,25 @@ ######################################## @@ -29173,7 +29478,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.4.1/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/modutils.te 2008-05-30 14:08:12.135651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/modutils.te 2008-06-03 09:53:56.212427000 -0400 @@ -22,6 +22,8 @@ type insmod_exec_t; application_domain(insmod_t,insmod_exec_t) @@ -29316,7 +29621,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ################################# diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.4.1/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/mount.fc 2008-05-30 14:08:12.139651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/mount.fc 2008-06-03 09:53:56.216423000 -0400 @@ -1,4 +1,6 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -29328,7 +29633,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.4.1/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/mount.if 2008-05-30 14:08:12.143651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/mount.if 2008-06-03 09:53:56.220419000 -0400 @@ -48,7 +48,9 @@ mount_domtrans($1) @@ -29342,7 +29647,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. samba_run_smbmount($1, $2, $3) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.4.1/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/mount.te 2008-05-30 14:08:12.147651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/mount.te 2008-06-03 09:53:56.224415000 -0400 @@ -18,17 +18,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -29490,7 +29795,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-3.4.1/policy/modules/system/netlabel.te --- nsaserefpolicy/policy/modules/system/netlabel.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/netlabel.te 2008-05-30 14:08:12.151651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/netlabel.te 2008-06-03 09:53:56.236403000 -0400 @@ -9,6 +9,7 @@ type netlabel_mgmt_t; type netlabel_mgmt_exec_t; @@ -29501,14 +29806,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlab # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.fc serefpolicy-3.4.1/policy/modules/system/qemu.fc --- nsaserefpolicy/policy/modules/system/qemu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/system/qemu.fc 2008-05-30 14:08:12.155651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/qemu.fc 2008-06-03 09:53:56.240399000 -0400 @@ -0,0 +1,3 @@ + +/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.if serefpolicy-3.4.1/policy/modules/system/qemu.if --- nsaserefpolicy/policy/modules/system/qemu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/system/qemu.if 2008-05-30 14:08:12.158651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/qemu.if 2008-06-03 09:53:56.243396000 -0400 @@ -0,0 +1,313 @@ + +## policy for qemu @@ -29825,7 +30130,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.te serefpolicy-3.4.1/policy/modules/system/qemu.te --- nsaserefpolicy/policy/modules/system/qemu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/system/qemu.te 2008-05-30 14:08:12.161651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/qemu.te 2008-06-03 09:53:56.246393000 -0400 @@ -0,0 +1,49 @@ +policy_module(qemu,1.0.0) + @@ -29878,7 +30183,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.4.1/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/raid.te 2008-05-30 14:08:12.164651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/raid.te 2008-06-03 09:53:56.249390000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -29906,7 +30211,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.4.1/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.fc 2008-05-30 14:08:12.168651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.fc 2008-06-03 09:53:56.253386000 -0400 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -29918,7 +30223,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.4.1/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.if 2008-05-30 14:08:12.173651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.if 2008-06-03 09:53:56.258381000 -0400 @@ -215,8 +215,6 @@ seutil_domtrans_newrole($1) role $2 types newrole_t; @@ -30423,7 +30728,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.4.1/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.te 