diff --git a/policy-20080509.patch b/policy-20080509.patch index b8719df..1f25c74 100644 --- a/policy-20080509.patch +++ b/policy-20080509.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.4.1/Makefile --- nsaserefpolicy/Makefile 2008-05-19 10:26:49.000000000 -0400 -+++ serefpolicy-3.4.1/Makefile 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/Makefile 2008-06-05 08:23:27.000000000 -0400 @@ -311,20 +311,22 @@ # parse-rolemap modulename,outputfile @@ -47,7 +47,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.4.1/M $(verbose) $(INSTALL) -m 644 $< $@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.4.1/Rules.modular --- nsaserefpolicy/Rules.modular 2008-05-29 15:55:44.000000000 -0400 -+++ serefpolicy-3.4.1/Rules.modular 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/Rules.modular 2008-06-05 08:23:27.000000000 -0400 @@ -73,8 +73,8 @@ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te @echo "Compliling $(NAME) $(@F) module" @@ -79,13 +79,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3. $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.4.1/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-05-19 10:26:48.000000000 -0400 -+++ serefpolicy-3.4.1/config/appconfig-mcs/failsafe_context 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/config/appconfig-mcs/failsafe_context 2008-06-05 08:23:27.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/config/appconfig-mcs/guest_u_default_contexts 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/config/appconfig-mcs/guest_u_default_contexts 2008-06-05 08:23:27.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -93,7 +93,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-05-19 10:26:48.000000000 -0400 -+++ serefpolicy-3.4.1/config/appconfig-mcs/root_default_contexts 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/config/appconfig-mcs/root_default_contexts 2008-06-05 08:23:27.000000000 -0400 @@ -1,11 +1,7 @@ system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -109,7 +109,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.4.1/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2008-05-19 10:26:47.000000000 -0400 -+++ serefpolicy-3.4.1/config/appconfig-mcs/seusers 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/config/appconfig-mcs/seusers 2008-06-05 08:23:27.000000000 -0400 @@ -1,3 +1,3 @@ system_u:system_u:s0-mcs_systemhigh root:root:s0-mcs_systemhigh @@ -117,7 +117,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers +__default__:unconfined_u:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/config/appconfig-mcs/unconfined_u_default_contexts 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/config/appconfig-mcs/unconfined_u_default_contexts 2008-06-05 08:23:27.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 +system_r:initrc_t:s0 unconfined_r:unconfined_t:s0 @@ -130,13 +130,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfi +system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.4.1/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-05-19 10:26:47.000000000 -0400 -+++ serefpolicy-3.4.1/config/appconfig-mcs/userhelper_context 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/config/appconfig-mcs/userhelper_context 2008-06-05 08:23:27.000000000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/config/appconfig-mcs/xguest_u_default_contexts 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/config/appconfig-mcs/xguest_u_default_contexts 2008-06-05 08:23:27.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -145,7 +145,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_ +system_r:xdm_t xguest_r:xguest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/config/appconfig-mls/guest_u_default_contexts 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/config/appconfig-mls/guest_u_default_contexts 2008-06-05 08:23:27.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -153,7 +153,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/config/appconfig-standard/guest_u_default_contexts 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/config/appconfig-standard/guest_u_default_contexts 2008-06-05 08:23:27.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t @@ -161,7 +161,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/gu +system_r:crond_t guest_r:guest_crond_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.4.1/config/appconfig-standard/root_default_contexts --- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2008-05-19 10:26:47.000000000 -0400 -+++ serefpolicy-3.4.1/config/appconfig-standard/root_default_contexts 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/config/appconfig-standard/root_default_contexts 2008-06-05 08:23:27.000000000 -0400 @@ -1,11 +1,7 @@ system_r:crond_t unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t system_r:local_login_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t @@ -177,7 +177,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/ro +system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.4.1/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/config/appconfig-standard/xguest_u_default_contexts 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/config/appconfig-standard/xguest_u_default_contexts 2008-06-05 08:23:27.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t @@ -186,7 +186,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xg +system_r:xdm_t xguest_r:xguest_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.4.1/man/man8/ftpd_selinux.8 --- nsaserefpolicy/man/man8/ftpd_selinux.8 2008-05-19 10:26:48.000000000 -0400 -+++ serefpolicy-3.4.1/man/man8/ftpd_selinux.8 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/man/man8/ftpd_selinux.8 2008-06-05 08:23:27.000000000 -0400 @@ -35,10 +35,6 @@ directorories, you need to set the ftp_home_dir boolean. .TP @@ -200,7 +200,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere .TP diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.4.1/man/man8/httpd_selinux.8 --- nsaserefpolicy/man/man8/httpd_selinux.8 2008-05-19 10:26:48.000000000 -0400 -+++ serefpolicy-3.4.1/man/man8/httpd_selinux.8 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/man/man8/httpd_selinux.8 2008-06-05 08:23:27.000000000 -0400 @@ -22,23 +22,19 @@ .EX httpd_sys_content_t @@ -232,7 +232,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 ser .EE diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.4.1/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/global_tunables 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/global_tunables 2008-06-05 08:23:27.000000000 -0400 @@ -34,7 +34,7 @@ ## @@ -273,7 +273,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.4.1/policy/modules/admin/amanda.te --- nsaserefpolicy/policy/modules/admin/amanda.te 2008-05-29 15:55:44.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/amanda.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/amanda.te 2008-06-10 15:04:02.776162000 -0400 @@ -82,8 +82,7 @@ allow amanda_t amanda_config_t:file { getattr read }; @@ -284,9 +284,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. # access to amanda_dumpdates_t allow amanda_t amanda_dumpdates_t:file { getattr lock read write }; +@@ -220,6 +219,7 @@ + auth_use_nsswitch(amanda_recover_t) + + fstools_domtrans(amanda_t) ++fstools_signal(amanda_t) + + libs_use_ld_so(amanda_recover_t) + libs_use_shared_libs(amanda_recover_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.4.1/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/anaconda.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/anaconda.te 2008-06-05 08:23:27.000000000 -0400 @@ -31,16 +31,11 @@ modutils_domtrans_insmod(anaconda_t) @@ -317,7 +325,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.if serefpolicy-3.4.1/policy/modules/admin/bootloader.if --- nsaserefpolicy/policy/modules/admin/bootloader.if 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/bootloader.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/bootloader.if 2008-06-05 08:23:27.000000000 -0400 @@ -49,6 +49,11 @@ role $2 types bootloader_t; @@ -332,7 +340,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.4.1/policy/modules/admin/bootloader.te --- nsaserefpolicy/policy/modules/admin/bootloader.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/bootloader.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/bootloader.te 2008-06-05 08:23:27.000000000 -0400 @@ -169,7 +169,6 @@ files_manage_isid_type_symlinks(bootloader_t) files_manage_isid_type_blk_files(bootloader_t) @@ -351,7 +359,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.4.1/policy/modules/admin/brctl.te --- nsaserefpolicy/policy/modules/admin/brctl.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/brctl.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/brctl.te 2008-06-05 08:23:27.000000000 -0400 @@ -33,6 +33,8 @@ files_read_etc_files(brctl_t) @@ -363,7 +371,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.t diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.4.1/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/certwatch.te 2008-06-04 08:38:35.471181000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/certwatch.te 2008-06-10 08:55:10.571555000 -0400 @@ -15,8 +15,19 @@ # # Local policy @@ -384,7 +392,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat libs_use_ld_so(certwatch_t) libs_use_shared_libs(certwatch_t) -@@ -26,8 +37,14 @@ +@@ -26,8 +37,15 @@ miscfiles_read_certs(certwatch_t) miscfiles_read_localization(certwatch_t) @@ -399,10 +407,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat + +optional_policy(` + pcscd_stream_connect(certwatch_t) ++ pcscd_read_pub_files(certwatch_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.4.1/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/consoletype.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/consoletype.te 2008-06-05 08:23:27.000000000 -0400 @@ -8,9 +8,11 @@ type consoletype_t; @@ -428,7 +437,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console init_use_fds(consoletype_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.4.1/policy/modules/admin/firstboot.if --- nsaserefpolicy/policy/modules/admin/firstboot.if 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/firstboot.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/firstboot.if 2008-06-05 08:23:27.000000000 -0400 @@ -141,4 +141,6 @@ ') @@ -438,7 +447,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.4.1/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/firstboot.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/firstboot.te 2008-06-05 08:23:27.000000000 -0400 @@ -35,9 +35,6 @@ allow firstboot_t firstboot_etc_t:file { getattr read }; @@ -479,7 +488,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.4.1/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 2008-05-29 15:55:44.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/kismet.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/kismet.if 2008-06-05 08:23:27.000000000 -0400 @@ -199,7 +199,7 @@ # interface(`kismet_append_log',` @@ -501,7 +510,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.4.1/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2008-05-29 15:55:44.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/kismet.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/kismet.te 2008-06-05 08:23:27.000000000 -0400 @@ -26,6 +26,7 @@ # @@ -512,7 +521,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. allow kismet_t kismet_log_t:dir setattr; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.4.1/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/kudzu.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/kudzu.te 2008-06-05 08:23:27.000000000 -0400 @@ -21,8 +21,8 @@ # Local policy # @@ -573,7 +582,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.4.1/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/logrotate.te 2008-06-04 08:28:41.196508000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/logrotate.te 2008-06-05 08:23:27.000000000 -0400 @@ -71,6 +71,7 @@ fs_search_auto_mountpoints(logrotate_t) @@ -596,7 +605,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota init_domtrans_script(logrotate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.4.1/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/logwatch.te 2008-06-04 08:27:14.562427000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/logwatch.te 2008-06-05 08:23:27.000000000 -0400 @@ -59,13 +59,13 @@ files_read_usr_files(logwatch_t) files_search_spool(logwatch_t) @@ -622,7 +631,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.4.1/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/mrtg.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/mrtg.te 2008-06-05 08:23:27.000000000 -0400 @@ -78,6 +78,7 @@ dev_read_urand(mrtg_t) @@ -633,7 +642,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te files_search_var(mrtg_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.4.1/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/netutils.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/netutils.te 2008-06-05 08:23:27.000000000 -0400 @@ -50,6 +50,7 @@ files_tmp_filetrans(netutils_t, netutils_tmp_t, { file dir }) @@ -755,7 +764,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.4.1/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/prelink.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/prelink.te 2008-06-05 08:23:27.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # @@ -815,7 +824,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.4.1/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/rpm.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/rpm.fc 2008-06-05 08:23:27.000000000 -0400 @@ -11,7 +11,8 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -846,7 +855,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc ifdef(`distro_suse', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.4.1/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/rpm.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/rpm.if 2008-06-05 08:23:27.000000000 -0400 @@ -152,6 +152,24 @@ ######################################## @@ -1136,7 +1145,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.4.1/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/rpm.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/rpm.te 2008-06-05 08:23:27.000000000 -0400 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -1223,7 +1232,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.4.1/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/su.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/su.if 2008-06-05 08:23:27.000000000 -0400 @@ -41,15 +41,13 @@ allow $2 $1_su_t:process signal; @@ -1353,7 +1362,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ####################################### diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.4.1/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/sudo.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/sudo.if 2008-06-05 08:23:27.000000000 -0400 @@ -55,7 +55,7 @@ # @@ -1467,7 +1476,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.4.1/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/tmpreaper.te 2008-06-04 08:27:30.420055000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/tmpreaper.te 2008-06-05 08:23:27.000000000 -0400 @@ -22,12 +22,14 @@ dev_read_urand(tmpreaper_t) @@ -1512,7 +1521,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.4.1/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/usermanage.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/usermanage.te 2008-06-05 08:23:27.000000000 -0400 @@ -97,6 +97,7 @@ # allow checking if a shell is executable @@ -1581,7 +1590,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.4.1/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/vbetool.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/vbetool.te 2008-06-05 08:23:27.000000000 -0400 @@ -23,6 +23,9 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -1603,7 +1612,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.4.1/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/vpn.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/admin/vpn.te 2008-06-05 08:23:27.000000000 -0400 @@ -24,7 +24,8 @@ allow vpnc_t self:capability { dac_override net_admin ipc_lock net_raw }; @@ -1616,7 +1625,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te allow vpnc_t self:rawip_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.4.1/policy/modules/apps/ethereal.fc --- nsaserefpolicy/policy/modules/apps/ethereal.fc 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/ethereal.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/ethereal.fc 2008-06-05 08:23:27.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ROLE_ethereal_home_t,s0) +HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:user_ethereal_home_t,s0) @@ -1625,7 +1634,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal /usr/sbin/tethereal.* -- gen_context(system_u:object_r:tethereal_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.4.1/policy/modules/apps/ethereal.if --- nsaserefpolicy/policy/modules/apps/ethereal.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/ethereal.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/ethereal.if 2008-06-05 08:23:27.000000000 -0400 @@ -35,6 +35,7 @@ template(`ethereal_per_role_template',` @@ -1691,7 +1700,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ####################################### diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.4.1/policy/modules/apps/ethereal.te --- nsaserefpolicy/policy/modules/apps/ethereal.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/ethereal.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/ethereal.te 2008-06-05 08:23:27.000000000 -0400 @@ -16,6 +16,13 @@ type tethereal_tmp_t; files_tmp_file(tethereal_tmp_t) @@ -1708,7 +1717,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal # Tethereal policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.4.1/policy/modules/apps/evolution.fc --- nsaserefpolicy/policy/modules/apps/evolution.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/evolution.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/evolution.fc 2008-06-05 08:23:27.000000000 -0400 @@ -2,13 +2,13 @@ # HOME_DIR/ # @@ -1728,7 +1737,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.if serefpolicy-3.4.1/policy/modules/apps/evolution.if --- nsaserefpolicy/policy/modules/apps/evolution.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/evolution.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/evolution.if 2008-06-05 08:23:27.000000000 -0400 @@ -236,9 +236,9 @@ udev_read_state($1_evolution_t) @@ -1753,7 +1762,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.4.1/policy/modules/apps/games.if --- nsaserefpolicy/policy/modules/apps/games.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/games.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/games.if 2008-06-05 08:23:27.000000000 -0400 @@ -130,10 +130,10 @@ sysnet_read_config($1_games_t) @@ -1795,7 +1804,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.4.1/policy/modules/apps/gift.fc --- nsaserefpolicy/policy/modules/apps/gift.fc 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gift.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/gift.fc 2008-06-05 08:23:27.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:ROLE_gift_home_t,s0) +HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:user_gift_home_t,s0) @@ -1804,7 +1813,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc /usr/(local/)?bin/giftd -- gen_context(system_u:object_r:giftd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.4.1/policy/modules/apps/gift.if --- nsaserefpolicy/policy/modules/apps/gift.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gift.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/gift.if 2008-06-05 08:23:27.000000000 -0400 @@ -43,9 +43,9 @@ application_domain($1_gift_t,gift_exec_t) role $3 types $1_gift_t; @@ -1869,7 +1878,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.4.1/policy/modules/apps/gift.te --- nsaserefpolicy/policy/modules/apps/gift.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gift.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/gift.te 2008-06-05 08:23:27.000000000 -0400 @@ -11,3 +11,7 @@ type giftd_exec_t; @@ -1880,7 +1889,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.4.1/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gnome.fc 2008-06-03 16:12:33.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/gnome.fc 2008-06-05 08:23:27.000000000 -0400 @@ -1,8 +1,8 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) -HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) @@ -1898,7 +1907,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc +#/usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.4.1/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2008-05-23 09:15:06.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gnome.if 2008-06-04 11:11:07.509407000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/gnome.if 2008-06-05 08:23:27.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` type gconfd_exec_t, gconf_etc_t; @@ -2108,7 +2117,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.4.1/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gnome.te 2008-06-03 14:44:50.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/gnome.te 2008-06-05 08:23:27.000000000 -0400 @@ -8,8 +8,34 @@ attribute gnomedomain; @@ -2149,7 +2158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.4.1/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gpg.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/gpg.fc 2008-06-05 08:23:27.000000000 -0400 @@ -1,9 +1,9 @@ -HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) +HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:user_gpg_secret_t,s0) @@ -2166,7 +2175,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.4.1/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gpg.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/gpg.if 2008-06-05 08:23:27.000000000 -0400 @@ -38,6 +38,10 @@ gen_require(` type gpg_exec_t, gpg_helper_exec_t; @@ -2507,7 +2516,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.4.1/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gpg.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/gpg.te 2008-06-05 08:23:27.000000000 -0400 @@ -15,15 +15,251 @@ gen_tunable(gpg_agent_env_file, false) @@ -2766,7 +2775,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.4.1/policy/modules/apps/irc.fc --- nsaserefpolicy/policy/modules/apps/irc.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/irc.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/irc.fc 2008-06-05 08:23:27.000000000 -0400 @@ -1,7 +1,7 @@ # # /home @@ -2778,7 +2787,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.4.1/policy/modules/apps/irc.if --- nsaserefpolicy/policy/modules/apps/irc.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/irc.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/irc.if 2008-06-05 08:23:27.000000000 -0400 @@ -35,6 +35,7 @@ template(`irc_per_role_template',` gen_require(` @@ -2835,7 +2844,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s domtrans_pattern($2,irc_exec_t,$1_irc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.4.1/policy/modules/apps/irc.te --- nsaserefpolicy/policy/modules/apps/irc.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/irc.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/irc.te 2008-06-05 08:23:27.000000000 -0400 @@ -8,3 +8,10 @@ type irc_exec_t; @@ -2849,7 +2858,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.4.1/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/java.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/java.fc 2008-06-05 08:23:27.000000000 -0400 @@ -3,14 +3,15 @@ # /opt/(.*/)?bin/java[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -2883,7 +2892,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.4.1/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/java.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/java.if 2008-06-05 08:23:27.000000000 -0400 @@ -32,7 +32,7 @@ ## ## @@ -3142,7 +3151,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.4.1/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/java.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/java.te 2008-06-05 08:23:27.000000000 -0400 @@ -6,16 +6,10 @@ # Declarations # @@ -3195,13 +3204,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.4.1/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/livecd.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/livecd.fc 2008-06-05 08:23:27.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.4.1/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/livecd.if 2008-06-04 13:26:20.582917000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/livecd.if 2008-06-05 08:23:27.000000000 -0400 @@ -0,0 +1,56 @@ + +## policy for livecd @@ -3261,7 +3270,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.4.1/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/livecd.te 2008-06-04 08:47:22.180901000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/livecd.te 2008-06-05 08:23:27.000000000 -0400 @@ -0,0 +1,24 @@ +policy_module(livecd, 1.0.0) + @@ -3289,7 +3298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t +seutil_domtrans_setfiles_mac(livecd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.4.1/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/loadkeys.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/loadkeys.te 2008-06-05 08:23:27.000000000 -0400 @@ -32,7 +32,6 @@ term_dontaudit_use_console(loadkeys_t) term_use_unallocated_ttys(loadkeys_t) @@ -3308,7 +3317,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +sysadm_dontaudit_list_home_dirs(loadkeys_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.4.1/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mono.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/mono.if 2008-06-05 08:23:27.000000000 -0400 @@ -18,3 +18,122 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) @@ -3434,7 +3443,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.4.1/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mono.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/mono.te 2008-06-05 08:23:27.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -3454,7 +3463,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.4.1/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mozilla.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/mozilla.fc 2008-06-05 08:23:27.000000000 -0400 @@ -1,8 +1,8 @@ -HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) -HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) @@ -3485,7 +3494,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.4.1/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mozilla.if 2008-06-03 16:06:20.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/mozilla.if 2008-06-10 10:58:32.146204000 -0400 @@ -35,7 +35,10 @@ template(`mozilla_per_role_template',` gen_require(` @@ -3855,13 +3864,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') optional_policy(` -@@ -370,37 +301,18 @@ +@@ -370,37 +301,19 @@ ') optional_policy(` - mplayer_domtrans_user_mplayer($1, $1_mozilla_t) - mplayer_read_user_home_files($1, $1_mozilla_t) -+ nsplugin_per_role_template($1, $1_mozilla_t, $1_r) ++ nsplugin_domtrans_user($1, $1_mozilla_t) ++ nsplugin_domtrans_user_config($1, $1_mozilla_t) ') optional_policy(` @@ -3896,7 +3906,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') ######################################## -@@ -430,11 +342,11 @@ +@@ -430,11 +343,11 @@ # template(`mozilla_read_user_home_files',` gen_require(` @@ -3911,7 +3921,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') ######################################## -@@ -464,11 +376,10 @@ +@@ -464,11 +377,10 @@ # template(`mozilla_write_user_home_files',` gen_require(` @@ -3925,7 +3935,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') ######################################## -@@ -573,3 +484,27 @@ +@@ -573,3 +485,27 @@ allow $2 $1_mozilla_t:tcp_socket rw_socket_perms; ') @@ -3955,7 +3965,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.4.1/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mozilla.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/mozilla.te 2008-06-05 08:23:27.000000000 -0400 @@ -6,15 +6,18 @@ # Declarations # @@ -3984,7 +3994,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +typealias user_mozilla_tmp_t alias unconfined_mozilla_tmp_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.4.1/policy/modules/apps/mplayer.fc --- nsaserefpolicy/policy/modules/apps/mplayer.fc 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mplayer.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/mplayer.fc 2008-06-05 08:23:27.000000000 -0400 @@ -10,4 +10,4 @@ /usr/bin/mencoder -- gen_context(system_u:object_r:mencoder_exec_t,s0) /usr/bin/xine -- gen_context(system_u:object_r:mplayer_exec_t,s0) @@ -3993,7 +4003,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. +HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:user_mplayer_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.4.1/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2008-05-23 09:15:06.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mplayer.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/mplayer.if 2008-06-05 08:23:27.000000000 -0400 @@ -34,7 +34,8 @@ # template(`mplayer_per_role_template',` @@ -4137,7 +4147,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.4.1/policy/modules/apps/mplayer.te --- nsaserefpolicy/policy/modules/apps/mplayer.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mplayer.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/mplayer.te 2008-06-05 08:23:27.000000000 -0400 @@ -22,3 +22,7 @@ type mplayer_exec_t; corecmd_executable_file(mplayer_exec_t) @@ -4148,64 +4158,26 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.4.1/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/nsplugin.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/nsplugin.fc 2008-06-09 16:25:18.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) + -+HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:user_nsplugin_home_t,s0) -+HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:user_nsplugin_home_t,s0) -+HOME_DIR/\.gstreamer-.* gen_context(system_u:object_r:user_nsplugin_home_t,s0) -+HOME_DIR/\.local.* gen_context(system_u:object_r:user_nsplugin_home_t,s0) ++HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) ++HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) ++HOME_DIR/\.gstreamer-.* gen_context(system_u:object_r:nsplugin_home_t,s0) ++HOME_DIR/\.local.* gen_context(system_u:object_r:nsplugin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.4.1/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/nsplugin.if 2008-06-03 09:53:54.000000000 -0400 -@@ -0,0 +1,348 @@ ++++ serefpolicy-3.4.1/policy/modules/apps/nsplugin.if 2008-06-10 11:19:54.110910000 -0400 +@@ -0,0 +1,287 @@ + +## policy for nsplugin + +######################################## +## -+## Execute a domain transition to run nsplugin_config. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`nsplugin_config_domtrans',` -+ gen_require(` -+ type nsplugin_config_t; -+ type nsplugin_config_exec_t; -+ ') -+ -+ domtrans_pattern($1,nsplugin_config_exec_t,nsplugin_config_t) -+') -+ -+######################################## -+## -+## Execute a domain transition to run nsplugin. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`nsplugin_domtrans',` -+ gen_require(` -+ type nsplugin_t; -+ type nsplugin_exec_t; -+ ') -+ -+ domtrans_pattern($1,nsplugin_exec_t,nsplugin_t) -+') -+ -+######################################## -+## +## Create, read, write, and delete +## nsplugin rw files. +## @@ -4244,38 +4216,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + manage_lnk_files_pattern($1,nsplugin_rw_t,nsplugin_rw_t) +') + -+ -+######################################## -+## -+## Execute plugin_config in the nsplugin_config domain, and -+## allow the specified role the nsplugin_config domain. -+## -+## -+## -+## Domain allowed access -+## -+## -+## -+## -+## The role to be allowed the nsplugin domain. -+## -+## -+## -+## -+## The type of the role's terminal. -+## -+## -+# -+interface(`nsplugin_run_config',` -+ gen_require(` -+ type nsplugin_config_t; -+ ') -+ -+ nsplugin_config_domtrans($1) -+ role $2 types nsplugin_config_t; -+ dontaudit nsplugin_config_t $3:chr_file rw_term_perms; -+') -+ +####################################### +## +## The per role template for the nsplugin module. @@ -4308,16 +4248,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +## +## +# -+template(`nsplugin_use',` ++template(`nsplugin_per_role_template_notrans',` + gen_require(` ++ type nsplugin_rw_t; + type nsplugin_t; + type nsplugin_config_t; -+ type nsplugin_rw_t; ++ type nsplugin_home_t; ++ type nsplugin_exec_t; ++ type nsplugin_config_exec_t; + type $1_tmpfs_t; + ') -+ nsplugin_domtrans($2) + -+ nsplugin_config_domtrans($2) ++ role $3 types nsplugin_t; ++ role $3 types nsplugin_config_t; + + allow nsplugin_t $2:process signull; + @@ -4326,6 +4269,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + read_lnk_files_pattern($2, nsplugin_rw_t, nsplugin_rw_t) + can_exec($2, nsplugin_rw_t) + ++ allow nsplugin_t $1_tmpfs_t:file { read getattr }; ++ + #Leaked File Descriptors + dontaudit nsplugin_t $2:tcp_socket rw_socket_perms; + dontaudit nsplugin_t $2:udp_socket rw_socket_perms; @@ -4337,12 +4282,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + allow nsplugin_t $2:unix_stream_socket connectto; + dontaudit nsplugin_t $2:process ptrace; + -+ allow nsplugin_t $1_tmpfs_t:file { read getattr }; + allow $2 nsplugin_t:process { getattr ptrace signal_perms }; + allow $2 nsplugin_t:unix_stream_socket connectto; + + userdom_use_user_terminals($1, nsplugin_t) + userdom_use_user_terminals($1, nsplugin_config_t) ++ ++ xserver_common_app($1, nsplugin_t) ++ +') + +####################################### @@ -4379,55 +4326,90 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +# +template(`nsplugin_per_role_template',` + gen_require(` -+ type nsplugin_t; -+ type nsplugin_config_t; -+ type nsplugin_rw_t; ++ type nsplugin_exec_t; ++ type nsplugin_config_exec_t; + ') -+ nsplugin_use($1, $2) + -+ role $3 types nsplugin_t; -+ role $3 types nsplugin_config_t; ++ nsplugin_per_role_template_notrans($1, $2, $3) ++ ++ domtrans_pattern($2,nsplugin_exec_t,nsplugin_t) ++ domtrans_pattern($2,nsplugin_config_exec_t,nsplugin_config_t) +') + -+######################################## ++####################################### +## -+## Search nsplugin rw directories. ++## The per role template for the nsplugin module. +## -+## ++## ++##

