From 4450ddb039909192e315bf368ce34b6e24b1ca71 Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Jul 30 2008 13:44:15 +0000 Subject: - Fixes for logrotate, alsa --- diff --git a/booleans-targeted.conf b/booleans-targeted.conf index a5ac772..e5f205e 100644 --- a/booleans-targeted.conf +++ b/booleans-targeted.conf @@ -217,7 +217,7 @@ allow_xguest_exec_content = false # Only allow browser to use the web # -browser_confine_xguest=true +browser_confine_xguest=false # Allow postfix locat to write to mail spool # @@ -246,3 +246,7 @@ allow_unconfined_mmap_low = false # System uses init upstart program # init_upstart = true + +# Allow mount to mount any file/dir +# +allow_mount_anyfile = true diff --git a/policy-20080710.patch b/policy-20080710.patch index a7baeb3..afa5c31 100644 --- a/policy-20080710.patch +++ b/policy-20080710.patch @@ -1,6 +1,85 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.1/Makefile +--- nsaserefpolicy/Makefile 2008-06-12 23:25:10.000000000 -0400 ++++ serefpolicy-3.5.1/Makefile 2008-07-25 12:35:13.000000000 -0400 +@@ -311,20 +311,22 @@ + + # parse-rolemap modulename,outputfile + define parse-rolemap +- $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ +- $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 ++ echo "" >> $2 ++# $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ ++# $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 + endef + + # perrole-expansion modulename,outputfile + define perrole-expansion +- $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 +- $(call parse-rolemap,$1,$2) +- $(verbose) echo "')" >> $2 +- +- $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 +- $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 +- $(call parse-rolemap-compat,$1,$2) +- $(verbose) echo "')" >> $2 ++ echo "No longer doing perrole-expansion" ++# $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 ++# $(call parse-rolemap,$1,$2) ++# $(verbose) echo "')" >> $2 ++ ++# $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 ++# $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 ++# $(call parse-rolemap-compat,$1,$2) ++# $(verbose) echo "')" >> $2 + endef + + # create-base-per-role-tmpl modulenames,outputfile +@@ -523,6 +525,10 @@ + @mkdir -p $(appdir)/users + $(verbose) $(INSTALL) -m 644 $^ $@ + ++$(appdir)/initrc_context: $(tmpdir)/initrc_context ++ @mkdir -p $(appdir) ++ $(verbose) $(INSTALL) -m 644 $< $@ ++ + $(appdir)/%: $(appconf)/% + @mkdir -p $(appdir) + $(verbose) $(INSTALL) -m 644 $< $@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.1/Rules.modular +--- nsaserefpolicy/Rules.modular 2008-06-12 23:25:10.000000000 -0400 ++++ serefpolicy-3.5.1/Rules.modular 2008-07-25 12:35:13.000000000 -0400 +@@ -73,8 +73,8 @@ + $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te + @echo "Compliling $(NAME) $(@F) module" + @test -d $(tmpdir) || mkdir -p $(tmpdir) +- $(call perrole-expansion,$(basename $(@F)),$@.role) +- $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) ++# $(call perrole-expansion,$(basename $(@F)),$@.role) ++ $(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp) + $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ + + $(tmpdir)/%.mod.fc: $(m4support) %.fc +@@ -129,7 +129,7 @@ + @test -d $(tmpdir) || mkdir -p $(tmpdir) + # define all available object classes + $(verbose) $(genperm) $(avs) $(secclass) > $@ +- $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) ++# $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) + $(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true + + $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy +@@ -146,7 +146,7 @@ + $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/rolemap.conf: $(rolemap) + $(verbose) echo "" > $@ +- $(call parse-rolemap,base,$@) ++# $(call parse-rolemap,base,$@) + + $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.1/config/appconfig-mcs/default_contexts --- nsaserefpolicy/config/appconfig-mcs/default_contexts 2008-06-12 23:25:09.000000000 -0400 -+++ serefpolicy-3.5.1/config/appconfig-mcs/default_contexts 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-mcs/default_contexts 2008-07-25 12:35:13.000000000 -0400 @@ -2,7 +2,7 @@ system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 system_r:remote_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 unconfined_r:unconfined_t:s0 @@ -12,13 +91,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default staff_r:staff_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.1/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-06-12 23:25:09.000000000 -0400 -+++ serefpolicy-3.5.1/config/appconfig-mcs/failsafe_context 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-mcs/failsafe_context 2008-07-25 12:35:13.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.1/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/config/appconfig-mcs/guest_u_default_contexts 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-mcs/guest_u_default_contexts 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -26,7 +105,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.1/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-06-12 23:25:09.000000000 -0400 -+++ serefpolicy-3.5.1/config/appconfig-mcs/root_default_contexts 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-mcs/root_default_contexts 2008-07-25 12:35:13.000000000 -0400 @@ -1,11 +1,7 @@ system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -42,7 +121,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.5.1/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/config/appconfig-mcs/unconfined_u_default_contexts 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-mcs/unconfined_u_default_contexts 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 +system_r:initrc_t:s0 unconfined_r:unconfined_t:s0 @@ -55,13 +134,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfi +system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.1/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-06-12 23:25:09.000000000 -0400 -+++ serefpolicy-3.5.1/config/appconfig-mcs/userhelper_context 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-mcs/userhelper_context 2008-07-25 12:35:13.000000000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.1/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/config/appconfig-mcs/xguest_u_default_contexts 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-mcs/xguest_u_default_contexts 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -70,7 +149,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_ +system_r:xdm_t xguest_r:xguest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.1/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/config/appconfig-mls/guest_u_default_contexts 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-mls/guest_u_default_contexts 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -78,7 +157,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.1/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/config/appconfig-standard/guest_u_default_contexts 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-standard/guest_u_default_contexts 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t @@ -86,7 +165,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/gu +system_r:crond_t guest_r:guest_crond_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.1/config/appconfig-standard/root_default_contexts --- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2008-06-12 23:25:09.000000000 -0400 -+++ serefpolicy-3.5.1/config/appconfig-standard/root_default_contexts 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-standard/root_default_contexts 2008-07-25 12:35:13.000000000 -0400 @@ -1,11 +1,7 @@ system_r:crond_t unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t system_r:local_login_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t @@ -102,63 +181,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/ro +system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.1/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/config/appconfig-standard/xguest_u_default_contexts 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-standard/xguest_u_default_contexts 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t +system_r:sshd_t xguest_r:xguest_t +system_r:crond_t xguest_r:xguest_crond_t +system_r:xdm_t xguest_r:xguest_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.1/Makefile ---- nsaserefpolicy/Makefile 2008-06-12 23:25:10.000000000 -0400 -+++ serefpolicy-3.5.1/Makefile 2008-07-24 06:54:04.000000000 -0400 -@@ -311,20 +311,22 @@ - - # parse-rolemap modulename,outputfile - define parse-rolemap -- $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ -- $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 -+ echo "" >> $2 -+# $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ -+# $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 - endef - - # perrole-expansion modulename,outputfile - define perrole-expansion -- $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 -- $(call parse-rolemap,$1,$2) -- $(verbose) echo "')" >> $2 -- -- $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 -- $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 -- $(call parse-rolemap-compat,$1,$2) -- $(verbose) echo "')" >> $2 -+ echo "No longer doing perrole-expansion" -+# $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 -+# $(call parse-rolemap,$1,$2) -+# $(verbose) echo "')" >> $2 -+ -+# $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 -+# $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 -+# $(call parse-rolemap-compat,$1,$2) -+# $(verbose) echo "')" >> $2 - endef - - # create-base-per-role-tmpl modulenames,outputfile -@@ -523,6 +525,10 @@ - @mkdir -p $(appdir)/users - $(verbose) $(INSTALL) -m 644 $^ $@ - -+$(appdir)/initrc_context: $(tmpdir)/initrc_context -+ @mkdir -p $(appdir) -+ $(verbose) $(INSTALL) -m 644 $< $@ -+ - $(appdir)/%: $(appconf)/% - @mkdir -p $(appdir) - $(verbose) $(INSTALL) -m 644 $< $@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.5.1/man/man8/ftpd_selinux.8 --- nsaserefpolicy/man/man8/ftpd_selinux.8 2008-06-12 23:25:09.000000000 -0400 -+++ serefpolicy-3.5.1/man/man8/ftpd_selinux.8 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/man/man8/ftpd_selinux.8 2008-07-25 12:35:13.000000000 -0400 @@ -1,52 +1,65 @@ -.TH "ftpd_selinux" "8" "17 Jan 2005" "dwalsh@redhat.com" "ftpd Selinux Policy documentation" +.TH "ftpd_selinux" "8" "17 Jan 2005" "dwalsh@redhat.com" "ftpd SELinux policy documentation" @@ -266,7 +298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere +selinux(8), ftpd(8), setsebool(8), semanage(8), restorecon(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.5.1/man/man8/httpd_selinux.8 --- nsaserefpolicy/man/man8/httpd_selinux.8 2008-06-12 23:25:09.000000000 -0400 -+++ serefpolicy-3.5.1/man/man8/httpd_selinux.8 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/man/man8/httpd_selinux.8 2008-07-25 12:35:13.000000000 -0400 @@ -22,23 +22,19 @@ .EX httpd_sys_content_t @@ -298,7 +330,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 ser .EE diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.5.1/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/global_tunables 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/global_tunables 2008-07-25 12:35:13.000000000 -0400 @@ -34,7 +34,7 @@ ## @@ -339,7 +371,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.5.1/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/alsa.te 2008-07-25 06:59:42.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/alsa.te 2008-07-25 12:35:13.000000000 -0400 @@ -51,6 +51,8 @@ auth_use_nsswitch(alsa_t) @@ -351,7 +383,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.fc serefpolicy-3.5.1/policy/modules/admin/amanda.fc --- nsaserefpolicy/policy/modules/admin/amanda.fc 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/amanda.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/amanda.fc 2008-07-25 12:35:13.000000000 -0400 @@ -3,6 +3,7 @@ /etc/amanda/.*/tapelist(/.*)? gen_context(system_u:object_r:amanda_data_t,s0) /etc/amandates gen_context(system_u:object_r:amanda_amandates_t,s0) @@ -362,7 +394,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.5.1/policy/modules/admin/amanda.te --- nsaserefpolicy/policy/modules/admin/amanda.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/amanda.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/amanda.te 2008-07-25 12:35:13.000000000 -0400 @@ -82,8 +82,9 @@ allow amanda_t amanda_config_t:file { getattr read }; @@ -394,7 +426,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. libs_use_shared_libs(amanda_recover_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.5.1/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/anaconda.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/anaconda.te 2008-07-25 12:35:13.000000000 -0400 @@ -31,16 +31,11 @@ modutils_domtrans_insmod(anaconda_t) @@ -425,7 +457,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.if serefpolicy-3.5.1/policy/modules/admin/bootloader.if --- nsaserefpolicy/policy/modules/admin/bootloader.if 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/bootloader.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/bootloader.if 2008-07-25 12:35:13.000000000 -0400 @@ -49,6 +49,11 @@ role $2 types bootloader_t; @@ -440,7 +472,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.5.1/policy/modules/admin/bootloader.te --- nsaserefpolicy/policy/modules/admin/bootloader.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/bootloader.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/bootloader.te 2008-07-25 12:35:13.000000000 -0400 @@ -218,3 +218,7 @@ optional_policy(` sysadm_dontaudit_search_home_dirs(bootloader_t) @@ -451,7 +483,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.5.1/policy/modules/admin/brctl.te --- nsaserefpolicy/policy/modules/admin/brctl.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/brctl.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/brctl.te 2008-07-25 12:35:13.000000000 -0400 @@ -33,6 +33,8 @@ files_read_etc_files(brctl_t) @@ -463,7 +495,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.t diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.5.1/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/certwatch.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/certwatch.te 2008-07-25 12:35:13.000000000 -0400 @@ -15,8 +15,19 @@ # # Local policy @@ -503,7 +535,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.5.1/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/consoletype.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/consoletype.te 2008-07-25 12:35:13.000000000 -0400 @@ -8,9 +8,11 @@ type consoletype_t; @@ -529,7 +561,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console init_use_fds(consoletype_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.5.1/policy/modules/admin/firstboot.if --- nsaserefpolicy/policy/modules/admin/firstboot.if 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/firstboot.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/firstboot.if 2008-07-25 12:35:13.000000000 -0400 @@ -141,4 +141,6 @@ ') @@ -539,7 +571,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.5.1/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/firstboot.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/firstboot.te 2008-07-25 12:35:13.000000000 -0400 @@ -35,9 +35,6 @@ allow firstboot_t firstboot_etc_t:file { getattr read }; @@ -588,7 +620,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.5.1/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/kismet.te 2008-07-24 13:59:44.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/kismet.te 2008-07-25 12:35:13.000000000 -0400 @@ -25,7 +25,8 @@ # kismet local policy # @@ -601,7 +633,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. allow kismet_t kismet_log_t:dir setattr; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.5.1/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/kudzu.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/kudzu.te 2008-07-25 12:35:13.000000000 -0400 @@ -21,8 +21,8 @@ # Local policy # @@ -662,7 +694,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.5.1/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/logrotate.te 2008-07-25 06:42:53.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/logrotate.te 2008-07-25 12:35:13.000000000 -0400 @@ -71,6 +71,7 @@ fs_search_auto_mountpoints(logrotate_t) @@ -704,7 +736,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.5.1/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/logwatch.te 2008-07-24 08:00:57.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/logwatch.te 2008-07-25 12:35:13.000000000 -0400 @@ -54,18 +54,19 @@ domain_read_all_domains_state(logwatch_t) @@ -736,7 +768,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.5.1/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/mrtg.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/mrtg.te 2008-07-25 12:35:13.000000000 -0400 @@ -78,6 +78,7 @@ dev_read_urand(mrtg_t) @@ -796,7 +828,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.if serefpolicy-3.5.1/policy/modules/admin/netutils.if --- nsaserefpolicy/policy/modules/admin/netutils.if 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/netutils.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/netutils.if 2008-07-25 12:35:13.000000000 -0400 @@ -124,6 +124,24 @@ ######################################## @@ -824,7 +856,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.5.1/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/netutils.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/netutils.te 2008-07-25 12:35:13.000000000 -0400 @@ -50,6 +50,7 @@ files_tmp_filetrans(netutils_t, netutils_tmp_t, { file dir }) @@ -946,7 +978,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.5.1/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/prelink.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/prelink.te 2008-07-25 12:35:13.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # @@ -1006,7 +1038,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.5.1/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/rpm.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/rpm.fc 2008-07-25 12:35:13.000000000 -0400 @@ -11,7 +11,8 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -1037,7 +1069,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc ifdef(`distro_suse', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.5.1/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/rpm.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/rpm.if 2008-07-25 16:04:50.000000000 -0400 @@ -152,6 +152,24 @@ ######################################## @@ -1327,7 +1359,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.5.1/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/rpm.