2008-05-30 15:45:01.953760000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.te 2008-06-03 10:33:26.575769000 -0400 @@ -1,5 +1,5 @@ -policy_module(selinuxutil, 1.9.2) @@ -30599,7 +30904,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # netfilter_contexts: seutil_manage_default_contexts(semanage_t) -@@ -501,134 +456,57 @@ +@@ -501,12 +456,21 @@ files_read_var_lib_symlinks(semanage_t) ') @@ -30621,10 +30926,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # cjp: need a more general way to handle this: ifdef(`enable_mls',` # read secadm tmp files - ',` +@@ -514,121 +478,35 @@ # Handle pp files created in homedir and /tmp -- sysadm_read_home_content_files(semanage_t) -+ userdom_read_sysadm_home_content_files(semanage_t) + sysadm_read_home_content_files(semanage_t) sysadm_read_tmp_files(semanage_t) - - optional_policy(` @@ -30766,7 +31070,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.4.1/policy/modules/system/setrans.te --- nsaserefpolicy/policy/modules/system/setrans.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/setrans.te 2008-05-30 14:08:12.181661000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/setrans.te 2008-06-03 09:53:56.266373000 -0400 @@ -28,7 +28,7 @@ # @@ -30786,7 +31090,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.4.1/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.fc 2008-05-30 14:08:12.185651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.fc 2008-06-03 09:53:56.270369000 -0400 @@ -57,3 +57,5 @@ ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) @@ -30795,7 +31099,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.4.1/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.if 2008-05-30 14:08:12.189651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.if 2008-06-03 09:53:56.274365000 -0400 @@ -145,6 +145,25 @@ ######################################## @@ -31006,7 +31310,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.4.1/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.te 2008-05-30 14:08:12.193651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.te 2008-06-03 09:53:56.278361000 -0400 @@ -20,6 +20,10 @@ init_daemon_domain(dhcpc_t,dhcpc_exec_t) role system_r types dhcpc_t; @@ -31166,7 +31470,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet xen_append_log(ifconfig_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.4.1/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/udev.if 2008-05-30 14:08:12.197651000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/udev.if 2008-06-03 09:53:56.282357000 -0400 @@ -96,6 +96,24 @@ ######################################## @@ -31222,7 +31526,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.4.1/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/udev.te 2008-05-30 14:08:12.201648000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/udev.te 2008-06-03 09:53:56.286353000 -0400 @@ -83,6 +83,7 @@ kernel_rw_unix_dgram_sockets(udev_t) kernel_dgram_send(udev_t) @@ -31280,7 +31584,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.4.1/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/unconfined.fc 2008-05-30 14:08:12.205644000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/unconfined.fc 2008-06-03 09:53:56.290349000 -0400 @@ -2,15 +2,19 @@ # e.g.: # /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -31307,7 +31611,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +/usr/lib/erlang/erts-[^/]+/bin/beam.smp -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.4.1/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/unconfined.if 2008-05-30 14:08:12.209640000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/unconfined.if 2008-06-03 09:53:56.305334000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -31685,7 +31989,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.4.1/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/unconfined.te 2008-05-30 14:08:12.213636000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/unconfined.te 2008-06-03 11:34:41.695682000 -0400 @@ -1,40 +1,79 @@ -policy_module(unconfined, 2.2.1) @@ -31725,7 +32029,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -userdom_manage_tmp_template(unconfined) -userdom_manage_tmpfs_template(unconfined) +userdom_restricted_user_template(unconfined) -+userdom_common_user_template(unconfined) ++#userdom_common_user_template(unconfined) +#userdom_xwindows_client_template(unconfined) type unconfined_exec_t; @@ -32027,7 +32331,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +domain_ptrace_all_domains(unconfined_notrans_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.4.1/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/userdomain.fc 2008-05-30 14:08:12.217632000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/userdomain.fc 2008-06-03 09:53:56.320319000 -0400 @@ -1,4 +1,5 @@ -HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) -HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) @@ -32040,7 +32344,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.4.1/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/userdomain.if 2008-05-30 16:48:21.455393000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/userdomain.if 2008-06-03 15:42:39.395121000 -0400 @@ -28,10 +28,14 @@ class context contains; ') @@ -32609,7 +32913,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - xserver_xsession_entry_type($1_t) - xserver_dontaudit_write_log($1_t) - xserver_stream_connect_xdm($1_t) -+ xserver_user_x_domain_template($1,$1,$1_t, $1_tmpfs_t) ++ xserver_per_role_template($1, $1_usertype, $1_r) + xserver_xsession_entry_type($1_usertype) + xserver_dontaudit_write_log($1_usertype) + xserver_stream_connect_xdm($1_usertype) @@ -33084,21 +33388,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -1068,6 +1077,13 @@ +@@ -1067,7 +1076,6 @@ + template(`userdom_restricted_xwindows_user_template',` userdom_restricted_user_template($1) - -+ # Should be optional but policy will not build because of compiler problems -+ # Must be before xwindows calls -+ optional_policy(` -+ gnome_per_role_template($1, $1_usertype, $1_r) -+ gnome_exec_gconf($1_t) -+ ') -+ +- userdom_xwindows_client_template($1) ############################## -@@ -1076,14 +1092,16 @@ +@@ -1076,14 +1084,16 @@ # authlogin_per_role_template($1, $1_t, $1_r) @@ -33120,7 +33418,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo logging_dontaudit_send_audit_msgs($1_t) # Need to to this just so screensaver will work. Should be moved to screensaver domain -@@ -1091,28 +1109,23 @@ +@@ -1091,28 +1101,23 @@ selinux_get_enforce_mode($1_t) optional_policy(` @@ -33156,7 +33454,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1123,10 +1136,10 @@ +@@ -1123,10 +1128,10 @@ ## ## ##

@@ -33171,7 +33469,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## This template creates a user domain, types, and ## rules for the user's tty, pty, home directories, ## tmp, and tmpfs files. -@@ -1160,7 +1173,6 @@ +@@ -1160,7 +1165,6 @@ # Need the following rule to allow users to run vpnc corenet_tcp_bind_xserver_port($1_t) @@ -33179,7 +33477,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # cjp: why? files_read_kernel_symbol_table($1_t) -@@ -1178,32 +1190,45 @@ +@@ -1178,32 +1182,45 @@ ') ') @@ -33213,18 +33511,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + optional_policy(` + mount_run($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) -+ ') -+ -+ optional_policy(` + ') + + optional_policy(` +- setroubleshoot_stream_connect($1_t) + nsplugin_per_role_template($1, $1_usertype, $1_r) + ') + + optional_policy(` + polkit_per_role_template($1, $1_usertype, $1_r) - ') - - optional_policy(` -- setroubleshoot_stream_connect($1_t) ++ ') ++ ++ optional_policy(` + java_per_role_template($1, $1_t, $1_r) + ') + @@ -33237,7 +33535,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1280,8 +1305,6 @@ +@@ -1280,8 +1297,6 @@ # Manipulate other users crontab. allow $1_t self:passwd crontab; @@ -33246,7 +33544,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1303,8 +1326,6 @@ +@@ -1303,8 +1318,6 @@ dev_getattr_generic_blk_files($1_t) dev_getattr_generic_chr_files($1_t) @@ -33255,7 +33553,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Allow MAKEDEV to work dev_create_all_blk_files($1_t) dev_create_all_chr_files($1_t) -@@ -1359,13 +1380,6 @@ +@@ -1359,13 +1372,6 @@ # But presently necessary for installing the file_contexts file. seutil_manage_bin_policy($1_t) @@ -33269,7 +33567,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo optional_policy(` userhelper_exec($1_t) ') -@@ -1413,6 +1427,7 @@ +@@ -1413,6 +1419,7 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -33277,7 +33575,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1442,10 +1457,6 @@ +@@ -1442,10 +1449,6 @@ seutil_run_semanage($1,$2,$3) seutil_run_setfiles($1, $2, $3) @@ -33288,7 +33586,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo optional_policy(` aide_run($1,$2, $3) ') -@@ -1465,12 +1476,30 @@ +@@ -1465,12 +1468,30 @@ optional_policy(` netlabel_run_mgmt($1,$2, $3) ') @@ -33319,7 +33617,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ##