++## This template creates a derived domains which are used ++## for nsplugin web browser. ++##

++##

++## This template is invoked automatically for each user, and ++## generally does not need to be invoked directly ++## by policy writers. ++##

++##
++## +## -+## Domain allowed access. ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## The type of the user domain. +## +## +# -+interface(`nsplugin_search_rw_dir',` ++interface(`nsplugin_domtrans_user',` + gen_require(` -+ type nsplugin_rw_t; ++ type nsplugin_exec_t; ++ type nsplugin_t; + ') + -+ allow $1 nsplugin_rw_t:dir search_dir_perms; ++ domtrans_pattern($2,nsplugin_exec_t, nsplugin_t) +') -+ -+######################################## ++####################################### +## -+## Read nsplugin rw files. ++## The per role template for the nsplugin module. +## -+## ++## ++##

++## This template creates a derived domains which are used ++## for nsplugin web browser. ++##

++##

++## This template is invoked automatically for each user, and ++## generally does not need to be invoked directly ++## by policy writers. ++##

++##
++## +## -+## Domain allowed access. ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## The type of the user domain. +## +## +# -+interface(`nsplugin_read_rw_files',` ++interface(`nsplugin_domtrans_user_config',` + gen_require(` -+ type nsplugin_rw_t; ++ type nsplugin_config_exec_t; ++ type nsplugin_config_t; + ') + -+ read_files_pattern($1, nsplugin_rw_t, nsplugin_rw_t) ++ domtrans_pattern($2,nsplugin_config_exec_t,nsplugin_config_t) +') + +######################################## +## -+## Exec nsplugin rw files. ++## Search nsplugin rw directories. +## +## +## @@ -4435,86 +4417,53 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +## +## +# -+interface(`nsplugin_rw_exec',` ++interface(`nsplugin_search_rw_dir',` + gen_require(` + type nsplugin_rw_t; + ') + -+ can_exec($1, nsplugin_rw_t) ++ allow $1 nsplugin_rw_t:dir search_dir_perms; +') + +######################################## +## -+## Execute nsplugin in the nsplugin domain, and -+## allow the specified role the nsplugin domain. ++## Read nsplugin rw files. +## +## +## -+## Domain allowed access -+## -+## -+## -+## -+## The role to be allowed the nsplugin domain. -+## -+## -+## -+## -+## The type of the role's terminal. ++## Domain allowed access. +## +## +# -+interface(`nsplugin_run',` ++interface(`nsplugin_read_rw_files',` + gen_require(` -+ type nsplugin_t; ++ type nsplugin_rw_t; + ') + -+ nsplugin_domtrans($1) -+ role $2 types nsplugin_t; -+ dontaudit nsplugin_t $3:chr_file rw_term_perms; ++ read_files_pattern($1, nsplugin_rw_t, nsplugin_rw_t) +') + +######################################## +## -+## All of the rules required to administrate -+## an nsplugin environment ++## Exec nsplugin rw files. +## +## +## +## Domain allowed access. +## +## -+## -+## -+## The role to be allowed to manage the syslog domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## +# -+interface(`nsplugin_admin',` ++interface(`nsplugin_rw_exec',` + gen_require(` -+ type nsplugin_t; -+ type nsplugin_config_t; ++ type nsplugin_rw_t; + ') + -+ allow $1 nsplugin_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, nsplugin_t, nsplugin_t) -+ -+ allow $1 nsplugin_config_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, nsplugin_config_t, nsplugin_config_t) -+ -+ nsplugin_manage_rw($1) -+ ++ can_exec($1, nsplugin_rw_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.4.1/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/nsplugin.te 2008-06-03 09:53:54.000000000 -0400 -@@ -0,0 +1,207 @@ ++++ serefpolicy-3.4.1/policy/modules/apps/nsplugin.te 2008-06-10 14:37:08.963098000 -0400 +@@ -0,0 +1,215 @@ + +policy_module(nsplugin,1.0.0) + @@ -4530,15 +4479,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +##
+gen_tunable(allow_nsplugin_execmem,false) + -+type nsplugin_t; +type nsplugin_exec_t; -+application_domain(nsplugin_t, nsplugin_exec_t) -+role system_r types nsplugin_t; ++application_executable_file(nsplugin_exec_t) + -+type nsplugin_config_t; +type nsplugin_config_exec_t; -+application_domain(nsplugin_config_t, nsplugin_config_exec_t) -+role system_r types nsplugin_config_t; ++application_executable_file(nsplugin_config_exec_t) + +type nsplugin_rw_t; +files_type(nsplugin_rw_t) @@ -4546,192 +4491,204 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +type nsplugin_tmp_t; +files_tmp_file(nsplugin_tmp_t) + -+type user_nsplugin_home_t; -+files_poly_member(user_nsplugin_home_t) -+userdom_user_home_content(user,user_nsplugin_home_t) -+ -+######################################## -+# -+# nsplugin local policy -+# -+allow nsplugin_t self:fifo_file rw_file_perms; -+allow nsplugin_t self:process { ptrace getsched setsched signal_perms }; -+ -+allow nsplugin_t self:sem create_sem_perms; -+allow nsplugin_t self:shm create_shm_perms; -+allow nsplugin_t self:msgq create_msgq_perms; -+allow nsplugin_t self:unix_stream_socket { connectto create_stream_socket_perms }; ++type nsplugin_home_t; ++files_poly_member(nsplugin_home_t) ++userdom_user_home_content(user,nsplugin_home_t) ++typealias nsplugin_home_t alias user_nsplugin_home_t; + -+tunable_policy(`allow_nsplugin_execmem',` -+ allow nsplugin_t self:process { execstack execmem }; -+ allow nsplugin_config_t self:process { execstack execmem }; -+') -+ -+manage_dirs_pattern(nsplugin_t, user_nsplugin_home_t, user_nsplugin_home_t) -+exec_files_pattern(nsplugin_t, user_nsplugin_home_t, user_nsplugin_home_t) -+manage_files_pattern(nsplugin_t, user_nsplugin_home_t, user_nsplugin_home_t) -+manage_lnk_files_pattern(nsplugin_t, user_nsplugin_home_t, user_nsplugin_home_t) -+userdom_user_home_dir_filetrans(user, nsplugin_t, user_nsplugin_home_t, {file dir}) -+unprivuser_dontaudit_write_home_content_files(nsplugin_t) -+ -+corecmd_exec_bin(nsplugin_t) -+corecmd_exec_shell(nsplugin_t) -+ -+corenet_all_recvfrom_unlabeled(nsplugin_t) -+corenet_all_recvfrom_netlabel(nsplugin_t) -+corenet_tcp_connect_flash_port(nsplugin_t) -+corenet_tcp_connect_pulseaudio_port(nsplugin_t) -+corenet_tcp_connect_http_port(nsplugin_t) -+corenet_tcp_sendrecv_generic_if(nsplugin_t) -+corenet_tcp_sendrecv_all_nodes(nsplugin_t) -+ -+domain_dontaudit_read_all_domains_state(nsplugin_t) -+ -+dev_read_rand(nsplugin_t) -+dev_read_sound(nsplugin_t) -+dev_write_sound(nsplugin_t) -+dev_read_video_dev(nsplugin_t) -+dev_write_video_dev(nsplugin_t) -+ -+kernel_read_kernel_sysctls(nsplugin_t) -+kernel_read_system_state(nsplugin_t) -+ -+files_read_usr_files(nsplugin_t) -+files_read_etc_files(nsplugin_t) ++ type nsplugin_t; ++ type nsplugin_config_t; ++ application_domain(nsplugin_t, nsplugin_exec_t) ++ application_domain(nsplugin_config_t, nsplugin_config_exec_t) + -+fs_list_inotifyfs(nsplugin_t) -+fs_manage_tmpfs_files(nsplugin_t) -+fs_getattr_tmpfs(nsplugin_t) -+fs_getattr_xattr_fs(nsplugin_t) -+ -+term_dontaudit_getattr_all_user_ptys(nsplugin_t) -+term_dontaudit_getattr_all_user_ttys(nsplugin_t) -+ -+auth_use_nsswitch(nsplugin_t) -+ -+libs_use_ld_so(nsplugin_t) -+libs_use_shared_libs(nsplugin_t) -+libs_exec_ld_so(nsplugin_t) -+ -+miscfiles_read_localization(nsplugin_t) -+miscfiles_read_fonts(nsplugin_t) ++ ######################################## ++ # ++ # nsplugin local policy ++ # ++ allow nsplugin_t self:fifo_file rw_file_perms; ++ allow nsplugin_t self:process { ptrace getsched setsched signal_perms }; + -+unprivuser_manage_tmp_dirs(nsplugin_t) -+unprivuser_manage_tmp_files(nsplugin_t) -+unprivuser_manage_tmp_sockets(nsplugin_t) -+userdom_tmp_filetrans_user_tmp(user, nsplugin_t, { file dir sock_file }) -+unprivuser_read_tmpfs_files(nsplugin_t) -+unprivuser_rw_semaphores(nsplugin_t) -+unprivuser_delete_tmpfs_files(nsplugin_t) ++ allow nsplugin_t self:sem create_sem_perms; ++ allow nsplugin_t self:shm create_shm_perms; ++ allow nsplugin_t self:msgq create_msgq_perms; ++ allow nsplugin_t self:unix_stream_socket { connectto create_stream_socket_perms }; + -+unprivuser_read_home_content_symlinks(nsplugin_t) -+unprivuser_read_home_content_files(nsplugin_t) -+unprivuser_read_tmp_files(nsplugin_t) -+userdom_write_user_tmp_sockets(user, nsplugin_t) -+unprivuser_dontaudit_append_home_content_files(nsplugin_t) -+userdom_dontaudit_manage_user_tmp_files(user, nsplugin_t) ++ tunable_policy(`allow_nsplugin_execmem',` ++ allow nsplugin_t self:process { execstack execmem }; ++ allow nsplugin_config_t self:process { execstack execmem }; ++ ') ++ ++ manage_dirs_pattern(nsplugin_t, nsplugin_home_t, nsplugin_home_t) ++ exec_files_pattern(nsplugin_t, nsplugin_home_t, nsplugin_home_t) ++ manage_files_pattern(nsplugin_t, nsplugin_home_t, nsplugin_home_t) ++ manage_lnk_files_pattern(nsplugin_t, nsplugin_home_t, nsplugin_home_t) ++ userdom_user_home_dir_filetrans(user, nsplugin_t, nsplugin_home_t, {file dir}) ++ unprivuser_dontaudit_write_home_content_files(nsplugin_t) ++ ++ corecmd_exec_bin(nsplugin_t) ++ corecmd_exec_shell(nsplugin_t) ++ ++ corenet_all_recvfrom_unlabeled(nsplugin_t) ++ corenet_all_recvfrom_netlabel(nsplugin_t) ++ corenet_tcp_connect_flash_port(nsplugin_t) ++ corenet_tcp_connect_pulseaudio_port(nsplugin_t) ++ corenet_tcp_connect_http_port(nsplugin_t) ++ corenet_tcp_sendrecv_generic_if(nsplugin_t) ++ corenet_tcp_sendrecv_all_nodes(nsplugin_t) ++ ++ domain_dontaudit_read_all_domains_state(nsplugin_t) ++ ++ dev_read_rand(nsplugin_t) ++ dev_read_sound(nsplugin_t) ++ dev_write_sound(nsplugin_t) ++ dev_read_video_dev(nsplugin_t) ++ dev_write_video_dev(nsplugin_t) ++ ++ kernel_read_kernel_sysctls(nsplugin_t) ++ kernel_read_system_state(nsplugin_t) ++ ++ files_read_usr_files(nsplugin_t) ++ files_read_etc_files(nsplugin_t) ++ ++ fs_list_inotifyfs(nsplugin_t) ++ fs_manage_tmpfs_files(nsplugin_t) ++ fs_getattr_tmpfs(nsplugin_t) ++ fs_getattr_xattr_fs(nsplugin_t) ++ ++ term_dontaudit_getattr_all_user_ptys(nsplugin_t) ++ term_dontaudit_getattr_all_user_ttys(nsplugin_t) ++ ++ auth_use_nsswitch(nsplugin_t) ++ ++ libs_use_ld_so(nsplugin_t) ++ libs_use_shared_libs(nsplugin_t) ++ libs_exec_ld_so(nsplugin_t) ++ ++ miscfiles_read_localization(nsplugin_t) ++ miscfiles_read_fonts(nsplugin_t) ++ ++ unprivuser_manage_tmp_dirs(nsplugin_t) ++ unprivuser_manage_tmp_files(nsplugin_t) ++ unprivuser_manage_tmp_sockets(nsplugin_t) ++ userdom_tmp_filetrans_user_tmp(user, nsplugin_t, { file dir sock_file }) ++ unprivuser_read_tmpfs_files(nsplugin_t) ++ unprivuser_rw_semaphores(nsplugin_t) ++ unprivuser_delete_tmpfs_files(nsplugin_t) ++ ++ unprivuser_read_home_content_symlinks(nsplugin_t) ++ unprivuser_read_home_content_files(nsplugin_t) ++ unprivuser_read_tmp_files(nsplugin_t) ++ userdom_write_user_tmp_sockets(user, nsplugin_t) ++ unprivuser_dontaudit_append_home_content_files(nsplugin_t) ++ userdom_dontaudit_manage_user_tmp_files(user, nsplugin_t) + -+optional_policy(` -+ alsa_read_rw_config(nsplugin_t) -+') ++ optional_policy(` ++ alsa_read_rw_config(nsplugin_t) ++ ') + -+optional_policy(` -+ gnome_exec_gconf(nsplugin_t) -+ gnome_manage_user_gnome_config(user, nsplugin_t) -+') ++ optional_policy(` ++ gnome_exec_gconf(nsplugin_t) ++ gnome_manage_user_gnome_config(user, nsplugin_t) ++ ') + -+optional_policy(` -+ mozilla_read_user_home_files(user, nsplugin_t) -+ mozilla_write_user_home_files(user, nsplugin_t) -+') ++ optional_policy(` ++ mozilla_read_user_home_files(user, nsplugin_t) ++ mozilla_write_user_home_files(user, nsplugin_t) ++ ') + -+optional_policy(` -+ mplayer_exec(nsplugin_t) -+') ++ optional_policy(` ++ mplayer_exec(nsplugin_t) ++ ') + -+optional_policy(` -+ unconfined_execmem_signull(nsplugin_t) -+ unconfined_delete_tmpfs_files(nsplugin_t) -+') ++ optional_policy(` ++ unconfined_execmem_signull(nsplugin_t) ++ unconfined_delete_tmpfs_files(nsplugin_t) ++ ') + -+optional_policy(` -+ xserver_stream_connect_xdm_xserver(nsplugin_t) -+ xserver_xdm_rw_shm(nsplugin_t) -+ xserver_read_xdm_tmp_files(nsplugin_t) -+ xserver_read_xdm_pid(nsplugin_t) -+ xserver_read_user_xauth(user, nsplugin_t) -+ xserver_use_user_fonts(user, nsplugin_t) -+ xserver_manage_home_fonts(nsplugin_t) -+') ++ optional_policy(` ++ xserver_stream_connect_xdm_xserver(nsplugin_t) ++ xserver_xdm_rw_shm(nsplugin_t) ++ xserver_read_xdm_tmp_files(nsplugin_t) ++ xserver_read_xdm_pid(nsplugin_t) ++ xserver_read_user_xauth(user, nsplugin_t) ++ xserver_use_user_fonts(user, nsplugin_t) ++ xserver_manage_home_fonts(nsplugin_t) ++ ') + -+######################################## -+# -+# nsplugin_config local policy -+# ++ ######################################## ++ # ++ # nsplugin_config local policy ++ # + -+allow nsplugin_config_t self:capability { sys_nice setuid setgid }; -+allow nsplugin_config_t self:process { setsched sigkill getsched execmem }; ++ allow nsplugin_config_t self:capability { sys_nice setuid setgid }; ++ allow nsplugin_config_t self:process { setsched sigkill getsched execmem }; + -+allow nsplugin_config_t self:fifo_file rw_file_perms; -+allow nsplugin_config_t self:unix_stream_socket create_stream_socket_perms; ++ allow nsplugin_config_t self:fifo_file rw_file_perms; ++ allow nsplugin_config_t self:unix_stream_socket create_stream_socket_perms; + -+fs_list_inotifyfs(nsplugin_config_t) ++ fs_list_inotifyfs(nsplugin_config_t) + -+can_exec(nsplugin_config_t, nsplugin_rw_t) -+manage_dirs_pattern(nsplugin_config_t, nsplugin_rw_t, nsplugin_rw_t) -+manage_files_pattern(nsplugin_config_t, nsplugin_rw_t, nsplugin_rw_t) -+manage_lnk_files_pattern(nsplugin_config_t, nsplugin_rw_t, nsplugin_rw_t) ++ can_exec(nsplugin_config_t, nsplugin_rw_t) ++ manage_dirs_pattern(nsplugin_config_t, nsplugin_rw_t, nsplugin_rw_t) ++ manage_files_pattern(nsplugin_config_t, nsplugin_rw_t, nsplugin_rw_t) ++ manage_lnk_files_pattern(nsplugin_config_t, nsplugin_rw_t, nsplugin_rw_t) + -+manage_dirs_pattern(nsplugin_config_t, user_nsplugin_home_t, user_nsplugin_home_t) -+manage_files_pattern(nsplugin_config_t, user_nsplugin_home_t, user_nsplugin_home_t) -+manage_lnk_files_pattern(nsplugin_config_t, user_nsplugin_home_t, user_nsplugin_home_t) ++ manage_dirs_pattern(nsplugin_config_t, nsplugin_home_t, nsplugin_home_t) ++ manage_files_pattern(nsplugin_config_t, nsplugin_home_t, nsplugin_home_t) ++ manage_lnk_files_pattern(nsplugin_config_t, nsplugin_home_t, nsplugin_home_t) + -+corecmd_exec_bin(nsplugin_config_t) -+corecmd_exec_shell(nsplugin_config_t) ++ corecmd_exec_bin(nsplugin_config_t) ++ corecmd_exec_shell(nsplugin_config_t) + -+kernel_read_system_state(nsplugin_config_t) ++ kernel_read_system_state(nsplugin_config_t) + -+files_read_etc_files(nsplugin_config_t) -+files_read_usr_files(nsplugin_config_t) -+files_dontaudit_search_home(nsplugin_config_t) ++ files_read_etc_files(nsplugin_config_t) ++ files_read_usr_files(nsplugin_config_t) ++ files_dontaudit_search_home(nsplugin_config_t) + -+auth_use_nsswitch(nsplugin_config_t) ++ auth_use_nsswitch(nsplugin_config_t) + -+libs_use_ld_so(nsplugin_config_t) -+libs_use_shared_libs(nsplugin_config_t) ++ libs_use_ld_so(nsplugin_config_t) ++ libs_use_shared_libs(nsplugin_config_t) + -+miscfiles_read_localization(nsplugin_config_t) -+miscfiles_read_fonts(nsplugin_config_t) ++ miscfiles_read_localization(nsplugin_config_t) ++ miscfiles_read_fonts(nsplugin_config_t) + -+userdom_search_all_users_home_content(nsplugin_config_t) ++ userdom_search_all_users_home_content(nsplugin_config_t) + -+tunable_policy(`use_nfs_home_dirs',` -+ fs_search_nfs(nsplugin_config_t) -+') ++ tunable_policy(`use_nfs_home_dirs',` ++ fs_manage_nfs_dirs(nsplugin_t) ++ fs_manage_nfs_files(nsplugin_t) ++ fs_manage_nfs_dirs(nsplugin_config_t) ++ fs_manage_nfs_files(nsplugin_config_t) ++ ') + -+tunable_policy(`use_samba_home_dirs',` -+ fs_search_cifs(nsplugin_config_t) -+') ++ tunable_policy(`use_samba_home_dirs',` ++ fs_manage_cifs_dirs(nsplugin_t) ++ fs_manage_cifs_files(nsplugin_t) ++ fs_manage_cifs_dirs(nsplugin_config_t) ++ fs_manage_cifs_files(nsplugin_config_t) ++ ') + -+nsplugin_domtrans(nsplugin_config_t) ++ domtrans_pattern(nsplugin_config_t, nsplugin_exec_t, nsplugin_t) + -+optional_policy(` -+ xserver_read_home_fonts(nsplugin_config_t) -+') ++ optional_policy(` ++ xserver_read_home_fonts(nsplugin_config_t) ++ ') + -+optional_policy(` -+ mozilla_read_user_home_files(user, nsplugin_config_t) -+') ++ optional_policy(` ++ mozilla_read_user_home_files(user, nsplugin_config_t) ++ ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.4.1/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/openoffice.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/openoffice.fc 2008-06-05 08:23:27.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.4.1/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/openoffice.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/openoffice.if 2008-06-05 08:23:27.000000000 -0400 @@ -0,0 +1,212 @@ +## Openoffice + @@ -4947,7 +4904,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.4.1/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/openoffice.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/openoffice.te 2008-06-05 08:23:27.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice,1.0.0) @@ -4965,7 +4922,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.4.1/policy/modules/apps/screen.fc --- nsaserefpolicy/policy/modules/apps/screen.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/screen.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/screen.fc 2008-06-05 08:23:27.000000000 -0400 @@ -1,7 +1,7 @@ # # /home @@ -4977,7 +4934,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.f # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.4.1/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/screen.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/screen.if 2008-06-05 08:23:27.000000000 -0400 @@ -35,6 +35,7 @@ template(`screen_per_role_template',` gen_require(` @@ -5032,7 +4989,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i kernel_read_kernel_sysctls($1_screen_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.4.1/policy/modules/apps/screen.te --- nsaserefpolicy/policy/modules/apps/screen.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/screen.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/screen.te 2008-06-05 08:23:27.000000000 -0400 @@ -11,3 +11,7 @@ type screen_exec_t; @@ -5043,7 +5000,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.4.1/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/slocate.te 2008-06-04 08:26:28.230439000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/slocate.te 2008-06-05 08:23:27.000000000 -0400 @@ -47,6 +47,7 @@ fs_getattr_all_fs(locate_t) fs_getattr_all_files(locate_t) @@ -5054,7 +5011,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. auth_use_nsswitch(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.4.1/policy/modules/apps/thunderbird.fc --- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/thunderbird.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/thunderbird.fc 2008-06-05 08:23:27.000000000 -0400 @@ -3,4 +3,4 @@ # /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) @@ -5063,7 +5020,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb +HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:user_thunderbird_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.4.1/policy/modules/apps/thunderbird.if --- nsaserefpolicy/policy/modules/apps/thunderbird.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/thunderbird.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/thunderbird.if 2008-06-05 08:23:27.000000000 -0400 @@ -43,9 +43,9 @@ application_domain($1_thunderbird_t,thunderbird_exec_t) role $3 types $1_thunderbird_t; @@ -5139,7 +5096,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb ',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.4.1/policy/modules/apps/thunderbird.te --- nsaserefpolicy/policy/modules/apps/thunderbird.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/thunderbird.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/thunderbird.te 2008-06-05 08:23:27.000000000 -0400 @@ -8,3 +8,7 @@ type thunderbird_exec_t; @@ -5150,7 +5107,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.4.1/policy/modules/apps/tvtime.if --- nsaserefpolicy/policy/modules/apps/tvtime.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/tvtime.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/tvtime.if 2008-06-05 08:23:27.000000000 -0400 @@ -35,6 +35,7 @@ template(`tvtime_per_role_template',` gen_require(` @@ -5220,7 +5177,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.i ps_process_pattern($2,$1_tvtime_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.4.1/policy/modules/apps/tvtime.te --- nsaserefpolicy/policy/modules/apps/tvtime.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/tvtime.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/tvtime.te 2008-06-05 08:23:27.000000000 -0400 @@ -11,3 +11,9 @@ type tvtime_dir_t; @@ -5233,7 +5190,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.t +files_tmp_file(user_tvtime_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.4.1/policy/modules/apps/uml.fc --- nsaserefpolicy/policy/modules/apps/uml.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/uml.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/uml.fc 2008-06-05 08:23:27.000000000 -0400 @@ -1,7 +1,7 @@ # # HOME_DIR/ @@ -5245,7 +5202,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc s # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.4.1/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/userhelper.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/userhelper.if 2008-06-05 08:23:27.000000000 -0400 @@ -259,7 +259,7 @@ # template(`userhelper_sigchld_user',` @@ -5255,9 +5212,47 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp ') allow $2 $1_userhelper_t:process sigchld; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetctl.if serefpolicy-3.4.1/policy/modules/apps/usernetctl.if +--- nsaserefpolicy/policy/modules/apps/usernetctl.if 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/usernetctl.if 2008-06-05 15:38:56.000000000 -0400 +@@ -63,4 +63,9 @@ + optional_policy(` + modutils_run_insmod(usernetctl_t,$2,$3) + ') ++ ++ ++ optional_policy(` ++ ppp_run(usernetctl_t,$2,$3) ++ ') + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetctl.te serefpolicy-3.4.1/policy/modules/apps/usernetctl.te +--- nsaserefpolicy/policy/modules/apps/usernetctl.te 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/usernetctl.te 2008-06-05 15:40:50.000000000 -0400 +@@ -49,15 +49,21 @@ + + fs_search_auto_mountpoints(usernetctl_t) + ++auth_use_nsswitch(usernetctl_t) ++ + libs_use_ld_so(usernetctl_t) + libs_use_shared_libs(usernetctl_t) + ++logging_send_syslog_msg(usernetctl_t) ++ + miscfiles_read_localization(usernetctl_t) + + seutil_read_config(usernetctl_t) + + sysnet_read_config(usernetctl_t) + ++term_search_ptys(usernetctl_t) ++ + optional_policy(` + hostname_exec(usernetctl_t) + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.4.1/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/vmware.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/vmware.fc 2008-06-05 08:23:27.000000000 -0400 @@ -1,9 +1,9 @@ # # HOME_DIR/ @@ -5308,7 +5303,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f +/usr/lib/vmware-tools/sbin64/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.4.1/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/vmware.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/vmware.if 2008-06-05 08:23:27.000000000 -0400 @@ -202,3 +202,22 @@ allow $1 vmware_sys_conf_t:file append; @@ -5334,7 +5329,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.4.1/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/vmware.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/vmware.te 2008-06-05 08:23:27.000000000 -0400 @@ -22,17 +22,21 @@ type vmware_var_run_t; files_pid_file(vmware_var_run_t) @@ -5402,7 +5397,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.4.1/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/wine.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/wine.if 2008-06-05 08:23:27.000000000 -0400 @@ -49,3 +49,53 @@ role $2 types wine_t; allow wine_t $3:chr_file rw_term_perms; @@ -5459,7 +5454,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.4.1/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/wine.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/wine.te 2008-06-05 08:23:27.000000000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -5491,7 +5486,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshark.if serefpolicy-3.4.1/policy/modules/apps/wireshark.if --- nsaserefpolicy/policy/modules/apps/wireshark.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/wireshark.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/apps/wireshark.if 2008-06-05 08:23:27.000000000 -0400 @@ -134,7 +134,7 @@ sysnet_read_config($1_wireshark_t) @@ -5503,7 +5498,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshar fs_manage_nfs_dirs($1_wireshark_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.4.1/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/corecommands.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/corecommands.fc 2008-06-05 08:23:27.000000000 -0400 @@ -7,11 +7,11 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -5614,7 +5609,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.4.1/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/corecommands.if 2008-06-03 14:30:22.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/corecommands.if 2008-06-05 08:23:27.000000000 -0400 @@ -894,6 +894,7 @@ read_lnk_files_pattern($1,bin_t,bin_t) @@ -5625,7 +5620,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.4.1/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/corenetwork.te.in 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/corenetwork.te.in 2008-06-05 08:23:27.000000000 -0400 @@ -75,6 +75,7 @@ network_port(aol, udp,5190,s0, tcp,5190,s0, udp,5191,s0, tcp,5191,s0, udp,5192,s0, tcp,5192,s0, udp,5193,s0, tcp,5193,s0) network_port(apcupsd, tcp,3551,s0, udp,3551,s0) @@ -5710,7 +5705,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(xen, tcp,8002,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.4.1/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/devices.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/devices.fc 2008-06-05 08:23:27.000000000 -0400 @@ -1,7 +1,7 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -5832,7 +5827,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.4.1/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/devices.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/devices.if 2008-06-05 08:23:28.000000000 -0400 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -6259,7 +6254,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.4.1/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/devices.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/devices.te 2008-06-05 08:23:28.000000000 -0400 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -6327,7 +6322,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device type power_device_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.4.1/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/domain.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/domain.if 2008-06-05 08:23:28.000000000 -0400 @@ -1247,18 +1247,34 @@ ## ## @@ -6368,7 +6363,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain ## all protocols (TCP, UDP, etc) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.4.1/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/domain.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/domain.te 2008-06-05 08:23:28.000000000 -0400 @@ -5,6 +5,13 @@ # # Declarations @@ -6444,7 +6439,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +dontaudit can_change_object_identity can_change_object_identity:key link; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.4.1/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/files.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/files.fc 2008-06-05 08:23:28.000000000 -0400 @@ -32,6 +32,7 @@ /boot/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /boot/lost\+found/.* <> @@ -6455,7 +6450,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # /emul diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.4.1/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/files.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/files.if 2008-06-05 08:23:28.000000000 -0400 @@ -110,6 +110,11 @@ ## # @@ -6742,7 +6737,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.4.1/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/files.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/files.te 2008-06-10 14:33:12.462117000 -0400 @@ -50,11 +50,15 @@ # # etc_t is the type of the system etc directories. @@ -6760,7 +6755,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # # etc_runtime_t is the type of various -@@ -195,10 +199,7 @@ +@@ -172,6 +176,7 @@ + # + type var_run_t; + files_pid_file(var_run_t) ++files_mountpoint(var_run_t) + + # + # var_spool_t is the type of /var/spool +@@ -195,10 +200,7 @@ # # Rules for all tmp file types # @@ -6774,7 +6777,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.4.1/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/filesystem.