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/rpm.te 2008-07-25 12:35:13.000000000 -0400 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -1412,124 +1444,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te optional_policy(` usermanage_domtrans_groupadd(rpm_script_t) usermanage_domtrans_useradd(rpm_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.5.1/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/sudo.if 2008-07-24 06:54:04.000000000 -0400 -@@ -55,7 +55,7 @@ - # - - # Use capabilities. -- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; -+ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; - allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; - allow $1_sudo_t self:process { setexec setrlimit }; - allow $1_sudo_t self:fd use; -@@ -68,33 +68,35 @@ - allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; - allow $1_sudo_t self:unix_dgram_socket sendto; - allow $1_sudo_t self:unix_stream_socket connectto; -- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; -+ allow $1_sudo_t self:key manage_key_perms; -+ allow $1_sudo_t $1_t:key search; - - # Enter this derived domain from the user domain - domtrans_pattern($2, sudo_exec_t, $1_sudo_t) - - # By default, revert to the calling domain when a shell is executed. - corecmd_shell_domtrans($1_sudo_t,$2) -+ corecmd_bin_domtrans($1_sudo_t,$2) - allow $2 $1_sudo_t:fd use; - allow $2 $1_sudo_t:fifo_file rw_file_perms; - allow $2 $1_sudo_t:process sigchld; - - kernel_read_kernel_sysctls($1_sudo_t) - kernel_read_system_state($1_sudo_t) -- kernel_search_key($1_sudo_t) -+ kernel_link_key($1_sudo_t) - - dev_read_urand($1_sudo_t) - - fs_search_auto_mountpoints($1_sudo_t) - fs_getattr_xattr_fs($1_sudo_t) - -- auth_domtrans_chk_passwd($1_sudo_t) -+ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) - # sudo stores a token in the pam_pid directory - auth_manage_pam_pid($1_sudo_t) - auth_use_nsswitch($1_sudo_t) - - corecmd_read_bin_symlinks($1_sudo_t) -- corecmd_getattr_all_executables($1_sudo_t) -+ corecmd_exec_all_executables($1_sudo_t) - - domain_use_interactive_fds($1_sudo_t) - domain_sigchld_interactive_fds($1_sudo_t) -@@ -106,32 +108,50 @@ - files_getattr_usr_files($1_sudo_t) - # for some PAM modules and for cwd - files_dontaudit_search_home($1_sudo_t) -+ files_list_tmp($1_sudo_t) - - init_rw_utmp($1_sudo_t) - - libs_use_ld_so($1_sudo_t) - libs_use_shared_libs($1_sudo_t) - -+ logging_send_audit_msgs($1_sudo_t) - logging_send_syslog_msg($1_sudo_t) - - miscfiles_read_localization($1_sudo_t) - -- userdom_manage_user_home_content_files($1,$1_sudo_t) -- userdom_manage_user_home_content_symlinks($1,$1_sudo_t) -- userdom_manage_user_tmp_files($1,$1_sudo_t) -- userdom_manage_user_tmp_symlinks($1,$1_sudo_t) -+ mta_per_role_template($1, $1_sudo_t, $3) -+ -+ unprivuser_manage_home_content_files($1_sudo_t) -+ unprivuser_manage_home_content_symlinks($1_sudo_t) -+ tunable_policy(`use_nfs_home_dirs',` -+ fs_manage_nfs_files($1_sudo_t) -+ ') -+ -+ tunable_policy(`use_samba_home_dirs',` -+ fs_manage_cifs_files($1_sudo_t) -+ ') -+ unprivuser_manage_tmp_files($1_sudo_t) -+ unprivuser_manage_tmp_symlinks($1_sudo_t) -+ userdom_exec_user_home_content_files($1,$1_sudo_t) - userdom_use_user_terminals($1,$1_sudo_t) - userdom_use_unpriv_users_fds($1_sudo_t) - # for some PAM modules and for cwd -+ sysadm_search_home_content_dirs($1_sudo_t) - userdom_dontaudit_search_all_users_home_content($1_sudo_t) -+ userdom_manage_all_users_keys($1_sudo_t) - -- ifdef(`TODO',` -- # for when the network connection is killed -- dontaudit unpriv_userdomain $1_sudo_t:process signal; -- -- ifdef(`mta.te', ` -- domain_auto_trans($1_sudo_t, sendmail_exec_t, $1_mail_t) -- ') -+ domain_role_change_exemption($1_sudo_t) -+ userdom_spec_domtrans_all_users($1_sudo_t) - -- ') dnl end TODO -+ selinux_validate_context($1_sudo_t) -+ selinux_compute_relabel_context($1_sudo_t) -+ selinux_getattr_fs($1_sudo_t) -+ seutil_read_config($1_sudo_t) -+ seutil_search_default_contexts($1_sudo_t) -+ -+ term_use_all_user_ttys($1_sudo_t) -+ term_use_all_user_ptys($1_sudo_t) -+ term_relabel_all_user_ttys($1_sudo_t) -+ term_relabel_all_user_ptys($1_sudo_t) - ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.5.1/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/su.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/su.if 2008-07-25 12:35:13.000000000 -0400 @@ -41,15 +41,13 @@ allow $2 $1_su_t:process signal; @@ -1657,10 +1574,125 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ') ####################################### +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.5.1/policy/modules/admin/sudo.if +--- nsaserefpolicy/policy/modules/admin/sudo.if 2008-06-12 23:25:08.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/sudo.if 2008-07-25 12:35:13.000000000 -0400 +@@ -55,7 +55,7 @@ + # + + # Use capabilities. +- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; ++ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; + allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; + allow $1_sudo_t self:process { setexec setrlimit }; + allow $1_sudo_t self:fd use; +@@ -68,33 +68,35 @@ + allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; + allow $1_sudo_t self:unix_dgram_socket sendto; + allow $1_sudo_t self:unix_stream_socket connectto; +- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; ++ allow $1_sudo_t self:key manage_key_perms; ++ allow $1_sudo_t $1_t:key search; + + # Enter this derived domain from the user domain + domtrans_pattern($2, sudo_exec_t, $1_sudo_t) + + # By default, revert to the calling domain when a shell is executed. + corecmd_shell_domtrans($1_sudo_t,$2) ++ corecmd_bin_domtrans($1_sudo_t,$2) + allow $2 $1_sudo_t:fd use; + allow $2 $1_sudo_t:fifo_file rw_file_perms; + allow $2 $1_sudo_t:process sigchld; + + kernel_read_kernel_sysctls($1_sudo_t) + kernel_read_system_state($1_sudo_t) +- kernel_search_key($1_sudo_t) ++ kernel_link_key($1_sudo_t) + + dev_read_urand($1_sudo_t) + + fs_search_auto_mountpoints($1_sudo_t) + fs_getattr_xattr_fs($1_sudo_t) + +- auth_domtrans_chk_passwd($1_sudo_t) ++ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) + # sudo stores a token in the pam_pid directory + auth_manage_pam_pid($1_sudo_t) + auth_use_nsswitch($1_sudo_t) + + corecmd_read_bin_symlinks($1_sudo_t) +- corecmd_getattr_all_executables($1_sudo_t) ++ corecmd_exec_all_executables($1_sudo_t) + + domain_use_interactive_fds($1_sudo_t) + domain_sigchld_interactive_fds($1_sudo_t) +@@ -106,32 +108,50 @@ + files_getattr_usr_files($1_sudo_t) + # for some PAM modules and for cwd + files_dontaudit_search_home($1_sudo_t) ++ files_list_tmp($1_sudo_t) + + init_rw_utmp($1_sudo_t) + + libs_use_ld_so($1_sudo_t) + libs_use_shared_libs($1_sudo_t) + ++ logging_send_audit_msgs($1_sudo_t) + logging_send_syslog_msg($1_sudo_t) + + miscfiles_read_localization($1_sudo_t) + +- userdom_manage_user_home_content_files($1,$1_sudo_t) +- userdom_manage_user_home_content_symlinks($1,$1_sudo_t) +- userdom_manage_user_tmp_files($1,$1_sudo_t) +- userdom_manage_user_tmp_symlinks($1,$1_sudo_t) ++ mta_per_role_template($1, $1_sudo_t, $3) ++ ++ unprivuser_manage_home_content_files($1_sudo_t) ++ unprivuser_manage_home_content_symlinks($1_sudo_t) ++ tunable_policy(`use_nfs_home_dirs',` ++ fs_manage_nfs_files($1_sudo_t) ++ ') ++ ++ tunable_policy(`use_samba_home_dirs',` ++ fs_manage_cifs_files($1_sudo_t) ++ ') ++ unprivuser_manage_tmp_files($1_sudo_t) ++ unprivuser_manage_tmp_symlinks($1_sudo_t) ++ userdom_exec_user_home_content_files($1,$1_sudo_t) + userdom_use_user_terminals($1,$1_sudo_t) + userdom_use_unpriv_users_fds($1_sudo_t) + # for some PAM modules and for cwd ++ sysadm_search_home_content_dirs($1_sudo_t) + userdom_dontaudit_search_all_users_home_content($1_sudo_t) ++ userdom_manage_all_users_keys($1_sudo_t) + +- ifdef(`TODO',` +- # for when the network connection is killed +- dontaudit unpriv_userdomain $1_sudo_t:process signal; +- +- ifdef(`mta.te', ` +- domain_auto_trans($1_sudo_t, sendmail_exec_t, $1_mail_t) +- ') ++ domain_role_change_exemption($1_sudo_t) ++ userdom_spec_domtrans_all_users($1_sudo_t) + +- ') dnl end TODO ++ selinux_validate_context($1_sudo_t) ++ selinux_compute_relabel_context($1_sudo_t) ++ selinux_getattr_fs($1_sudo_t) ++ seutil_read_config($1_sudo_t) ++ seutil_search_default_contexts($1_sudo_t) ++ ++ term_use_all_user_ttys($1_sudo_t) ++ term_use_all_user_ptys($1_sudo_t) ++ term_relabel_all_user_ttys($1_sudo_t) ++ term_relabel_all_user_ptys($1_sudo_t) + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.5.1/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/tmpreaper.te 2008-07-24 06:54:04.000000000 -0400 -@@ -22,12 +22,14 @@ ++++ serefpolicy-3.5.1/policy/modules/admin/tmpreaper.te 2008-07-28 08:40:54.000000000 -0400 +@@ -22,12 +22,16 @@ dev_read_urand(tmpreaper_t) fs_getattr_xattr_fs(tmpreaper_t) @@ -1672,10 +1704,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap # why does it need setattr? files_setattr_all_tmp_dirs(tmpreaper_t) +files_getattr_lost_found_dirs(tmpreaper_t) ++files_getattr_all_dirs(tmpreaper_t) ++files_getattr_all_files(tmpreaper_t) mls_file_read_all_levels(tmpreaper_t) mls_file_write_all_levels(tmpreaper_t) -@@ -42,6 +44,26 @@ +@@ -42,6 +46,26 @@ cron_system_entry(tmpreaper_t,tmpreaper_exec_t) @@ -1704,7 +1738,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.5.1/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/usermanage.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/usermanage.te 2008-07-25 12:35:13.000000000 -0400 @@ -97,6 +97,7 @@ # allow checking if a shell is executable @@ -1777,7 +1811,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.5.1/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/vbetool.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/vbetool.te 2008-07-25 12:35:13.000000000 -0400 @@ -23,6 +23,9 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -1799,7 +1833,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.5.1/policy/modules/admin/vpn.if --- nsaserefpolicy/policy/modules/admin/vpn.if 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/vpn.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/vpn.if 2008-07-25 12:35:13.000000000 -0400 @@ -48,6 +48,7 @@ vpn_domtrans($1) role $2 types vpnc_t; @@ -1810,7 +1844,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.5.1/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/vpn.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/vpn.te 2008-07-25 12:35:13.000000000 -0400 @@ -22,9 +22,10 @@ # Local policy # @@ -1834,7 +1868,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.5.1/policy/modules/apps/ethereal.fc --- nsaserefpolicy/policy/modules/apps/ethereal.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/ethereal.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/ethereal.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ROLE_ethereal_home_t,s0) +HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:user_ethereal_home_t,s0) @@ -1843,7 +1877,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal /usr/sbin/tethereal.* -- gen_context(system_u:object_r:tethereal_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.5.1/policy/modules/apps/ethereal.if --- nsaserefpolicy/policy/modules/apps/ethereal.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/ethereal.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/ethereal.if 2008-07-25 12:35:13.000000000 -0400 @@ -35,6 +35,7 @@ template(`ethereal_per_role_template',` @@ -1909,7 +1943,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ####################################### diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.5.1/policy/modules/apps/ethereal.te --- nsaserefpolicy/policy/modules/apps/ethereal.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/ethereal.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/ethereal.te 2008-07-25 12:35:13.000000000 -0400 @@ -16,6 +16,13 @@ type tethereal_tmp_t; files_tmp_file(tethereal_tmp_t) @@ -1926,7 +1960,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal # Tethereal policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.5.1/policy/modules/apps/evolution.fc --- nsaserefpolicy/policy/modules/apps/evolution.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/evolution.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/evolution.fc 2008-07-25 12:35:13.000000000 -0400 @@ -2,13 +2,13 @@ # HOME_DIR/ # @@ -1946,7 +1980,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.if serefpolicy-3.5.1/policy/modules/apps/evolution.if --- nsaserefpolicy/policy/modules/apps/evolution.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/evolution.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/evolution.if 2008-07-25 12:35:13.000000000 -0400 @@ -236,9 +236,9 @@ udev_read_state($1_evolution_t) @@ -1971,7 +2005,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.5.1/policy/modules/apps/games.if --- nsaserefpolicy/policy/modules/apps/games.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/games.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/games.if 2008-07-25 12:35:13.000000000 -0400 @@ -130,10 +130,10 @@ sysnet_read_config($1_games_t) @@ -2013,7 +2047,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.5.1/policy/modules/apps/gift.fc --- nsaserefpolicy/policy/modules/apps/gift.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/gift.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/gift.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:ROLE_gift_home_t,s0) +HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:user_gift_home_t,s0) @@ -2022,7 +2056,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc /usr/(local/)?bin/giftd -- gen_context(system_u:object_r:giftd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.5.1/policy/modules/apps/gift.if --- nsaserefpolicy/policy/modules/apps/gift.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/gift.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/gift.if 2008-07-25 12:35:13.000000000 -0400 @@ -43,9 +43,9 @@ application_domain($1_gift_t,gift_exec_t) role $3 types $1_gift_t; @@ -2087,7 +2121,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.5.1/policy/modules/apps/gift.te --- nsaserefpolicy/policy/modules/apps/gift.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/gift.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/gift.te 2008-07-25 12:35:13.000000000 -0400 @@ -11,3 +11,7 @@ type giftd_exec_t; @@ -2098,7 +2132,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.5.1/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/gnome.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/gnome.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,8 +1,9 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) -HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) @@ -2117,7 +2151,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc +#/usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.5.1/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/gnome.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/gnome.if 2008-07-25 12:35:13.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` type gconfd_exec_t, gconf_etc_t; @@ -2327,7 +2361,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.5.1/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/gnome.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/gnome.te 2008-07-25 12:35:13.000000000 -0400 @@ -8,8 +8,34 @@ attribute gnomedomain; @@ -2368,7 +2402,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.5.1/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/gpg.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/gpg.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,9 +1,9 @@ -HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) +HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:user_gpg_secret_t,s0) @@ -2385,7 +2419,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.5.1/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/gpg.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/gpg.if 2008-07-25 12:35:13.000000000 -0400 @@ -38,6 +38,10 @@ gen_require(` type gpg_exec_t, gpg_helper_exec_t; @@ -2726,7 +2760,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.5.1/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/gpg.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/gpg.te 2008-07-25 12:35:13.000000000 -0400 @@ -15,15 +15,251 @@ gen_tunable(gpg_agent_env_file, false) @@ -2985,7 +3019,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.5.1/policy/modules/apps/irc.fc --- nsaserefpolicy/policy/modules/apps/irc.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/irc.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/irc.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,7 +1,7 @@ # # /home @@ -2997,7 +3031,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.5.1/policy/modules/apps/irc.if --- nsaserefpolicy/policy/modules/apps/irc.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/irc.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/irc.if 2008-07-25 12:35:13.000000000 -0400 @@ -35,6 +35,7 @@ template(`irc_per_role_template',` gen_require(` @@ -3054,7 +3088,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s domtrans_pattern($2,irc_exec_t,$1_irc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.5.1/policy/modules/apps/irc.te --- nsaserefpolicy/policy/modules/apps/irc.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/irc.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/irc.te 2008-07-25 12:35:13.000000000 -0400 @@ -8,3 +8,10 @@ type irc_exec_t; @@ -3068,7 +3102,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.5.1/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/java.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/java.fc 2008-07-25 12:35:13.000000000 -0400 @@ -3,14 +3,15 @@ # /opt/(.*/)?bin/java[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -3102,7 +3136,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.5.1/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/java.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/java.if 2008-07-25 12:35:13.000000000 -0400 @@ -32,7 +32,7 @@ ## ## @@ -3361,7 +3395,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.5.1/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/java.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/java.te 2008-07-25 12:35:13.000000000 -0400 @@ -6,16 +6,10 @@ # Declarations # @@ -3414,13 +3448,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.5.1/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/apps/livecd.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/livecd.fc 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.5.1/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/apps/livecd.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/livecd.if 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,56 @@ + +## policy for livecd @@ -3480,7 +3514,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.5.1/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/apps/livecd.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/livecd.te 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,26 @@ +policy_module(livecd, 1.0.0) + @@ -3510,7 +3544,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t +seutil_domtrans_setfiles_mac(livecd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.5.1/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/loadkeys.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/loadkeys.te 2008-07-25 12:35:13.000000000 -0400 @@ -32,7 +32,6 @@ term_dontaudit_use_console(loadkeys_t) term_use_unallocated_ttys(loadkeys_t) @@ -3529,7 +3563,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +sysadm_dontaudit_list_home_dirs(loadkeys_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.5.1/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/mono.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/mono.if 2008-07-25 12:35:13.000000000 -0400 @@ -21,7 +21,106 @@ ######################################## @@ -3652,7 +3686,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.5.1/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/mono.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/mono.te 2008-07-25 12:35:13.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -3672,7 +3706,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.5.1/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/mozilla.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/mozilla.