## The prefix of the user role (e.g., user -@@ -1480,8 +1509,7 @@ +@@ -1480,8 +1501,7 @@ ## # template(`userdom_role_change_generic_user',` @@ -33329,7 +33627,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1508,14 +1536,23 @@ +@@ -1508,14 +1528,23 @@ ## # template(`userdom_role_change_from_generic_user',` @@ -33355,7 +33653,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## The prefix of the user role (e.g., user -@@ -1525,8 +1562,7 @@ +@@ -1525,8 +1554,7 @@ ## # template(`userdom_role_change_staff',` @@ -33365,7 +33663,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1553,14 +1589,23 @@ +@@ -1553,14 +1581,23 @@ ## # template(`userdom_role_change_from_staff',` @@ -33391,7 +33689,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## The prefix of the user role (e.g., user -@@ -1570,8 +1615,7 @@ +@@ -1570,8 +1607,7 @@ ## # template(`userdom_role_change_sysadm',` @@ -33401,7 +33699,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1598,14 +1642,23 @@ +@@ -1598,14 +1634,23 @@ ## # template(`userdom_role_change_from_sysadm',` @@ -33427,7 +33725,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## The prefix of the user role (e.g., user -@@ -1615,8 +1668,11 @@ +@@ -1615,8 +1660,11 @@ ## # template(`userdom_role_change_secadm',` @@ -33441,7 +33739,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1643,14 +1699,27 @@ +@@ -1643,14 +1691,27 @@ ## # template(`userdom_role_change_from_secadm',` @@ -33471,7 +33769,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## The prefix of the auditadm role (e.g., user -@@ -1660,8 +1729,11 @@ +@@ -1660,8 +1721,11 @@ ## # template(`userdom_role_change_auditadm',` @@ -33485,7 +33783,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1688,8 +1760,11 @@ +@@ -1688,8 +1752,11 @@ ## # template(`userdom_role_change_from_auditadm',` @@ -33499,7 +33797,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1722,11 +1797,15 @@ +@@ -1722,11 +1789,15 @@ # template(`userdom_user_home_content',` gen_require(` @@ -33518,7 +33816,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1822,11 +1901,11 @@ +@@ -1822,11 +1893,11 @@ # template(`userdom_search_user_home_dirs',` gen_require(` @@ -33532,7 +33830,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1856,11 +1935,11 @@ +@@ -1856,11 +1927,11 @@ # template(`userdom_list_user_home_dirs',` gen_require(` @@ -33546,7 +33844,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1904,12 +1983,12 @@ +@@ -1904,12 +1975,12 @@ # template(`userdom_user_home_domtrans',` gen_require(` @@ -33562,7 +33860,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1939,10 +2018,11 @@ +@@ -1939,10 +2010,11 @@ # template(`userdom_dontaudit_list_user_home_dirs',` gen_require(` @@ -33576,7 +33874,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1974,11 +2054,47 @@ +@@ -1974,11 +2046,47 @@ # template(`userdom_manage_user_home_content_dirs',` gen_require(` @@ -33626,7 +33924,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2010,10 +2126,10 @@ +@@ -2010,10 +2118,10 @@ # template(`userdom_dontaudit_setattr_user_home_content_files',` gen_require(` @@ -33639,7 +33937,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2043,11 +2159,11 @@ +@@ -2043,11 +2151,11 @@ # template(`userdom_read_user_home_content_files',` gen_require(` @@ -33653,7 +33951,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2077,11 +2193,11 @@ +@@ -2077,11 +2185,11 @@ # template(`userdom_dontaudit_read_user_home_content_files',` gen_require(` @@ -33668,7 +33966,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2111,10 +2227,14 @@ +@@ -2111,10 +2219,14 @@ # template(`userdom_dontaudit_write_user_home_content_files',` gen_require(` @@ -33685,7 +33983,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2144,11 +2264,11 @@ +@@ -2144,11 +2256,11 @@ # template(`userdom_read_user_home_content_symlinks',` gen_require(` @@ -33699,7 +33997,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2178,11 +2298,11 @@ +@@ -2178,11 +2290,11 @@ # template(`userdom_exec_user_home_content_files',` gen_require(` @@ -33713,7 +34011,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2212,10 +2332,10 @@ +@@ -2212,10 +2324,10 @@ # template(`userdom_dontaudit_exec_user_home_content_files',` gen_require(` @@ -33726,7 +34024,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2247,12 +2367,12 @@ +@@ -2247,12 +2359,12 @@ # template(`userdom_manage_user_home_content_files',` gen_require(` @@ -33742,7 +34040,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2284,10 +2404,10 @@ +@@ -2284,10 +2396,10 @@ # template(`userdom_dontaudit_manage_user_home_content_dirs',` gen_require(` @@ -33755,7 +34053,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2319,12 +2439,12 @@ +@@ -2319,12 +2431,12 @@ # template(`userdom_manage_user_home_content_symlinks',` gen_require(` @@ -33771,7 +34069,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2356,12 +2476,12 @@ +@@ -2356,12 +2468,12 @@ # template(`userdom_manage_user_home_content_pipes',` gen_require(` @@ -33787,7 +34085,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2393,12 +2513,12 @@ +@@ -2393,12 +2505,12 @@ # template(`userdom_manage_user_home_content_sockets',` gen_require(` @@ -33803,7 +34101,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2443,11 +2563,11 @@ +@@ -2443,11 +2555,11 @@ # template(`userdom_user_home_dir_filetrans',` gen_require(` @@ -33817,7 +34115,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2492,11 +2612,11 @@ +@@ -2492,11 +2604,11 @@ # template(`userdom_user_home_content_filetrans',` gen_require(` @@ -33831,7 +34129,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2536,11 +2656,11 @@ +@@ -2536,11 +2648,11 @@ # template(`userdom_user_home_dir_filetrans_user_home_content',` gen_require(` @@ -33845,7 +34143,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2570,11 +2690,11 @@ +@@ -2570,11 +2682,11 @@ # template(`userdom_write_user_tmp_sockets',` gen_require(` @@ -33859,7 +34157,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2604,11 +2724,11 @@ +@@ -2604,11 +2716,11 @@ # template(`userdom_list_user_tmp',` gen_require(` @@ -33873,7 +34171,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2640,10 +2760,10 @@ +@@ -2640,10 +2752,10 @@ # template(`userdom_dontaudit_list_user_tmp',` gen_require(` @@ -33886,7 +34184,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2675,10 +2795,10 @@ +@@ -2675,10 +2787,10 @@ # template(`userdom_dontaudit_manage_user_tmp_dirs',` gen_require(` @@ -33899,7 +34197,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2708,12 +2828,12 @@ +@@ -2708,12 +2820,12 @@ # template(`userdom_read_user_tmp_files',` gen_require(` @@ -33915,7 +34213,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2745,10 +2865,10 @@ +@@ -2745,10 +2857,10 @@ # template(`userdom_dontaudit_read_user_tmp_files',` gen_require(` @@ -33928,7 +34226,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2780,10 +2900,10 @@ +@@ -2780,10 +2892,10 @@ # template(`userdom_dontaudit_append_user_tmp_files',` gen_require(` @@ -33941,7 +34239,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2813,12 +2933,12 @@ +@@ -2813,12 +2925,12 @@ # template(`userdom_rw_user_tmp_files',` gen_require(` @@ -33957,7 +34255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2850,10 +2970,10 @@ +@@ -2850,10 +2962,10 @@ # template(`userdom_dontaudit_manage_user_tmp_files',` gen_require(` @@ -33970,7 +34268,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2885,12 +3005,12 @@ +@@ -2885,12 +2997,12 @@ # template(`userdom_read_user_tmp_symlinks',` gen_require(` @@ -33986,7 +34284,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2922,11 +3042,11 @@ +@@ -2922,11 +3034,11 @@ # template(`userdom_manage_user_tmp_dirs',` gen_require(` @@ -34000,7 +34298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2958,11 +3078,11 @@ +@@ -2958,11 +3070,11 @@ # template(`userdom_manage_user_tmp_files',` gen_require(` @@ -34014,7 +34312,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2994,11 +3114,11 @@ +@@ -2994,11 +3106,11 @@ # template(`userdom_manage_user_tmp_symlinks',` gen_require(` @@ -34028,7 +34326,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3030,11 +3150,11 @@ +@@ -3030,11 +3142,11 @@ # template(`userdom_manage_user_tmp_pipes',` gen_require(` @@ -34042,7 +34340,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3066,11 +3186,11 @@ +@@ -3066,11 +3178,11 @@ # template(`userdom_manage_user_tmp_sockets',` gen_require(` @@ -34056,7 +34354,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3115,10 +3235,10 @@ +@@ -3115,10 +3227,10 @@ # template(`userdom_user_tmp_filetrans',` gen_require(` @@ -34069,7 +34367,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_search_tmp($2) ') -@@ -3159,19 +3279,19 @@ +@@ -3159,19 +3271,19 @@ # template(`userdom_tmp_filetrans_user_tmp',` gen_require(` @@ -34093,7 +34391,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ##

##

## This is a templated interface, and should only -@@ -4597,11 +4717,11 @@ +@@ -4597,11 +4709,11 @@ # interface(`userdom_search_all_users_home_dirs',` gen_require(` @@ -34107,12 +34405,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4621,7 +4741,15 @@ +@@ -4621,10 +4733,18 @@ files_list_home($1) allow $1 home_dir_type:dir list_dir_perms; -') -+ + +-######################################## +-##

+ tunable_policy(`use_nfs_home_dirs',` + fs_list_nfs($1) + ') @@ -34121,10 +34421,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + fs_list_cifs($1) + ') +') - - ######################################## - ## -@@ -4702,6 +4830,25 @@ ++ ++######################################## ++## + ## Search all users home directories. + ## + ## +@@ -4702,6 +4822,25 @@ ######################################## ## @@ -34150,7 +34453,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Create, read, write, and delete all files ## in all users home directories. ## -@@ -4927,7 +5074,7 @@ +@@ -4927,7 +5066,7 @@ ######################################## ## @@ -34159,7 +34462,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## -@@ -5299,6 +5446,42 @@ +@@ -5299,6 +5438,42 @@ ######################################## ## @@ -34202,7 +34505,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Read and write unprivileged user ttys. ## ## -@@ -5349,7 +5532,7 @@ +@@ -5349,7 +5524,7 @@ attribute userdomain; ') @@ -34211,7 +34514,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_search_proc($1) ') -@@ -5464,6 +5647,42 @@ +@@ -5464,6 +5639,42 @@ ######################################## ## @@ -34254,7 +34557,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Send a dbus message to all user domains. ## ## -@@ -5494,3 +5713,521 @@ +@@ -5494,3 +5705,525 @@ interface(`userdom_unconfined',` refpolicywarn(`$0($*) has been deprecated.') ') @@ -34488,6 +34791,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + typeattribute $2 $1_usertype; + typeattribute $2 unpriv_userdomain; + typeattribute $2 userdomain; ++ ++# optional_policy(` ++# xserver_usertype($1, $2) ++# ') +') + + @@ -34778,7 +35085,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.4.1/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/userdomain.te 2008-05-30 14:08:12.231618000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/userdomain.te 2008-06-03 09:53:56.334305000 -0400 @@ -8,13 +8,6 @@ ## @@ -34895,7 +35202,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.4.1/policy/modules/system/virt.fc --- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/system/virt.fc 2008-05-30 14:08:12.235614000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/virt.fc 2008-06-03 09:53:56.338301000 -0400 @@ -0,0 +1,13 @@ + +/usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) @@ -34912,7 +35219,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.f +/etc/libvirt/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.4.1/policy/modules/system/virt.if --- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/system/virt.if 2008-05-30 14:08:12.238611000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/virt.if 2008-06-03 09:53:56.341298000 -0400 @@ -0,0 +1,324 @@ + +## policy for virt @@ -35240,7 +35547,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.4.1/policy/modules/system/virt.te --- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/system/virt.te 2008-05-30 14:08:12.241608000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/virt.te 2008-06-03 09:53:56.343298000 -0400 @@ -0,0 +1,197 @@ + +policy_module(virt,1.0.0) @@ -35441,7 +35748,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.4.1/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/xen.if 2008-05-30 14:08:12.244605000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/xen.if 2008-06-03 09:53:56.346293000 -0400 @@ -167,11 +167,14 @@ # interface(`xen_stream_connect',` @@ -35485,7 +35792,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.4.1/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/xen.te 2008-05-30 14:08:12.248601000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/xen.te 2008-06-03 09:53:56.350289000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -35681,7 +35988,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.4.1/policy/support/file_patterns.spt --- nsaserefpolicy/policy/support/file_patterns.spt 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/support/file_patterns.spt 2008-05-30 14:08:12.252597000 -0400 ++++ serefpolicy-3.4.1/policy/support/file_patterns.spt 2008-06-03 09:53:56.354285000 -0400 @@ -537,3 +537,23 @@ allow $1 $2:dir rw_dir_perms; type_transition $1 $2:$4 $3; @@ -35708,7 +36015,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.4.1/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-05-29 15:55:44.000000000 -0400 -+++ serefpolicy-3.4.1/policy/support/obj_perm_sets.spt 2008-05-30 14:08:12.256595000 -0400 ++++ serefpolicy-3.4.1/policy/support/obj_perm_sets.spt 2008-06-03 09:53:56.358281000 -0400 @@ -316,3 +316,13 @@ # define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') @@ -35725,7 +36032,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`manage_key_perms', `{ create link read search setattr view write } ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.4.1/policy/users --- nsaserefpolicy/policy/users 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/users 2008-05-30 14:08:12.260589000 -0400 ++++ serefpolicy-3.4.1/policy/users 2008-06-03 09:53:56.362277000 -0400 @@ -31,11 +31,8 @@ # permit any access to such users, then remove this entry. # @@ -35750,35 +36057,3 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.4 - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.4.1/Rules.modular ---- nsaserefpolicy/Rules.modular 2008-05-29 15:55:44.000000000 -0400 -+++ serefpolicy-3.4.1/Rules.modular 2008-05-30 14:08:12.264585000 -0400 -@@ -73,8 +73,8 @@ - $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te - @echo "Compliling $(NAME) $(@F) module" - @test -d $(tmpdir) || mkdir -p $(tmpdir) -- $(call perrole-expansion,$(basename $(@F)),$@.role) -- $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) -+# $(call perrole-expansion,$(basename $(@F)),$@.role) -+ $(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp) - $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ - - $(tmpdir)/%.mod.fc: $(m4support) %.fc -@@ -129,7 +129,7 @@ - @test -d $(tmpdir) || mkdir -p $(tmpdir) - # define all available object classes - $(verbose) $(genperm) $(avs) $(secclass) > $@ -- $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) -+# $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) - $(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true - - $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy -@@ -146,7 +146,7 @@ - $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy - $(tmpdir)/rolemap.conf: $(rolemap) - $(verbose) echo "" > $@ -- $(call parse-rolemap,base,$@) -+# $(call parse-rolemap,base,$@) - - $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy - $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf diff --git a/selinux-policy.spec b/selinux-policy.spec index 99527845..d601f64a 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -17,7 +17,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.4.1 -Release: 1%{?dist} +Release: 2%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -375,6 +375,9 @@ exit 0 %endif %changelog +* Fri May 9 2008 Dan Walsh 3.4.1-2 +- Begin XAce integration + * Fri May 9 2008 Dan Walsh 3.4.1-1 - Merge Upstream