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/filesystem.if 2008-06-05 08:23:28.000000000 -0400 @@ -310,6 +310,25 @@ ######################################## @@ -6967,6 +6970,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ') ######################################## +@@ -1721,7 +1855,7 @@ + + read_fifo_files_pattern($1,nfs_t,nfs_t) + ') +- ++# + ######################################## + ## + ## Read directories of RPC file system pipes. +@@ -1741,7 +1875,7 @@ + + ') + +-######################################## ++####################################### + ## + ## Search directories of RPC file system pipes. + ## @@ -1984,6 +2118,47 @@ ######################################## @@ -7183,7 +7204,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.4.1/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/kernel.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/kernel.if 2008-06-05 08:23:28.000000000 -0400 @@ -1198,6 +1198,7 @@ ') @@ -7202,7 +7223,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.4.1/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/kernel.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/kernel.te 2008-06-05 08:23:28.000000000 -0400 @@ -45,6 +45,15 @@ sid kernel gen_context(system_u:system_r:kernel_t,mls_systemhigh) @@ -7254,7 +7275,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.4.1/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/selinux.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/selinux.if 2008-06-05 08:23:28.000000000 -0400 @@ -164,6 +164,7 @@ type security_t; ') @@ -7375,7 +7396,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.4.1/policy/modules/kernel/selinux.te --- nsaserefpolicy/policy/modules/kernel/selinux.te 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/selinux.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/selinux.te 2008-06-05 08:23:28.000000000 -0400 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -7399,7 +7420,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_setenforce } security_t:security setenforce; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.4.1/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/storage.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/storage.fc 2008-06-05 08:23:28.000000000 -0400 @@ -13,6 +13,7 @@ /dev/cm20.* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -7418,7 +7439,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/ataraid/.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.4.1/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/storage.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/storage.if 2008-06-05 08:23:28.000000000 -0400 @@ -81,6 +81,26 @@ ######################################## @@ -7448,7 +7469,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ## SELinux protections for filesystem objects, and diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.4.1/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/terminal.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/kernel/terminal.if 2008-06-05 08:23:28.000000000 -0400 @@ -525,11 +525,13 @@ interface(`term_use_generic_ptys',` gen_require(` @@ -7477,7 +7498,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.4.1/policy/modules/roles/auditadm.te --- nsaserefpolicy/policy/modules/roles/auditadm.te 2008-05-19 10:26:40.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/roles/auditadm.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/auditadm.te 2008-06-05 08:23:28.000000000 -0400 @@ -32,10 +32,6 @@ seutil_read_bin_policy(auditadm_t) @@ -7496,12 +7517,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditad - diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.fc serefpolicy-3.4.1/policy/modules/roles/guest.fc --- nsaserefpolicy/policy/modules/roles/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/guest.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/guest.fc 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.if serefpolicy-3.4.1/policy/modules/roles/guest.if --- nsaserefpolicy/policy/modules/roles/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/guest.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/guest.if 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,161 @@ +## Least privledge terminal user role + @@ -7666,7 +7687,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.4.1/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/guest.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/guest.te 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,33 @@ + +policy_module(guest, 1.0.0) @@ -7703,12 +7724,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.fc serefpolicy-3.4.1/policy/modules/roles/logadm.fc --- nsaserefpolicy/policy/modules/roles/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/logadm.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/logadm.fc 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.if serefpolicy-3.4.1/policy/modules/roles/logadm.if --- nsaserefpolicy/policy/modules/roles/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/logadm.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/logadm.if 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,44 @@ +## Audit administrator role + @@ -7756,7 +7777,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.te serefpolicy-3.4.1/policy/modules/roles/logadm.te --- nsaserefpolicy/policy/modules/roles/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/logadm.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/logadm.te 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,20 @@ + +policy_module(logadm,1.0.0) @@ -7780,7 +7801,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm. +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.4.1/policy/modules/roles/secadm.te --- nsaserefpolicy/policy/modules/roles/secadm.te 2008-05-19 10:26:40.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/roles/secadm.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/secadm.te 2008-06-05 08:23:28.000000000 -0400 @@ -48,6 +48,10 @@ ') @@ -7794,7 +7815,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.4.1/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2008-05-19 10:26:40.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/roles/staff.te 2008-06-03 11:41:20.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/staff.te 2008-06-05 15:28:24.000000000 -0400 @@ -8,18 +8,30 @@ role staff_r; @@ -7827,11 +7848,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t secadm_role_change_template(staff) ') -@@ -28,3 +40,10 @@ +@@ -28,3 +40,14 @@ sysadm_dontaudit_use_terms(staff_t) ') +optional_policy(` ++ usernetctl_run(staff_t,staff_r,{ staff_devpts_t staff_tty_device_t }) ++') ++ ++optional_policy(` + unconfined_role_change_template(staff) +') + @@ -7840,7 +7865,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.if serefpolicy-3.4.1/policy/modules/roles/sysadm.if --- nsaserefpolicy/policy/modules/roles/sysadm.if 2008-05-19 10:26:40.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/roles/sysadm.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/sysadm.if 2008-06-05 08:23:28.000000000 -0400 @@ -334,10 +334,10 @@ # interface(`sysadm_getattr_home_dirs',` @@ -7981,7 +8006,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.if serefpolicy-3.4.1/policy/modules/roles/unprivuser.if --- nsaserefpolicy/policy/modules/roles/unprivuser.if 2008-05-19 10:26:40.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/roles/unprivuser.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/unprivuser.if 2008-06-05 08:23:28.000000000 -0400 @@ -62,6 +62,26 @@ files_home_filetrans($1,user_home_dir_t,dir) ') @@ -8651,7 +8676,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.4.1/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2008-05-19 10:26:40.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/roles/unprivuser.te 2008-06-03 11:41:30.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/unprivuser.te 2008-06-05 08:23:28.000000000 -0400 @@ -13,3 +13,19 @@ userdom_unpriv_user_template(user) @@ -8674,12 +8699,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.fc serefpolicy-3.4.1/policy/modules/roles/webadm.fc --- nsaserefpolicy/policy/modules/roles/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/webadm.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/webadm.fc 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.if serefpolicy-3.4.1/policy/modules/roles/webadm.if --- nsaserefpolicy/policy/modules/roles/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/webadm.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/webadm.if 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,44 @@ +## Policy for webadm role + @@ -8727,7 +8752,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.4.1/policy/modules/roles/webadm.te --- nsaserefpolicy/policy/modules/roles/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/webadm.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/webadm.te 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,65 @@ + +policy_module(webadm, 1.0.0) @@ -8796,12 +8821,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.fc serefpolicy-3.4.1/policy/modules/roles/xguest.fc --- nsaserefpolicy/policy/modules/roles/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/xguest.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/xguest.fc 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.if serefpolicy-3.4.1/policy/modules/roles/xguest.if --- nsaserefpolicy/policy/modules/roles/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/xguest.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/xguest.if 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,161 @@ +## Least privledge X Windows user role + @@ -8966,7 +8991,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.4.1/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/xguest.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/roles/xguest.te 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,78 @@ + +policy_module(xguest, 1.0.0) @@ -9048,7 +9073,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.4.1/policy/modules/services/aide.if --- nsaserefpolicy/policy/modules/services/aide.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/aide.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/aide.if 2008-06-05 08:23:28.000000000 -0400 @@ -70,9 +70,11 @@ allow $1 aide_t:process { ptrace signal_perms }; ps_process_pattern($1, aide_t) @@ -9065,7 +9090,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.fc serefpolicy-3.4.1/policy/modules/services/amavis.fc --- nsaserefpolicy/policy/modules/services/amavis.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/amavis.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/amavis.fc 2008-06-05 08:23:28.000000000 -0400 @@ -14,3 +14,5 @@ /var/run/amavis(d)?(/.*)? gen_context(system_u:object_r:amavis_var_run_t,s0) /var/spool/amavisd(/.*)? gen_context(system_u:object_r:amavis_spool_t,s0) @@ -9074,7 +9099,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav +/etc/rc.d/init.d/amavis -- gen_context(system_u:object_r:amavis_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.4.1/policy/modules/services/amavis.if --- nsaserefpolicy/policy/modules/services/amavis.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/amavis.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/amavis.if 2008-06-05 08:23:28.000000000 -0400 @@ -189,6 +189,25 @@ ######################################## @@ -9146,7 +9171,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.4.1/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2008-05-19 10:26:34.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/amavis.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/amavis.te 2008-06-05 08:23:28.000000000 -0400 @@ -13,7 +13,7 @@ # configuration files @@ -9168,10 +9193,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav # amavis local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.4.1/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apache.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/apache.fc 2008-06-09 15:28:43.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_ROLE_content_t,s0) -+HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) ++HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) /etc/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) /etc/apache-ssl(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) @@ -9231,7 +9256,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.4.1/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apache.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/apache.if 2008-06-05 08:23:28.000000000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -9855,7 +9880,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.4.1/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apache.te 2008-06-04 08:26:05.123909000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/apache.te 2008-06-05 14:13:47.000000000 -0400 @@ -20,6 +20,8 @@ # Declarations # @@ -10219,7 +10244,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache PHP script local policy -@@ -547,18 +656,24 @@ +@@ -547,18 +656,27 @@ fs_search_auto_mountpoints(httpd_php_t) @@ -10238,8 +10263,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + corenet_sendrecv_mysqld_client_packets(httpd_t) + corenet_tcp_connect_mysqld_port(httpd_sys_script_t) + corenet_sendrecv_mysqld_client_packets(httpd_sys_script_t) ++ corenet_tcp_connect_mysqld_port(httpd_suexec_t) ++ corenet_sendrecv_mysqld_client_packets(httpd_suexec_t) ') ++ optional_policy(` - nis_use_ypbind(httpd_php_t) + mysql_stream_connect(httpd_php_t) @@ -10247,7 +10275,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -582,6 +697,8 @@ +@@ -582,6 +700,8 @@ manage_files_pattern(httpd_suexec_t,httpd_suexec_tmp_t,httpd_suexec_tmp_t) files_tmp_filetrans(httpd_suexec_t, httpd_suexec_tmp_t, { file dir }) @@ -10256,7 +10284,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac kernel_read_kernel_sysctls(httpd_suexec_t) kernel_list_proc(httpd_suexec_t) kernel_read_proc_symlinks(httpd_suexec_t) -@@ -590,9 +707,7 @@ +@@ -590,9 +710,7 @@ fs_search_auto_mountpoints(httpd_suexec_t) @@ -10267,7 +10295,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac files_read_etc_files(httpd_suexec_t) files_read_usr_files(httpd_suexec_t) -@@ -625,8 +740,21 @@ +@@ -625,8 +743,21 @@ corenet_sendrecv_all_client_packets(httpd_suexec_t) ') @@ -10289,7 +10317,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -@@ -635,6 +763,12 @@ +@@ -635,6 +766,12 @@ fs_exec_nfs_files(httpd_suexec_t) ') @@ -10302,7 +10330,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_suexec_t) fs_read_cifs_symlinks(httpd_suexec_t) -@@ -652,10 +786,6 @@ +@@ -652,10 +789,6 @@ dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write }; ') @@ -10313,7 +10341,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache system script local policy -@@ -665,7 +795,8 @@ +@@ -665,7 +798,8 @@ dontaudit httpd_sys_script_t httpd_config_t:dir search; @@ -10323,7 +10351,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac allow httpd_sys_script_t squirrelmail_spool_t:dir list_dir_perms; read_files_pattern(httpd_sys_script_t,squirrelmail_spool_t,squirrelmail_spool_t) -@@ -679,15 +810,44 @@ +@@ -679,15 +813,44 @@ # Should we add a boolean? apache_domtrans_rotatelogs(httpd_sys_script_t) @@ -10369,15 +10397,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) -@@ -697,9 +857,15 @@ - clamav_domtrans_clamscan(httpd_sys_script_t) - ') - -+tunable_policy(`httpd_can_network_connect_db',` -+ corenet_tcp_connect_mysqld_port(httpd_t) -+ corenet_sendrecv_mysqld_client_packets(httpd_t) -+') -+ +@@ -700,6 +863,7 @@ optional_policy(` mysql_stream_connect(httpd_sys_script_t) mysql_rw_db_sockets(httpd_sys_script_t) @@ -10385,7 +10405,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -721,3 +887,48 @@ +@@ -721,3 +885,48 @@ logging_search_logs(httpd_rotatelogs_t) miscfiles_read_localization(httpd_rotatelogs_t) @@ -10436,7 +10456,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.4.1/policy/modules/services/apcupsd.fc --- nsaserefpolicy/policy/modules/services/apcupsd.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apcupsd.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/apcupsd.fc 2008-06-05 08:23:28.000000000 -0400 @@ -13,3 +13,5 @@ /var/www/apcupsd/upsfstats\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) /var/www/apcupsd/upsimage\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) @@ -10445,7 +10465,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +/etc/rc.d/init.d/apcupsd -- gen_context(system_u:object_r:apcupsd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.4.1/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apcupsd.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/apcupsd.if 2008-06-05 08:23:28.000000000 -0400 @@ -90,10 +90,102 @@ ## ## @@ -10552,7 +10572,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.4.1/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apcupsd.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/apcupsd.te 2008-06-05 08:23:28.000000000 -0400 @@ -22,6 +22,9 @@ type apcupsd_var_run_t; files_pid_file(apcupsd_var_run_t) @@ -10577,7 +10597,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.4.1/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apm.te 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/apm.te 2008-06-05 08:23:28.000000000 -0400 @@ -191,6 +191,10 @@ dbus_stub(apmd_t) @@ -10591,7 +10611,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.4.1/policy/modules/services/arpwatch.fc --- nsaserefpolicy/policy/modules/services/arpwatch.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/arpwatch.fc 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/arpwatch.fc 2008-06-05 08:23:28.000000000 -0400 @@ -9,3 +9,5 @@ # /var/arpwatch(/.*)? gen_context(system_u:object_r:arpwatch_data_t,s0) @@ -10600,7 +10620,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw +/etc/rc.d/init.d/arpwatch -- gen_context(system_u:object_r:arpwatch_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.4.1/policy/modules/services/arpwatch.if --- nsaserefpolicy/policy/modules/services/arpwatch.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/arpwatch.if 2008-06-03 09:53:54.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/arpwatch.if 2008-06-05 08:23:28.000000000 -0400 @@ -90,3 +90,73 @@ dontaudit $1 arpwatch_t:packet_socket { read write }; @@ -10677,7 +10697,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.4.1/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/arpwatch.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/arpwatch.te 2008-06-05 08:23:28.000000000 -0400 @@ -19,6 +19,9 @@ type arpwatch_var_run_t; files_pid_file(arpwatch_var_run_t) @@ -10690,7 +10710,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.4.1/policy/modules/services/asterisk.fc --- nsaserefpolicy/policy/modules/services/asterisk.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/asterisk.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/asterisk.fc 2008-06-05 08:23:28.000000000 -0400 @@ -6,3 +6,4 @@ /var/log/asterisk(/.*)? gen_context(system_u:object_r:asterisk_log_t,s0) /var/run/asterisk(/.*)? gen_context(system_u:object_r:asterisk_var_run_t,s0) @@ -10698,7 +10718,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste +/etc/rc.d/init.d/asterisk -- gen_context(system_u:object_r:asterisk_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.4.1/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/asterisk.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/asterisk.if 2008-06-05 08:23:28.000000000 -0400 @@ -1 +1,83 @@ ## Asterisk IP telephony server + @@ -10785,7 +10805,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.4.1/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/asterisk.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/asterisk.te 2008-06-05 08:23:28.000000000 -0400 @@ -31,6 +31,9 @@ type asterisk_var_run_t; files_pid_file(asterisk_var_run_t) @@ -10798,7 +10818,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.4.1/policy/modules/services/automount.fc --- nsaserefpolicy/policy/modules/services/automount.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/automount.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/automount.fc 2008-06-05 08:23:28.000000000 -0400 @@ -12,4 +12,7 @@ # /var # @@ -10810,7 +10830,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.4.1/policy/modules/services/automount.if --- nsaserefpolicy/policy/modules/services/automount.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/automount.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/automount.if 2008-06-05 08:23:28.000000000 -0400 @@ -74,3 +74,109 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -10923,7 +10943,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.4.1/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/automount.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/automount.te 2008-06-05 08:23:28.000000000 -0400 @@ -20,6 +20,9 @@ files_tmp_file(automount_tmp_t) files_mountpoint(automount_tmp_t) @@ -11012,7 +11032,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.4.1/policy/modules/services/avahi.fc --- nsaserefpolicy/policy/modules/services/avahi.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/avahi.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/avahi.fc 2008-06-05 08:23:28.000000000 -0400 @@ -3,3 +3,7 @@ /usr/sbin/avahi-dnsconfd -- gen_context(system_u:object_r:avahi_exec_t,s0) @@ -11023,7 +11043,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.4.1/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/avahi.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/avahi.if 2008-06-05 08:23:28.000000000 -0400 @@ -57,3 +57,64 @@ dontaudit $1 avahi_var_run_t:dir search_dir_perms; @@ -11091,7 +11111,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.4.1/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/avahi.te 2008-06-04 08:25:38.564260000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/avahi.te 2008-06-05 08:23:28.000000000 -0400 @@ -13,6 +13,9 @@ type avahi_var_run_t; files_pid_file(avahi_var_run_t) @@ -11121,7 +11141,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.4.1/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bind.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/bind.fc 2008-06-05 08:23:28.000000000 -0400 @@ -49,3 +49,5 @@ /var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) /var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) @@ -11130,7 +11150,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind +/etc/rc.d/init.d/named -- gen_context(system_u:object_r:named_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.4.1/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bind.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/bind.if 2008-06-05 08:23:28.000000000 -0400 @@ -254,3 +254,94 @@ interface(`bind_udp_chat_named',` refpolicywarn(`$0($*) has been deprecated.') @@ -11228,7 +11248,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.4.1/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bind.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/bind.te 2008-06-05 08:23:28.000000000 -0400 @@ -53,6 +53,9 @@ init_system_domain(ndc_t,ndc_exec_t) role system_r types ndc_t; @@ -11258,7 +11278,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind domain_use_interactive_fds(ndc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.4.1/policy/modules/services/bitlbee.fc --- nsaserefpolicy/policy/modules/services/bitlbee.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bitlbee.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/bitlbee.fc 2008-06-05 08:23:28.000000000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) /etc/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_conf_t,s0) @@ -11268,7 +11288,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl +/etc/rc.d/init.d/bitlbee -- gen_context(system_u:object_r:bitlbee_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.4.1/policy/modules/services/bitlbee.if --- nsaserefpolicy/policy/modules/services/bitlbee.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bitlbee.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/bitlbee.if 2008-06-05 08:23:28.000000000 -0400 @@ -20,3 +20,70 @@ allow $1 bitlbee_conf_t:file { read getattr }; ') @@ -11342,7 +11362,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.4.1/policy/modules/services/bitlbee.te --- nsaserefpolicy/policy/modules/services/bitlbee.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bitlbee.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/bitlbee.te 2008-06-05 08:23:28.000000000 -0400 @@ -17,6 +17,12 @@ type bitlbee_var_t; files_type(bitlbee_var_t) @@ -11396,7 +11416,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.4.1/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bluetooth.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/bluetooth.fc 2008-06-05 08:23:28.000000000 -0400 @@ -22,3 +22,8 @@ # /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) @@ -11408,7 +11428,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +/etc/rc.d/init.d/pand -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.4.1/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bluetooth.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/bluetooth.if 2008-06-05 08:23:28.000000000 -0400 @@ -227,3 +227,88 @@ dontaudit $1 bluetooth_helper_domain:dir search; dontaudit $1 bluetooth_helper_domain:file { read getattr }; @@ -11500,7 +11520,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.4.1/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bluetooth.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/bluetooth.te 2008-06-05 08:23:28.000000000 -0400 @@ -32,19 +32,22 @@ type bluetooth_var_run_t; files_pid_file(bluetooth_var_run_t) @@ -11570,7 +11590,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.fc serefpolicy-3.4.1/policy/modules/services/canna.fc --- nsaserefpolicy/policy/modules/services/canna.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/canna.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/canna.fc 2008-06-05 08:23:28.000000000 -0400 @@ -20,3 +20,5 @@ /var/run/\.iroha_unix -d gen_context(system_u:object_r:canna_var_run_t,s0) /var/run/\.iroha_unix/.* -s gen_context(system_u:object_r:canna_var_run_t,s0) @@ -11579,7 +11599,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann +/etc/rc.d/init.d/canna -- gen_context(system_u:object_r:canna_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.if serefpolicy-3.4.1/policy/modules/services/canna.if --- nsaserefpolicy/policy/modules/services/canna.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/canna.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/canna.if 2008-06-05 08:23:28.000000000 -0400 @@ -18,3 +18,74 @@ files_search_pids($1) stream_connect_pattern($1,canna_var_run_t,canna_var_run_t,canna_t) @@ -11657,7 +11677,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.4.1/policy/modules/services/canna.te --- nsaserefpolicy/policy/modules/services/canna.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/canna.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/canna.te 2008-06-05 08:23:28.000000000 -0400 @@ -19,6 +19,9 @@ type canna_var_run_t; files_pid_file(canna_var_run_t) @@ -11670,7 +11690,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.4.1/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/clamav.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/clamav.fc 2008-06-05 08:23:28.000000000 -0400 @@ -5,16 +5,20 @@ /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) @@ -11696,7 +11716,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +/etc/rc.d/init.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.4.1/policy/modules/services/clamav.if --- nsaserefpolicy/policy/modules/services/clamav.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/clamav.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/clamav.if 2008-06-05 08:23:28.000000000 -0400 @@ -38,6 +38,27 @@ ######################################## @@ -11844,7 +11864,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.4.1/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/clamav.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/clamav.te 2008-06-05 08:23:28.000000000 -0400 @@ -13,7 +13,7 @@ # configuration files @@ -11905,7 +11925,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.4.1/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/consolekit.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/consolekit.fc 2008-06-05 08:23:28.000000000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -11915,7 +11935,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.4.1/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/consolekit.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/consolekit.if 2008-06-05 08:23:28.000000000 -0400 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -11943,7 +11963,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.4.1/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/consolekit.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/consolekit.te 2008-06-05 08:23:28.000000000 -0400 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -12061,7 +12081,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.fc serefpolicy-3.4.1/policy/modules/services/courier.fc --- nsaserefpolicy/policy/modules/services/courier.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/courier.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/courier.fc 2008-06-05 08:23:28.000000000 -0400 @@ -19,3 +19,5 @@ /var/lib/courier(/.*)? -- gen_context(system_u:object_r:courier_var_lib_t,s0) @@ -12070,7 +12090,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour +/var/spool/courier(/.*)? gen_context(system_u:object_r:courier_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.4.1/policy/modules/services/courier.if --- nsaserefpolicy/policy/modules/services/courier.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/courier.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/courier.if 2008-06-05 08:23:28.000000000 -0400 @@ -123,3 +123,77 @@ domtrans_pattern($1, courier_pop_exec_t, courier_pop_t) @@ -12151,7 +12171,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.4.1/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/courier.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/courier.te 2008-06-05 08:23:28.000000000 -0400 @@ -9,7 +9,10 @@ courier_domain_template(authdaemon) @@ -12181,7 +12201,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.4.1/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cron.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cron.fc 2008-06-05 08:23:28.000000000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -12198,7 +12218,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.4.1/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cron.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cron.if 2008-06-05 08:23:28.000000000 -0400 @@ -35,38 +35,23 @@ # template(`cron_per_role_template',` @@ -12556,7 +12576,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.4.1/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cron.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cron.te 2008-06-05 08:23:28.000000000 -0400 @@ -12,14 +12,6 @@ ## @@ -12824,7 +12844,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.4.1/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cups.