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,8 +1,8 @@ -HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) -HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) @@ -3703,7 +3737,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.5.1/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/mozilla.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/mozilla.if 2008-07-28 08:47:56.000000000 -0400 @@ -35,7 +35,10 @@ template(`mozilla_per_role_template',` gen_require(` @@ -3855,7 +3889,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. # Browse the web, connect to printer corenet_all_recvfrom_unlabeled($1_mozilla_t) -@@ -151,6 +192,7 @@ +@@ -139,7 +180,6 @@ + corenet_tcp_connect_http_cache_port($1_mozilla_t) + corenet_tcp_connect_ftp_port($1_mozilla_t) + corenet_tcp_connect_ipp_port($1_mozilla_t) +- corenet_tcp_connect_generic_port($1_mozilla_t) + corenet_sendrecv_http_client_packets($1_mozilla_t) + corenet_sendrecv_http_cache_client_packets($1_mozilla_t) + corenet_sendrecv_ftp_client_packets($1_mozilla_t) +@@ -151,6 +191,7 @@ dev_read_urand($1_mozilla_t) dev_read_rand($1_mozilla_t) @@ -3863,7 +3905,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. dev_write_sound($1_mozilla_t) dev_read_sound($1_mozilla_t) dev_dontaudit_rw_dri($1_mozilla_t) -@@ -165,13 +207,28 @@ +@@ -165,13 +206,28 @@ files_read_var_files($1_mozilla_t) files_read_var_symlinks($1_mozilla_t) files_dontaudit_getattr_boot_dirs($1_mozilla_t) @@ -3892,7 +3934,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. libs_use_ld_so($1_mozilla_t) libs_use_shared_libs($1_mozilla_t) -@@ -180,16 +237,8 @@ +@@ -180,16 +236,8 @@ miscfiles_read_fonts($1_mozilla_t) miscfiles_read_localization($1_mozilla_t) @@ -3911,7 +3953,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. xserver_user_x_domain_template($1,$1_mozilla,$1_mozilla_t,$1_mozilla_tmpfs_t) xserver_dontaudit_read_xdm_tmp_files($1_mozilla_t) -@@ -211,131 +260,8 @@ +@@ -211,131 +259,8 @@ fs_manage_cifs_symlinks($1_mozilla_t) ') @@ -4045,7 +4087,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') optional_policy(` -@@ -350,57 +276,48 @@ +@@ -350,57 +275,48 @@ optional_policy(` cups_read_rw_config($1_mozilla_t) cups_dbus_chat($1_mozilla_t) @@ -4119,7 +4161,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') ######################################## -@@ -430,11 +347,11 @@ +@@ -430,11 +346,11 @@ # template(`mozilla_read_user_home_files',` gen_require(` @@ -4134,7 +4176,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') ######################################## -@@ -464,11 +381,10 @@ +@@ -464,11 +380,10 @@ # template(`mozilla_write_user_home_files',` gen_require(` @@ -4148,7 +4190,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') ######################################## -@@ -573,3 +489,27 @@ +@@ -573,3 +488,27 @@ allow $2 $1_mozilla_t:tcp_socket rw_socket_perms; ') @@ -4178,7 +4220,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.5.1/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/mozilla.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/mozilla.te 2008-07-25 12:35:13.000000000 -0400 @@ -6,15 +6,18 @@ # Declarations # @@ -4207,7 +4249,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +typealias user_mozilla_tmp_t alias unconfined_mozilla_tmp_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.5.1/policy/modules/apps/mplayer.fc --- nsaserefpolicy/policy/modules/apps/mplayer.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/mplayer.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/mplayer.fc 2008-07-25 12:35:13.000000000 -0400 @@ -10,4 +10,4 @@ /usr/bin/mencoder -- gen_context(system_u:object_r:mencoder_exec_t,s0) /usr/bin/xine -- gen_context(system_u:object_r:mplayer_exec_t,s0) @@ -4216,7 +4258,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. +HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:user_mplayer_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.5.1/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/mplayer.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/mplayer.if 2008-07-25 12:35:13.000000000 -0400 @@ -34,7 +34,8 @@ # template(`mplayer_per_role_template',` @@ -4360,7 +4402,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.5.1/policy/modules/apps/mplayer.te --- nsaserefpolicy/policy/modules/apps/mplayer.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/mplayer.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/mplayer.te 2008-07-25 12:35:13.000000000 -0400 @@ -22,3 +22,7 @@ type mplayer_exec_t; corecmd_executable_file(mplayer_exec_t) @@ -4371,7 +4413,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.5.1/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/apps/nsplugin.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/nsplugin.fc 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,8 @@ + +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) @@ -4383,8 +4425,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +HOME_DIR/\.gstreamer-.* gen_context(system_u:object_r:nsplugin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.5.1/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/apps/nsplugin.if 2008-07-24 06:54:04.000000000 -0400 -@@ -0,0 +1,287 @@ ++++ serefpolicy-3.5.1/policy/modules/apps/nsplugin.if 2008-07-29 16:19:32.000000000 -0400 +@@ -0,0 +1,290 @@ + +## policy for nsplugin + @@ -4497,6 +4539,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + allow $2 nsplugin_t:process { getattr ptrace signal_perms }; + allow $2 nsplugin_t:unix_stream_socket connectto; + ++ # Connect to pulseaudit server ++ stream_connect_pattern(nsplugin_t, user_home_t, user_home_t, $2) ++ + userdom_use_user_terminals($1, nsplugin_t) + userdom_use_user_terminals($1, nsplugin_config_t) + @@ -4674,7 +4719,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.5.1/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/apps/nsplugin.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/nsplugin.te 2008-07-29 15:22:55.000000000 -0400 @@ -0,0 +1,217 @@ + +policy_module(nsplugin,1.0.0) @@ -4895,14 +4940,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.5.1/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/apps/openoffice.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/openoffice.fc 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.5.1/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/apps/openoffice.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/openoffice.if 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,102 @@ +## Openoffice + @@ -5008,7 +5053,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.5.1/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/apps/openoffice.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/openoffice.te 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice,1.0.0) @@ -5026,7 +5071,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.fc serefpolicy-3.5.1/policy/modules/apps/podsleuth.fc --- nsaserefpolicy/policy/modules/apps/podsleuth.fc 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/podsleuth.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/podsleuth.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) @@ -5034,7 +5079,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut +/var/cache/podsleuth(/.*)? gen_context(system_u:object_r:podsleuth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.if serefpolicy-3.5.1/policy/modules/apps/podsleuth.if --- nsaserefpolicy/policy/modules/apps/podsleuth.if 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/podsleuth.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/podsleuth.if 2008-07-25 12:35:13.000000000 -0400 @@ -16,4 +16,38 @@ ') @@ -5076,7 +5121,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.5.1/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/podsleuth.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/podsleuth.te 2008-07-25 12:35:13.000000000 -0400 @@ -11,28 +11,62 @@ application_domain(podsleuth_t, podsleuth_exec_t) role system_r types podsleuth_t; @@ -5150,7 +5195,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.5.1/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2008-07-10 14:13:44.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/qemu.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/qemu.if 2008-07-25 12:35:13.000000000 -0400 @@ -104,7 +104,71 @@ ######################################## @@ -5365,7 +5410,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.5.1/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/qemu.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/qemu.te 2008-07-25 12:35:13.000000000 -0400 @@ -13,6 +13,20 @@ ## gen_tunable(qemu_full_network, false) @@ -5412,7 +5457,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te # qemu_unconfined local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.5.1/policy/modules/apps/screen.fc --- nsaserefpolicy/policy/modules/apps/screen.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/screen.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/screen.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,7 +1,7 @@ # # /home @@ -5424,7 +5469,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.f # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.5.1/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/screen.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/screen.if 2008-07-25 12:35:13.000000000 -0400 @@ -35,6 +35,7 @@ template(`screen_per_role_template',` gen_require(` @@ -5479,7 +5524,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i kernel_read_kernel_sysctls($1_screen_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.5.1/policy/modules/apps/screen.te --- nsaserefpolicy/policy/modules/apps/screen.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/screen.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/screen.te 2008-07-25 12:35:13.000000000 -0400 @@ -11,3 +11,7 @@ type screen_exec_t; @@ -5490,7 +5535,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.5.1/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/slocate.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/slocate.te 2008-07-25 12:35:13.000000000 -0400 @@ -47,6 +47,7 @@ fs_getattr_all_fs(locate_t) fs_getattr_all_files(locate_t) @@ -5501,7 +5546,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. auth_use_nsswitch(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.5.1/policy/modules/apps/thunderbird.fc --- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/thunderbird.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/thunderbird.fc 2008-07-25 12:35:13.000000000 -0400 @@ -3,4 +3,4 @@ # /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) @@ -5510,7 +5555,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb +HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:user_thunderbird_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.5.1/policy/modules/apps/thunderbird.if --- nsaserefpolicy/policy/modules/apps/thunderbird.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/thunderbird.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/thunderbird.if 2008-07-25 12:35:13.000000000 -0400 @@ -43,9 +43,9 @@ application_domain($1_thunderbird_t,thunderbird_exec_t) role $3 types $1_thunderbird_t; @@ -5586,7 +5631,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb ',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.5.1/policy/modules/apps/thunderbird.te --- nsaserefpolicy/policy/modules/apps/thunderbird.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/thunderbird.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/thunderbird.te 2008-07-25 12:35:13.000000000 -0400 @@ -8,3 +8,7 @@ type thunderbird_exec_t; @@ -5597,7 +5642,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.5.1/policy/modules/apps/tvtime.if --- nsaserefpolicy/policy/modules/apps/tvtime.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/tvtime.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/tvtime.if 2008-07-25 12:35:13.000000000 -0400 @@ -35,6 +35,7 @@ template(`tvtime_per_role_template',` gen_require(` @@ -5667,7 +5712,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.i ps_process_pattern($2,$1_tvtime_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.5.1/policy/modules/apps/tvtime.te --- nsaserefpolicy/policy/modules/apps/tvtime.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/tvtime.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/tvtime.te 2008-07-25 12:35:13.000000000 -0400 @@ -11,3 +11,9 @@ type tvtime_dir_t; @@ -5680,7 +5725,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.t +files_tmp_file(user_tvtime_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.5.1/policy/modules/apps/uml.fc --- nsaserefpolicy/policy/modules/apps/uml.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/uml.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/uml.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,7 +1,7 @@ # # HOME_DIR/ @@ -5692,7 +5737,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc s # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetctl.if serefpolicy-3.5.1/policy/modules/apps/usernetctl.if --- nsaserefpolicy/policy/modules/apps/usernetctl.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/usernetctl.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/usernetctl.if 2008-07-25 12:35:13.000000000 -0400 @@ -63,4 +63,9 @@ optional_policy(` modutils_run_insmod(usernetctl_t,$2,$3) @@ -5705,7 +5750,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetctl.te serefpolicy-3.5.1/policy/modules/apps/usernetctl.te --- nsaserefpolicy/policy/modules/apps/usernetctl.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/usernetctl.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/usernetctl.te 2008-07-25 12:35:13.000000000 -0400 @@ -49,15 +49,21 @@ fs_search_auto_mountpoints(usernetctl_t) @@ -5730,7 +5775,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.5.1/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/vmware.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/vmware.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,9 +1,9 @@ # # HOME_DIR/ @@ -5795,7 +5840,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f +/usr/lib/vmware-tools/sbin64/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.5.1/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/vmware.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/vmware.if 2008-07-25 12:35:13.000000000 -0400 @@ -47,11 +47,8 @@ domain_entry_file($1_vmware_t,vmware_exec_t) role $3 types $1_vmware_t; @@ -5827,7 +5872,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i manage_dirs_pattern($1_vmware_t,$1_vmware_tmp_t,$1_vmware_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.5.1/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/vmware.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/vmware.te 2008-07-25 12:35:13.000000000 -0400 @@ -10,14 +10,14 @@ type vmware_exec_t; corecmd_executable_file(vmware_exec_t) @@ -5904,7 +5949,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.5.1/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/wine.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/wine.if 2008-07-25 12:35:13.000000000 -0400 @@ -49,3 +49,53 @@ role $2 types wine_t; allow wine_t $3:chr_file rw_term_perms; @@ -5961,7 +6006,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.5.1/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/wine.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/wine.te 2008-07-25 12:35:13.000000000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -5993,7 +6038,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshark.if serefpolicy-3.5.1/policy/modules/apps/wireshark.if --- nsaserefpolicy/policy/modules/apps/wireshark.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/wireshark.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/wireshark.if 2008-07-25 12:35:13.000000000 -0400 @@ -134,7 +134,7 @@ sysnet_read_config($1_wireshark_t) @@ -6005,7 +6050,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshar fs_manage_nfs_dirs($1_wireshark_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.5.1/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2008-07-10 11:38:44.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/corecommands.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/corecommands.fc 2008-07-29 15:02:20.000000000 -0400 @@ -7,11 +7,11 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -6053,7 +6098,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco /usr/sbin/scponlyc -- gen_context(system_u:object_r:shell_exec_t,s0) /usr/sbin/sesh -- gen_context(system_u:object_r:shell_exec_t,s0) /usr/sbin/smrsh -- gen_context(system_u:object_r:shell_exec_t,s0) -@@ -292,3 +292,13 @@ +@@ -231,7 +231,6 @@ + /usr/share/clamav/clamd-gen -- gen_context(system_u:object_r:bin_t,s0) + /usr/share/clamav/freshclam-sleep -- gen_context(system_u:object_r:bin_t,s0) + /usr/share/fedora-usermgmt/wrapper -- gen_context(system_u:object_r:bin_t,s0) +-/usr/share/hplip/[^/]* -- gen_context(system_u:object_r:bin_t,s0) + /usr/share/hwbrowser/hwbrowser -- gen_context(system_u:object_r:bin_t,s0) + /usr/share/pwlib/make/ptlib-config -- gen_context(system_u:object_r:bin_t,s0) + /usr/share/pydict/pydict\.py -- gen_context(system_u:object_r:bin_t,s0) +@@ -292,3 +291,13 @@ ifdef(`distro_suse',` /var/lib/samba/bin/.+ gen_context(system_u:object_r:bin_t,s0) ') @@ -6069,7 +6122,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.5.1/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/corecommands.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/corecommands.if 2008-07-25 12:35:13.000000000 -0400 @@ -894,6 +894,7 @@ read_lnk_files_pattern($1,bin_t,bin_t) @@ -6080,7 +6133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.5.1/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/corenetwork.te.in 2008-07-24 10:01:45.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/corenetwork.te.in 2008-07-25 12:35:13.000000000 -0400 @@ -75,6 +75,7 @@ network_port(aol, udp,5190,s0, tcp,5190,s0, udp,5191,s0, tcp,5191,s0, udp,5192,s0, tcp,5192,s0, udp,5193,s0, tcp,5193,s0) network_port(apcupsd, tcp,3551,s0, udp,3551,s0) @@ -6173,7 +6226,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(xen, tcp,8002,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.5.1/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/devices.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/devices.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,7 +1,7 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -6295,7 +6348,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.5.1/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/devices.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/devices.if 2008-07-29 14:41:01.000000000 -0400 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -6373,7 +6426,50 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Read the CPU identity. ## ## -@@ -2769,6 +2809,24 @@ +@@ -1958,6 +1998,42 @@ + + ######################################## + ## ++## Get the attributes of the null device nodes. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`dev_getattr_null_dev',` ++ gen_require(` ++ type device_t, null_device_t; ++ ') ++ ++ getattr_chr_files_pattern($1,device_t,null_device_t) ++') ++ ++######################################## ++## ++## Set the attributes of the null device nodes. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`dev_setattr_null_dev',` ++ gen_require(` ++ type device_t, null_device_t; ++ ') ++ ++ setattr_chr_files_pattern($1,device_t,null_device_t) ++') ++ ++######################################## ++## + ## Read and write to the null device (/dev/null). + ## + ## +@@ -2769,6 +2845,24 @@ ######################################## ## @@ -6398,7 +6494,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Read and write generic the USB devices. ## ## -@@ -2787,6 +2845,97 @@ +@@ -2787,6 +2881,97 @@ ######################################## ## @@ -6496,7 +6592,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Mount a usbfs filesystem. ## ## -@@ -3322,3 +3471,223 @@ +@@ -3322,3 +3507,223 @@ typeattribute $1 devices_unconfined_type; ') @@ -6722,7 +6818,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.5.1/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/devices.