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cups.fc 2008-06-05 08:23:28.000000000 -0400 @@ -8,24 +8,28 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -12883,7 +12903,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.4.1/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cups.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cups.if 2008-06-05 08:23:28.000000000 -0400 @@ -20,6 +20,30 @@ ######################################## @@ -13043,7 +13063,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.4.1/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cups.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cups.te 2008-06-05 08:23:28.000000000 -0400 @@ -43,14 +43,13 @@ type cupsd_var_run_t; @@ -13411,7 +13431,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.4.1/policy/modules/services/cvs.if --- nsaserefpolicy/policy/modules/services/cvs.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cvs.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cvs.if 2008-06-05 08:23:28.000000000 -0400 @@ -36,3 +36,72 @@ can_exec($1,cvs_exec_t) @@ -13487,7 +13507,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.4.1/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cvs.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cvs.te 2008-06-05 08:23:28.000000000 -0400 @@ -28,6 +28,9 @@ type cvs_var_run_t; files_pid_file(cvs_var_run_t) @@ -13529,13 +13549,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.4.1/policy/modules/services/cyphesis.fc --- nsaserefpolicy/policy/modules/services/cyphesis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/cyphesis.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cyphesis.fc 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/cyphesis -- gen_context(system_u:object_r:cyphesis_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.if serefpolicy-3.4.1/policy/modules/services/cyphesis.if --- nsaserefpolicy/policy/modules/services/cyphesis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/cyphesis.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cyphesis.if 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,19 @@ +## policy for cyphesis + @@ -13558,7 +13578,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.4.1/policy/modules/services/cyphesis.te --- nsaserefpolicy/policy/modules/services/cyphesis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/cyphesis.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cyphesis.te 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,92 @@ +policy_module(cyphesis,1.0.0) + @@ -13654,7 +13674,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.4.1/policy/modules/services/cyrus.fc --- nsaserefpolicy/policy/modules/services/cyrus.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cyrus.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cyrus.fc 2008-06-05 08:23:28.000000000 -0400 @@ -2,3 +2,5 @@ /usr/lib(64)?/cyrus-imapd/cyrus-master -- gen_context(system_u:object_r:cyrus_exec_t,s0) @@ -13663,7 +13683,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru +/etc/rc.d/init.d/cyrus -- gen_context(system_u:object_r:cyrus_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.4.1/policy/modules/services/cyrus.if --- nsaserefpolicy/policy/modules/services/cyrus.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cyrus.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cyrus.if 2008-06-05 08:23:28.000000000 -0400 @@ -39,3 +39,74 @@ files_search_var_lib($1) stream_connect_pattern($1,cyrus_var_lib_t,cyrus_var_lib_t,cyrus_t) @@ -13741,7 +13761,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.4.1/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cyrus.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/cyrus.te 2008-06-05 08:23:28.000000000 -0400 @@ -19,6 +19,9 @@ type cyrus_var_run_t; files_pid_file(cyrus_var_run_t) @@ -13754,7 +13774,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.4.1/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dbus.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dbus.fc 2008-06-05 08:23:28.000000000 -0400 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) @@ -13767,7 +13787,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.4.1/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dbus.if 2008-06-03 16:13:49.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dbus.if 2008-06-05 08:23:28.000000000 -0400 @@ -53,6 +53,7 @@ gen_require(` type system_dbusd_exec_t, system_dbusd_t, dbusd_etc_t; @@ -14034,7 +14054,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.4.1/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dbus.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dbus.te 2008-06-05 08:23:28.000000000 -0400 @@ -9,9 +9,10 @@ # # Delcarations @@ -14158,7 +14178,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.4.1/policy/modules/services/dcc.if --- nsaserefpolicy/policy/modules/services/dcc.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dcc.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dcc.if 2008-06-05 08:23:28.000000000 -0400 @@ -72,6 +72,24 @@ ######################################## @@ -14186,7 +14206,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.4.1/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dcc.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dcc.te 2008-06-05 08:23:28.000000000 -0400 @@ -105,6 +105,8 @@ files_read_etc_files(cdcc_t) files_read_etc_runtime_files(cdcc_t) @@ -14354,7 +14374,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.fc serefpolicy-3.4.1/policy/modules/services/ddclient.fc --- nsaserefpolicy/policy/modules/services/ddclient.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ddclient.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ddclient.fc 2008-06-05 08:23:28.000000000 -0400 @@ -9,3 +9,5 @@ /var/log/ddtcd\.log.* -- gen_context(system_u:object_r:ddclient_log_t,s0) /var/run/ddclient\.pid -- gen_context(system_u:object_r:ddclient_var_run_t,s0) @@ -14363,7 +14383,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.4.1/policy/modules/services/ddclient.if --- nsaserefpolicy/policy/modules/services/ddclient.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ddclient.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ddclient.if 2008-06-05 08:23:28.000000000 -0400 @@ -18,3 +18,81 @@ corecmd_search_bin($1) domtrans_pattern($1, ddclient_exec_t, ddclient_t) @@ -14448,7 +14468,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.te serefpolicy-3.4.1/policy/modules/services/ddclient.te --- nsaserefpolicy/policy/modules/services/ddclient.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ddclient.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ddclient.te 2008-06-05 08:23:28.000000000 -0400 @@ -11,7 +11,7 @@ init_daemon_domain(ddclient_t,ddclient_exec_t) @@ -14470,7 +14490,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl # Declarations diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.4.1/policy/modules/services/dhcp.fc --- nsaserefpolicy/policy/modules/services/dhcp.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dhcp.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dhcp.fc 2008-06-05 08:23:28.000000000 -0400 @@ -5,3 +5,6 @@ /var/lib/dhcp(3)?/dhcpd\.leases.* -- gen_context(system_u:object_r:dhcpd_state_t,s0) @@ -14480,7 +14500,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.4.1/policy/modules/services/dhcp.if --- nsaserefpolicy/policy/modules/services/dhcp.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dhcp.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dhcp.if 2008-06-05 08:23:28.000000000 -0400 @@ -19,3 +19,71 @@ sysnet_search_dhcp_state($1) allow $1 dhcpd_state_t:file setattr; @@ -14555,7 +14575,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.4.1/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dhcp.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dhcp.te 2008-06-05 08:23:28.000000000 -0400 @@ -19,18 +19,20 @@ type dhcpd_var_run_t; files_pid_file(dhcpd_var_run_t) @@ -14625,7 +14645,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.4.1/policy/modules/services/dictd.fc --- nsaserefpolicy/policy/modules/services/dictd.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dictd.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dictd.fc 2008-06-05 08:23:28.000000000 -0400 @@ -4,3 +4,6 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) @@ -14635,7 +14655,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict +/etc/rc.d/init.d/dictd -- gen_context(system_u:object_r:dictd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.if serefpolicy-3.4.1/policy/modules/services/dictd.if --- nsaserefpolicy/policy/modules/services/dictd.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dictd.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dictd.if 2008-06-05 08:23:28.000000000 -0400 @@ -14,3 +14,73 @@ interface(`dictd_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -14712,7 +14732,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.4.1/policy/modules/services/dictd.te --- nsaserefpolicy/policy/modules/services/dictd.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dictd.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dictd.te 2008-06-05 08:23:28.000000000 -0400 @@ -16,6 +16,12 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -14738,7 +14758,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.4.1/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dnsmasq.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dnsmasq.fc 2008-06-05 08:23:28.000000000 -0400 @@ -1,4 +1,7 @@ /usr/sbin/dnsmasq -- gen_context(system_u:object_r:dnsmasq_exec_t,s0) @@ -14749,7 +14769,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +/etc/rc.d/init.d/dnsmasq -- gen_context(system_u:object_r:dnsmasq_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.4.1/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dnsmasq.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dnsmasq.if 2008-06-05 08:23:28.000000000 -0400 @@ -1 +1,125 @@ ## dnsmasq DNS forwarder and DHCP server + @@ -14878,7 +14898,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.4.1/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dnsmasq.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dnsmasq.te 2008-06-05 08:23:28.000000000 -0400 @@ -16,6 +16,9 @@ type dnsmasq_var_run_t; files_pid_file(dnsmasq_var_run_t) @@ -14917,7 +14937,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.4.1/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dovecot.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dovecot.fc 2008-06-05 08:23:28.000000000 -0400 @@ -17,23 +17,24 @@ ifdef(`distro_debian', ` @@ -14950,7 +14970,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +/etc/rc.d/init.d/dovecot -- gen_context(system_u:object_r:dovecot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.4.1/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dovecot.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dovecot.if 2008-06-05 08:23:28.000000000 -0400 @@ -21,7 +21,46 @@ ######################################## @@ -15091,7 +15111,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.4.1/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dovecot.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/dovecot.te 2008-06-05 08:23:28.000000000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -15247,7 +15267,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.4.1/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/exim.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/exim.if 2008-06-05 08:23:28.000000000 -0400 @@ -97,6 +97,26 @@ ######################################## @@ -15277,7 +15297,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.4.1/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/exim.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/exim.te 2008-06-05 08:23:28.000000000 -0400 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files,false) @@ -15471,7 +15491,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.4.1/policy/modules/services/fail2ban.fc --- nsaserefpolicy/policy/modules/services/fail2ban.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/fail2ban.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/fail2ban.fc 2008-06-05 08:23:28.000000000 -0400 @@ -1,3 +1,7 @@ /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) +/usr/bin/fail2ban-server -- gen_context(system_u:object_r:fail2ban_exec_t,s0) @@ -15482,7 +15502,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.4.1/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/fail2ban.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/fail2ban.if 2008-06-05 08:23:28.000000000 -0400 @@ -78,3 +78,68 @@ files_search_pids($1) allow $1 fail2ban_var_run_t:file read_file_perms; @@ -15554,7 +15574,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.4.1/policy/modules/services/fail2ban.te --- nsaserefpolicy/policy/modules/services/fail2ban.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/fail2ban.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/fail2ban.te 2008-06-05 08:23:28.000000000 -0400 @@ -18,6 +18,9 @@ type fail2ban_var_run_t; files_pid_file(fail2ban_var_run_t) @@ -15627,7 +15647,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.4.1/policy/modules/services/fetchmail.if --- nsaserefpolicy/policy/modules/services/fetchmail.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/fetchmail.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/fetchmail.if 2008-06-05 08:23:28.000000000 -0400 @@ -21,10 +21,10 @@ ps_process_pattern($1, fetchmail_t) @@ -15644,7 +15664,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.4.1/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/fetchmail.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/fetchmail.te 2008-06-05 08:23:28.000000000 -0400 @@ -14,7 +14,7 @@ files_pid_file(fetchmail_var_run_t) @@ -15667,7 +15687,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.4.1/policy/modules/services/ftp.fc --- nsaserefpolicy/policy/modules/services/ftp.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ftp.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ftp.fc 2008-06-05 08:23:28.000000000 -0400 @@ -27,3 +27,6 @@ /var/log/vsftpd.* -- gen_context(system_u:object_r:xferlog_t,s0) /var/log/xferlog.* -- gen_context(system_u:object_r:xferlog_t,s0) @@ -15677,7 +15697,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. +/etc/rc.d/init.d/proftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.4.1/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ftp.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ftp.if 2008-06-05 08:23:28.000000000 -0400 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -15794,7 +15814,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.4.1/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2008-05-19 10:26:34.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ftp.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ftp.te 2008-06-05 08:23:28.000000000 -0400 @@ -75,6 +75,9 @@ type xferlog_t; logging_log_file(xferlog_t) @@ -15860,13 +15880,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.fc serefpolicy-3.4.1/policy/modules/services/gamin.fc --- nsaserefpolicy/policy/modules/services/gamin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/gamin.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/gamin.fc 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/gam_server -- gen_context(system_u:object_r:gamin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.if serefpolicy-3.4.1/policy/modules/services/gamin.if --- nsaserefpolicy/policy/modules/services/gamin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/gamin.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/gamin.if 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,39 @@ + +## policy for gamin @@ -15909,7 +15929,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.te serefpolicy-3.4.1/policy/modules/services/gamin.te --- nsaserefpolicy/policy/modules/services/gamin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/gamin.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/gamin.te 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,38 @@ +policy_module(gamin,1.0.0) + @@ -15951,14 +15971,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.4.1/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/gnomeclock.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/gnomeclock.fc 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.4.1/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/gnomeclock.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/gnomeclock.if 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,75 @@ + +## policy for gnomeclock @@ -16037,7 +16057,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.4.1/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/gnomeclock.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/gnomeclock.te 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,55 @@ +policy_module(gnomeclock,1.0.0) +######################################## @@ -16096,7 +16116,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.4.1/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/hal.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/hal.fc 2008-06-05 08:23:28.000000000 -0400 @@ -8,6 +8,7 @@ /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) @@ -16123,7 +16143,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.4.1/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/hal.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/hal.if 2008-06-05 08:23:28.000000000 -0400 @@ -195,7 +195,7 @@ ## ## @@ -16178,7 +16198,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.4.1/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/hal.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/hal.te 2008-06-05 08:23:28.000000000 -0400 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -16355,7 +16375,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +cron_read_system_job_lib_files(hald_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.4.1/policy/modules/services/inetd.if --- nsaserefpolicy/policy/modules/services/inetd.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/inetd.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/inetd.if 2008-06-05 08:23:28.000000000 -0400 @@ -115,6 +115,10 @@ allow $1 inetd_t:tcp_socket rw_stream_socket_perms; @@ -16369,7 +16389,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.4.1/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/inetd.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/inetd.te 2008-06-05 08:23:28.000000000 -0400 @@ -30,6 +30,10 @@ type inetd_child_var_run_t; files_pid_file(inetd_child_var_run_t) @@ -16425,7 +16445,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.fc serefpolicy-3.4.1/policy/modules/services/inn.fc --- nsaserefpolicy/policy/modules/services/inn.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/inn.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/inn.fc 2008-06-05 08:23:28.000000000 -0400 @@ -64,3 +64,5 @@ /var/run/news(/.*)? gen_context(system_u:object_r:innd_var_run_t,s0) @@ -16434,7 +16454,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. +/etc/rc.d/init.d/innd -- gen_context(system_u:object_r:innd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.4.1/policy/modules/services/inn.if --- nsaserefpolicy/policy/modules/services/inn.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/inn.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/inn.if 2008-06-05 08:23:28.000000000 -0400 @@ -54,8 +54,7 @@ ') @@ -16528,7 +16548,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.4.1/policy/modules/services/inn.te --- nsaserefpolicy/policy/modules/services/inn.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/inn.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/inn.te 2008-06-05 08:23:28.000000000 -0400 @@ -22,7 +22,10 @@ files_pid_file(innd_var_run_t) @@ -16543,7 +16563,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.fc serefpolicy-3.4.1/policy/modules/services/jabber.fc --- nsaserefpolicy/policy/modules/services/jabber.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/jabber.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/jabber.fc 2008-06-05 08:23:28.000000000 -0400 @@ -2,3 +2,4 @@ /var/lib/jabber(/.*)? gen_context(system_u:object_r:jabberd_var_lib_t,s0) @@ -16551,7 +16571,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb +/etc/rc.d/init.d/jabber -- gen_context(system_u:object_r:jabber_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.if serefpolicy-3.4.1/policy/modules/services/jabber.if --- nsaserefpolicy/policy/modules/services/jabber.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/jabber.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/jabber.if 2008-06-05 08:23:28.000000000 -0400 @@ -13,3 +13,73 @@ interface(`jabber_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -16628,7 +16648,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.4.1/policy/modules/services/jabber.te --- nsaserefpolicy/policy/modules/services/jabber.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/jabber.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/jabber.te 2008-06-05 08:23:28.000000000 -0400 @@ -19,6 +19,9 @@ type jabberd_var_run_t; files_pid_file(jabberd_var_run_t) @@ -16641,7 +16661,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.4.1/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/kerberos.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/kerberos.fc 2008-06-05 08:23:28.000000000 -0400 @@ -16,3 +16,9 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) @@ -16654,7 +16674,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +/etc/rc.d/init.d/krb5kdc -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.4.1/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/kerberos.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/kerberos.if 2008-06-05 08:23:28.000000000 -0400 @@ -43,7 +43,14 @@ dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; dontaudit $1 krb5kdc_conf_t:file rw_file_perms; @@ -16844,7 +16864,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.4.1/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/kerberos.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/kerberos.te 2008-06-05 08:23:28.000000000 -0400 @@ -54,6 +54,12 @@ type krb5kdc_var_run_t; files_pid_file(krb5kdc_var_run_t) @@ -16947,14 +16967,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.fc serefpolicy-3.4.1/policy/modules/services/kerneloops.fc --- nsaserefpolicy/policy/modules/services/kerneloops.fc 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/kerneloops.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/kerneloops.fc 2008-06-05 08:23:28.000000000 -0400 @@ -1 +1,3 @@ /usr/sbin/kerneloops -- gen_context(system_u:object_r:kerneloops_exec_t,s0) + +/etc/rc.d/init.d/kerneloops -- gen_context(system_u:object_r:kerneloops_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.4.1/policy/modules/services/kerneloops.if --- nsaserefpolicy/policy/modules/services/kerneloops.if 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/kerneloops.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/kerneloops.if 2008-06-05 08:23:28.000000000 -0400 @@ -21,6 +21,24 @@ ######################################## @@ -17014,7 +17034,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.4.1/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/kerneloops.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/kerneloops.te 2008-06-05 08:23:28.000000000 -0400 @@ -10,6 +10,9 @@ type kerneloops_exec_t; init_daemon_domain(kerneloops_t, kerneloops_exec_t) @@ -17036,7 +17056,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern corenet_tcp_sendrecv_all_if(kerneloops_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.4.1/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ldap.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ldap.fc 2008-06-05 08:23:28.000000000 -0400 @@ -14,3 +14,5 @@ /var/run/openldap(/.*)? gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) @@ -17045,7 +17065,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap +/etc/rc.d/init.d/ldap -- gen_context(system_u:object_r:ldap_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.4.1/policy/modules/services/ldap.if --- nsaserefpolicy/policy/modules/services/ldap.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ldap.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ldap.if 2008-06-05 08:23:28.000000000 -0400 @@ -73,3 +73,80 @@ allow $1 slapd_var_run_t:sock_file write; allow $1 slapd_t:unix_stream_socket connectto; @@ -17129,7 +17149,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.4.1/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ldap.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ldap.te 2008-06-05 08:23:28.000000000 -0400 @@ -31,6 +31,9 @@ type slapd_var_run_t; files_pid_file(slapd_var_run_t) @@ -17142,7 +17162,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.4.1/policy/modules/services/lpd.fc --- nsaserefpolicy/policy/modules/services/lpd.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/lpd.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/lpd.fc 2008-06-05 08:23:28.000000000 -0400 @@ -22,11 +22,14 @@ /usr/sbin/lpinfo -- gen_context(system_u:object_r:lpr_exec_t,s0) /usr/sbin/lpmove -- gen_context(system_u:object_r:lpr_exec_t,s0) @@ -17160,7 +17180,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. /var/run/lprng(/.*)? gen_context(system_u:object_r:lpd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.4.1/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mailman.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mailman.fc 2008-06-05 08:23:28.000000000 -0400 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) @@ -17168,7 +17188,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.4.1/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mailman.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mailman.if 2008-06-05 08:23:28.000000000 -0400 @@ -211,6 +211,7 @@ type mailman_data_t; ') @@ -17205,7 +17225,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.4.1/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mailman.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mailman.te 2008-06-05 08:23:28.000000000 -0400 @@ -53,10 +53,9 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -17252,13 +17272,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail cron_system_entry(mailman_queue_t,mailman_queue_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.4.1/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/mailscanner.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mailscanner.fc 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.4.1/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/mailscanner.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mailscanner.if 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -17321,7 +17341,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.4.1/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/mailscanner.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mailscanner.te 2008-06-05 08:23:28.000000000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) @@ -17330,7 +17350,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.4.1/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mta.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mta.fc 2008-06-05 08:23:28.000000000 -0400 @@ -11,8 +11,10 @@ /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -17344,7 +17364,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.4.1/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mta.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mta.if 2008-06-05 08:23:28.000000000 -0400 @@ -133,6 +133,15 @@ sendmail_create_log($1_mail_t) ') @@ -17537,7 +17557,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.4.1/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mta.te 2008-06-04 08:27:54.825604000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mta.te 2008-06-05 08:23:28.000000000 -0400 @@ -6,6 +6,8 @@ # Declarations # @@ -17677,7 +17697,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.4.1/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/munin.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/munin.fc 2008-06-05 08:23:28.000000000 -0400 @@ -6,6 +6,9 @@ /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -17692,7 +17712,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +/etc/rc.d/init.d/munin-node -- gen_context(system_u:object_r:munin_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.4.1/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/munin.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/munin.if 2008-06-05 08:23:28.000000000 -0400 @@ -80,3 +80,105 @@ dontaudit $1 munin_var_lib_t:dir search_dir_perms; @@ -17801,7 +17821,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.4.1/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/munin.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/munin.te 2008-06-05 08:23:28.000000000 -0400 @@ -25,26 +25,33 @@ type munin_var_run_t alias lrrd_var_run_t; files_pid_file(munin_var_run_t) @@ -17929,7 +17949,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.4.1/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mysql.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mysql.fc 2008-06-05 08:23:28.000000000 -0400 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) @@ -17938,7 +17958,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.4.1/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mysql.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mysql.if 2008-06-05 08:23:28.000000000 -0400 @@ -32,9 +32,11 @@ interface(`mysql_stream_connect',` gen_require(` @@ -18028,7 +18048,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.4.1/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mysql.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/mysql.te 2008-06-05 08:23:28.000000000 -0400 @@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) @@ -18072,7 +18092,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.4.1/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nagios.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/nagios.fc 2008-06-05 08:23:28.000000000 -0400 @@ -4,13 +4,19 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -18098,7 +18118,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.4.1/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nagios.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/nagios.if 2008-06-05 08:23:28.000000000 -0400 @@ -44,7 +44,7 @@ ######################################## @@ -18210,7 +18230,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.4.1/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nagios.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/nagios.te 2008-06-05 08:23:28.000000000 -0400 @@ -8,11 +8,7 @@ type nagios_t; @@ -18316,7 +18336,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.4.1/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/networkmanager.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/networkmanager.fc 2008-06-05 08:23:28.000000000 -0400 @@ -1,7 +1,11 @@ /usr/s?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) /usr/s?bin/wpa_supplicant -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -18331,7 +18351,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +/etc/NetworkManager/dispatcher.d(/.*) gen_context(system_u:object_r:NetworkManager_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.4.1/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/networkmanager.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/networkmanager.if 2008-06-05 08:23:28.000000000 -0400 @@ -97,3 +97,40 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; @@ -18375,7 +18395,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.4.1/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/networkmanager.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/networkmanager.te 2008-06-05 08:23:28.000000000 -0400 @@ -13,6 +13,13 @@ type NetworkManager_var_run_t; files_pid_file(NetworkManager_var_run_t) @@ -18515,7 +18535,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.4.1/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nis.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/nis.fc 2008-06-05 08:23:28.000000000 -0400 @@ -4,9 +4,14 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -18533,7 +18553,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/etc/rc.d/init.d/ypxfrd -- gen_context(system_u:object_r:nis_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.4.1/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nis.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/nis.if 2008-06-05 08:23:28.000000000 -0400 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -18667,7 +18687,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.4.1/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nis.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/nis.te 2008-06-05 08:23:28.000000000 -0400 @@ -44,6 +44,9 @@ type ypxfr_exec_t; init_daemon_domain(ypxfr_t,ypxfr_exec_t) @@ -18738,7 +18758,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.4.1/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nscd.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/nscd.fc 2008-06-05 08:23:28.000000000 -0400 @@ -9,3 +9,5 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) @@ -18747,7 +18767,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:nscd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.4.1/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nscd.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/nscd.if 2008-06-05 08:23:28.000000000 -0400 @@ -70,15 +70,14 @@ interface(`nscd_socket_use',` gen_require(` @@ -18837,7 +18857,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.4.1/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2008-05-19 10:26:34.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nscd.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/nscd.te 2008-06-05 08:23:29.000000000 -0400 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) @@ -18919,7 +18939,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.4.1/policy/modules/services/ntp.fc --- nsaserefpolicy/policy/modules/services/ntp.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ntp.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ntp.fc 2008-06-05 08:23:29.000000000 -0400 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -18931,7 +18951,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.4.1/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ntp.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ntp.if 2008-06-05 08:23:29.000000000 -0400 @@ -53,3 +53,76 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -19011,7 +19031,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.4.1/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ntp.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ntp.te 2008-06-05 08:23:29.000000000 -0400 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -19082,7 +19102,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav.te serefpolicy-3.4.1/policy/modules/services/oav.te --- nsaserefpolicy/policy/modules/services/oav.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/oav.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/oav.te 2008-06-05 08:23:29.000000000 -0400 @@ -12,7 +12,7 @@ # cjp: may be collapsable to etc_t @@ -19103,7 +19123,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav. logging_log_file(scannerdaemon_log_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.4.1/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/oddjob.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/oddjob.fc 2008-06-05 08:23:29.000000000 -0400 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -19112,7 +19132,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.4.1/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2008-05-19 10:26:34.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/oddjob.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/oddjob.if 2008-06-05 08:23:29.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -19158,7 +19178,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.4.1/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/oddjob.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/oddjob.te 2008-06-05 08:23:29.000000000 -0400 @@ -10,14 +10,21 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -19220,7 +19240,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj unprivuser_home_filetrans_home_dir(oddjob_mkhomedir_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openca.te serefpolicy-3.4.1/policy/modules/services/openca.te --- nsaserefpolicy/policy/modules/services/openca.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/openca.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/openca.te 2008-06-05 08:23:29.000000000 -0400 @@ -18,7 +18,7 @@ # /etc/openca standard files @@ -19232,7 +19252,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open type openca_etc_in_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.4.1/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/openvpn.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/openvpn.fc 2008-06-05 08:23:29.000000000 -0400 @@ -11,5 +11,7 @@ # # /var @@ -19244,7 +19264,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +/etc/rc.d/init.d/openvpn -- gen_context(system_u:object_r:openvpn_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.4.1/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/openvpn.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/openvpn.if 2008-06-05 08:23:29.000000000 -0400 @@ -90,3 +90,74 @@ read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) @@ -19322,7 +19342,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.4.1/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/openvpn.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/openvpn.te 2008-06-05 08:23:29.000000000 -0400 @@ -8,7 +8,7 @@ ## @@ -19389,7 +19409,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.4.1/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/pegasus.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/pegasus.te 2008-06-05 08:23:29.000000000 -0400 @@ -96,13 +96,12 @@ auth_use_nsswitch(pegasus_t) @@ -19420,7 +19440,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.fc serefpolicy-3.4.1/policy/modules/services/podsleuth.fc --- nsaserefpolicy/policy/modules/services/podsleuth.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/podsleuth.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/podsleuth.fc 2008-06-05 08:23:29.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) @@ -19428,7 +19448,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pods +/var/cache/podsleuth(/.*)? gen_context(system_u:object_r:podsleuth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.if serefpolicy-3.4.1/policy/modules/services/podsleuth.if --- nsaserefpolicy/policy/modules/services/podsleuth.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/podsleuth.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/podsleuth.if 2008-06-05 08:23:29.000000000 -0400 @@ -0,0 +1,55 @@ + +## policy for podsleuth @@ -19487,7 +19507,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pods + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.te serefpolicy-3.4.1/policy/modules/services/podsleuth.te --- nsaserefpolicy/policy/modules/services/podsleuth.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/podsleuth.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/podsleuth.te 2008-06-05 08:23:29.000000000 -0400 @@ -0,0 +1,71 @@ +policy_module(podsleuth,1.0.0) + @@ -19562,7 +19582,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pods +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.4.1/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/polkit.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/polkit.fc 2008-06-05 08:23:29.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -19575,7 +19595,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.4.1/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/polkit.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/polkit.if 2008-06-05 08:23:29.000000000 -0400 @@ -0,0 +1,208 @@ + +## policy for polkit_auth @@ -19787,7 +19807,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.4.1/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/polkit.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/polkit.te 2008-06-05 08:23:29.000000000 -0400 @@ -0,0 +1,219 @@ +policy_module(polkit_auth,1.0.0) + @@ -20010,7 +20030,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.4.1/policy/modules/services/portslave.te --- nsaserefpolicy/policy/modules/services/portslave.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/portslave.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/portslave.te 2008-06-05 08:23:29.000000000 -0400 @@ -12,7 +12,7 @@ init_daemon_domain(portslave_t,portslave_exec_t) @@ -20022,7 +20042,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port files_lock_file(portslave_lock_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.4.1/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postfix.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postfix.fc 2008-06-05 08:23:29.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -20046,7 +20066,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /var/spool/postfix/pid/.* gen_context(system_u:object_r:postfix_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.4.1/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postfix.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postfix.if 2008-06-05 08:23:29.000000000 -0400 @@ -206,9 +206,8 @@ type postfix_etc_t; ') @@ -20123,7 +20143,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.4.1/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postfix.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postfix.te 2008-06-05 08:23:29.000000000 -0400 @@ -6,6 +6,14 @@ # Declarations # @@ -20362,7 +20382,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post corecmd_exec_bin(postfix_virtual_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.fc --- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.fc 2008-06-05 08:23:29.000000000 -0400 @@ -3,3 +3,5 @@ /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) @@ -20371,7 +20391,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.if --- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.if 2008-06-05 08:23:29.000000000 -0400 @@ -1 +1,68 @@ ## Postfix policy server + @@ -20443,7 +20463,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.te --- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.te 2008-06-05 08:23:29.000000000 -0400 @@ -16,6 +16,9 @@ type postfix_policyd_var_run_t; files_pid_file(postfix_policyd_var_run_t) @@ -20456,7 +20476,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post # Local Policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.4.1/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postgresql.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postgresql.fc 2008-06-05 08:23:29.000000000 -0400 @@ -31,6 +31,7 @@ /var/lib/pgsql/pgstartup\.log gen_context(system_u:object_r:postgresql_log_t,s0) @@ -20473,7 +20493,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.4.1/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postgresql.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postgresql.if 2008-06-05 08:23:29.000000000 -0400 @@ -120,3 +120,72 @@ # Some versions of postgresql put the sock file in /tmp allow $1 postgresql_tmp_t:sock_file write; @@ -20549,7 +20569,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.4.1/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postgresql.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postgresql.te 2008-06-05 08:23:29.000000000 -0400 @@ -27,6 +27,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) @@ -20570,7 +20590,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.4.1/policy/modules/services/postgrey.fc --- nsaserefpolicy/policy/modules/services/postgrey.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postgrey.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postgrey.fc 2008-06-05 08:23:29.000000000 -0400 @@ -7,3 +7,7 @@ /var/run/postgrey(/.*)? gen_context(system_u:object_r:postgrey_var_run_t,s0) @@ -20581,7 +20601,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.4.1/policy/modules/services/postgrey.if --- nsaserefpolicy/policy/modules/services/postgrey.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postgrey.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postgrey.if 2008-06-05 08:23:29.000000000 -0400 @@ -12,10 +12,82 @@ # interface(`postgrey_stream_connect',` @@ -20668,7 +20688,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.4.1/policy/modules/services/postgrey.te --- nsaserefpolicy/policy/modules/services/postgrey.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postgrey.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/postgrey.te 2008-06-05 08:23:29.000000000 -0400 @@ -13,26 +13,38 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -20723,7 +20743,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.4.1/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ppp.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ppp.fc 2008-06-05 08:23:29.000000000 -0400 @@ -33,3 +33,5 @@ /var/log/ppp-connect-errors.* -- gen_context(system_u:object_r:pppd_log_t,s0) @@ -20732,7 +20752,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. +/etc/rc.d/init.d/ppp -- gen_context(system_u:object_r:pppd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.4.1/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ppp.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ppp.if 2008-06-05 08:23:29.000000000 -0400 @@ -309,33 +309,36 @@ type pppd_etc_rw_t, pppd_var_run_t; @@ -20781,7 +20801,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.4.1/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ppp.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ppp.te 2008-06-05 08:23:29.000000000 -0400 @@ -116,7 +116,7 @@ kernel_read_kernel_sysctls(pppd_t) @@ -20821,7 +20841,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.4.1/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/prelude.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/prelude.fc 2008-06-05 08:23:29.000000000 -0400 @@ -0,0 +1,13 @@ + +/sbin/audisp-prelude -- gen_context(system_u:object_r:audisp_prelude_exec_t,s0) @@ -20838,7 +20858,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +/usr/share/prewikka/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_prewikka_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.4.1/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/prelude.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/prelude.if 2008-06-05 08:23:29.000000000 -0400 @@ -0,0 +1,128 @@ + +## policy for prelude @@ -20970,7 +20990,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.4.1/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/prelude.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/prelude.te 2008-06-05 08:23:29.000000000 -0400 @@ -0,0 +1,162 @@ +policy_module(prelude,1.0.0) + @@ -21136,7 +21156,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.4.1/policy/modules/services/privoxy.fc --- nsaserefpolicy/policy/modules/services/privoxy.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/privoxy.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/privoxy.fc 2008-06-05 08:23:29.000000000 -0400 @@ -1,6 +1,10 @@ /etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) @@ -21150,7 +21170,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.4.1/policy/modules/services/privoxy.if --- nsaserefpolicy/policy/modules/services/privoxy.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/privoxy.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/privoxy.if 2008-06-05 08:23:29.000000000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -21207,7 +21227,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.4.1/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/privoxy.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/privoxy.te 2008-06-05 08:23:29.000000000 -0400 @@ -19,6 +19,9 @@ type privoxy_var_run_t; files_pid_file(privoxy_var_run_t) @@ -21228,7 +21248,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv corenet_sendrecv_http_cache_server_packets(privoxy_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.4.1/policy/modules/services/procmail.fc --- nsaserefpolicy/policy/modules/services/procmail.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/procmail.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/procmail.fc 2008-06-05 08:23:29.000000000 -0400 @@ -1,2 +1,5 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) @@ -21237,7 +21257,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.4.1/policy/modules/services/procmail.if --- nsaserefpolicy/policy/modules/services/procmail.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/procmail.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/procmail.if 2008-06-05 08:23:29.000000000 -0400 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1,procmail_exec_t) @@ -21282,7 +21302,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.4.1/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/procmail.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/procmail.te 2008-06-05 08:23:29.000000000 -0400 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -21373,7 +21393,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.4.1/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/pyzor.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/pyzor.fc 2008-06-05 08:23:29.000000000 -0400 @@ -1,9 +1,12 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) @@ -21390,7 +21410,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo +/etc/rc.d/init.d/pyzord -- gen_context(system_u:object_r:pyzord_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.4.1/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/pyzor.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/pyzor.if 2008-06-05 08:23:29.000000000 -0400 @@ -25,16 +25,18 @@ # template(`pyzor_per_role_template',` @@ -21498,7 +21518,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.4.1/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/pyzor.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/pyzor.te 2008-06-05 08:23:29.000000000 -0400 @@ -17,7 +17,7 @@ init_daemon_domain(pyzord_t,pyzord_exec_t) @@ -21557,7 +21577,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.4.1/policy/modules/services/qmail.te --- nsaserefpolicy/policy/modules/services/qmail.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/qmail.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/qmail.te 2008-06-05 08:23:29.000000000 -0400 @@ -14,7 +14,7 @@ qmail_child_domain_template(qmail_clean, qmail_start_t) @@ -21615,7 +21635,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmai ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.4.1/policy/modules/services/radius.fc --- nsaserefpolicy/policy/modules/services/radius.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/radius.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/radius.fc 2008-06-05 08:23:29.000000000 -0400 @@ -20,3 +20,5 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) @@ -21624,7 +21644,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi +/etc/rc.d/init.d/radiusd -- gen_context(system_u:object_r:radius_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.if serefpolicy-3.4.1/policy/modules/services/radius.if --- nsaserefpolicy/policy/modules/services/radius.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/radius.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/radius.if 2008-06-05 08:23:29.000000000 -0400 @@ -16,6 +16,25 @@ ######################################## @@ -21688,7 +21708,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.4.1/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/radius.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/radius.te 2008-06-05 08:23:29.000000000 -0400 @@ -25,6 +25,9 @@ type radiusd_var_run_t; files_pid_file(radiusd_var_run_t) @@ -21758,7 +21778,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.fc serefpolicy-3.4.1/policy/modules/services/radvd.fc --- nsaserefpolicy/policy/modules/services/radvd.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/radvd.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/radvd.fc 2008-06-05 08:23:29.000000000 -0400 @@ -5,3 +5,4 @@ /var/run/radvd\.pid -- gen_context(system_u:object_r:radvd_var_run_t,s0) @@ -21766,7 +21786,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv +/etc/rc.d/init.d/radvd -- gen_context(system_u:object_r:radvd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.if serefpolicy-3.4.1/policy/modules/services/radvd.if --- nsaserefpolicy/policy/modules/services/radvd.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/radvd.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/radvd.if 2008-06-05 08:23:29.000000000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -21819,7 +21839,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.4.1/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/radvd.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/radvd.te 2008-06-05 08:23:29.000000000 -0400 @@ -15,6 +15,9 @@ type radvd_etc_t; files_config_file(radvd_etc_t) @@ -21840,7 +21860,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.4.1/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/razor.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/razor.fc 2008-06-05 08:23:29.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) +HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:user_razor_home_t,s0) @@ -21849,7 +21869,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.4.1/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/razor.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/razor.if 2008-06-05 08:23:29.000000000 -0400 @@ -137,6 +137,7 @@ template(`razor_per_role_template',` gen_require(` @@ -21920,7 +21940,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.4.1/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/razor.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/razor.te 2008-06-05 08:23:29.000000000 -0400 @@ -23,6 +23,12 @@ razor_common_domain_template(razor) @@ -21936,7 +21956,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.4.1/policy/modules/services/rdisc.if --- nsaserefpolicy/policy/modules/services/rdisc.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rdisc.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rdisc.if 2008-06-05 08:23:29.000000000 -0400 @@ -1 +1,20 @@ ## Network router discovery daemon + @@ -21960,7 +21980,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdis +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.4.1/policy/modules/services/remotelogin.te --- nsaserefpolicy/policy/modules/services/remotelogin.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/remotelogin.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/remotelogin.te 2008-06-05 08:23:29.000000000 -0400 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -21971,7 +21991,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo # Only permit unprivileged user domains to be entered via rlogin, diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.4.1/policy/modules/services/rhgb.te --- nsaserefpolicy/policy/modules/services/rhgb.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rhgb.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rhgb.te 2008-06-05 08:23:29.000000000 -0400 @@ -92,6 +92,7 @@ term_getattr_pty_fs(rhgb_t) @@ -21982,7 +22002,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb libs_use_shared_libs(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.4.1/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rlogin.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rlogin.te 2008-06-05 08:23:29.000000000 -0400 @@ -96,6 +96,7 @@ optional_policy(` kerberos_use(rlogind_t) @@ -21993,7 +22013,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.4.1/policy/modules/services/roundup.fc --- nsaserefpolicy/policy/modules/services/roundup.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/roundup.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/roundup.fc 2008-06-05 08:23:29.000000000 -0400 @@ -7,3 +7,5 @@ # /var # @@ -22002,7 +22022,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun +/etc/rc.d/init.d/roundup -- gen_context(system_u:object_r:roundup_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.4.1/policy/modules/services/roundup.if --- nsaserefpolicy/policy/modules/services/roundup.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/roundup.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/roundup.if 2008-06-05 08:23:29.000000000 -0400 @@ -1 +1,66 @@ ## Roundup Issue Tracking System policy + @@ -22072,7 +22092,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.4.1/policy/modules/services/roundup.te --- nsaserefpolicy/policy/modules/services/roundup.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/roundup.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/roundup.te 2008-06-05 08:23:29.000000000 -0400 @@ -16,6 +16,9 @@ type roundup_var_lib_t; files_type(roundup_var_lib_t) @@ -22085,7 +22105,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.4.1/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rpc.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rpc.if 2008-06-05 08:23:29.000000000 -0400 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -22126,7 +22146,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.4.1/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rpc.te 2008-06-03 14:11:53.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rpc.te 2008-06-05 08:23:29.000000000 -0400 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write,false) @@ -22230,7 +22250,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. userdom_read_unpriv_users_tmp_files(gssd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.4.1/policy/modules/services/rpcbind.fc --- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rpcbind.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rpcbind.fc 2008-06-05 08:23:29.000000000 -0400 @@ -5,3 +5,5 @@ /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) @@ -22239,7 +22259,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb +/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.4.1/policy/modules/services/rpcbind.if --- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rpcbind.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rpcbind.if 2008-06-05 08:23:29.000000000 -0400 @@ -95,3 +95,68 @@ manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) files_search_var_lib($1) @@ -22311,7 +22331,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.4.1/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rpcbind.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rpcbind.te 2008-06-05 08:23:29.000000000 -0400 @@ -16,16 +16,21 @@ type rpcbind_var_lib_t; files_type(rpcbind_var_lib_t) @@ -22345,7 +22365,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.4.1/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rshd.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rshd.te 2008-06-05 08:23:29.000000000 -0400 @@ -16,7 +16,7 @@ # # Local policy @@ -22408,7 +22428,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.4.1/policy/modules/services/rsync.fc --- nsaserefpolicy/policy/modules/services/rsync.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rsync.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rsync.fc 2008-06-05 08:23:29.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) @@ -22416,7 +22436,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +/var/log/rsync.log -- gen_context(system_u:object_r:rsync_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.4.1/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rsync.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rsync.te 2008-06-05 08:23:29.000000000 -0400 @@ -31,6 +31,9 @@ type rsync_data_t; files_type(rsync_data_t) @@ -22464,7 +22484,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.4.1/policy/modules/services/rwho.fc --- nsaserefpolicy/policy/modules/services/rwho.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rwho.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rwho.fc 2008-06-05 08:23:29.000000000 -0400 @@ -3,3 +3,5 @@ /var/spool/rwho(/.*)? gen_context(system_u:object_r:rwho_spool_t,s0) @@ -22473,7 +22493,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho +/etc/rc.d/init.d/rwhod -- gen_context(system_u:object_r:rwho_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.4.1/policy/modules/services/rwho.if --- nsaserefpolicy/policy/modules/services/rwho.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rwho.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rwho.if 2008-06-05 08:23:29.000000000 -0400 @@ -118,6 +118,25 @@ ######################################## @@ -22526,7 +22546,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.4.1/policy/modules/services/rwho.te --- nsaserefpolicy/policy/modules/services/rwho.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rwho.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/rwho.te 2008-06-05 08:23:29.000000000 -0400 @@ -16,6 +16,9 @@ type rwho_spool_t; files_type(rwho_spool_t) @@ -22539,7 +22559,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho # rwho local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.4.1/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/samba.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/samba.fc 2008-06-05 08:23:29.000000000 -0400 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -22563,7 +22583,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.4.1/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/samba.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/samba.if 2008-06-05 08:23:29.000000000 -0400 @@ -33,12 +33,12 @@ ') @@ -22940,7 +22960,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.4.1/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/samba.