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/devices.te 2008-07-25 12:35:13.000000000 -0400 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -6790,7 +6886,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device type power_device_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.5.1/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/domain.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/domain.if 2008-07-25 12:35:13.000000000 -0400 @@ -1247,18 +1247,34 @@ ## ## @@ -6831,7 +6927,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain ## all protocols (TCP, UDP, etc) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.5.1/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/domain.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/domain.te 2008-07-28 08:36:20.000000000 -0400 @@ -5,6 +5,13 @@ # # Declarations @@ -6873,7 +6969,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain allow unconfined_domain_type domain:lnk_file { read_lnk_file_perms ioctl lock }; # act on all domains keys -@@ -148,3 +159,31 @@ +@@ -148,3 +159,38 @@ # receive from all domains over labeled networking domain_all_recvfrom_all_domains(unconfined_domain_type) @@ -6886,6 +6982,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +optional_policy(` + cron_dontaudit_write_system_job_tmp_files(domain) + cron_rw_pipes(domain) ++ifdef(`hide_broken_symptoms', ` ++ cron_dontaudit_rw_tcp_sockets(domain) ++') ++') ++ ++ifdef(`hide_broken_symptoms', ` ++ dbus_dontaudit_system_bus_rw_tcp_sockets(domain) +') + +optional_policy(` @@ -6907,7 +7010,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +dontaudit can_change_object_identity can_change_object_identity:key link; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.5.1/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/files.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/files.fc 2008-07-25 12:35:13.000000000 -0400 @@ -32,6 +32,7 @@ /boot/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /boot/lost\+found/.* <> @@ -6918,7 +7021,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # /emul diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.5.1/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/files.if 2008-07-24 08:26:32.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/files.if 2008-07-25 12:35:13.000000000 -0400 @@ -110,6 +110,11 @@ ## # @@ -7164,7 +7267,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.5.1/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/files.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/files.te 2008-07-25 12:35:13.000000000 -0400 @@ -50,11 +50,15 @@ # # etc_t is the type of the system etc directories. @@ -7204,7 +7307,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.5.1/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/filesystem.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/filesystem.if 2008-07-25 12:35:13.000000000 -0400 @@ -310,6 +310,25 @@ ######################################## @@ -7631,7 +7734,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.5.1/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2008-07-10 11:38:44.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/filesystem.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/filesystem.te 2008-07-25 12:35:13.000000000 -0400 @@ -21,7 +21,6 @@ # Use xattrs for the following filesystem types. @@ -7662,7 +7765,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.5.1/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/kernel.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/kernel.if 2008-07-25 12:35:13.000000000 -0400 @@ -1198,6 +1198,7 @@ ') @@ -7706,7 +7809,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.5.1/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2008-07-10 11:38:44.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/kernel.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/kernel.te 2008-07-25 12:35:13.000000000 -0400 @@ -63,6 +63,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -7742,7 +7845,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel files_read_default_files(kernel_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.5.1/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/selinux.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/selinux.if 2008-07-25 12:35:13.000000000 -0400 @@ -164,6 +164,7 @@ type security_t; ') @@ -7863,7 +7966,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.5.1/policy/modules/kernel/selinux.te --- nsaserefpolicy/policy/modules/kernel/selinux.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/selinux.te 2008-07-24 13:56:35.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/selinux.te 2008-07-25 12:35:13.000000000 -0400 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -7886,7 +7989,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.5.1/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/storage.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/storage.fc 2008-07-25 12:35:13.000000000 -0400 @@ -13,6 +13,7 @@ /dev/cm20.* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -7905,7 +8008,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/ataraid/.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.5.1/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/storage.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/storage.if 2008-07-25 12:35:13.000000000 -0400 @@ -81,6 +81,26 @@ ######################################## @@ -7935,7 +8038,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ## SELinux protections for filesystem objects, and diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.5.1/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/terminal.if 2008-07-25 00:21:45.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/terminal.if 2008-07-25 12:35:13.000000000 -0400 @@ -525,11 +525,13 @@ interface(`term_use_generic_ptys',` gen_require(` @@ -7964,12 +8067,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.fc serefpolicy-3.5.1/policy/modules/roles/guest.fc --- nsaserefpolicy/policy/modules/roles/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/guest.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/guest.fc 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.if serefpolicy-3.5.1/policy/modules/roles/guest.if --- nsaserefpolicy/policy/modules/roles/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/guest.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/guest.if 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,161 @@ +## Least privledge terminal user role + @@ -8134,7 +8237,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.5.1/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/guest.te 2008-07-24 14:12:35.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/guest.te 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,44 @@ + +policy_module(guest, 1.0.0) @@ -8182,12 +8285,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.fc serefpolicy-3.5.1/policy/modules/roles/logadm.fc --- nsaserefpolicy/policy/modules/roles/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/logadm.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/logadm.fc 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.if serefpolicy-3.5.1/policy/modules/roles/logadm.if --- nsaserefpolicy/policy/modules/roles/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/logadm.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/logadm.if 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,44 @@ +## Audit administrator role + @@ -8235,7 +8338,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.te serefpolicy-3.5.1/policy/modules/roles/logadm.te --- nsaserefpolicy/policy/modules/roles/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/logadm.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/logadm.te 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,20 @@ + +policy_module(logadm,1.0.0) @@ -8259,7 +8362,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm. +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.5.1/policy/modules/roles/secadm.te --- nsaserefpolicy/policy/modules/roles/secadm.te 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/roles/secadm.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/secadm.te 2008-07-25 12:35:13.000000000 -0400 @@ -48,6 +48,10 @@ ') @@ -8273,7 +8376,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.5.1/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/roles/staff.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/staff.te 2008-07-25 12:35:13.000000000 -0400 @@ -8,18 +8,34 @@ role staff_r; @@ -8327,7 +8430,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.if serefpolicy-3.5.1/policy/modules/roles/sysadm.if --- nsaserefpolicy/policy/modules/roles/sysadm.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/roles/sysadm.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/sysadm.if 2008-07-25 12:35:13.000000000 -0400 @@ -334,10 +334,10 @@ # interface(`sysadm_getattr_home_dirs',` @@ -8489,7 +8592,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.if serefpolicy-3.5.1/policy/modules/roles/unprivuser.if --- nsaserefpolicy/policy/modules/roles/unprivuser.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/roles/unprivuser.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/unprivuser.if 2008-07-25 12:35:13.000000000 -0400 @@ -62,6 +62,26 @@ files_home_filetrans($1,user_home_dir_t,dir) ') @@ -9161,7 +9264,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.5.1/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/roles/unprivuser.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/unprivuser.te 2008-07-25 12:35:13.000000000 -0400 @@ -13,3 +13,23 @@ userdom_unpriv_user_template(user) @@ -9188,12 +9291,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.fc serefpolicy-3.5.1/policy/modules/roles/webadm.fc --- nsaserefpolicy/policy/modules/roles/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/webadm.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/webadm.fc 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.if serefpolicy-3.5.1/policy/modules/roles/webadm.if --- nsaserefpolicy/policy/modules/roles/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/webadm.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/webadm.if 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,44 @@ +## Policy for webadm role + @@ -9241,7 +9344,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.5.1/policy/modules/roles/webadm.te --- nsaserefpolicy/policy/modules/roles/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/webadm.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/webadm.te 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,65 @@ + +policy_module(webadm, 1.0.0) @@ -9310,12 +9413,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.fc serefpolicy-3.5.1/policy/modules/roles/xguest.fc --- nsaserefpolicy/policy/modules/roles/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/xguest.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/xguest.fc 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.if serefpolicy-3.5.1/policy/modules/roles/xguest.if --- nsaserefpolicy/policy/modules/roles/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/xguest.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/xguest.if 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,161 @@ +## Least privledge X Windows user role + @@ -9480,7 +9583,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.5.1/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/xguest.te 2008-07-24 14:12:30.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/xguest.te 2008-07-29 15:23:35.000000000 -0400 @@ -0,0 +1,83 @@ + +policy_module(xguest, 1.0.0) @@ -9567,7 +9670,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.5.1/policy/modules/services/aide.if --- nsaserefpolicy/policy/modules/services/aide.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/aide.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/aide.if 2008-07-25 12:35:13.000000000 -0400 @@ -70,9 +70,11 @@ allow $1 aide_t:process { ptrace signal_perms }; ps_process_pattern($1, aide_t) @@ -9584,8 +9687,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.fc serefpolicy-3.5.1/policy/modules/services/amavis.fc --- nsaserefpolicy/policy/modules/services/amavis.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/amavis.fc 2008-07-24 06:54:04.000000000 -0400 -@@ -14,3 +14,5 @@ ++++ serefpolicy-3.5.1/policy/modules/services/amavis.fc 2008-07-29 11:14:34.000000000 -0400 +@@ -3,6 +3,7 @@ + /etc/amavisd(/.*)? -- gen_context(system_u:object_r:amavis_etc_t,s0) + + /usr/sbin/amavisd.* -- gen_context(system_u:object_r:amavis_exec_t,s0) ++/usr/lib(64)?/AntiVir/antivir -- gen_context(system_u:object_r:amavis_exec_t,s0) + + ifdef(`distro_debian',` + /usr/sbin/amavisd-new-cronjob -- gen_context(system_u:object_r:amavis_exec_t,s0) +@@ -14,3 +15,5 @@ /var/run/amavis(d)?(/.*)? gen_context(system_u:object_r:amavis_var_run_t,s0) /var/spool/amavisd(/.*)? gen_context(system_u:object_r:amavis_spool_t,s0) /var/virusmails(/.*)? gen_context(system_u:object_r:amavis_quarantine_t,s0) @@ -9593,7 +9704,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav +/etc/rc.d/init.d/amavis -- gen_context(system_u:object_r:amavis_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.5.1/policy/modules/services/amavis.if --- nsaserefpolicy/policy/modules/services/amavis.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/amavis.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/amavis.if 2008-07-25 12:35:13.000000000 -0400 @@ -189,6 +189,25 @@ ######################################## @@ -9665,7 +9776,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.5.1/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/amavis.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/amavis.te 2008-07-29 11:14:53.000000000 -0400 @@ -13,7 +13,7 @@ # configuration files @@ -9685,9 +9796,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav ######################################## # # amavis local policy +@@ -52,6 +55,8 @@ + allow amavis_t self:tcp_socket { listen accept }; + allow amavis_t self:netlink_route_socket r_netlink_socket_perms; + ++can_exec(amavis_t, amavis_exec_t) ++ + # configuration files + allow amavis_t amavis_etc_t:dir list_dir_perms; + read_files_pattern(amavis_t,amavis_etc_t,amavis_etc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.5.1/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/apache.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/apache.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,10 +1,10 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_ROLE_content_t,s0) +HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -9765,7 +9885,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.5.1/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/apache.if 2008-07-25 06:30:35.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/apache.if 2008-07-25 12:35:13.000000000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -10389,7 +10509,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.5.1/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/apache.te 2008-07-25 07:51:49.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/apache.te 2008-07-25 12:35:13.000000000 -0400 @@ -20,6 +20,8 @@ # Declarations # @@ -10992,7 +11112,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.5.1/policy/modules/services/apcupsd.fc --- nsaserefpolicy/policy/modules/services/apcupsd.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/apcupsd.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/apcupsd.fc 2008-07-25 12:35:13.000000000 -0400 @@ -13,3 +13,5 @@ /var/www/apcupsd/upsfstats\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) /var/www/apcupsd/upsimage\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) @@ -11001,7 +11121,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +/etc/rc.d/init.d/apcupsd -- gen_context(system_u:object_r:apcupsd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.5.1/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/apcupsd.if 2008-07-24 08:09:22.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/apcupsd.if 2008-07-25 12:35:13.000000000 -0400 @@ -90,10 +90,102 @@ ## ## @@ -11108,7 +11228,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.5.1/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/apcupsd.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/apcupsd.te 2008-07-25 12:35:13.000000000 -0400 @@ -22,6 +22,9 @@ type apcupsd_var_run_t; files_pid_file(apcupsd_var_run_t) @@ -11133,7 +11253,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.5.1/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/apm.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/apm.te 2008-07-25 12:35:13.000000000 -0400 @@ -191,6 +191,10 @@ dbus_stub(apmd_t) @@ -11147,7 +11267,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.5.1/policy/modules/services/arpwatch.fc --- nsaserefpolicy/policy/modules/services/arpwatch.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/arpwatch.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/arpwatch.fc 2008-07-25 12:35:13.000000000 -0400 @@ -9,3 +9,5 @@ # /var/arpwatch(/.*)? gen_context(system_u:object_r:arpwatch_data_t,s0) @@ -11156,7 +11276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw +/etc/rc.d/init.d/arpwatch -- gen_context(system_u:object_r:arpwatch_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.5.1/policy/modules/services/arpwatch.if --- nsaserefpolicy/policy/modules/services/arpwatch.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/arpwatch.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/arpwatch.if 2008-07-25 12:35:13.000000000 -0400 @@ -90,3 +90,73 @@ dontaudit $1 arpwatch_t:packet_socket { read write }; @@ -11233,7 +11353,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.5.1/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/arpwatch.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/arpwatch.te 2008-07-25 12:35:13.000000000 -0400 @@ -19,6 +19,9 @@ type arpwatch_var_run_t; files_pid_file(arpwatch_var_run_t) @@ -11246,7 +11366,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.5.1/policy/modules/services/asterisk.fc --- nsaserefpolicy/policy/modules/services/asterisk.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/asterisk.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/asterisk.fc 2008-07-25 12:35:13.000000000 -0400 @@ -6,3 +6,4 @@ /var/log/asterisk(/.*)? gen_context(system_u:object_r:asterisk_log_t,s0) /var/run/asterisk(/.*)? gen_context(system_u:object_r:asterisk_var_run_t,s0) @@ -11254,7 +11374,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste +/etc/rc.d/init.d/asterisk -- gen_context(system_u:object_r:asterisk_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.5.1/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/asterisk.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/asterisk.if 2008-07-25 12:35:13.000000000 -0400 @@ -1 +1,83 @@ ## Asterisk IP telephony server + @@ -11341,7 +11461,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.5.1/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/asterisk.