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/samba.te 2008-06-05 08:23:29.000000000 -0400 @@ -59,6 +59,13 @@ ## gen_tunable(samba_share_nfs,false) @@ -23046,7 +23066,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ifdef(`hide_broken_symptoms', ` files_dontaudit_getattr_default_dirs(smbd_t) -@@ -341,6 +357,23 @@ +@@ -341,6 +357,25 @@ tunable_policy(`samba_share_nfs',` fs_manage_nfs_dirs(smbd_t) fs_manage_nfs_files(smbd_t) @@ -23059,6 +23079,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +tunable_policy(`samba_share_fusefs',` + fs_manage_fusefs_dirs(smbd_t) + fs_manage_fusefs_files(smbd_t) ++', ` ++ fs_search_fusefs_dirs(smbd_t) +') + +optional_policy(` @@ -23070,7 +23092,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') optional_policy(` -@@ -392,7 +425,7 @@ +@@ -392,7 +427,7 @@ allow nmbd_t self:msgq create_msgq_perms; allow nmbd_t self:sem create_sem_perms; allow nmbd_t self:shm create_shm_perms; @@ -23079,7 +23101,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb allow nmbd_t self:tcp_socket create_stream_socket_perms; allow nmbd_t self:udp_socket create_socket_perms; allow nmbd_t self:unix_dgram_socket { create_socket_perms sendto }; -@@ -404,8 +437,7 @@ +@@ -404,8 +439,7 @@ read_files_pattern(nmbd_t,samba_etc_t,samba_etc_t) manage_dirs_pattern(nmbd_t,samba_log_t,samba_log_t) @@ -23089,7 +23111,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb read_files_pattern(nmbd_t,samba_log_t,samba_log_t) create_files_pattern(nmbd_t,samba_log_t,samba_log_t) -@@ -440,6 +472,7 @@ +@@ -440,6 +474,7 @@ dev_getattr_mtrr_dev(nmbd_t) fs_getattr_all_fs(nmbd_t) @@ -23097,7 +23119,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb fs_search_auto_mountpoints(nmbd_t) domain_use_interactive_fds(nmbd_t) -@@ -524,6 +557,7 @@ +@@ -524,6 +559,7 @@ storage_raw_write_fixed_disk(smbmount_t) term_list_ptys(smbmount_t) @@ -23105,7 +23127,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb corecmd_list_bin(smbmount_t) -@@ -548,28 +582,37 @@ +@@ -548,28 +584,37 @@ userdom_use_all_users_fds(smbmount_t) @@ -23150,7 +23172,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb allow swat_t smbd_var_run_t:file read; manage_dirs_pattern(swat_t,swat_tmp_t,swat_tmp_t) -@@ -579,7 +622,9 @@ +@@ -579,7 +624,9 @@ manage_files_pattern(swat_t,swat_var_run_t,swat_var_run_t) files_pid_filetrans(swat_t,swat_var_run_t,file) @@ -23161,7 +23183,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb kernel_read_kernel_sysctls(swat_t) kernel_read_system_state(swat_t) -@@ -604,10 +649,12 @@ +@@ -604,10 +651,12 @@ dev_read_urand(swat_t) @@ -23174,7 +23196,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb auth_domtrans_chk_passwd(swat_t) auth_use_nsswitch(swat_t) -@@ -616,6 +663,7 @@ +@@ -616,6 +665,7 @@ libs_use_shared_libs(swat_t) logging_send_syslog_msg(swat_t) @@ -23182,7 +23204,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb logging_search_logs(swat_t) miscfiles_read_localization(swat_t) -@@ -633,6 +681,17 @@ +@@ -633,6 +683,17 @@ kerberos_use(swat_t) ') @@ -23200,7 +23222,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ######################################## # # Winbind local policy -@@ -681,6 +740,8 @@ +@@ -681,6 +742,8 @@ manage_sock_files_pattern(winbind_t,winbind_var_run_t,winbind_var_run_t) files_pid_filetrans(winbind_t,winbind_var_run_t,file) @@ -23209,7 +23231,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb kernel_read_kernel_sysctls(winbind_t) kernel_list_proc(winbind_t) kernel_read_proc_symlinks(winbind_t) -@@ -767,8 +828,13 @@ +@@ -767,8 +830,13 @@ miscfiles_read_localization(winbind_helper_t) optional_policy(` @@ -23223,7 +23245,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') ######################################## -@@ -777,6 +843,14 @@ +@@ -777,6 +845,14 @@ # optional_policy(` @@ -23238,7 +23260,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb type samba_unconfined_script_t; type samba_unconfined_script_exec_t; domain_type(samba_unconfined_script_t) -@@ -793,3 +867,37 @@ +@@ -793,3 +869,37 @@ domtrans_pattern(smbd_t, samba_unconfined_script_exec_t, samba_unconfined_script_t) ') ') @@ -23278,7 +23300,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +allow smbcontrol_t nmbd_var_run_t:file { read lock }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.4.1/policy/modules/services/sasl.fc --- nsaserefpolicy/policy/modules/services/sasl.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/sasl.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/sasl.fc 2008-06-05 08:23:29.000000000 -0400 @@ -8,3 +8,5 @@ # /var # @@ -23287,7 +23309,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl +/etc/rc.d/init.d/sasl -- gen_context(system_u:object_r:sasl_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.4.1/policy/modules/services/sasl.if --- nsaserefpolicy/policy/modules/services/sasl.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/sasl.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/sasl.if 2008-06-05 08:23:29.000000000 -0400 @@ -21,6 +21,25 @@ ######################################## @@ -23344,7 +23366,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.4.1/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/sasl.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/sasl.te 2008-06-05 08:23:29.000000000 -0400 @@ -23,6 +23,9 @@ type saslauthd_var_run_t; files_pid_file(saslauthd_var_run_t) @@ -23368,7 +23390,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.4.1/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/sendmail.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/sendmail.if 2008-06-05 08:23:29.000000000 -0400 @@ -149,3 +149,104 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -23476,7 +23498,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.4.1/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/sendmail.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/sendmail.te 2008-06-05 08:23:29.000000000 -0400 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -23626,7 +23648,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.4.1/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/setroubleshoot.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/setroubleshoot.fc 2008-06-05 08:23:29.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) @@ -23635,7 +23657,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +/etc/rc.d/init.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.4.1/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/setroubleshoot.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/setroubleshoot.if 2008-06-05 08:23:29.000000000 -0400 @@ -16,14 +16,13 @@ ') @@ -23735,7 +23757,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.4.1/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2008-05-19 10:26:34.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/setroubleshoot.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/setroubleshoot.te 2008-06-05 08:23:29.000000000 -0400 @@ -22,13 +22,16 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -23817,7 +23839,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.fc serefpolicy-3.4.1/policy/modules/services/smartmon.fc --- nsaserefpolicy/policy/modules/services/smartmon.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/smartmon.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/smartmon.fc 2008-06-05 08:23:29.000000000 -0400 @@ -8,3 +8,4 @@ # /var/run/smartd\.pid -- gen_context(system_u:object_r:fsdaemon_var_run_t,s0) @@ -23825,7 +23847,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar +/etc/rc.d/init.d/smartd -- gen_context(system_u:object_r:fsdaemon_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.if serefpolicy-3.4.1/policy/modules/services/smartmon.if --- nsaserefpolicy/policy/modules/services/smartmon.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/smartmon.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/smartmon.if 2008-06-05 08:23:29.000000000 -0400 @@ -20,6 +20,25 @@ ######################################## @@ -23878,7 +23900,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.4.1/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/smartmon.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/smartmon.te 2008-06-05 08:23:29.000000000 -0400 @@ -16,6 +16,10 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -23920,7 +23942,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.4.1/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/snmp.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/snmp.fc 2008-06-05 08:23:29.000000000 -0400 @@ -17,3 +17,6 @@ /var/run/snmpd -d gen_context(system_u:object_r:snmpd_var_run_t,s0) @@ -23930,7 +23952,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp +/etc/rc.d/init.d/snmptrapd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.4.1/policy/modules/services/snmp.if --- nsaserefpolicy/policy/modules/services/snmp.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/snmp.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/snmp.if 2008-06-05 08:23:29.000000000 -0400 @@ -87,6 +87,25 @@ ######################################## @@ -24003,7 +24025,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.4.1/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/snmp.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/snmp.te 2008-06-05 08:23:29.000000000 -0400 @@ -18,12 +18,16 @@ type snmpd_var_lib_t; files_type(snmpd_var_lib_t) @@ -24041,7 +24063,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp fs_getattr_all_fs(snmpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.4.1/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/snort.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/snort.te 2008-06-05 08:23:29.000000000 -0400 @@ -11,7 +11,7 @@ init_daemon_domain(snort_t,snort_exec_t) @@ -24053,7 +24075,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor logging_log_file(snort_log_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.4.1/policy/modules/services/soundserver.fc --- nsaserefpolicy/policy/modules/services/soundserver.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/soundserver.fc 2008-06-03 13:49:09.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/soundserver.fc 2008-06-05 08:23:29.000000000 -0400 @@ -7,4 +7,8 @@ /usr/sbin/yiff -- gen_context(system_u:object_r:soundd_exec_t,s0) @@ -24065,7 +24087,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun +/etc/rc.d/init.d/nasd -- gen_context(system_u:object_r:soundd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.4.1/policy/modules/services/soundserver.if --- nsaserefpolicy/policy/modules/services/soundserver.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/soundserver.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/soundserver.if 2008-06-05 08:23:29.000000000 -0400 @@ -13,3 +13,74 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -24143,7 +24165,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.4.1/policy/modules/services/soundserver.te --- nsaserefpolicy/policy/modules/services/soundserver.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/soundserver.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/soundserver.te 2008-06-05 08:23:29.000000000 -0400 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -24218,7 +24240,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.4.1/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/spamassassin.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/spamassassin.fc 2008-06-05 08:23:29.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:user_spamassassin_home_t,s0) @@ -24246,7 +24268,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +/etc/rc.d/init.d/spamd -- gen_context(system_u:object_r:spamd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.4.1/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/spamassassin.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/spamassassin.if 2008-06-05 08:23:29.000000000 -0400 @@ -34,10 +34,11 @@ # cjp: when tunables are available, spamc stuff should be # toggled on activation of spamc, and similarly for spamd. @@ -24815,7 +24837,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.4.1/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/spamassassin.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/spamassassin.te 2008-06-10 14:57:46.447579000 -0400 @@ -21,8 +21,10 @@ gen_tunable(spamd_enable_home_dirs,true) @@ -24948,7 +24970,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ') optional_policy(` -@@ -213,3 +260,214 @@ +@@ -213,3 +260,215 @@ optional_policy(` udev_read_db(spamd_t) ') @@ -25043,6 +25065,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + corenet_udp_sendrecv_all_ports(spamassassin_t) + corenet_tcp_connect_all_ports(spamassassin_t) + corenet_sendrecv_all_client_packets(spamassassin_t) ++ corenet_udp_bind_generic_port(spamassassin_t) + + sysnet_read_config(spamassassin_t) +') @@ -25165,7 +25188,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.4.1/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/squid.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/squid.fc 2008-06-05 08:23:29.000000000 -0400 @@ -12,3 +12,8 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -25177,7 +25200,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.4.1/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/squid.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/squid.if 2008-06-05 08:23:29.000000000 -0400 @@ -131,3 +131,95 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -25276,7 +25299,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.4.1/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/squid.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/squid.te 2008-06-05 08:23:29.000000000 -0400 @@ -31,12 +31,15 @@ type squid_var_run_t; files_pid_file(squid_var_run_t) @@ -25359,7 +25382,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.4.1/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ssh.fc 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ssh.fc 2008-06-05 08:23:29.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) +HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:user_ssh_home_t,s0) @@ -25368,7 +25391,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.4.1/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ssh.if 2008-06-03 11:06:25.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ssh.if 2008-06-05 08:23:29.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -25522,7 +25545,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.4.1/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ssh.te 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/ssh.te 2008-06-05 08:23:29.000000000 -0400 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -25583,7 +25606,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.if serefpolicy-3.4.1/policy/modules/services/stunnel.if --- nsaserefpolicy/policy/modules/services/stunnel.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/stunnel.if 2008-06-03 09:53:55.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/stunnel.if 2008-06-05 08:23:29.000000000 -0400 @@ -1 +1,25 @@ ## SSL Tunneling Proxy + @@ -25612,7 +25635,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.4.1/policy/modules/services/stunnel.te --- nsaserefpolicy/policy/modules/services/stunnel.te 2008-05-19 10:26:34.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/stunnel.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/stunnel.te 2008-06-05 08:23:29.000000000 -0400 @@ -20,7 +20,7 @@ ') @@ -25624,7 +25647,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun files_tmp_file(stunnel_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.4.1/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/telnet.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/telnet.te 2008-06-05 08:23:29.000000000 -0400 @@ -89,15 +89,20 @@ userdom_search_unpriv_users_home_dirs(telnetd_t) @@ -25650,7 +25673,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.4.1/policy/modules/services/tftp.if --- nsaserefpolicy/policy/modules/services/tftp.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/tftp.if 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/tftp.if 2008-06-05 08:23:29.000000000 -0400 @@ -15,16 +15,16 @@ interface(`tftp_admin',` gen_require(` @@ -25674,7 +25697,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.4.1/policy/modules/services/tftp.te --- nsaserefpolicy/policy/modules/services/tftp.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/tftp.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/tftp.te 2008-06-05 08:23:29.000000000 -0400 @@ -37,7 +37,6 @@ allow tftpd_t self:udp_socket create_socket_perms; allow tftpd_t self:unix_dgram_socket create_socket_perms; @@ -25721,7 +25744,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.4.1/policy/modules/services/tor.fc --- nsaserefpolicy/policy/modules/services/tor.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/tor.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/tor.fc 2008-06-05 08:23:29.000000000 -0400 @@ -6,3 +6,5 @@ /var/lib/tor(/.*)? gen_context(system_u:object_r:tor_var_lib_t,s0) /var/log/tor(/.*)? gen_context(system_u:object_r:tor_var_log_t,s0) @@ -25730,7 +25753,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. +/etc/rc.d/init.d/tor -- gen_context(system_u:object_r:tor_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.if serefpolicy-3.4.1/policy/modules/services/tor.if --- nsaserefpolicy/policy/modules/services/tor.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/tor.if 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/tor.if 2008-06-05 08:23:29.000000000 -0400 @@ -20,6 +20,25 @@ ######################################## @@ -25792,7 +25815,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.4.1/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/tor.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/tor.te 2008-06-05 08:23:29.000000000 -0400 @@ -26,11 +26,15 @@ type tor_var_run_t; files_pid_file(tor_var_run_t) @@ -25827,7 +25850,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-3.4.1/policy/modules/services/uucp.if --- nsaserefpolicy/policy/modules/services/uucp.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/uucp.if 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/uucp.if 2008-06-05 08:23:29.000000000 -0400 @@ -84,18 +84,18 @@ ps_process_pattern($1, uucpd_t) @@ -25855,7 +25878,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.4.1/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/uucp.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/uucp.te 2008-06-05 08:23:29.000000000 -0400 @@ -116,6 +116,8 @@ files_read_etc_files(uux_t) @@ -25867,13 +25890,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.4.1/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/w3c.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/w3c.fc 2008-06-05 08:23:29.000000000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.4.1/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/w3c.if 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/w3c.if 2008-06-05 08:23:29.000000000 -0400 @@ -0,0 +1,20 @@ +## W3C + @@ -25897,7 +25920,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.4.1/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/w3c.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/w3c.te 2008-06-05 08:23:29.000000000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -25915,7 +25938,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.4.1/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/xserver.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/xserver.fc 2008-06-05 08:23:29.000000000 -0400 @@ -1,13 +1,14 @@ # # HOME_DIR @@ -25988,15 +26011,26 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.4.1/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/xserver.if 2008-06-03 17:49:07.000000000 -0400 -@@ -16,6 +16,7 @@ ++++ serefpolicy-3.4.1/policy/modules/services/xserver.if 2008-06-10 15:27:03.000424000 -0400 +@@ -16,7 +16,8 @@ gen_require(` type xkb_var_lib_t, xserver_exec_t, xserver_log_t; +- attribute x_server_domain; + attribute rootwindow_type; - attribute x_server_domain; ++ attribute x_server_domain, x_server_domain_tmpfs; class x_drawable all_x_drawable_perms; class x_colormap all_x_colormap_perms; + class x_screen all_x_screen_perms; +@@ -39,7 +40,7 @@ + type $1_xserver_tmp_t; + files_tmp_file($1_xserver_tmp_t) + +- type $1_xserver_tmpfs_t; ++ type $1_xserver_tmpfs_t, x_server_domain_tmpfs; + files_tmpfs_file($1_xserver_tmpfs_t) + + ############################## @@ -128,18 +129,24 @@ dev_rw_agp($1_xserver_t) dev_rw_framebuffer($1_xserver_t) @@ -26214,7 +26248,40 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser fs_search_auto_mountpoints($1_iceauth_t) -@@ -610,7 +612,7 @@ +@@ -470,31 +472,9 @@ + allow $1_x_domain $1_xserver_t:x_device { read getattr use setattr setfocus grab bell }; + + allow $1_xserver_t { input_xevent_t $1_input_xevent_type }:x_event send; ++ allow $2 $1_input_xevent_type:x_event send; + allow $1_xserver_t { $1_rootwindow_t $1_x_domain }:x_drawable send; + +- # manage: xhost X11:ChangeHosts +- # freeze: metacity X11:GrabKey +- # force_cursor: metacity X11:GrabPointer +- allow $2 $1_xserver_t:x_device { manage freeze force_cursor }; +- +- # gnome-settings-daemon XKEYBOARD:SetControls +- allow $2 $1_xserver_t:x_server manage; +- +- # gnome-settings-daemon RANDR:SelectInput +- allow $2 $1_xserver_t:x_resource write; +- +- # metacity X11:InstallColormap X11:UninstallColormap +- allow $2 $1_rootwindow_t:x_colormap { install uninstall }; +- +- # read: gnome-settings-daemon RANDR:GetScreenSizeRange +- # write: gnome-settings-daemon RANDR:SelectInput +- # setattr: gnome-settings-daemon X11:GrabKey +- # manage: metacity X11:ChangeWindowAttributes +- allow $2 $1_rootwindow_t:x_drawable { read write manage setattr }; +- +- # setattr: metacity X11:InstallColormap +- allow $2 $1_xserver_t:x_screen { saver_setattr saver_getattr setattr }; +- + # xrdb X11:ChangeProperty prop=RESOURCE_MANAGER + allow $2 info_xproperty_t:x_property { create write append }; + +@@ -610,7 +590,7 @@ # refpolicywarn(`$0() has been deprecated, please use xserver_user_x_domain_template instead.') gen_require(` type xdm_t, xdm_tmp_t; @@ -26223,7 +26290,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') allow $2 self:shm create_shm_perms; -@@ -618,8 +620,8 @@ +@@ -618,8 +598,8 @@ allow $2 self:unix_stream_socket { connectto create_stream_socket_perms }; # Read .Xauthority file @@ -26234,40 +26301,177 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # for when /tmp/.X11-unix is created by the system allow $2 xdm_t:fd use; -@@ -674,9 +676,63 @@ - ## - ## - # -+template(`xserver_use_x_server',` +@@ -643,11 +623,81 @@ + + xserver_read_xdm_tmp_files($2) + +- # Client write xserver shm +- tunable_policy(`allow_write_xshm',` +- allow $2 $1_xserver_t:shm rw_shm_perms; +- allow $2 $1_xserver_tmpfs_t:file rw_file_perms; ++') ++ ++####################################### ++## ++## Interface to provide X object permissions on a given X server to ++## an X client domain. Provides the minimal set required by a basic ++## X client application. ++## ++## ++## ++## The prefix of the X server domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## The prefix of the X client domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## Client domain allowed access. ++## ++## ++# ++interface(`xserver_use',` + gen_require(` + type $1_rootwindow_t; ++ type $1_xproperty_t; + attribute $1_x_domain, $1_input_xevent_type; -+ type $1_xserver_t, $1_xserver_tmpfs_t; -+ ') -+ -+ typeattribute $2_input_xevent_t $1_input_xevent_type; ++ attribute x_domain; ++ type $1_xserver_t; ++# type $2_input_xevent_t; + ') + -+ # Type attributes -+ typeattribute $2_t $1_x_domain, x_domain; ++# typeattribute $2_input_xevent_t $1_input_xevent_type; + + # can change properties of root window + allow $3 $1_rootwindow_t:x_drawable { list_property get_property set_property }; + # X Windows + # operations allowed on root windows -+ allow $3 $1_rootwindow_t:x_drawable { getattr list_child add_child remove_child send receive }; -+ type_transition $3 $1_rootwindow_t:x_drawable $2_t; ++ allow $3 $1_rootwindow_t:x_drawable { getattr list_child add_child remove_child send receive override destroy hide }; ++# type_transition $3 $1_rootwindow_t:x_drawable $2_t; ++ ++ allow $3 $1_xproperty_t:x_property { write read }; + + # X Colormaps + # can use the default colormap + allow $3 $1_rootwindow_t:x_colormap { read use add_color }; + -+ # Client write xserver shm -+ tunable_policy(`allow_write_xshm',` -+ allow $3 $1_xserver_t:shm rw_shm_perms; -+ allow $3 $1_xserver_tmpfs_t:file rw_file_perms; -+ ') ++ # manage: xhost X11:ChangeHosts ++ # freeze: metacity X11:GrabKey ++ # force_cursor: metacity X11:GrabPointer ++ allow $3 $1_xserver_t:x_device { manage freeze force_cursor }; ++ allow $3 $1_xserver_t:x_device { getfocus setfocus grab use getattr setattr bell }; ++ ++ ++ # gnome-settings-daemon XKEYBOARD:SetControls ++ allow $3 $1_xserver_t:x_server { manage grab }; ++ ++ # gnome-settings-daemon RANDR:SelectInput ++ allow $3 $1_xserver_t:x_resource { read write }; ++ ++ # metacity X11:InstallColormap X11:UninstallColormap ++ allow $3 $1_rootwindow_t:x_colormap { use install uninstall }; ++ ++ # read: gnome-settings-daemon RANDR:GetScreenSizeRange ++ # write: gnome-settings-daemon RANDR:SelectInput ++ # setattr: gnome-settings-daemon X11:GrabKey ++ # manage: metacity X11:ChangeWindowAttributes ++ allow $3 $1_rootwindow_t:x_drawable { read show write manage setattr get_property blend create add_child write receive set_property }; ++ ++ # setattr: metacity X11:InstallColormap ++ allow $3 $1_xserver_t:x_screen { getattr saver_setattr saver_getattr setattr }; + ') + + ####################################### +@@ -662,6 +712,99 @@ + ## is the prefix for user_t). + ## + ## ++## ++## ++## Client domain allowed access. ++## ++## ++# ++interface(`xserver_common_app',` ++ gen_require(` ++ type std_xext_t; ++# type $1_rootwindow_t; ++# type $1_xproperty_t; ++# type $1_client_xevent_t; ++# type $1_focus_xevent_t; ++# type $1_input_xevent_t; ++# type $1_manage_xevent_t; ++# type $1_property_xevent_t; ++ attribute rootwindow_type; ++ attribute xproperty_type; ++ ++ class x_drawable all_x_drawable_perms; ++ class x_screen all_x_screen_perms; ++ class x_gc all_x_gc_perms; ++ class x_font all_x_font_perms; ++ class x_colormap all_x_colormap_perms; ++ class x_property all_x_property_perms; ++ class x_selection all_x_selection_perms; ++ class x_cursor all_x_cursor_perms; ++ class x_client all_x_client_perms; ++ class x_device all_x_device_perms; ++ class x_server all_x_server_perms; ++ class x_extension all_x_extension_perms; ++ class x_resource all_x_resource_perms; ++ class x_event all_x_event_perms; ++ class x_synthetic_event all_x_synthetic_event_perms; ++ type xevent_t, input_xevent_t, client_xevent_t; ++ type xproperty_t, focus_xevent_t, info_xproperty_t, manage_xevent_t; ++ type manage_xevent_t, output_xext_t, property_xevent_t; ++ type shmem_xext_t, xselection_t; ++ attribute xevent_type, xextension_type; ++ ') ++ # can receive certain root window events ++ allow $2 self:x_cursor { destroy create use setattr }; ++ allow $2 self:x_drawable { write getattr read destroy create add_child }; ++ allow $2 self:x_gc { destroy create use setattr }; ++ allow $2 self:x_resource { write read }; ++ ++ allow $2 input_xevent_t:x_synthetic_event receive; ++ allow $2 client_xevent_t:x_synthetic_event receive; ++ allow $2 focus_xevent_t:x_event receive; ++ allow $2 info_xproperty_t:x_property read; ++ allow $2 manage_xevent_t:x_event receive; ++ allow $2 manage_xevent_t:x_synthetic_event { send receive }; ++ allow $2 output_xext_t:x_extension { query use }; ++ allow $2 property_xevent_t:x_event receive; ++ allow $2 shmem_xext_t:x_extension { query use }; ++ ++# allow $2 $1_client_xevent_t:x_synthetic_event receive; ++# allow $2 $1_client_xevent_t:x_event receive; ++# allow $2 $1_focus_xevent_t:x_event receive; ++# allow $2 $1_input_xevent_t:x_event receive; ++# allow $2 $1_input_xevent_t:x_synthetic_event receive; ++# allow $2 $1_manage_xevent_t:x_event receive; ++# allow $2 $1_property_xevent_t:x_event receive; ++ allow $2 xevent_type:x_event receive; ++ allow $2 xevent_type:x_synthetic_event receive; ++ ++ allow $2 $1_t:x_drawable { get_property setattr show receive blend create manage add_child write read getattr list_child set_property }; ++ ++# Broken Compiler ++# allow $2 $1_xproperty_t:x_property read; ++ allow $2 xproperty_type:x_property { getattr read }; ++ ++ allow $2 std_xext_t:x_extension { query use }; ++ allow $2 xproperty_t:x_property { write create }; ++ allow $2 xselection_t:x_selection getattr; ++ ++# xserver_use($1,$1,$2) ++ xserver_use(xdm,$1,$2) +') + ++ +####################################### +## +## Interface to provide X object permissions on a given X server to @@ -26280,18 +26484,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +## is the prefix for user_t). +## +## -+## -+## -+## The prefix of the X client domain (e.g., user -+## is the prefix for user_t). -+## -+## -+## -+## -+## Client domain allowed access. -+## -+## -+# + ## + ## + ## The prefix of the X client domain (e.g., user +@@ -676,7 +819,7 @@ + # template(`xserver_common_x_domain_template',` gen_require(` - type $1_rootwindow_t, std_xext_t, shmem_xext_t; @@ -26299,7 +26496,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser type xproperty_t, info_xproperty_t, clipboard_xproperty_t; type input_xevent_t, focus_xevent_t, property_xevent_t, manage_xevent_t; type xevent_t, client_xevent_t; -@@ -685,7 +741,6 @@ +@@ -685,7 +828,6 @@ attribute x_server_domain, x_domain; attribute xproperty_type; attribute xevent_type, xextension_type; @@ -26307,7 +26504,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser class x_drawable all_x_drawable_perms; class x_screen all_x_screen_perms; -@@ -709,14 +764,12 @@ +@@ -709,20 +851,22 @@ # Declarations # @@ -26323,7 +26520,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser type $2_property_xevent_t, xevent_type; type $2_focus_xevent_t, xevent_type; type $2_manage_xevent_t, xevent_type; -@@ -740,7 +793,7 @@ + type $2_default_xevent_t, xevent_type; + type $2_client_xevent_t, xevent_type; + ++ # Type attributes ++ typeattribute $2_t x_domain; ++ typeattribute $2_t $1_x_domain; ++ + ############################## + # + # Local Policy +@@ -740,7 +884,7 @@ allow $3 x_server_domain:x_server getattr; # everyone can do override-redirect windows. # this could be used to spoof labels @@ -26332,7 +26539,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # everyone can receive management events on the root window # allows to know when new windows appear, among other things allow $3 manage_xevent_t:x_event receive; -@@ -749,7 +802,7 @@ +@@ -749,7 +893,7 @@ # can read server-owned resources allow $3 x_server_domain:x_resource read; # can mess with own clients @@ -26341,12 +26548,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # X Protocol Extensions allow $3 std_xext_t:x_extension { query use }; -@@ -764,21 +817,11 @@ - allow $3 clipboard_xproperty_t:x_property { create read write append }; +@@ -758,27 +902,17 @@ + + # X Properties + # can read and write client properties +- allow $3 $2_xproperty_t:x_property { create destroy read write append }; ++ allow $3 $2_xproperty_t:x_property { getattr create destroy read write append }; + type_transition $3 xproperty_t:x_property $2_xproperty_t; + # can read and write cut buffers +- allow $3 clipboard_xproperty_t:x_property { create read write append }; ++ allow $3 clipboard_xproperty_t:x_property { getattr create read write append }; # can read info properties - allow $3 info_xproperty_t:x_property read; +- allow $3 info_xproperty_t:x_property read; - # can change properties of root window - allow $3 $1_rootwindow_t:x_drawable { list_property get_property set_property }; ++ allow $3 info_xproperty_t:x_property { getattr read }; # can change properties of own windows - allow $3 self:x_drawable { list_property get_property set_property }; + allow $3 $3:x_drawable { list_property get_property set_property }; @@ -26361,11 +26577,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser - # X Colormaps - # can use the default colormap - allow $3 $1_rootwindow_t:x_colormap { read use add_color }; -+ allow $3 $3:x_drawable { create destroy getattr setattr read write show hide list_child add_child remove_child manage send receive }; ++ allow $3 $3:x_drawable { blend create destroy getattr setattr read write show hide list_child add_child remove_child manage send receive }; # X Input # can receive own events -@@ -813,13 +856,16 @@ +@@ -805,6 +939,12 @@ + allow $3 manage_xevent_t:x_synthetic_event send; + allow $3 client_xevent_t:x_synthetic_event send; + ++ allow $3 input_xevent_t:x_event receive; ++ allow $3 input_xevent_t:x_synthetic_event send; ++ allow $3 $2_client_xevent_t:x_synthetic_event send; ++ allow $3 xproperty_t:x_property read; ++ allow $3 xselection_t:x_selection setattr; ++ + # X Selections + # can use the clipboard + allow $3 clipboard_xselection_t:x_selection { getattr setattr read }; +@@ -813,13 +953,15 @@ # Other X Objects # can create and use cursors @@ -26381,16 +26610,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser - allow $3 self:x_resource { read write }; + allow $3 $3:x_resource { read write }; + -+ xserver_use_x_server($1,$2,$3) -+ xserver_use_x_server(xdm,$2,$3) ++ xserver_common_app($1,$3) tunable_policy(`! xserver_object_manager',` # should be xserver_unconfined($3), -@@ -880,16 +926,16 @@ +@@ -879,17 +1021,17 @@ + # template(`xserver_user_x_domain_template',` gen_require(` - type xdm_t, xdm_tmp_t; +- type xdm_t, xdm_tmp_t; - type $1_xauth_home_t, $1_iceauth_home_t, $1_xserver_t, $1_xserver_tmpfs_t; ++ type xdm_t, xdm_tmp_t, xdm_xproperty_t; + type xauth_home_t, iceauth_home_t; ') @@ -26409,20 +26639,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # for when /tmp/.X11-unix is created by the system allow $3 xdm_t:fd use; -@@ -915,12 +961,6 @@ - +@@ -916,11 +1058,9 @@ # X object manager xserver_common_x_domain_template($1,$2,$3) -- + - # Client write xserver shm - tunable_policy(`allow_write_xshm',` - allow $3 $1_xserver_t:shm rw_shm_perms; - allow $3 $1_xserver_tmpfs_t:file rw_file_perms; - ') ++ allow $3 xdm_t:x_client { getattr destroy }; ++ allow $3 xdm_t:x_drawable { receive get_property getattr send list_child }; ++ allow $3 xdm_xproperty_t:x_property { write read }; ') ######################################## -@@ -952,26 +992,43 @@ +@@ -952,26 +1092,43 @@ # template(`xserver_use_user_fonts',` gen_require(` @@ -26473,7 +26705,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Transition to a user Xauthority domain. ## ## -@@ -1005,6 +1062,73 @@ +@@ -1005,6 +1162,73 @@ ######################################## ## @@ -26547,7 +26779,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Transition to a user Xauthority domain. ## ## -@@ -1030,10 +1154,10 @@ +@@ -1030,10 +1254,10 @@ # template(`xserver_user_home_dir_filetrans_user_xauth',` gen_require(` @@ -26560,7 +26792,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -1219,6 +1343,25 @@ +@@ -1219,6 +1443,25 @@ ######################################## ## @@ -26586,7 +26818,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Read xdm-writable configuration files. ## ## -@@ -1273,6 +1416,7 @@ +@@ -1273,6 +1516,7 @@ files_search_tmp($1) allow $1 xdm_tmp_t:dir list_dir_perms; create_sock_files_pattern($1,xdm_tmp_t,xdm_tmp_t) @@ -26594,7 +26826,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -1291,7 +1435,7 @@ +@@ -1291,7 +1535,7 @@ ') files_search_pids($1) @@ -26603,7 +26835,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -1314,6 +1458,24 @@ +@@ -1314,6 +1558,24 @@ ######################################## ## @@ -26628,7 +26860,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Execute the X server in the XDM X server domain. ## ## -@@ -1324,15 +1486,47 @@ +@@ -1324,15 +1586,47 @@ # interface(`xserver_domtrans_xdm_xserver',` gen_require(` @@ -26677,7 +26909,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Make an X session script an entrypoint for the specified domain. ## ## -@@ -1482,7 +1676,7 @@ +@@ -1482,7 +1776,7 @@ type xdm_xserver_tmp_t; ') @@ -26686,7 +26918,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -1674,6 +1868,65 @@ +@@ -1674,6 +1968,65 @@ ######################################## ## @@ -26752,10 +26984,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Interface to provide X object permissions on a given X server to ## an X client domain. Gives the domain complete control over the ## display. -@@ -1691,3 +1944,82 @@ - - typeattribute $1 xserver_unconfined_type; - ') +@@ -1686,8 +2039,87 @@ + # + interface(`xserver_unconfined',` + gen_require(` +- attribute xserver_unconfined_type; ++ attribute xserver_unconfined_type, x_domain; ++ ') ++ ++ typeattribute $1 xserver_unconfined_type, x_domain; ++') + +######################################## +## @@ -26830,14 +27068,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +interface(`xserver_read_home_fonts',` + gen_require(` + type fonts_home_t; -+ ') -+ + ') + +- typeattribute $1 xserver_unconfined_type; + read_files_pattern($1,fonts_home_t,fonts_home_t) + read_lnk_files_pattern($1,fonts_home_t,fonts_home_t) -+') + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.4.1/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/xserver.te 2008-06-03 15:38:57.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/xserver.te 2008-06-09 16:07:53.000000000 -0400 @@ -8,6 +8,14 @@ ## @@ -26867,7 +27106,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Allow xdm logins as sysadm ##

##
-@@ -92,7 +107,7 @@ +@@ -36,6 +51,7 @@ + # Domains + attribute xserver_unconfined_type; + attribute x_server_domain; ++attribute x_server_domain_tmpfs; + + # Per-object attributes + attribute rootwindow_type; +@@ -92,7 +108,7 @@ files_lock_file(xdm_lock_t) type xdm_rw_etc_t; @@ -26876,7 +27123,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser type xdm_var_lib_t; files_type(xdm_var_lib_t) -@@ -100,6 +115,12 @@ +@@ -100,6 +116,12 @@ type xdm_var_run_t; files_pid_file(xdm_var_run_t) @@ -26889,7 +27136,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser type xdm_tmp_t; files_tmp_file(xdm_tmp_t) typealias xdm_tmp_t alias ice_tmp_t; -@@ -122,6 +143,27 @@ +@@ -122,6 +144,27 @@ type xserver_log_t; logging_log_file(xserver_log_t) @@ -26917,7 +27164,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xserver_common_domain_template(xdm) xserver_common_x_domain_template(xdm,xdm,xdm_t) init_system_domain(xdm_xserver_t,xserver_exec_t) -@@ -142,6 +184,7 @@ +@@ -142,6 +185,7 @@ allow xdm_t self:capability { setgid setuid sys_resource kill sys_tty_config mknod chown dac_override dac_read_search fowner fsetid ipc_owner sys_nice sys_rawio net_bind_service }; allow xdm_t self:process { setexec setpgid getsched setsched setrlimit signal_perms setkeycreate }; @@ -26925,7 +27172,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser allow xdm_t self:fifo_file rw_fifo_file_perms; allow xdm_t self:shm create_shm_perms; allow xdm_t self:sem create_sem_perms; -@@ -154,6 +197,8 @@ +@@ -154,6 +198,8 @@ allow xdm_t self:key { search link write }; allow xdm_t xconsole_device_t:fifo_file { getattr setattr }; @@ -26934,7 +27181,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Allow gdm to run gdm-binary can_exec(xdm_t, xdm_exec_t) -@@ -169,6 +214,8 @@ +@@ -169,6 +215,8 @@ manage_files_pattern(xdm_t,xdm_tmp_t,xdm_tmp_t) manage_sock_files_pattern(xdm_t,xdm_tmp_t,xdm_tmp_t) files_tmp_filetrans(xdm_t, xdm_tmp_t, { file dir sock_file }) @@ -26943,7 +27190,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser manage_dirs_pattern(xdm_t,xdm_tmpfs_t,xdm_tmpfs_t) manage_files_pattern(xdm_t,xdm_tmpfs_t,xdm_tmpfs_t) -@@ -176,15 +223,24 @@ +@@ -176,15 +224,25 @@ manage_fifo_files_pattern(xdm_t,xdm_tmpfs_t,xdm_tmpfs_t) manage_sock_files_pattern(xdm_t,xdm_tmpfs_t,xdm_tmpfs_t) fs_tmpfs_filetrans(xdm_t,xdm_tmpfs_t,{ dir file lnk_file sock_file fifo_file }) @@ -26957,6 +27204,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser manage_dirs_pattern(xdm_t,xdm_var_lib_t,xdm_var_lib_t) manage_files_pattern(xdm_t,xdm_var_lib_t,xdm_var_lib_t) -files_var_lib_filetrans(xdm_t,xdm_var_lib_t,file) ++manage_sock_files_pattern(xdm_t,xdm_var_lib_t,xdm_var_lib_t) +files_var_lib_filetrans(xdm_t,xdm_var_lib_t,{ file dir }) +# Read machine-id +files_read_var_lib_files(xdm_t) @@ -26970,7 +27218,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser allow xdm_t xdm_xserver_t:process signal; allow xdm_t xdm_xserver_t:unix_stream_socket connectto; -@@ -198,6 +254,7 @@ +@@ -198,6 +256,7 @@ allow xdm_t xdm_xserver_t:process { noatsecure siginh rlimitinh signal sigkill }; allow xdm_t xdm_xserver_t:shm rw_shm_perms; @@ -26978,7 +27226,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # connect to xdm xserver over stream socket stream_connect_pattern(xdm_t,xdm_xserver_tmp_t,xdm_xserver_tmp_t,xdm_xserver_t) -@@ -229,6 +286,7 @@ +@@ -229,6 +288,7 @@ corenet_udp_sendrecv_all_ports(xdm_t) corenet_tcp_bind_all_nodes(xdm_t) corenet_udp_bind_all_nodes(xdm_t) @@ -26986,7 +27234,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser corenet_tcp_connect_all_ports(xdm_t) corenet_sendrecv_all_client_packets(xdm_t) # xdm tries to bind to biff_port_t -@@ -241,6 +299,7 @@ +@@ -241,6 +301,7 @@ dev_getattr_mouse_dev(xdm_t) dev_setattr_mouse_dev(xdm_t) dev_rw_apm_bios(xdm_t) @@ -26994,7 +27242,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_setattr_apm_bios_dev(xdm_t) dev_rw_dri(xdm_t) dev_rw_agp(xdm_t) -@@ -253,14 +312,15 @@ +@@ -253,14 +314,15 @@ dev_setattr_video_dev(xdm_t) dev_getattr_scanner_dev(xdm_t) dev_setattr_scanner_dev(xdm_t) @@ -27012,7 +27260,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_read_etc_files(xdm_t) files_read_var_files(xdm_t) -@@ -271,9 +331,13 @@ +@@ -271,9 +333,13 @@ files_read_usr_files(xdm_t) # Poweroff wants to create the /poweroff file when run from xdm files_create_boot_flag(xdm_t) @@ -27026,7 +27274,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser storage_dontaudit_read_fixed_disk(xdm_t) storage_dontaudit_write_fixed_disk(xdm_t) -@@ -282,6 +346,7 @@ +@@ -282,6 +348,7 @@ storage_dontaudit_raw_write_removable_device(xdm_t) storage_dontaudit_setattr_removable_dev(xdm_t) storage_dontaudit_rw_scsi_generic(xdm_t) @@ -27034,7 +27282,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser term_setattr_console(xdm_t) term_use_unallocated_ttys(xdm_t) -@@ -290,6 +355,7 @@ +@@ -290,6 +357,7 @@ auth_domtrans_pam_console(xdm_t) auth_manage_pam_pid(xdm_t) auth_manage_pam_console_data(xdm_t) @@ -27042,7 +27290,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser auth_rw_faillog(xdm_t) auth_write_login_records(xdm_t) -@@ -301,21 +367,25 @@ +@@ -301,21 +369,25 @@ libs_exec_lib_files(xdm_t) logging_read_generic_logs(xdm_t) @@ -27073,7 +27321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xserver_rw_session_template(xdm,xdm_t,xdm_tmpfs_t) xserver_unconfined(xdm_t) -@@ -348,10 +418,12 @@ +@@ -348,10 +420,12 @@ optional_policy(` alsa_domtrans(xdm_t) @@ -27086,7 +27334,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -359,6 +431,22 @@ +@@ -359,6 +433,22 @@ ') optional_policy(` @@ -27109,7 +27357,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Talk to the console mouse server. gpm_stream_connect(xdm_t) gpm_setattr_gpmctl(xdm_t) -@@ -382,16 +470,25 @@ +@@ -382,16 +472,25 @@ ') optional_policy(` @@ -27136,7 +27384,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifndef(`distro_redhat',` allow xdm_t self:process { execheap execmem }; -@@ -427,7 +524,7 @@ +@@ -427,7 +526,7 @@ allow xdm_xserver_t xdm_var_lib_t:file { getattr read }; dontaudit xdm_xserver_t xdm_var_lib_t:dir search; @@ -27145,7 +27393,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Label pid and temporary files with derived types. manage_files_pattern(xdm_xserver_t,xdm_tmp_t,xdm_tmp_t) -@@ -439,6 +536,15 @@ +@@ -439,6 +538,15 @@ can_exec(xdm_xserver_t, xkb_var_lib_t) files_search_var_lib(xdm_xserver_t) @@ -27161,7 +27409,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # VNC v4 module in X server corenet_tcp_bind_vnc_port(xdm_xserver_t) -@@ -450,10 +556,19 @@ +@@ -450,10 +558,19 @@ # xdm_xserver_t may no longer have any reason # to read ROLE_home_t - examine this in more detail # (xauth?) @@ -27182,7 +27430,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs(xdm_xserver_t) fs_manage_nfs_files(xdm_xserver_t) -@@ -467,6 +582,22 @@ +@@ -467,6 +584,22 @@ ') optional_policy(` @@ -27205,7 +27453,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser resmgr_stream_connect(xdm_t) ') -@@ -476,16 +607,32 @@ +@@ -476,16 +609,32 @@ ') optional_policy(` @@ -27246,9 +27494,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## +@@ -539,3 +688,10 @@ + # + allow pam_t xdm_t:fifo_file { getattr ioctl write }; + ') dnl end TODO ++ ++# Client write xserver shm ++tunable_policy(`allow_write_xshm',` ++ allow x_domain x_server_domain:shm rw_shm_perms; ++ allow x_domain xdm_xserver_tmpfs_t:file rw_file_perms; ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.fc serefpolicy-3.4.1/policy/modules/services/zabbix.fc --- nsaserefpolicy/policy/modules/services/zabbix.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/zabbix.fc 2008-06-03 13:30:24.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/zabbix.fc 2008-06-05 08:23:29.000000000 -0400 @@ -3,3 +3,5 @@ /var/log/zabbix(/.*)? gen_context(system_u:object_r:zabbix_log_t,s0) @@ -27257,7 +27516,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb +/etc/rc\.d/init\.d/zabbix -- gen_context(system_u:object_r:zabbix_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.if serefpolicy-3.4.1/policy/modules/services/zabbix.if --- nsaserefpolicy/policy/modules/services/zabbix.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/zabbix.if 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/zabbix.if 2008-06-05 08:23:29.000000000 -0400 @@ -79,6 +79,25 @@ ######################################## @@ -27310,7 +27569,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.4.1/policy/modules/services/zabbix.te --- nsaserefpolicy/policy/modules/services/zabbix.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/zabbix.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/zabbix.te 2008-06-05 08:23:29.000000000 -0400 @@ -18,6 +18,9 @@ type zabbix_var_run_t; files_pid_file(zabbix_var_run_t) @@ -27323,7 +27582,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb # zabbix local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.fc serefpolicy-3.4.1/policy/modules/services/zebra.fc --- nsaserefpolicy/policy/modules/services/zebra.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/zebra.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/zebra.fc 2008-06-05 08:23:29.000000000 -0400 @@ -14,3 +14,10 @@ /var/run/\.zebra -s gen_context(system_u:object_r:zebra_var_run_t,s0) /var/run/\.zserv -s gen_context(system_u:object_r:zebra_var_run_t,s0) @@ -27337,7 +27596,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr +/etc/rc.d/init.d/zebra -- gen_context(system_u:object_r:zebra_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.4.1/policy/modules/services/zebra.if --- nsaserefpolicy/policy/modules/services/zebra.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/zebra.if 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/zebra.if 2008-06-05 08:23:29.000000000 -0400 @@ -24,6 +24,26 @@ ######################################## @@ -27399,7 +27658,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.4.1/policy/modules/services/zebra.te --- nsaserefpolicy/policy/modules/services/zebra.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/zebra.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/services/zebra.te 2008-06-05 08:23:29.000000000 -0400 @@ -30,6 +30,9 @@ type zebra_var_run_t; files_pid_file(zebra_var_run_t) @@ -27421,7 +27680,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr allow zebra_t self:unix_stream_socket { connectto create_stream_socket_perms }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.4.1/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/authlogin.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/authlogin.fc 2008-06-05 08:23:29.000000000 -0400 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -27450,7 +27709,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.4.1/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/authlogin.if 2008-06-04 08:36:19.343797000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/authlogin.if 2008-06-05 08:23:29.000000000 -0400 @@ -56,10 +56,6 @@ miscfiles_read_localization($1_chkpwd_t) @@ -27705,7 +27964,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.4.1/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/authlogin.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/authlogin.te 2008-06-05 08:23:29.000000000 -0400 @@ -59,6 +59,9 @@ type utempter_exec_t; application_domain(utempter_t,utempter_exec_t) @@ -27807,7 +28066,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.4.1/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/fstools.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/fstools.fc 2008-06-05 08:23:29.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -27823,23 +28082,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.4.1/policy/modules/system/fstools.if --- nsaserefpolicy/policy/modules/system/fstools.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/fstools.if 2008-06-03 09:53:56.000000000 -0400 -@@ -81,10 +81,10 @@ - # - interface(`fstools_read_pipes',` - gen_require(` -- type fsadm_t; -+ type fstools_t; - ') ++++ serefpolicy-3.4.1/policy/modules/system/fstools.if 2008-06-10 15:04:55.012309000 -0400 +@@ -142,3 +142,21 @@ -- allow $1 fsadm_t:fifo_file read_fifo_file_perms; -+ allow $1 fstools_t:fifo_file read_fifo_file_perms; + allow $1 swapfile_t:file getattr; ') - - ######################################## ++ ++######################################## ++## ++## Send signal to fsadm process ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`fstools_signal',` ++ gen_require(` ++ type fsadm_t; ++ ') ++ ++ allow $1 fsadm_t:process signal; ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.4.1/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/fstools.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/fstools.te 2008-06-05 08:23:29.000000000 -0400 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -27863,7 +28131,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.fc serefpolicy-3.4.1/policy/modules/system/getty.fc --- nsaserefpolicy/policy/modules/system/getty.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/getty.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/getty.fc 2008-06-05 08:23:29.000000000 -0400 @@ -8,5 +8,5 @@ /var/run/mgetty\.pid.* -- gen_context(system_u:object_r:getty_var_run_t,s0) @@ -27874,7 +28142,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. +/var/spool/voice(/.*)? gen_context(system_u:object_r:getty_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.4.1/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/getty.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/getty.te 2008-06-05 08:23:29.000000000 -0400 @@ -9,6 +9,7 @@ type getty_t; type getty_exec_t; @@ -27885,7 +28153,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. type getty_etc_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.4.1/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/hostname.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/hostname.te 2008-06-05 08:23:29.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -27899,7 +28167,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.4.1/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/init.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/init.fc 2008-06-05 08:23:29.000000000 -0400 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -27912,7 +28180,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.4.1/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/init.if 2008-06-03 17:55:25.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/init.if 2008-06-05 08:23:29.000000000 -0400 @@ -211,6 +211,16 @@ kernel_dontaudit_use_fds($1) ') @@ -28272,7 +28540,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.4.1/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/init.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/init.te 2008-06-05 08:23:29.000000000 -0400 @@ -12,10 +12,17 @@ ## @@ -28557,7 +28825,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.4.1/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/iptables.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/iptables.te 2008-06-05 08:23:29.000000000 -0400 @@ -48,6 +48,7 @@ fs_getattr_xattr_fs(iptables_t) @@ -28586,7 +28854,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.fc serefpolicy-3.4.1/policy/modules/system/iscsi.fc --- nsaserefpolicy/policy/modules/system/iscsi.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/iscsi.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/iscsi.fc 2008-06-05 08:23:29.000000000 -0400 @@ -1,5 +1,5 @@ /sbin/iscsid -- gen_context(system_u:object_r:iscsid_exec_t,s0) @@ -28597,7 +28865,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. /var/run/iscsid\.pid -- gen_context(system_u:object_r:iscsi_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.4.1/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/iscsi.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/iscsi.te 2008-06-05 08:23:29.000000000 -0400 @@ -29,7 +29,7 @@ # @@ -28617,7 +28885,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.4.1/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/libraries.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/libraries.fc 2008-06-05 08:23:29.000000000 -0400 @@ -69,8 +69,10 @@ ifdef(`distro_gentoo',` # despite the extensions, they are actually libs @@ -28692,7 +28960,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/usr/lib/oracle/.*/lib/libnnz10\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.4.1/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/libraries.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/libraries.te 2008-06-05 08:23:29.000000000 -0400 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -28761,7 +29029,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.4.1/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/locallogin.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/locallogin.te 2008-06-05 08:23:29.000000000 -0400 @@ -131,6 +131,7 @@ miscfiles_read_localization(local_login_t) @@ -28817,7 +29085,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.4.1/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/logging.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/logging.fc 2008-06-05 08:23:29.000000000 -0400 @@ -4,6 +4,8 @@ /etc/syslog.conf gen_context(system_u:object_r:syslog_conf_t,s0) /etc/audit(/.*)? gen_context(system_u:object_r:auditd_etc_t,mls_systemhigh) @@ -28864,7 +29132,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +/var/cfengine/outputs(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.4.1/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/logging.if 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/logging.if 2008-06-05 08:23:29.000000000 -0400 @@ -213,12 +213,7 @@ ## # @@ -29095,7 +29363,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.4.1/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/logging.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/logging.te 2008-06-05 08:23:29.000000000 -0400 @@ -61,10 +61,29 @@ logging_log_file(var_log_t) files_mountpoint(var_log_t) @@ -29334,7 +29602,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.4.1/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/lvm.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/lvm.fc 2008-06-05 08:23:29.000000000 -0400 @@ -55,6 +55,7 @@ /sbin/lvs -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/lvscan -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -29350,7 +29618,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.4.1/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/lvm.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/lvm.te 2008-06-05 08:23:29.000000000 -0400 @@ -22,7 +22,7 @@ role system_r types lvm_t; @@ -29523,7 +29791,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.4.1/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/miscfiles.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/miscfiles.fc 2008-06-05 08:23:29.000000000 -0400 @@ -11,6 +11,7 @@ /etc/avahi/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) /etc/localtime -- gen_context(system_u:object_r:locale_t,s0) @@ -29534,7 +29802,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi # /opt diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.4.1/policy/modules/system/modutils.if --- nsaserefpolicy/policy/modules/system/modutils.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/modutils.if 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/modutils.if 2008-06-05 08:23:29.000000000 -0400 @@ -66,6 +66,25 @@ ######################################## @@ -29563,7 +29831,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.4.1/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/modutils.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/modutils.te 2008-06-05 08:23:29.000000000 -0400 @@ -22,6 +22,8 @@ type insmod_exec_t; application_domain(insmod_t,insmod_exec_t) @@ -29706,7 +29974,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ################################# diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.4.1/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/mount.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/mount.fc 2008-06-05 08:23:29.000000000 -0400 @@ -1,4 +1,6 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -29718,7 +29986,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.4.1/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/mount.if 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/mount.if 2008-06-05 08:23:29.000000000 -0400 @@ -48,7 +48,9 @@ mount_domtrans($1) @@ -29732,7 +30000,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. samba_run_smbmount($1, $2, $3) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.4.1/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/mount.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/mount.te 2008-06-05 08:23:29.000000000 -0400 @@ -18,17 +18,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -29880,7 +30148,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-3.4.1/policy/modules/system/netlabel.te --- nsaserefpolicy/policy/modules/system/netlabel.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/netlabel.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/netlabel.te 2008-06-05 08:23:29.000000000 -0400 @@ -9,6 +9,7 @@ type netlabel_mgmt_t; type netlabel_mgmt_exec_t; @@ -29891,14 +30159,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlab # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.fc serefpolicy-3.4.1/policy/modules/system/qemu.fc --- nsaserefpolicy/policy/modules/system/qemu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/system/qemu.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/qemu.fc 2008-06-05 08:23:29.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.if serefpolicy-3.4.1/policy/modules/system/qemu.if --- nsaserefpolicy/policy/modules/system/qemu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/system/qemu.if 2008-06-04 13:13:44.213306000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/qemu.if 2008-06-05 08:23:29.000000000 -0400 @@ -0,0 +1,318 @@ + +## policy for qemu @@ -30220,7 +30488,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.te serefpolicy-3.4.1/policy/modules/system/qemu.te --- nsaserefpolicy/policy/modules/system/qemu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/system/qemu.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/qemu.te 2008-06-05 08:23:29.000000000 -0400 @@ -0,0 +1,49 @@ +policy_module(qemu,1.0.0) + @@ -30273,7 +30541,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.4.1/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/raid.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/raid.te 2008-06-05 08:23:29.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -30301,7 +30569,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.4.1/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.fc 2008-06-05 08:23:29.000000000 -0400 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -30313,7 +30581,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.4.1/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.if 2008-06-04 08:56:16.819744000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.if 2008-06-05 08:23:29.000000000 -0400 @@ -215,8 +215,6 @@ seutil_domtrans_newrole($1) role $2 types newrole_t; @@ -30818,7 +31086,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.4.1/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.te 2008-06-04 08:56:25.105857000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.te 2008-06-05 08:23:29.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(selinuxutil, 1.9.2) @@ -30971,13 +31239,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu - -libs_use_ld_so(semanage_t) -libs_use_shared_libs(semanage_t) -- --locallogin_use_fds(semanage_t) -- --logging_send_syslog_msg(semanage_t) +# Admins are creating pp files in random locations +auth_read_all_files_except_shadow(semanage_t) +-locallogin_use_fds(semanage_t) +- +-logging_send_syslog_msg(semanage_t) +- -miscfiles_read_localization(semanage_t) - -seutil_libselinux_linked(semanage_t) @@ -31016,7 +31284,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # cjp: need a more general way to handle this: ifdef(`enable_mls',` # read secadm tmp files -@@ -514,121 +478,36 @@ +@@ -514,121 +478,38 @@ # Handle pp files created in homedir and /tmp sysadm_read_home_content_files(semanage_t) sysadm_read_tmp_files(semanage_t) @@ -31107,61 +31375,61 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu -userdom_use_all_users_fds(setfiles_t) -# for config files in a home directory -userdom_read_all_users_home_content_files(setfiles_t) -+init_dontaudit_use_fds(setsebool_t) - +- -ifdef(`distro_debian',` - # udev tmpfs is populated with static device nodes - # and then relabeled afterwards; thus - # /dev/console has the tmpfs type - fs_rw_tmpfs_chr_files(setfiles_t) -') -- ++init_dontaudit_use_fds(setsebool_t) + -ifdef(`distro_redhat', ` - fs_rw_tmpfs_chr_files(setfiles_t) - fs_rw_tmpfs_blk_files(setfiles_t) - fs_relabel_tmpfs_blk_file(setfiles_t) - fs_relabel_tmpfs_chr_file(setfiles_t) -') -- --ifdef(`distro_ubuntu',` -- optional_policy(` -- unconfined_domain(setfiles_t) -- ') --') +# Bug in semanage +seutil_domtrans_setfiles(setsebool_t) +seutil_manage_file_contexts(setsebool_t) +seutil_manage_default_contexts(setsebool_t) +seutil_manage_config(setsebool_t) --ifdef(`hide_broken_symptoms',` +-ifdef(`distro_ubuntu',` - optional_policy(` -- udev_dontaudit_rw_dgram_sockets(setfiles_t) +- unconfined_domain(setfiles_t) - ') +-') +######################################## +# +# Setfiles local policy +# +-ifdef(`hide_broken_symptoms',` +- optional_policy(` +- udev_dontaudit_rw_dgram_sockets(setfiles_t) +- ') ++seutil_setfiles(setfiles_t) + - # cjp: cover up stray file descriptors. - optional_policy(` - unconfined_dontaudit_read_pipes(setfiles_t) - unconfined_dontaudit_rw_tcp_sockets(setfiles_t) - ') --') -+seutil_setfiles(setfiles_t) - - optional_policy(` -- hotplug_use_fds(setfiles_t) ++optional_policy(` + cron_system_entry(setfiles_t, setfiles_exec_t) ') -+ + +seutil_setfiles(setfiles_mac_t) +allow setfiles_mac_t self:capability2 mac_admin; -+ + optional_policy(` +- hotplug_use_fds(setfiles_t) ++ unconfined_domain(setfiles_mac_t) + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.4.1/policy/modules/system/setrans.te --- nsaserefpolicy/policy/modules/system/setrans.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/setrans.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/setrans.te 2008-06-05 08:23:29.000000000 -0400 @@ -28,7 +28,7 @@ # @@ -31181,7 +31449,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.4.1/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.fc 2008-06-05 08:23:29.000000000 -0400 @@ -57,3 +57,5 @@ ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) @@ -31190,7 +31458,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.4.1/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.if 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.if 2008-06-05 08:23:29.000000000 -0400 @@ -145,6 +145,25 @@ ######################################## @@ -31401,7 +31669,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.4.1/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.te 2008-06-05 08:23:29.000000000 -0400 @@ -20,6 +20,10 @@ init_daemon_domain(dhcpc_t,dhcpc_exec_t) role system_r types dhcpc_t; @@ -31561,7 +31829,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet xen_append_log(ifconfig_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.4.1/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/udev.if 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/udev.if 2008-06-05 08:23:29.000000000 -0400 @@ -96,6 +96,24 @@ ######################################## @@ -31617,7 +31885,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.4.1/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/udev.