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/asterisk.te 2008-07-25 12:35:13.000000000 -0400 @@ -31,6 +31,9 @@ type asterisk_var_run_t; files_pid_file(asterisk_var_run_t) @@ -11354,7 +11474,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.5.1/policy/modules/services/automount.fc --- nsaserefpolicy/policy/modules/services/automount.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/automount.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/automount.fc 2008-07-25 12:35:13.000000000 -0400 @@ -12,4 +12,7 @@ # /var # @@ -11366,7 +11486,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.5.1/policy/modules/services/automount.if --- nsaserefpolicy/policy/modules/services/automount.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/automount.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/automount.if 2008-07-25 12:35:13.000000000 -0400 @@ -74,3 +74,109 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -11479,7 +11599,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.5.1/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/automount.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/automount.te 2008-07-25 12:35:13.000000000 -0400 @@ -20,6 +20,9 @@ files_tmp_file(automount_tmp_t) files_mountpoint(automount_tmp_t) @@ -11575,7 +11695,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.5.1/policy/modules/services/avahi.fc --- nsaserefpolicy/policy/modules/services/avahi.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/avahi.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/avahi.fc 2008-07-25 12:35:13.000000000 -0400 @@ -3,3 +3,7 @@ /usr/sbin/avahi-dnsconfd -- gen_context(system_u:object_r:avahi_exec_t,s0) @@ -11586,7 +11706,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.5.1/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/avahi.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/avahi.if 2008-07-25 12:35:13.000000000 -0400 @@ -57,3 +57,64 @@ dontaudit $1 avahi_var_run_t:dir search_dir_perms; @@ -11654,7 +11774,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.5.1/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/avahi.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/avahi.te 2008-07-25 12:35:13.000000000 -0400 @@ -13,6 +13,9 @@ type avahi_var_run_t; files_pid_file(avahi_var_run_t) @@ -11684,7 +11804,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.5.1/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/bind.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/bind.fc 2008-07-25 12:35:13.000000000 -0400 @@ -49,3 +49,5 @@ /var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) /var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) @@ -11693,7 +11813,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind +/etc/rc.d/init.d/named -- gen_context(system_u:object_r:named_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.5.1/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/bind.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/bind.if 2008-07-25 12:35:13.000000000 -0400 @@ -254,3 +254,94 @@ interface(`bind_udp_chat_named',` refpolicywarn(`$0($*) has been deprecated.') @@ -11791,7 +11911,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.5.1/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/bind.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/bind.te 2008-07-25 12:35:13.000000000 -0400 @@ -53,6 +53,9 @@ init_system_domain(ndc_t,ndc_exec_t) role system_r types ndc_t; @@ -11837,7 +11957,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind domain_use_interactive_fds(ndc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.5.1/policy/modules/services/bitlbee.fc --- nsaserefpolicy/policy/modules/services/bitlbee.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/bitlbee.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/bitlbee.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) /etc/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_conf_t,s0) @@ -11847,7 +11967,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl +/etc/rc.d/init.d/bitlbee -- gen_context(system_u:object_r:bitlbee_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.5.1/policy/modules/services/bitlbee.if --- nsaserefpolicy/policy/modules/services/bitlbee.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/bitlbee.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/bitlbee.if 2008-07-25 12:35:13.000000000 -0400 @@ -20,3 +20,70 @@ allow $1 bitlbee_conf_t:file { read getattr }; ') @@ -11921,7 +12041,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.5.1/policy/modules/services/bitlbee.te --- nsaserefpolicy/policy/modules/services/bitlbee.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/bitlbee.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/bitlbee.te 2008-07-25 12:35:13.000000000 -0400 @@ -17,6 +17,12 @@ type bitlbee_var_t; files_type(bitlbee_var_t) @@ -11975,7 +12095,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.5.1/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/bluetooth.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/bluetooth.fc 2008-07-25 12:35:13.000000000 -0400 @@ -22,3 +22,8 @@ # /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) @@ -11987,7 +12107,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +/etc/rc.d/init.d/pand -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.5.1/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/bluetooth.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/bluetooth.if 2008-07-25 12:35:13.000000000 -0400 @@ -227,3 +227,88 @@ dontaudit $1 bluetooth_helper_domain:dir search; dontaudit $1 bluetooth_helper_domain:file { read getattr }; @@ -12079,7 +12199,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.5.1/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/bluetooth.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/bluetooth.te 2008-07-25 12:35:13.000000000 -0400 @@ -32,19 +32,22 @@ type bluetooth_var_run_t; files_pid_file(bluetooth_var_run_t) @@ -12151,7 +12271,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.fc serefpolicy-3.5.1/policy/modules/services/canna.fc --- nsaserefpolicy/policy/modules/services/canna.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/canna.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/canna.fc 2008-07-25 12:35:13.000000000 -0400 @@ -20,3 +20,5 @@ /var/run/\.iroha_unix -d gen_context(system_u:object_r:canna_var_run_t,s0) /var/run/\.iroha_unix/.* -s gen_context(system_u:object_r:canna_var_run_t,s0) @@ -12160,7 +12280,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann +/etc/rc.d/init.d/canna -- gen_context(system_u:object_r:canna_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.if serefpolicy-3.5.1/policy/modules/services/canna.if --- nsaserefpolicy/policy/modules/services/canna.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/canna.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/canna.if 2008-07-25 12:35:13.000000000 -0400 @@ -18,3 +18,74 @@ files_search_pids($1) stream_connect_pattern($1,canna_var_run_t,canna_var_run_t,canna_t) @@ -12238,7 +12358,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.5.1/policy/modules/services/canna.te --- nsaserefpolicy/policy/modules/services/canna.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/canna.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/canna.te 2008-07-25 12:35:13.000000000 -0400 @@ -19,6 +19,9 @@ type canna_var_run_t; files_pid_file(canna_var_run_t) @@ -12251,7 +12371,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.5.1/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/clamav.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/clamav.fc 2008-07-25 12:35:13.000000000 -0400 @@ -5,16 +5,20 @@ /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) @@ -12277,7 +12397,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +/etc/rc.d/init.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.5.1/policy/modules/services/clamav.if --- nsaserefpolicy/policy/modules/services/clamav.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/clamav.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/clamav.if 2008-07-25 12:35:13.000000000 -0400 @@ -38,6 +38,27 @@ ######################################## @@ -12425,7 +12545,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.5.1/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/clamav.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/clamav.te 2008-07-25 12:35:13.000000000 -0400 @@ -13,7 +13,7 @@ # configuration files @@ -12486,7 +12606,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.5.1/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/consolekit.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/consolekit.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -12496,7 +12616,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.5.1/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/consolekit.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/consolekit.if 2008-07-25 12:35:13.000000000 -0400 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -12524,7 +12644,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.5.1/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/consolekit.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/consolekit.te 2008-07-25 12:35:13.000000000 -0400 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -12642,7 +12762,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.fc serefpolicy-3.5.1/policy/modules/services/courier.fc --- nsaserefpolicy/policy/modules/services/courier.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/courier.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/courier.fc 2008-07-25 12:35:13.000000000 -0400 @@ -19,3 +19,5 @@ /var/lib/courier(/.*)? -- gen_context(system_u:object_r:courier_var_lib_t,s0) @@ -12651,7 +12771,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour +/var/spool/courier(/.*)? gen_context(system_u:object_r:courier_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.5.1/policy/modules/services/courier.if --- nsaserefpolicy/policy/modules/services/courier.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/courier.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/courier.if 2008-07-25 12:35:13.000000000 -0400 @@ -123,3 +123,77 @@ domtrans_pattern($1, courier_pop_exec_t, courier_pop_t) @@ -12732,7 +12852,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.5.1/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/courier.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/courier.te 2008-07-25 12:35:13.000000000 -0400 @@ -9,7 +9,10 @@ courier_domain_template(authdaemon) @@ -12770,7 +12890,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.5.1/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cron.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cron.fc 2008-07-25 12:35:13.000000000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -12787,7 +12907,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.5.1/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cron.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cron.if 2008-07-28 08:31:37.000000000 -0400 @@ -35,39 +35,23 @@ # template(`cron_per_role_template',` @@ -13056,18 +13176,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ## Read and write a cron daemon unnamed pipe. ## ## -@@ -439,6 +352,25 @@ +@@ -439,7 +352,7 @@ ######################################## ## +-## Read, and write cron daemon TCP sockets. +## Read temporary files from cron. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# + ## + ## + ## +@@ -447,7 +360,26 @@ + ## + ## + # +-interface(`cron_rw_tcp_sockets',` +interface(`cron_read_tmp_files',` + gen_require(` + type crond_tmp_t; @@ -13079,9 +13201,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + +######################################## +## - ## Read, and write cron daemon TCP sockets. - ## - ## ++## Dontaudit Read, and write cron daemon TCP sockets. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`cron_dontaudit_rw_tcp_sockets',` + gen_require(` + type crond_t; + ') @@ -559,11 +491,14 @@ # interface(`cron_read_system_job_tmp_files',` @@ -13145,7 +13276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.5.1/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cron.te 2008-07-24 07:27:36.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cron.te 2008-07-25 12:35:13.000000000 -0400 @@ -12,14 +12,6 @@ ## @@ -13414,7 +13545,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.5.1/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cups.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cups.fc 2008-07-29 15:03:16.000000000 -0400 @@ -8,24 +8,28 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -13454,7 +13585,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups /usr/share/cups(/.*)? gen_context(system_u:object_r:cupsd_etc_t,s0) /usr/share/foomatic/db/oldprinterids -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -/usr/share/hplip/hpssd\.py -- gen_context(system_u:object_r:hplip_exec_t,s0) -+/usr/share/hplip/[^/]*\.py -- gen_context(system_u:object_r:hplip_exec_t,s0) ++/usr/share/hplip/.*\.py -- gen_context(system_u:object_r:hplip_exec_t,s0) /var/cache/alchemist/printconf.* gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /var/cache/foomatic(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -13473,7 +13604,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.5.1/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cups.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cups.if 2008-07-25 12:35:13.000000000 -0400 @@ -20,6 +20,30 @@ ######################################## @@ -13633,7 +13764,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.5.1/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cups.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cups.te 2008-07-25 12:35:13.000000000 -0400 @@ -43,14 +43,13 @@ type cupsd_var_run_t; @@ -14005,7 +14136,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.fc serefpolicy-3.5.1/policy/modules/services/cvs.fc --- nsaserefpolicy/policy/modules/services/cvs.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cvs.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cvs.fc 2008-07-25 12:35:13.000000000 -0400 @@ -5,3 +5,6 @@ /var/cvs(/.*)? gen_context(system_u:object_r:cvs_data_t,s0) @@ -14015,7 +14146,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. +/var/www/cgi-bin/cvsweb\.cgi -- gen_context(system_u:object_r:httpd_cvs_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.5.1/policy/modules/services/cvs.if --- nsaserefpolicy/policy/modules/services/cvs.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cvs.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cvs.if 2008-07-25 12:35:13.000000000 -0400 @@ -36,3 +36,70 @@ can_exec($1,cvs_exec_t) @@ -14089,7 +14220,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.5.1/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cvs.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cvs.te 2008-07-25 12:35:13.000000000 -0400 @@ -28,6 +28,9 @@ type cvs_var_run_t; files_pid_file(cvs_var_run_t) @@ -14146,13 +14277,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.5.1/policy/modules/services/cyphesis.fc --- nsaserefpolicy/policy/modules/services/cyphesis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/cyphesis.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cyphesis.fc 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/cyphesis -- gen_context(system_u:object_r:cyphesis_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.if serefpolicy-3.5.1/policy/modules/services/cyphesis.if --- nsaserefpolicy/policy/modules/services/cyphesis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/cyphesis.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cyphesis.if 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,19 @@ +## policy for cyphesis + @@ -14175,7 +14306,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.5.1/policy/modules/services/cyphesis.te --- nsaserefpolicy/policy/modules/services/cyphesis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/cyphesis.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cyphesis.te 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,92 @@ +policy_module(cyphesis,1.0.0) + @@ -14271,7 +14402,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.5.1/policy/modules/services/cyrus.fc --- nsaserefpolicy/policy/modules/services/cyrus.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cyrus.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cyrus.fc 2008-07-25 12:35:13.000000000 -0400 @@ -2,3 +2,5 @@ /usr/lib(64)?/cyrus-imapd/cyrus-master -- gen_context(system_u:object_r:cyrus_exec_t,s0) @@ -14280,7 +14411,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru +/etc/rc.d/init.d/cyrus -- gen_context(system_u:object_r:cyrus_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.5.1/policy/modules/services/cyrus.if --- nsaserefpolicy/policy/modules/services/cyrus.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cyrus.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cyrus.if 2008-07-25 12:35:13.000000000 -0400 @@ -39,3 +39,74 @@ files_search_var_lib($1) stream_connect_pattern($1,cyrus_var_lib_t,cyrus_var_lib_t,cyrus_t) @@ -14358,7 +14489,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.5.1/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cyrus.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cyrus.te 2008-07-25 12:35:13.000000000 -0400 @@ -19,6 +19,9 @@ type cyrus_var_run_t; files_pid_file(cyrus_var_run_t) @@ -14380,7 +14511,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.5.1/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dbus.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dbus.fc 2008-07-25 12:35:13.000000000 -0400 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) @@ -14393,7 +14524,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.5.1/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dbus.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dbus.if 2008-07-28 08:37:05.000000000 -0400 @@ -53,6 +53,7 @@ gen_require(` type system_dbusd_exec_t, system_dbusd_t, dbusd_etc_t; @@ -14611,7 +14742,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ## Read dbus configuration. ## ## -@@ -366,3 +435,55 @@ +@@ -366,3 +435,75 @@ allow $1 system_dbusd_t:dbus *; ') @@ -14654,6 +14785,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + gen_require(` + type system_dbusd_t; + role system_r; ++ + ') + + domain_type($1) @@ -14667,9 +14799,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + dbus_connect_system_bus($1) + +') ++ ++######################################## ++## ++## Dontaudit Read, and write system dbus TCP sockets. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`dbus_dontaudit_system_bus_rw_tcp_sockets',` ++ gen_require(` ++ type system_dbusd_t; ++ ') ++ ++ allow $1 system_dbusd_t:tcp_socket { read write }; ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.5.1/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dbus.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dbus.te 2008-07-25 12:35:13.000000000 -0400 @@ -9,9 +9,10 @@ # # Delcarations @@ -14792,7 +14943,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.5.1/policy/modules/services/dcc.if --- nsaserefpolicy/policy/modules/services/dcc.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dcc.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dcc.if 2008-07-25 12:35:13.000000000 -0400 @@ -72,6 +72,24 @@ ######################################## @@ -14820,7 +14971,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.5.1/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dcc.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dcc.te 2008-07-25 12:35:13.000000000 -0400 @@ -105,6 +105,8 @@ files_read_etc_files(cdcc_t) files_read_etc_runtime_files(cdcc_t) @@ -14988,7 +15139,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.fc serefpolicy-3.5.1/policy/modules/services/ddclient.fc --- nsaserefpolicy/policy/modules/services/ddclient.