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/udev.te 2008-06-05 08:23:29.000000000 -0400 @@ -83,6 +83,7 @@ kernel_rw_unix_dgram_sockets(udev_t) kernel_dgram_send(udev_t) @@ -31675,7 +31943,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.4.1/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/unconfined.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/unconfined.fc 2008-06-05 08:23:29.000000000 -0400 @@ -2,15 +2,19 @@ # e.g.: # /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -31702,7 +31970,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +/usr/lib/erlang/erts-[^/]+/bin/beam.smp -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.4.1/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/unconfined.if 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/unconfined.if 2008-06-05 08:23:29.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -32080,7 +32348,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.4.1/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/unconfined.te 2008-06-04 13:26:18.902281000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/unconfined.te 2008-06-10 11:22:42.610476000 -0400 @@ -1,40 +1,79 @@ -policy_module(unconfined, 2.2.1) @@ -32166,7 +32434,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf libs_run_ldconfig(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) -@@ -42,28 +81,36 @@ +@@ -42,28 +81,32 @@ logging_run_auditctl(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) mount_run_unconfined(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) @@ -32186,14 +32454,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - seutil_run_runinit(unconfined_t, unconfined_r, { unconfined_tty_device_t unconfined_devpts_t }) - seutil_init_script_run_runinit(unconfined_t, unconfined_r, { unconfined_tty_device_t unconfined_devpts_t }) +optional_policy(` -+ gen_require(` -+ type nsplugin_t; -+ type nsplugin_config_t; -+ ') -+ role unconfined_r types nsplugin_t; -+ role unconfined_r types nsplugin_config_t; ++ nsplugin_per_role_template_notrans(unconfined, unconfined_t, unconfined_r) + tunable_policy(`allow_unconfined_nsplugin_transition', ` -+ nsplugin_use(unconfined, unconfined_t) ++ nsplugin_domtrans_user(unconfined, unconfined_t) ++ nsplugin_domtrans_user_config(unconfined, unconfined_t) + ') ') @@ -32210,7 +32474,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -75,12 +122,6 @@ +@@ -75,12 +118,6 @@ ') optional_policy(` @@ -32223,7 +32487,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf init_dbus_chat_script(unconfined_t) dbus_stub(unconfined_t) -@@ -106,12 +147,24 @@ +@@ -106,12 +143,24 @@ ') optional_policy(` @@ -32248,7 +32512,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -123,11 +176,11 @@ +@@ -123,11 +172,11 @@ ') optional_policy(` @@ -32262,7 +32526,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -139,18 +192,6 @@ +@@ -139,18 +188,6 @@ ') optional_policy(` @@ -32281,7 +32545,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf prelink_run(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) ') -@@ -159,38 +200,46 @@ +@@ -159,38 +196,46 @@ ') optional_policy(` @@ -32341,7 +32605,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -198,23 +247,33 @@ +@@ -198,23 +243,33 @@ ') optional_policy(` @@ -32380,7 +32644,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') ######################################## -@@ -224,14 +283,35 @@ +@@ -224,14 +279,35 @@ allow unconfined_execmem_t self:process { execstack execmem }; unconfined_domain_noaudit(unconfined_execmem_t) @@ -32423,7 +32687,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +domain_ptrace_all_domains(unconfined_notrans_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.4.1/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/userdomain.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/userdomain.fc 2008-06-05 08:23:29.000000000 -0400 @@ -1,4 +1,5 @@ -HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) -HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) @@ -32436,7 +32700,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.4.1/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/userdomain.if 2008-06-03 17:47:01.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/userdomain.if 2008-06-10 09:18:04.751150000 -0400 @@ -28,10 +28,14 @@ class context contains; ') @@ -33037,7 +33301,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## The prefix of the user domain (e.g., user ## is the prefix for user_t). -@@ -692,183 +671,198 @@ +@@ -692,188 +671,201 @@ dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; @@ -33102,6 +33366,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + ') + + logging_send_syslog_msg($1_usertype) ++ logging_send_audit_msgs($1_usertype) + selinux_get_enforce_mode($1_usertype) # cjp: some of this probably can be removed @@ -33268,21 +33533,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - optional_policy(` - # to allow monitoring of pcmcia status - pcmcia_read_pid($1_t) +- ') + optional_policy(` + tunable_policy(`allow_user_postgresql_connect',` + postgresql_stream_connect($1_usertype) + ') + ') -+ -+ tunable_policy(`user_ttyfile_stat',` -+ term_getattr_all_user_ttys($1_usertype) - ') - optional_policy(` +- optional_policy(` - pcscd_read_pub_files($1_t) - pcscd_stream_connect($1_t) -+ # to allow monitoring of pcmcia status -+ pcmcia_read_pid($1_usertype) ++ tunable_policy(`user_ttyfile_stat',` ++ term_getattr_all_user_ttys($1_usertype) ') optional_policy(` @@ -33290,34 +33552,42 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - postgresql_stream_connect($1_t) - postgresql_tcp_connect($1_t) - ') -+ pcscd_read_pub_files($1_usertype) -+ pcscd_stream_connect($1_usertype) ++ # to allow monitoring of pcmcia status ++ pcmcia_read_pid($1_usertype) ') optional_policy(` - resmgr_stream_connect($1_t) -+ resmgr_stream_connect($1_usertype) ++ pcscd_read_pub_files($1_usertype) ++ pcscd_stream_connect($1_usertype) ') optional_policy(` - rpc_dontaudit_getattr_exports($1_t) - rpc_manage_nfs_rw_content($1_t) ++ resmgr_stream_connect($1_usertype) + ') + + optional_policy(` +- samba_stream_connect_winbind($1_t) + rpc_dontaudit_getattr_exports($1_usertype) + rpc_manage_nfs_rw_content($1_usertype) ') optional_policy(` -- samba_stream_connect_winbind($1_t) +- slrnpull_search_spool($1_t) + samba_stream_connect_winbind($1_usertype) ') optional_policy(` -- slrnpull_search_spool($1_t) +- usernetctl_run($1_t,$1_r,{ $1_devpts_t $1_tty_device_t }) + slrnpull_search_spool($1_usertype) ') ++ + ') - optional_policy(` -@@ -895,6 +889,8 @@ + ####################################### +@@ -895,6 +887,8 @@ ## # template(`userdom_login_user_template', ` @@ -33326,7 +33596,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_base_user_template($1) userdom_manage_home_template($1) -@@ -923,70 +919,73 @@ +@@ -923,70 +917,73 @@ allow $1_t self:context contains; @@ -33433,7 +33703,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1020,9 +1019,6 @@ +@@ -1020,9 +1017,6 @@ domain_interactive_fd($1_t) typeattribute $1_devpts_t user_ptynode; @@ -33443,7 +33713,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo typeattribute $1_tty_device_t user_ttynode; ############################## -@@ -1031,16 +1027,29 @@ +@@ -1031,16 +1025,29 @@ # # privileged home directory writers @@ -33480,7 +33750,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -1067,7 +1076,6 @@ +@@ -1067,7 +1074,6 @@ template(`userdom_restricted_xwindows_user_template',` userdom_restricted_user_template($1) @@ -33488,7 +33758,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_xwindows_client_template($1) ############################## -@@ -1076,14 +1084,16 @@ +@@ -1076,14 +1082,16 @@ # authlogin_per_role_template($1, $1_t, $1_r) @@ -33510,7 +33780,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo logging_dontaudit_send_audit_msgs($1_t) # Need to to this just so screensaver will work. Should be moved to screensaver domain -@@ -1091,28 +1101,23 @@ +@@ -1091,28 +1099,23 @@ selinux_get_enforce_mode($1_t) optional_policy(` @@ -33546,7 +33816,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1123,10 +1128,10 @@ +@@ -1123,10 +1126,10 @@ ## ## ##

@@ -33561,7 +33831,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## This template creates a user domain, types, and ## rules for the user's tty, pty, home directories, ## tmp, and tmpfs files. -@@ -1160,7 +1165,6 @@ +@@ -1160,7 +1163,6 @@ # Need the following rule to allow users to run vpnc corenet_tcp_bind_xserver_port($1_t) @@ -33569,7 +33839,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # cjp: why? files_read_kernel_symbol_table($1_t) -@@ -1178,32 +1182,45 @@ +@@ -1178,32 +1180,45 @@ ') ') @@ -33603,18 +33873,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + optional_policy(` + mount_run($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) - ') - - optional_policy(` -- setroubleshoot_stream_connect($1_t) -+ nsplugin_per_role_template($1, $1_usertype, $1_r) + ') + + optional_policy(` -+ polkit_per_role_template($1, $1_usertype, $1_r) ++ nsplugin_per_role_template($1, $1_usertype, $1_r) + ') + + optional_policy(` ++ polkit_per_role_template($1, $1_usertype, $1_r) + ') + + optional_policy(` +- setroubleshoot_stream_connect($1_t) + java_per_role_template($1, $1_t, $1_r) + ') + @@ -33627,7 +33897,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1280,8 +1297,6 @@ +@@ -1280,8 +1295,6 @@ # Manipulate other users crontab. allow $1_t self:passwd crontab; @@ -33636,7 +33906,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1303,8 +1318,6 @@ +@@ -1303,8 +1316,6 @@ dev_getattr_generic_blk_files($1_t) dev_getattr_generic_chr_files($1_t) @@ -33645,7 +33915,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Allow MAKEDEV to work dev_create_all_blk_files($1_t) dev_create_all_chr_files($1_t) -@@ -1359,13 +1372,6 @@ +@@ -1359,13 +1370,6 @@ # But presently necessary for installing the file_contexts file. seutil_manage_bin_policy($1_t) @@ -33659,7 +33929,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo optional_policy(` userhelper_exec($1_t) ') -@@ -1413,6 +1419,7 @@ +@@ -1413,6 +1417,7 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -33667,7 +33937,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1442,10 +1449,6 @@ +@@ -1442,10 +1447,6 @@ seutil_run_semanage($1,$2,$3) seutil_run_setfiles($1, $2, $3) @@ -33678,7 +33948,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo optional_policy(` aide_run($1,$2, $3) ') -@@ -1465,12 +1468,30 @@ +@@ -1465,12 +1466,30 @@ optional_policy(` netlabel_run_mgmt($1,$2, $3) ') @@ -33709,7 +33979,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ##

## The prefix of the user role (e.g., user -@@ -1480,8 +1501,7 @@ +@@ -1480,8 +1499,7 @@ ## # template(`userdom_role_change_generic_user',` @@ -33719,7 +33989,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1508,14 +1528,23 @@ +@@ -1508,14 +1526,23 @@ ## # template(`userdom_role_change_from_generic_user',` @@ -33745,7 +34015,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## The prefix of the user role (e.g., user -@@ -1525,8 +1554,7 @@ +@@ -1525,8 +1552,7 @@ ## # template(`userdom_role_change_staff',` @@ -33755,7 +34025,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1553,14 +1581,23 @@ +@@ -1553,14 +1579,23 @@ ## # template(`userdom_role_change_from_staff',` @@ -33781,7 +34051,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## The prefix of the user role (e.g., user -@@ -1570,8 +1607,7 @@ +@@ -1570,8 +1605,7 @@ ## # template(`userdom_role_change_sysadm',` @@ -33791,7 +34061,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1598,14 +1634,23 @@ +@@ -1598,14 +1632,23 @@ ## # template(`userdom_role_change_from_sysadm',` @@ -33817,7 +34087,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## The prefix of the user role (e.g., user -@@ -1615,8 +1660,11 @@ +@@ -1615,8 +1658,11 @@ ## # template(`userdom_role_change_secadm',` @@ -33831,7 +34101,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1643,14 +1691,27 @@ +@@ -1643,14 +1689,27 @@ ## # template(`userdom_role_change_from_secadm',` @@ -33861,7 +34131,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## The prefix of the auditadm role (e.g., user -@@ -1660,8 +1721,11 @@ +@@ -1660,8 +1719,11 @@ ## # template(`userdom_role_change_auditadm',` @@ -33875,7 +34145,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1688,8 +1752,11 @@ +@@ -1688,8 +1750,11 @@ ## # template(`userdom_role_change_from_auditadm',` @@ -33889,7 +34159,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1722,11 +1789,15 @@ +@@ -1722,11 +1787,15 @@ # template(`userdom_user_home_content',` gen_require(` @@ -33908,7 +34178,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1822,11 +1893,11 @@ +@@ -1822,11 +1891,11 @@ # template(`userdom_search_user_home_dirs',` gen_require(` @@ -33922,7 +34192,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1856,11 +1927,11 @@ +@@ -1856,11 +1925,11 @@ # template(`userdom_list_user_home_dirs',` gen_require(` @@ -33936,7 +34206,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1904,12 +1975,12 @@ +@@ -1904,12 +1973,12 @@ # template(`userdom_user_home_domtrans',` gen_require(` @@ -33952,7 +34222,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1939,10 +2010,11 @@ +@@ -1939,10 +2008,11 @@ # template(`userdom_dontaudit_list_user_home_dirs',` gen_require(` @@ -33966,7 +34236,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1974,11 +2046,47 @@ +@@ -1974,11 +2044,47 @@ # template(`userdom_manage_user_home_content_dirs',` gen_require(` @@ -34016,7 +34286,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2010,10 +2118,10 @@ +@@ -2010,10 +2116,10 @@ # template(`userdom_dontaudit_setattr_user_home_content_files',` gen_require(` @@ -34029,7 +34299,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2043,11 +2151,11 @@ +@@ -2043,11 +2149,11 @@ # template(`userdom_read_user_home_content_files',` gen_require(` @@ -34043,7 +34313,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2077,11 +2185,11 @@ +@@ -2077,11 +2183,11 @@ # template(`userdom_dontaudit_read_user_home_content_files',` gen_require(` @@ -34058,7 +34328,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2111,10 +2219,14 @@ +@@ -2111,10 +2217,14 @@ # template(`userdom_dontaudit_write_user_home_content_files',` gen_require(` @@ -34075,7 +34345,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2144,11 +2256,11 @@ +@@ -2144,11 +2254,11 @@ # template(`userdom_read_user_home_content_symlinks',` gen_require(` @@ -34089,7 +34359,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2178,11 +2290,11 @@ +@@ -2178,11 +2288,11 @@ # template(`userdom_exec_user_home_content_files',` gen_require(` @@ -34103,7 +34373,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2212,10 +2324,10 @@ +@@ -2212,10 +2322,10 @@ # template(`userdom_dontaudit_exec_user_home_content_files',` gen_require(` @@ -34116,7 +34386,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2247,12 +2359,12 @@ +@@ -2247,12 +2357,12 @@ # template(`userdom_manage_user_home_content_files',` gen_require(` @@ -34132,7 +34402,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2284,10 +2396,10 @@ +@@ -2284,10 +2394,10 @@ # template(`userdom_dontaudit_manage_user_home_content_dirs',` gen_require(` @@ -34145,7 +34415,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2319,12 +2431,12 @@ +@@ -2319,12 +2429,12 @@ # template(`userdom_manage_user_home_content_symlinks',` gen_require(` @@ -34161,7 +34431,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2356,12 +2468,12 @@ +@@ -2356,12 +2466,12 @@ # template(`userdom_manage_user_home_content_pipes',` gen_require(` @@ -34177,7 +34447,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2393,12 +2505,12 @@ +@@ -2393,12 +2503,12 @@ # template(`userdom_manage_user_home_content_sockets',` gen_require(` @@ -34193,7 +34463,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2443,11 +2555,11 @@ +@@ -2443,11 +2553,11 @@ # template(`userdom_user_home_dir_filetrans',` gen_require(` @@ -34207,7 +34477,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2492,11 +2604,11 @@ +@@ -2492,11 +2602,11 @@ # template(`userdom_user_home_content_filetrans',` gen_require(` @@ -34221,7 +34491,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2536,11 +2648,11 @@ +@@ -2536,11 +2646,11 @@ # template(`userdom_user_home_dir_filetrans_user_home_content',` gen_require(` @@ -34235,7 +34505,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2570,11 +2682,11 @@ +@@ -2570,11 +2680,11 @@ # template(`userdom_write_user_tmp_sockets',` gen_require(` @@ -34249,7 +34519,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2604,11 +2716,11 @@ +@@ -2604,11 +2714,11 @@ # template(`userdom_list_user_tmp',` gen_require(` @@ -34263,7 +34533,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2640,10 +2752,10 @@ +@@ -2640,10 +2750,10 @@ # template(`userdom_dontaudit_list_user_tmp',` gen_require(` @@ -34276,7 +34546,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2675,10 +2787,10 @@ +@@ -2675,10 +2785,10 @@ # template(`userdom_dontaudit_manage_user_tmp_dirs',` gen_require(` @@ -34289,7 +34559,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2708,12 +2820,12 @@ +@@ -2708,12 +2818,12 @@ # template(`userdom_read_user_tmp_files',` gen_require(` @@ -34305,7 +34575,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2745,10 +2857,10 @@ +@@ -2745,10 +2855,10 @@ # template(`userdom_dontaudit_read_user_tmp_files',` gen_require(` @@ -34318,7 +34588,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2780,10 +2892,10 @@ +@@ -2780,10 +2890,10 @@ # template(`userdom_dontaudit_append_user_tmp_files',` gen_require(` @@ -34331,7 +34601,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2813,12 +2925,12 @@ +@@ -2813,12 +2923,12 @@ # template(`userdom_rw_user_tmp_files',` gen_require(` @@ -34347,7 +34617,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2850,10 +2962,10 @@ +@@ -2850,10 +2960,10 @@ # template(`userdom_dontaudit_manage_user_tmp_files',` gen_require(` @@ -34360,7 +34630,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2885,12 +2997,12 @@ +@@ -2885,12 +2995,12 @@ # template(`userdom_read_user_tmp_symlinks',` gen_require(` @@ -34376,7 +34646,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2922,11 +3034,11 @@ +@@ -2922,11 +3032,11 @@ # template(`userdom_manage_user_tmp_dirs',` gen_require(` @@ -34390,7 +34660,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2958,11 +3070,11 @@ +@@ -2958,11 +3068,11 @@ # template(`userdom_manage_user_tmp_files',` gen_require(` @@ -34404,7 +34674,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2994,11 +3106,11 @@ +@@ -2994,11 +3104,11 @@ # template(`userdom_manage_user_tmp_symlinks',` gen_require(` @@ -34418,7 +34688,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3030,11 +3142,11 @@ +@@ -3030,11 +3140,11 @@ # template(`userdom_manage_user_tmp_pipes',` gen_require(` @@ -34432,7 +34702,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3066,11 +3178,11 @@ +@@ -3066,11 +3176,11 @@ # template(`userdom_manage_user_tmp_sockets',` gen_require(` @@ -34446,7 +34716,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3115,10 +3227,10 @@ +@@ -3115,10 +3225,10 @@ # template(`userdom_user_tmp_filetrans',` gen_require(` @@ -34459,7 +34729,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_search_tmp($2) ') -@@ -3159,19 +3271,19 @@ +@@ -3159,19 +3269,19 @@ # template(`userdom_tmp_filetrans_user_tmp',` gen_require(` @@ -34483,7 +34753,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ##

##

## This is a templated interface, and should only -@@ -4597,11 +4709,11 @@ +@@ -4597,11 +4707,11 @@ # interface(`userdom_search_all_users_home_dirs',` gen_require(` @@ -34497,14 +34767,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4621,10 +4733,18 @@ +@@ -4621,7 +4731,15 @@ files_list_home($1) allow $1 home_dir_type:dir list_dir_perms; -') - --######################################## --##

++ + tunable_policy(`use_nfs_home_dirs',` + fs_list_nfs($1) + ') @@ -34513,13 +34781,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + fs_list_cifs($1) + ') +') -+ -+######################################## -+## - ## Search all users home directories. - ## - ## -@@ -4702,6 +4822,25 @@ + + ######################################## + ## +@@ -4702,6 +4820,25 @@ ######################################## ## @@ -34545,7 +34810,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Create, read, write, and delete all files ## in all users home directories. ## -@@ -4927,7 +5066,7 @@ +@@ -4927,7 +5064,7 @@ ######################################## ## @@ -34554,7 +34819,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## -@@ -5299,6 +5438,42 @@ +@@ -5299,6 +5436,42 @@ ######################################## ## @@ -34597,7 +34862,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Read and write unprivileged user ttys. ## ## -@@ -5349,7 +5524,7 @@ +@@ -5349,7 +5522,7 @@ attribute userdomain; ') @@ -34606,7 +34871,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_search_proc($1) ') -@@ -5464,6 +5639,42 @@ +@@ -5464,6 +5637,42 @@ ######################################## ## @@ -34649,7 +34914,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Send a dbus message to all user domains. ## ## -@@ -5494,3 +5705,525 @@ +@@ -5494,3 +5703,525 @@ interface(`userdom_unconfined',` refpolicywarn(`$0($*) has been deprecated.') ') @@ -35177,7 +35442,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.4.1/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/userdomain.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/userdomain.te 2008-06-05 08:23:30.000000000 -0400 @@ -8,13 +8,6 @@ ## @@ -35294,7 +35559,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.4.1/policy/modules/system/virt.fc --- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/system/virt.fc 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/virt.fc 2008-06-05 08:23:30.000000000 -0400 @@ -0,0 +1,13 @@ + +/usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) @@ -35311,7 +35576,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.f +/etc/libvirt/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.4.1/policy/modules/system/virt.if --- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/system/virt.if 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/virt.if 2008-06-05 08:23:30.000000000 -0400 @@ -0,0 +1,324 @@ + +## policy for virt @@ -35639,7 +35904,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.4.1/policy/modules/system/virt.te --- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/system/virt.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/virt.te 2008-06-05 08:23:30.000000000 -0400 @@ -0,0 +1,197 @@ + +policy_module(virt,1.0.0) @@ -35838,9 +36103,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.t + fs_manage_cifs_files(virtd_t) + fs_read_cifs_symlinks(virtd_t) +') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.4.1/policy/modules/system/xen.fc +--- nsaserefpolicy/policy/modules/system/xen.fc 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/xen.fc 2008-06-10 14:29:53.929331000 -0400 +@@ -20,6 +20,7 @@ + /var/run/xenconsoled\.pid -- gen_context(system_u:object_r:xenconsoled_var_run_t,s0) + /var/run/xend(/.*)? gen_context(system_u:object_r:xend_var_run_t,s0) + /var/run/xend\.pid -- gen_context(system_u:object_r:xend_var_run_t,s0) ++/var/run/xenner(/.*)? gen_context(system_u:object_r:xend_var_run_t,s0) + /var/run/xenstore\.pid -- gen_context(system_u:object_r:xenstored_var_run_t,s0) + /var/run/xenstored(/.*)? gen_context(system_u:object_r:xenstored_var_run_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.4.1/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/xen.if 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/xen.if 2008-06-05 08:23:30.000000000 -0400 @@ -167,11 +167,14 @@ # interface(`xen_stream_connect',` @@ -35884,7 +36160,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.4.1/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/xen.te 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/modules/system/xen.te 2008-06-10 14:42:41.249644000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -35899,7 +36175,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te # console ptys type xen_devpts_t; term_pty(xen_devpts_t); -@@ -45,9 +52,7 @@ +@@ -42,25 +49,31 @@ + # pid files + type xend_var_run_t; + files_pid_file(xend_var_run_t) ++files_mountpoint(xend_var_run_t) type xenstored_t; type xenstored_exec_t; @@ -35907,10 +36187,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te -domain_entry_file(xenstored_t,xenstored_exec_t) -role system_r types xenstored_t; +init_daemon_domain(xenstored_t,xenstored_exec_t) ++ ++# tmp files ++type xenstored_tmp_t; ++files_tmp_file(xenstored_tmp_t) # var/lib files type xenstored_var_lib_t; -@@ -59,8 +64,7 @@ + files_type(xenstored_var_lib_t) + ++# log files ++type xenstored_var_log_t; ++logging_log_file(xenstored_var_log_t) ++ + # pid files + type xenstored_var_run_t; + files_pid_file(xenstored_var_run_t) type xenconsoled_t; type xenconsoled_exec_t; @@ -35920,7 +36212,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te role system_r types xenconsoled_t; # pid files -@@ -95,7 +99,7 @@ +@@ -95,7 +108,7 @@ read_lnk_files_pattern(xend_t,xen_image_t,xen_image_t) rw_blk_files_pattern(xend_t,xen_image_t,xen_image_t) @@ -35929,7 +36221,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te dev_filetrans(xend_t, xenctl_t, fifo_file) manage_files_pattern(xend_t,xend_tmp_t,xend_tmp_t) -@@ -103,14 +107,14 @@ +@@ -103,14 +116,14 @@ files_tmp_filetrans(xend_t, xend_tmp_t, { file dir }) # pid file @@ -35947,7 +36239,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te manage_files_pattern(xend_t,xend_var_log_t,xend_var_log_t) manage_sock_files_pattern(xend_t,xend_var_log_t,xend_var_log_t) logging_log_filetrans(xend_t,xend_var_log_t,{ sock_file file dir }) -@@ -122,15 +126,13 @@ +@@ -122,15 +135,13 @@ manage_fifo_files_pattern(xend_t,xend_var_lib_t,xend_var_lib_t) files_var_lib_filetrans(xend_t,xend_var_lib_t,{ file dir }) @@ -35967,7 +36259,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te kernel_read_kernel_sysctls(xend_t) kernel_read_system_state(xend_t) -@@ -176,6 +178,7 @@ +@@ -176,6 +187,7 @@ files_manage_etc_runtime_files(xend_t) files_etc_filetrans_etc_runtime(xend_t,file) files_read_usr_files(xend_t) @@ -35975,7 +36267,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te storage_raw_read_fixed_disk(xend_t) storage_raw_write_fixed_disk(xend_t) -@@ -207,11 +210,15 @@ +@@ -207,11 +219,15 @@ sysnet_read_dhcpc_pid(xend_t) sysnet_rw_dhcp_config(xend_t) @@ -35992,7 +36284,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te optional_policy(` consoletype_exec(xend_t) -@@ -224,7 +231,7 @@ +@@ -224,7 +240,7 @@ allow xenconsoled_t self:capability { dac_override fsetid ipc_lock }; allow xenconsoled_t self:unix_stream_socket create_stream_socket_perms; @@ -36001,7 +36293,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te allow xenconsoled_t xen_devpts_t:chr_file rw_term_perms; -@@ -257,7 +264,7 @@ +@@ -245,6 +261,8 @@ + + files_read_usr_files(xenconsoled_t) + ++fs_list_tmpfs(xenconsoled_t) ++ + term_create_pty(xenconsoled_t,xen_devpts_t); + term_use_generic_ptys(xenconsoled_t) + term_use_console(xenconsoled_t) +@@ -257,7 +275,7 @@ miscfiles_read_localization(xenconsoled_t) @@ -36010,7 +36311,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te xen_stream_connect_xenstore(xenconsoled_t) ######################################## -@@ -265,7 +272,7 @@ +@@ -265,15 +283,25 @@ # Xen store local policy # @@ -36019,7 +36320,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te allow xenstored_t self:unix_stream_socket create_stream_socket_perms; allow xenstored_t self:unix_dgram_socket create_socket_perms; -@@ -318,12 +325,13 @@ ++manage_files_pattern(xenstored_t,xenstored_tmp_t,xenstored_tmp_t) ++manage_dirs_pattern(xenstored_t,xenstored_tmp_t,xenstored_tmp_t) ++files_tmp_filetrans(xenstored_t, xenstored_tmp_t, { file dir }) ++ + # pid file + manage_files_pattern(xenstored_t,xenstored_var_run_t,xenstored_var_run_t) + manage_sock_files_pattern(xenstored_t,xenstored_var_run_t,xenstored_var_run_t) + files_pid_filetrans(xenstored_t,xenstored_var_run_t, { file sock_file }) + ++# log files ++manage_dirs_pattern(xenstored_t,xenstored_var_log_t,xenstored_var_log_t) ++manage_files_pattern(xenstored_t,xenstored_var_log_t,xenstored_var_log_t) ++manage_sock_files_pattern(xenstored_t,xenstored_var_log_t,xenstored_var_log_t) ++logging_log_filetrans(xenstored_t,xenstored_var_log_t,{ sock_file file dir }) ++ + # var/lib files for xenstored + manage_dirs_pattern(xenstored_t,xenstored_var_lib_t,xenstored_var_lib_t) + manage_files_pattern(xenstored_t,xenstored_var_lib_t,xenstored_var_lib_t) +@@ -318,12 +346,13 @@ allow xm_t self:capability { dac_override ipc_lock sys_tty_config }; # internal communication is often done using fifo and unix sockets. @@ -36034,7 +36353,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te files_search_var_lib(xm_t) allow xm_t xen_image_t:dir rw_dir_perms; -@@ -336,6 +344,7 @@ +@@ -336,6 +365,7 @@ kernel_write_xen_state(xm_t) corecmd_exec_bin(xm_t) @@ -36042,7 +36361,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te corenet_tcp_sendrecv_generic_if(xm_t) corenet_tcp_sendrecv_all_nodes(xm_t) -@@ -351,8 +360,11 @@ +@@ -351,8 +381,11 @@ storage_raw_read_fixed_disk(xm_t) @@ -36054,7 +36373,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te init_rw_script_stream_sockets(xm_t) init_use_fds(xm_t) -@@ -363,6 +375,23 @@ +@@ -363,6 +396,23 @@ sysnet_read_config(xm_t) @@ -36080,7 +36399,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.4.1/policy/support/file_patterns.spt --- nsaserefpolicy/policy/support/file_patterns.spt 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/support/file_patterns.spt 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/support/file_patterns.spt 2008-06-05 08:23:30.000000000 -0400 @@ -537,3 +537,23 @@ allow $1 $2:dir rw_dir_perms; type_transition $1 $2:$4 $3; @@ -36107,7 +36426,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.4.1/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-05-29 15:55:44.000000000 -0400 -+++ serefpolicy-3.4.1/policy/support/obj_perm_sets.spt 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/support/obj_perm_sets.spt 2008-06-05 08:23:30.000000000 -0400 @@ -316,3 +316,13 @@ # define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') @@ -36124,7 +36443,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`manage_key_perms', `{ create link read search setattr view write } ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.4.1/policy/users --- nsaserefpolicy/policy/users 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/users 2008-06-03 09:53:56.000000000 -0400 ++++ serefpolicy-3.4.1/policy/users 2008-06-05 08:23:30.000000000 -0400 @@ -31,11 +31,8 @@ # permit any access to such users, then remove this entry. # diff --git a/selinux-policy.spec b/selinux-policy.spec index 13c7750..7ab1eab 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -17,7 +17,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.4.1 -Release: 4%{?dist} +Release: 5%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -375,7 +375,7 @@ exit 0 %endif %changelog -* Wed Jun 4 2008 Dan Walsh 3.4.1-4 +* Wed Jun 4 2008 Dan Walsh 3.4.1-5 - Add livecd policy * Wed Jun 4 2008 Dan Walsh 3.4.1-3