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ddclient.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ddclient.fc 2008-07-25 12:35:13.000000000 -0400 @@ -9,3 +9,5 @@ /var/log/ddtcd\.log.* -- gen_context(system_u:object_r:ddclient_log_t,s0) /var/run/ddclient\.pid -- gen_context(system_u:object_r:ddclient_var_run_t,s0) @@ -14997,7 +15148,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.5.1/policy/modules/services/ddclient.if --- nsaserefpolicy/policy/modules/services/ddclient.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ddclient.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ddclient.if 2008-07-25 12:35:13.000000000 -0400 @@ -18,3 +18,81 @@ corecmd_search_bin($1) domtrans_pattern($1, ddclient_exec_t, ddclient_t) @@ -15082,7 +15233,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.te serefpolicy-3.5.1/policy/modules/services/ddclient.te --- nsaserefpolicy/policy/modules/services/ddclient.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ddclient.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ddclient.te 2008-07-25 12:35:13.000000000 -0400 @@ -11,7 +11,7 @@ init_daemon_domain(ddclient_t,ddclient_exec_t) @@ -15104,7 +15255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl # Declarations diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.5.1/policy/modules/services/dhcp.fc --- nsaserefpolicy/policy/modules/services/dhcp.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dhcp.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dhcp.fc 2008-07-25 12:35:13.000000000 -0400 @@ -5,3 +5,6 @@ /var/lib/dhcp(3)?/dhcpd\.leases.* -- gen_context(system_u:object_r:dhcpd_state_t,s0) @@ -15114,7 +15265,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.5.1/policy/modules/services/dhcp.if --- nsaserefpolicy/policy/modules/services/dhcp.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dhcp.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dhcp.if 2008-07-25 12:35:13.000000000 -0400 @@ -19,3 +19,71 @@ sysnet_search_dhcp_state($1) allow $1 dhcpd_state_t:file setattr; @@ -15189,7 +15340,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.5.1/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dhcp.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dhcp.te 2008-07-25 12:35:13.000000000 -0400 @@ -19,18 +19,20 @@ type dhcpd_var_run_t; files_pid_file(dhcpd_var_run_t) @@ -15259,7 +15410,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.5.1/policy/modules/services/dictd.fc --- nsaserefpolicy/policy/modules/services/dictd.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dictd.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dictd.fc 2008-07-25 12:35:13.000000000 -0400 @@ -4,3 +4,6 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) @@ -15269,7 +15420,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict +/etc/rc.d/init.d/dictd -- gen_context(system_u:object_r:dictd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.if serefpolicy-3.5.1/policy/modules/services/dictd.if --- nsaserefpolicy/policy/modules/services/dictd.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dictd.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dictd.if 2008-07-25 12:35:13.000000000 -0400 @@ -14,3 +14,73 @@ interface(`dictd_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -15346,7 +15497,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.5.1/policy/modules/services/dictd.te --- nsaserefpolicy/policy/modules/services/dictd.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dictd.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dictd.te 2008-07-25 12:35:13.000000000 -0400 @@ -16,6 +16,12 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -15372,7 +15523,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.5.1/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dnsmasq.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dnsmasq.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,4 +1,7 @@ /usr/sbin/dnsmasq -- gen_context(system_u:object_r:dnsmasq_exec_t,s0) @@ -15383,7 +15534,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +/etc/rc.d/init.d/dnsmasq -- gen_context(system_u:object_r:dnsmasq_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.5.1/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dnsmasq.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dnsmasq.if 2008-07-25 12:35:13.000000000 -0400 @@ -1 +1,125 @@ ## dnsmasq DNS forwarder and DHCP server + @@ -15512,7 +15663,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.5.1/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dnsmasq.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dnsmasq.te 2008-07-25 12:35:13.000000000 -0400 @@ -16,6 +16,9 @@ type dnsmasq_var_run_t; files_pid_file(dnsmasq_var_run_t) @@ -15560,7 +15711,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.5.1/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dovecot.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dovecot.fc 2008-07-25 12:35:13.000000000 -0400 @@ -17,23 +17,24 @@ ifdef(`distro_debian', ` @@ -15593,7 +15744,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +/etc/rc.d/init.d/dovecot -- gen_context(system_u:object_r:dovecot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.5.1/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dovecot.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dovecot.if 2008-07-25 12:35:13.000000000 -0400 @@ -21,7 +21,46 @@ ######################################## @@ -15734,7 +15885,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.5.1/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dovecot.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dovecot.te 2008-07-25 12:35:13.000000000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -15899,7 +16050,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.5.1/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/exim.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/exim.if 2008-07-25 12:35:13.000000000 -0400 @@ -97,6 +97,26 @@ ######################################## @@ -15929,7 +16080,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.5.1/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/exim.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/exim.te 2008-07-25 12:35:13.000000000 -0400 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files,false) @@ -16132,7 +16283,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.5.1/policy/modules/services/fail2ban.fc --- nsaserefpolicy/policy/modules/services/fail2ban.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/fail2ban.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/fail2ban.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,3 +1,7 @@ /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) +/usr/bin/fail2ban-server -- gen_context(system_u:object_r:fail2ban_exec_t,s0) @@ -16143,7 +16294,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.5.1/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/fail2ban.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/fail2ban.if 2008-07-25 12:35:13.000000000 -0400 @@ -78,3 +78,68 @@ files_search_pids($1) allow $1 fail2ban_var_run_t:file read_file_perms; @@ -16215,7 +16366,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.5.1/policy/modules/services/fail2ban.te --- nsaserefpolicy/policy/modules/services/fail2ban.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/fail2ban.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/fail2ban.te 2008-07-25 12:35:13.000000000 -0400 @@ -18,6 +18,9 @@ type fail2ban_var_run_t; files_pid_file(fail2ban_var_run_t) @@ -16288,7 +16439,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.5.1/policy/modules/services/fetchmail.if --- nsaserefpolicy/policy/modules/services/fetchmail.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/fetchmail.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/fetchmail.if 2008-07-25 12:35:13.000000000 -0400 @@ -21,10 +21,10 @@ ps_process_pattern($1, fetchmail_t) @@ -16305,7 +16456,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.5.1/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/fetchmail.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/fetchmail.te 2008-07-25 12:35:13.000000000 -0400 @@ -14,7 +14,7 @@ files_pid_file(fetchmail_var_run_t) @@ -16328,7 +16479,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.5.1/policy/modules/services/ftp.fc --- nsaserefpolicy/policy/modules/services/ftp.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ftp.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ftp.fc 2008-07-25 12:35:13.000000000 -0400 @@ -27,3 +27,6 @@ /var/log/vsftpd.* -- gen_context(system_u:object_r:xferlog_t,s0) /var/log/xferlog.* -- gen_context(system_u:object_r:xferlog_t,s0) @@ -16338,7 +16489,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. +/etc/rc.d/init.d/proftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.5.1/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ftp.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ftp.if 2008-07-25 12:35:13.000000000 -0400 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -16455,7 +16606,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.5.1/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ftp.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ftp.te 2008-07-25 12:35:13.000000000 -0400 @@ -75,6 +75,9 @@ type xferlog_t; logging_log_file(xferlog_t) @@ -16521,13 +16672,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.fc serefpolicy-3.5.1/policy/modules/services/gamin.fc --- nsaserefpolicy/policy/modules/services/gamin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/gamin.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/gamin.fc 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/gam_server -- gen_context(system_u:object_r:gamin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.if serefpolicy-3.5.1/policy/modules/services/gamin.if --- nsaserefpolicy/policy/modules/services/gamin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/gamin.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/gamin.if 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,57 @@ + +## policy for gamin @@ -16588,7 +16739,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.te serefpolicy-3.5.1/policy/modules/services/gamin.te --- nsaserefpolicy/policy/modules/services/gamin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/gamin.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/gamin.te 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,39 @@ +policy_module(gamin,1.0.0) + @@ -16631,14 +16782,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.5.1/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/gnomeclock.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/gnomeclock.fc 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.5.1/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/gnomeclock.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/gnomeclock.if 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,75 @@ + +## policy for gnomeclock @@ -16717,7 +16868,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.5.1/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/gnomeclock.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/gnomeclock.te 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,55 @@ +policy_module(gnomeclock,1.0.0) +######################################## @@ -16776,7 +16927,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.5.1/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/hal.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/hal.fc 2008-07-25 12:35:13.000000000 -0400 @@ -16,15 +16,14 @@ /var/lib/hal(/.*)? gen_context(system_u:object_r:hald_var_lib_t,s0) @@ -16798,7 +16949,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.5.1/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/hal.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/hal.if 2008-07-25 12:35:13.000000000 -0400 @@ -195,7 +195,7 @@ ## ## @@ -16853,7 +17004,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.5.1/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/hal.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/hal.te 2008-07-25 12:35:13.000000000 -0400 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -16986,7 +17137,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +cron_read_system_job_lib_files(hald_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.5.1/policy/modules/services/inetd.if --- nsaserefpolicy/policy/modules/services/inetd.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/inetd.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/inetd.if 2008-07-25 12:35:13.000000000 -0400 @@ -115,6 +115,10 @@ allow $1 inetd_t:tcp_socket rw_stream_socket_perms; @@ -17000,7 +17151,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.5.1/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/inetd.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/inetd.te 2008-07-25 12:35:13.000000000 -0400 @@ -30,6 +30,10 @@ type inetd_child_var_run_t; files_pid_file(inetd_child_var_run_t) @@ -17056,7 +17207,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.fc serefpolicy-3.5.1/policy/modules/services/inn.fc --- nsaserefpolicy/policy/modules/services/inn.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/inn.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/inn.fc 2008-07-25 12:35:13.000000000 -0400 @@ -64,3 +64,5 @@ /var/run/news(/.*)? gen_context(system_u:object_r:innd_var_run_t,s0) @@ -17065,7 +17216,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. +/etc/rc.d/init.d/innd -- gen_context(system_u:object_r:innd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.5.1/policy/modules/services/inn.if --- nsaserefpolicy/policy/modules/services/inn.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/inn.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/inn.if 2008-07-25 12:35:13.000000000 -0400 @@ -54,8 +54,7 @@ ') @@ -17159,7 +17310,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.5.1/policy/modules/services/inn.te --- nsaserefpolicy/policy/modules/services/inn.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/inn.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/inn.te 2008-07-25 12:35:13.000000000 -0400 @@ -22,7 +22,10 @@ files_pid_file(innd_var_run_t) @@ -17174,7 +17325,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.fc serefpolicy-3.5.1/policy/modules/services/jabber.fc --- nsaserefpolicy/policy/modules/services/jabber.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/jabber.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/jabber.fc 2008-07-25 12:35:13.000000000 -0400 @@ -2,3 +2,4 @@ /var/lib/jabber(/.*)? gen_context(system_u:object_r:jabberd_var_lib_t,s0) @@ -17182,7 +17333,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb +/etc/rc.d/init.d/jabber -- gen_context(system_u:object_r:jabber_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.if serefpolicy-3.5.1/policy/modules/services/jabber.if --- nsaserefpolicy/policy/modules/services/jabber.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/jabber.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/jabber.if 2008-07-25 12:35:13.000000000 -0400 @@ -13,3 +13,73 @@ interface(`jabber_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -17259,7 +17410,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.5.1/policy/modules/services/jabber.te --- nsaserefpolicy/policy/modules/services/jabber.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/jabber.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/jabber.te 2008-07-25 12:35:13.000000000 -0400 @@ -19,6 +19,9 @@ type jabberd_var_run_t; files_pid_file(jabberd_var_run_t) @@ -17272,7 +17423,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.5.1/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/kerberos.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/kerberos.fc 2008-07-25 12:35:13.000000000 -0400 @@ -13,6 +13,14 @@ /var/kerberos/krb5kdc(/.*)? gen_context(system_u:object_r:krb5kdc_conf_t,s0) @@ -17290,7 +17441,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +/etc/rc.d/init.d/krb5kdc -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.5.1/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/kerberos.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/kerberos.if 2008-07-25 12:35:13.000000000 -0400 @@ -23,6 +23,25 @@ ######################################## @@ -17556,7 +17707,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.5.1/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/kerberos.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/kerberos.te 2008-07-25 12:35:13.000000000 -0400 @@ -16,6 +16,7 @@ type kadmind_t; type kadmind_exec_t; @@ -17754,14 +17905,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +kerberos_use(kpropd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.fc serefpolicy-3.5.1/policy/modules/services/kerneloops.fc --- nsaserefpolicy/policy/modules/services/kerneloops.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/kerneloops.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/kerneloops.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1 +1,3 @@ /usr/sbin/kerneloops -- gen_context(system_u:object_r:kerneloops_exec_t,s0) + +/etc/rc.d/init.d/kerneloops -- gen_context(system_u:object_r:kerneloops_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.5.1/policy/modules/services/kerneloops.if --- nsaserefpolicy/policy/modules/services/kerneloops.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/kerneloops.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/kerneloops.if 2008-07-25 12:35:13.000000000 -0400 @@ -21,6 +21,24 @@ ######################################## @@ -17821,7 +17972,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.5.1/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/kerneloops.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/kerneloops.te 2008-07-25 12:35:13.000000000 -0400 @@ -10,6 +10,9 @@ type kerneloops_exec_t; init_daemon_domain(kerneloops_t, kerneloops_exec_t) @@ -17843,7 +17994,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern corenet_tcp_sendrecv_all_if(kerneloops_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.5.1/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ldap.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ldap.fc 2008-07-25 12:35:13.000000000 -0400 @@ -14,3 +14,5 @@ /var/run/openldap(/.*)? gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) @@ -17852,7 +18003,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap +/etc/rc.d/init.d/ldap -- gen_context(system_u:object_r:ldap_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.5.1/policy/modules/services/ldap.if --- nsaserefpolicy/policy/modules/services/ldap.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ldap.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ldap.if 2008-07-25 12:35:13.000000000 -0400 @@ -73,3 +73,80 @@ allow $1 slapd_var_run_t:sock_file write; allow $1 slapd_t:unix_stream_socket connectto; @@ -17936,7 +18087,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.5.1/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ldap.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ldap.te 2008-07-25 12:35:13.000000000 -0400 @@ -31,6 +31,9 @@ type slapd_var_run_t; files_pid_file(slapd_var_run_t) @@ -17958,7 +18109,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.5.1/policy/modules/services/lpd.fc --- nsaserefpolicy/policy/modules/services/lpd.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/lpd.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/lpd.fc 2008-07-25 12:35:13.000000000 -0400 @@ -22,11 +22,14 @@ /usr/sbin/lpinfo -- gen_context(system_u:object_r:lpr_exec_t,s0) /usr/sbin/lpmove -- gen_context(system_u:object_r:lpr_exec_t,s0) @@ -17976,7 +18127,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. /var/run/lprng(/.*)? gen_context(system_u:object_r:lpd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.5.1/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/mailman.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mailman.fc 2008-07-25 12:35:13.000000000 -0400 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) @@ -17984,7 +18135,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.5.1/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/mailman.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mailman.if 2008-07-25 12:35:13.000000000 -0400 @@ -211,6 +211,7 @@ type mailman_data_t; ') @@ -18021,7 +18172,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.5.1/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/mailman.te 2008-07-25 07:31:24.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mailman.te 2008-07-25 12:35:13.000000000 -0400 @@ -53,10 +53,9 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -18068,13 +18219,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail cron_system_entry(mailman_queue_t,mailman_queue_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.5.1/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/mailscanner.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mailscanner.fc 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.5.1/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/mailscanner.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mailscanner.if 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -18137,7 +18288,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.5.1/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/mailscanner.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mailscanner.te 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) @@ -18146,7 +18297,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.5.1/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/mta.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mta.fc 2008-07-25 12:35:13.000000000 -0400 @@ -11,6 +11,7 @@ /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -18165,7 +18316,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. -#') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.5.1/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/mta.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mta.if 2008-07-25 12:35:13.000000000 -0400 @@ -133,6 +133,15 @@ sendmail_create_log($1_mail_t) ') @@ -18353,7 +18504,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.5.1/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/mta.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mta.te 2008-07-28 08:30:18.000000000 -0400 @@ -6,6 +6,8 @@ # Declarations # @@ -18455,7 +18606,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. logrotate_read_tmp_files(system_mail_t) ') -@@ -136,11 +176,40 @@ +@@ -113,10 +153,6 @@ + # compatability for old default main.cf + postfix_config_filetrans(system_mail_t,etc_aliases_t,{ dir file lnk_file sock_file fifo_file }) + ') +- +- optional_policy(` +- cron_rw_tcp_sockets(system_mail_t) +- ') + ') + + optional_policy(` +@@ -136,11 +172,40 @@ ') optional_policy(` @@ -18486,20 +18648,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. + fs_manage_cifs_files(mailserver_delivery) + fs_manage_cifs_symlinks(mailserver_delivery) +') - ++ +tunable_policy(`use_nfs_home_dirs',` + fs_manage_nfs_dirs(mailserver_delivery) + fs_manage_nfs_files(mailserver_delivery) + fs_manage_nfs_symlinks(mailserver_delivery) +') -+ + +# should break this up among sections: optional_policy(` # why is mail delivered to a directory of type arpwatch_data_t? arpwatch_search_data(mailserver_delivery) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.5.1/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/munin.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/munin.fc 2008-07-25 12:35:13.000000000 -0400 @@ -6,6 +6,9 @@ /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -18514,7 +18676,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +/etc/rc.d/init.d/munin-node -- gen_context(system_u:object_r:munin_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.5.1/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/munin.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/munin.if 2008-07-25 12:35:13.000000000 -0400 @@ -80,3 +80,105 @@ dontaudit $1 munin_var_lib_t:dir search_dir_perms; @@ -18623,7 +18785,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.5.1/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/munin.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/munin.te 2008-07-25 12:35:13.000000000 -0400 @@ -25,26 +25,33 @@ type munin_var_run_t alias lrrd_var_run_t; files_pid_file(munin_var_run_t) @@ -18751,7 +18913,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.5.1/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/mysql.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mysql.fc 2008-07-25 12:35:13.000000000 -0400 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) @@ -18760,7 +18922,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.5.1/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/mysql.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mysql.if 2008-07-25 12:35:13.000000000 -0400 @@ -32,9 +32,11 @@ interface(`mysql_stream_connect',` gen_require(` @@ -18850,7 +19012,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.5.1/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/mysql.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mysql.te 2008-07-25 12:35:13.000000000 -0400 @@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) @@ -18894,7 +19056,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.5.1/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/nagios.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/nagios.fc 2008-07-25 12:35:13.000000000 -0400 @@ -4,13 +4,17 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -18919,7 +19081,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.5.1/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/nagios.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/nagios.if 2008-07-25 12:35:13.000000000 -0400 @@ -44,7 +44,7 @@ ######################################## @@ -19031,7 +19193,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.5.1/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/nagios.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/nagios.te 2008-07-25 12:35:13.000000000 -0400 @@ -10,10 +10,6 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -19136,7 +19298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.5.1/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/networkmanager.fc 2008-07-24 14:08:39.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/networkmanager.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,7 +1,13 @@ /usr/s?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) /usr/s?bin/wpa_supplicant -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -19153,7 +19315,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +/etc/NetworkManager/dispatcher.d(/.*) gen_context(system_u:object_r:NetworkManager_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.5.1/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/networkmanager.if 2008-07-24 14:08:29.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/networkmanager.if 2008-07-25 12:35:13.000000000 -0400 @@ -2,7 +2,7 @@ ######################################## @@ -19260,7 +19422,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.5.1/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/networkmanager.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/networkmanager.te 2008-07-25 16:05:06.000000000 -0400 @@ -10,9 +10,16 @@ type NetworkManager_exec_t; init_daemon_domain(NetworkManager_t,NetworkManager_exec_t) @@ -19374,7 +19536,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') optional_policy(` -@@ -156,22 +178,24 @@ +@@ -156,22 +178,29 @@ ppp_domtrans(NetworkManager_t) ppp_read_pid_files(NetworkManager_t) ppp_signal(NetworkManager_t) @@ -19389,6 +19551,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw optional_policy(` - udev_read_db(NetworkManager_t) ++ rpm_read_db(NetworkManager_t) ++ rpm_dontaudit_manage_db(NetworkManager_t) ++') ++ ++optional_policy(` + seutil_sigchld_newrole(NetworkManager_t) ') @@ -19405,7 +19572,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.5.1/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/nis.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/nis.fc 2008-07-25 12:35:13.000000000 -0400 @@ -4,9 +4,14 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -19423,7 +19590,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/etc/rc.d/init.d/ypxfrd -- gen_context(system_u:object_r:nis_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.5.1/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/nis.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/nis.if 2008-07-25 12:35:13.000000000 -0400 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -19566,7 +19733,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.5.1/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/nis.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/nis.te 2008-07-25 12:35:13.000000000 -0400 @@ -44,6 +44,9 @@ type ypxfr_exec_t; init_daemon_domain(ypxfr_t,ypxfr_exec_t) @@ -19637,7 +19804,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.5.1/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/nscd.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/nscd.fc 2008-07-25 12:35:13.000000000 -0400 @@ -9,3 +9,5 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) @@ -19646,7 +19813,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:nscd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.5.1/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/nscd.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/nscd.if 2008-07-25 12:35:13.000000000 -0400 @@ -70,15 +70,14 @@ interface(`nscd_socket_use',` gen_require(` @@ -19736,7 +19903,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.5.1/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/nscd.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/nscd.te 2008-07-25 12:35:13.000000000 -0400 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) @@ -19834,7 +20001,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.5.1/policy/modules/services/ntp.fc --- nsaserefpolicy/policy/modules/services/ntp.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ntp.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ntp.fc 2008-07-25 12:35:13.000000000 -0400 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -19846,7 +20013,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.5.1/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ntp.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ntp.if 2008-07-25 12:35:13.000000000 -0400 @@ -53,3 +53,76 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -19926,7 +20093,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.5.1/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ntp.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ntp.te 2008-07-25 12:35:13.000000000 -0400 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -19999,7 +20166,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav.te serefpolicy-3.5.1/policy/modules/services/oav.te --- nsaserefpolicy/policy/modules/services/oav.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/oav.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/oav.te 2008-07-25 12:35:13.000000000 -0400 @@ -12,7 +12,7 @@ # cjp: may be collapsable to etc_t @@ -20020,7 +20187,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav. logging_log_file(scannerdaemon_log_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.5.1/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/oddjob.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/oddjob.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -20029,7 +20196,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.5.1/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/oddjob.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/oddjob.if 2008-07-25 12:35:13.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -20075,7 +20242,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.5.1/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/oddjob.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/oddjob.te 2008-07-25 12:35:13.000000000 -0400 @@ -10,14 +10,21 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -20137,7 +20304,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj unprivuser_home_filetrans_home_dir(oddjob_mkhomedir_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openca.te serefpolicy-3.5.1/policy/modules/services/openca.te --- nsaserefpolicy/policy/modules/services/openca.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/openca.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/openca.te 2008-07-25 12:35:13.000000000 -0400 @@ -18,7 +18,7 @@ # /etc/openca standard files @@ -20149,7 +20316,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open type openca_etc_in_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.5.1/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/openvpn.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/openvpn.fc 2008-07-25 12:35:13.000000000 -0400 @@ -11,5 +11,7 @@ # # /var @@ -20161,7 +20328,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +/etc/rc.d/init.d/openvpn -- gen_context(system_u:object_r:openvpn_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.5.1/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/openvpn.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/openvpn.if 2008-07-25 12:35:13.000000000 -0400 @@ -90,3 +90,74 @@ read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) @@ -20239,7 +20406,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.5.1/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/openvpn.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/openvpn.te 2008-07-25 12:35:13.000000000 -0400 @@ -8,7 +8,7 @@ ## @@ -20306,7 +20473,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.5.1/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/pegasus.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/pegasus.te 2008-07-25 12:35:13.000000000 -0400 @@ -96,13 +96,12 @@ auth_use_nsswitch(pegasus_t) @@ -20337,7 +20504,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.5.1/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/polkit.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/polkit.fc 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -20350,7 +20517,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.5.1/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/polkit.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/polkit.if 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,208 @@ + +## policy for polkit_auth @@ -20562,7 +20729,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.5.1/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/polkit.te 2008-07-24 22:56:25.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/polkit.te 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,221 @@ +policy_module(polkit_auth,1.0.0) + @@ -20787,7 +20954,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.5.1/policy/modules/services/portslave.te --- nsaserefpolicy/policy/modules/services/portslave.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/portslave.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/portslave.te 2008-07-25 12:35:13.000000000 -0400 @@ -12,7 +12,7 @@ init_daemon_domain(portslave_t,portslave_exec_t) @@ -20799,7 +20966,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port files_lock_file(portslave_lock_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.5.1/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postfix.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postfix.fc 2008-07-25 12:35:13.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -20826,7 +20993,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /var/spool/postfix/pid/.* gen_context(system_u:object_r:postfix_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.5.1/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postfix.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postfix.if 2008-07-25 12:35:13.000000000 -0400 @@ -211,9 +211,8 @@ type postfix_etc_t; ') @@ -20901,103 +21068,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ## Execute postfix user mail programs ## in their respective domains. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.fc ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.fc 2008-07-24 06:54:04.000000000 -0400 -@@ -3,3 +3,5 @@ - /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) - - /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) -+ -+/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.if ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.if 2008-07-24 06:54:04.000000000 -0400 -@@ -1 +1,68 @@ - ## Postfix policy server -+ -+######################################## -+## -+## Execute postfixpolicyd server in the postfixpolicyd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+# -+interface(`postfixpolicyd_script_domtrans',` -+ gen_require(` -+ type postfix_policyd_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,postfix_policyd_script_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an postfixpolicyd environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the postfixpolicyd domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`postfixpolicyd_admin',` -+ gen_require(` -+ type postfix_policyd_t; -+ type postfix_policyd_script_exec_t; -+ type postfix_policyd_conf_t; -+ type postfix_policyd_var_run_t; -+ ') -+ -+ allow $1 postfix_policyd_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, postfix_policyd_t, postfix_policyd_t) -+ -+ # Allow postfix_policyd_t to restart the apache service -+ postfixpolicyd_script_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 postfix_policyd_script_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_etc($1) -+ manage_all_pattern($1,postfix_policyd_conf_t) -+ -+ files_list_pids($1) -+ manage_all_pattern($1,postfix_policyd_var_run_t) -+') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.te ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.te 2008-07-24 06:54:04.000000000 -0400 -@@ -16,6 +16,9 @@ - type postfix_policyd_var_run_t; - files_pid_file(postfix_policyd_var_run_t) - -+type postfix_policyd_script_exec_t; -+init_script_type(postfix_policyd_script_exec_t) -+ - ######################################## - # - # Local Policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.5.1/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postfix.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postfix.te 2008-07-25 12:35:13.000000000 -0400 @@ -6,6 +6,14 @@ # Declarations # @@ -21259,9 +21332,103 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post corecmd_exec_shell(postfix_virtual_t) corecmd_exec_bin(postfix_virtual_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.fc +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2008-06-12 23:25:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.fc 2008-07-25 12:35:13.000000000 -0400 +@@ -3,3 +3,5 @@ + /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) + + /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) ++ ++/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.if +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2008-06-12 23:25:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.if 2008-07-25 12:35:13.000000000 -0400 +@@ -1 +1,68 @@ + ## Postfix policy server ++ ++######################################## ++## ++## Execute postfixpolicyd server in the postfixpolicyd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`postfixpolicyd_script_domtrans',` ++ gen_require(` ++ type postfix_policyd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,postfix_policyd_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an postfixpolicyd environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the postfixpolicyd domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`postfixpolicyd_admin',` ++ gen_require(` ++ type postfix_policyd_t; ++ type postfix_policyd_script_exec_t; ++ type postfix_policyd_conf_t; ++ type postfix_policyd_var_run_t; ++ ') ++ ++ allow $1 postfix_policyd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, postfix_policyd_t, postfix_policyd_t) ++ ++ # Allow postfix_policyd_t to restart the apache service ++ postfixpolicyd_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 postfix_policyd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1,postfix_policyd_conf_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,postfix_policyd_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.te +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2008-06-12 23:25:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.te 2008-07-25 12:35:13.000000000 -0400 +@@ -16,6 +16,9 @@ + type postfix_policyd_var_run_t; + files_pid_file(postfix_policyd_var_run_t) + ++type postfix_policyd_script_exec_t; ++init_script_type(postfix_policyd_script_exec_t) ++ + ######################################## + # + # Local Policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.5.1/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postgresql.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postgresql.fc 2008-07-25 12:35:13.000000000 -0400 @@ -34,6 +34,7 @@ /var/lib/sepgsql/pgstartup\.log -- gen_context(system_u:object_r:postgresql_log_t,s0) @@ -21278,7 +21445,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.5.1/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postgresql.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postgresql.if 2008-07-25 12:35:13.000000000 -0400 @@ -374,3 +374,72 @@ typeattribute $1 sepgsql_unconfined_type; @@ -21354,7 +21521,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.5.1/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postgresql.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postgresql.te 2008-07-25 12:35:13.000000000 -0400 @@ -44,6 +44,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) @@ -21396,7 +21563,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post selinux_validate_context(postgresql_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.5.1/policy/modules/services/postgrey.fc --- nsaserefpolicy/policy/modules/services/postgrey.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postgrey.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postgrey.fc 2008-07-25 12:35:13.000000000 -0400 @@ -7,3 +7,7 @@ /var/run/postgrey(/.*)? gen_context(system_u:object_r:postgrey_var_run_t,s0) @@ -21407,7 +21574,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.5.1/policy/modules/services/postgrey.if --- nsaserefpolicy/policy/modules/services/postgrey.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postgrey.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postgrey.if 2008-07-25 12:35:13.000000000 -0400 @@ -12,10 +12,82 @@ # interface(`postgrey_stream_connect',` @@ -21494,7 +21661,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.5.1/policy/modules/services/postgrey.te --- nsaserefpolicy/policy/modules/services/postgrey.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postgrey.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postgrey.te 2008-07-25 12:35:13.000000000 -0400 @@ -13,26 +13,38 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -21549,7 +21716,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.5.1/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ppp.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ppp.fc 2008-07-25 12:35:13.000000000 -0400 @@ -33,3 +33,5 @@ /var/log/ppp-connect-errors.* -- gen_context(system_u:object_r:pppd_log_t,s0) @@ -21558,7 +21725,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. +/etc/rc.d/init.d/ppp -- gen_context(system_u:object_r:pppd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.5.1/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ppp.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ppp.if 2008-07-25 12:35:13.000000000 -0400 @@ -309,33 +309,36 @@ type pppd_etc_rw_t, pppd_var_run_t; @@ -21607,7 +21774,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.5.1/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ppp.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ppp.te 2008-07-25 12:35:13.000000000 -0400 @@ -116,7 +116,7 @@ kernel_read_kernel_sysctls(pppd_t) @@ -21647,7 +21814,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.5.1/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/prelude.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/prelude.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,11 +1,17 @@ -/sbin/audisp-prelude -- gen_context(system_u:object_r:prelude_audisp_exec_t,s0) + @@ -21673,7 +21840,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +/etc/rc\.d/init\.d/prelude-lml -- gen_context(system_u:object_r:prelude_lml_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.5.1/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/prelude.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/prelude.if 2008-07-25 12:35:13.000000000 -0400 @@ -42,7 +42,7 @@ ## ## @@ -21826,7 +21993,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.5.1/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/prelude.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/prelude.te 2008-07-25 12:35:13.000000000 -0400 @@ -19,12 +19,31 @@ type prelude_var_lib_t; files_type(prelude_var_lib_t) @@ -21985,7 +22152,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel mysql_stream_connect(httpd_prewikka_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.5.1/policy/modules/services/privoxy.fc --- nsaserefpolicy/policy/modules/services/privoxy.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/privoxy.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/privoxy.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,6 +1,10 @@ /etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) @@ -21999,7 +22166,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.5.1/policy/modules/services/privoxy.if --- nsaserefpolicy/policy/modules/services/privoxy.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/privoxy.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/privoxy.if 2008-07-25 12:35:13.000000000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -22056,7 +22223,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.5.1/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/privoxy.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/privoxy.te 2008-07-25 12:35:13.000000000 -0400 @@ -19,6 +19,9 @@ type privoxy_var_run_t; files_pid_file(privoxy_var_run_t) @@ -22077,7 +22244,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv corenet_sendrecv_http_cache_server_packets(privoxy_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.5.1/policy/modules/services/procmail.fc --- nsaserefpolicy/policy/modules/services/procmail.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/procmail.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/procmail.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,2 +1,5 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) @@ -22086,7 +22253,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.5.1/policy/modules/services/procmail.if --- nsaserefpolicy/policy/modules/services/procmail.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/procmail.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/procmail.if 2008-07-25 12:35:13.000000000 -0400 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1,procmail_exec_t) @@ -22131,7 +22298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.5.1/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/procmail.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/procmail.te 2008-07-25 12:35:13.000000000 -0400 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -22222,13 +22389,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.5.1/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/pyzor.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/pyzor.fc 2008-07-30 08:49:44.000000000 -0400 @@ -1,9 +1,12 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) -HOME_DIR/\.pyzor(/.*)? gen_context(system_u:object_r:ROLE_pyzor_home_t,s0) -+HOME_DIR/\.pyzor(/.*)? gen_context(system_u:object_r:user_pyzor_home_t,s0) -+HOME_DIR/\.spamd(/.*)? gen_context(system_u:object_r:user_pyzor_home_t,s0) ++HOME_DIR/\.pyzor(/.*)? gen_context(system_u:object_r:pyzor_home_t,s0) ++HOME_DIR/\.spamd(/.*)? gen_context(system_u:object_r:pyzor_home_t,s0) /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) @@ -22239,34 +22406,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo +/etc/rc.d/init.d/pyzord -- gen_context(system_u:object_r:pyzord_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.5.1/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/pyzor.if 2008-07-24 06:54:04.000000000 -0400 -@@ -25,16 +25,18 @@ ++++ serefpolicy-3.5.1/policy/modules/services/pyzor.if 2008-07-30 08:49:16.000000000 -0400 +@@ -25,16 +25,16 @@ # template(`pyzor_per_role_template',` gen_require(` - type pyzord_t; + type pyzor_t; -+ type user_pyzor_home_t; ++ type pyzor_home_t; ') - type $1_pyzor_home_t; - userdom_user_home_content($1, $1_pyzor_home_t) -+ ifelse(`$1',`user',`',` -+ typealias user_pyzor_home_t alias $1_pyzor_home_t; -+ ') ++ typealias pyzor_home_t alias $1_pyzor_home_t; - manage_dirs_pattern(pyzord_t, $1_pyzor_home_t, $1_pyzor_home_t) - manage_files_pattern(pyzord_t, $1_pyzor_home_t, $1_pyzor_home_t) - manage_lnk_files_pattern(pyzord_t, $1_pyzor_home_t, $1_pyzor_home_t) - userdom_user_home_dir_filetrans($1, pyzord_t, $1_pyzor_home_t, { dir file lnk_file }) -+ manage_dirs_pattern(pyzor_t,user_pyzor_home_t,user_pyzor_home_t) -+ manage_files_pattern(pyzor_t,user_pyzor_home_t,user_pyzor_home_t) -+ manage_lnk_files_pattern(pyzor_t,user_pyzor_home_t,user_pyzor_home_t) -+ userdom_user_home_dir_filetrans($1,pyzor_t,user_pyzor_home_t,{ dir file lnk_file }) ++ manage_dirs_pattern(pyzor_t,pyzor_home_t,pyzor_home_t) ++ manage_files_pattern(pyzor_t,pyzor_home_t,pyzor_home_t) ++ manage_lnk_files_pattern(pyzor_t,pyzor_home_t,pyzor_home_t) ++ userdom_user_home_dir_filetrans($1,pyzor_t,pyzor_home_t,{ dir file lnk_file }) ') ######################################## -@@ -94,3 +96,78 @@ +@@ -94,3 +94,78 @@ corecmd_search_bin($1) can_exec($1,pyzor_exec_t) ') @@ -22347,30 +22512,93 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.5.1/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/pyzor.te 2008-07-24 06:54:04.000000000 -0400 -@@ -17,7 +17,7 @@ - init_daemon_domain(pyzord_t,pyzord_exec_t) ++++ serefpolicy-3.5.1/policy/modules/services/pyzor.te 2008-07-30 09:40:12.000000000 -0400 +@@ -6,27 +6,66 @@ + # Declarations + # - type pyzor_etc_t; +-type pyzor_t; +-type pyzor_exec_t; +-application_domain(pyzor_t,pyzor_exec_t) +-role system_r types pyzor_t; +- +-type pyzord_t; +-type pyzord_exec_t; +-domain_type(pyzord_t) +-init_daemon_domain(pyzord_t,pyzord_exec_t) +- +-type pyzor_etc_t; -files_type(pyzor_etc_t) -+files_config_file(pyzor_etc_t) - type pyzord_log_t; - logging_log_file(pyzord_log_t) -@@ -28,6 +28,12 @@ - type pyzor_var_lib_t; - files_type(pyzor_var_lib_t) +-type pyzord_log_t; +-logging_log_file(pyzord_log_t) ++ifdef(`distro_redhat',` + +-type pyzor_tmp_t; +-files_tmp_file(pyzor_tmp_t) ++ gen_require(` ++ type spamc_t; ++ type spamc_exec_t; ++ type spamd_t; ++ type spamd_script_exec_t; ++ type spamd_exec_t; ++ type spamc_tmp_t; ++ type spamd_log_t; ++ type spamd_var_lib_t; ++ type spamd_etc_t; ++ type spamc_tmp_t; ++ type spamc_home_t; ++ ') ++ ++ typealias spamc_t alias pyzor_t; ++ typealias spamc_exec_t alias pyzor_exec_t; ++ typealias spamd_t alias pyzord_t; ++ typealias spamd_script_exec_t alias pyzord_script_exec_t; ++ typealias spamd_exec_t alias pyzord_exec_t; ++ typealias spamc_tmp_t alias pyzor_tmp_t; ++ typealias spamd_log_t alias pyzor_log_t; ++ typealias spamd_log_t alias pyzord_log_t; ++ typealias spamd_var_lib_t alias pyzor_var_lib_t; ++ typealias spamd_etc_t alias pyzor_etc_t; ++ typealias spamc_home_t alias pyzor_home_t; ++ ++', ` ++ ++ type pyzor_t; ++ type pyzor_exec_t; ++ application_domain(pyzor_t,pyzor_exec_t) ++ role system_r types pyzor_t; ++ ++ type pyzord_t; ++ type pyzord_exec_t; ++ domain_type(pyzord_t) ++ init_daemon_domain(pyzord_t,pyzord_exec_t) ++ ++ type pyzor_etc_t; ++ files_config_file(pyzor_etc_t) ++ ++ type pyzord_log_t; ++ logging_log_file(pyzord_log_t) ++ ++ type pyzor_tmp_t; ++ files_tmp_file(pyzor_tmp_t) -+type user_pyzor_home_t; -+userdom_user_home_content(user,user_pyzor_home_t) +-type pyzor_var_lib_t; +-files_type(pyzor_var_lib_t) ++ type pyzor_var_lib_t; ++ files_type(pyzor_var_lib_t) ++ ++ type pyzor_home_t; ++ userdom_user_home_content(user,pyzor_home_t) + -+type pyzord_script_exec_t; -+init_script_type(pyzord_script_exec_t) ++ type pyzord_script_exec_t; ++ init_script_type(pyzord_script_exec_t) + ++') + ######################################## # - # Pyzor local policy -@@ -39,8 +45,8 @@ +@@ -39,8 +78,8 @@ read_files_pattern(pyzor_t,pyzor_var_lib_t,pyzor_var_lib_t) files_search_var_lib(pyzor_t) @@ -22381,7 +22609,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo files_tmp_filetrans(pyzor_t, pyzor_tmp_t, { file dir }) kernel_read_kernel_sysctls(pyzor_t) -@@ -68,6 +74,8 @@ +@@ -68,6 +107,8 @@ miscfiles_read_localization(pyzor_t) @@ -22390,7 +22618,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo sysadm_dontaudit_search_home_dirs(pyzor_t) optional_policy(` -@@ -76,8 +84,13 @@ +@@ -76,8 +117,13 @@ ') optional_policy(` @@ -22406,7 +22634,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.5.1/policy/modules/services/qmail.te --- nsaserefpolicy/policy/modules/services/qmail.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/qmail.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/qmail.te 2008-07-25 12:35:13.000000000 -0400 @@ -14,7 +14,7 @@ qmail_child_domain_template(qmail_clean, qmail_start_t) @@ -22475,7 +22703,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmai diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.5.1/policy/modules/services/radius.fc --- nsaserefpolicy/policy/modules/services/radius.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/radius.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/radius.fc 2008-07-25 12:35:13.000000000 -0400 @@ -20,3 +20,5 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) @@ -22484,7 +22712,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi +/etc/rc.d/init.d/radiusd -- gen_context(system_u:object_r:radius_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.if serefpolicy-3.5.1/policy/modules/services/radius.if --- nsaserefpolicy/policy/modules/services/radius.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/radius.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/radius.if 2008-07-25 12:35:13.000000000 -0400 @@ -16,6 +16,25 @@ ######################################## @@ -22548,7 +22776,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.5.1/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/radius.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/radius.te 2008-07-25 12:35:13.000000000 -0400 @@ -25,6 +25,9 @@ type radiusd_var_run_t; files_pid_file(radiusd_var_run_t) @@ -22618,7 +22846,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.fc serefpolicy-3.5.1/policy/modules/services/radvd.fc --- nsaserefpolicy/policy/modules/services/radvd.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/radvd.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/radvd.fc 2008-07-25 12:35:13.000000000 -0400 @@ -5,3 +5,4 @@ /var/run/radvd\.pid -- gen_context(system_u:object_r:radvd_var_run_t,s0) @@ -22626,7 +22854,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv +/etc/rc.d/init.d/radvd -- gen_context(system_u:object_r:radvd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.if serefpolicy-3.5.1/policy/modules/services/radvd.if --- nsaserefpolicy/policy/modules/services/radvd.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/radvd.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/radvd.if 2008-07-25 12:35:13.000000000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -22679,7 +22907,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.5.1/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/radvd.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/radvd.te 2008-07-25 12:35:13.000000000 -0400 @@ -15,6 +15,9 @@ type radvd_etc_t; files_config_file(radvd_etc_t) @@ -22700,25 +22928,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.5.1/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/razor.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/razor.fc 2008-07-30 08:48:46.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) -+HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:user_razor_home_t,s0) ++HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.5.1/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/razor.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/razor.if 2008-07-30 08:48:07.000000000 -0400 @@ -137,6 +137,7 @@ template(`razor_per_role_template',` gen_require(` type razor_exec_t; -+ type user_razor_home_t, user_razor_tmp_t; ++ type razor_home_t, razor_tmp_t; ') type $1_razor_t; -@@ -145,12 +146,10 @@ +@@ -145,12 +146,8 @@ razor_common_domain_template($1_razor) role $3 types $1_razor_t; @@ -22728,14 +22956,46 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo - - type $1_razor_tmp_t; - files_tmp_file($1_razor_tmp_t) -+ ifelse(`$1',`user',`',` -+ typealias user_razor_home_t alias $1_razor_home_t; -+ typealias user_razor_tmp_t alias $1_razor_tmp_t; -+ ') ++ typealias razor_home_t alias $1_razor_home_t; ++ typealias razor_tmp_t alias $1_razor_tmp_t; ############################## # -@@ -218,3 +217,61 @@ +@@ -159,10 +156,10 @@ + + allow $1_razor_t self:unix_stream_socket create_stream_socket_perms; + +- manage_dirs_pattern($1_razor_t,$1_razor_home_t,$1_razor_home_t) +- manage_files_pattern($1_razor_t,$1_razor_home_t,$1_razor_home_t) +- manage_lnk_files_pattern($1_razor_t,$1_razor_home_t,$1_razor_home_t) +- userdom_user_home_dir_filetrans($1,$1_razor_t,$1_razor_home_t,dir) ++ manage_dirs_pattern($1_razor_t, razor_home_t,razor_home_t) ++ manage_files_pattern($1_razor_t, razor_home_t,razor_home_t) ++ manage_lnk_files_pattern($1_razor_t, razor_home_t,razor_home_t) ++ userdom_user_home_dir_filetrans($1,$1_razor_t,razor_home_t,dir) + + manage_dirs_pattern($1_razor_t,$1_razor_tmp_t,$1_razor_tmp_t) + manage_files_pattern($1_razor_t,$1_razor_tmp_t,$1_razor_tmp_t) +@@ -170,12 +167,12 @@ + + domtrans_pattern($2, razor_exec_t, $1_razor_t) + +- manage_dirs_pattern($2,$1_razor_home_t,$1_razor_home_t) +- manage_files_pattern($2,$1_razor_home_t,$1_razor_home_t) +- manage_lnk_files_pattern($2,$1_razor_home_t,$1_razor_home_t) +- relabel_dirs_pattern($2,$1_razor_home_t,$1_razor_home_t) +- relabel_files_pattern($2,$1_razor_home_t,$1_razor_home_t) +- relabel_lnk_files_pattern($2,$1_razor_home_t,$1_razor_home_t) ++ manage_dirs_pattern($2,razor_home_t,razor_home_t) ++ manage_files_pattern($2,razor_home_t,razor_home_t) ++ manage_lnk_files_pattern($2,razor_home_t,razor_home_t) ++ relabel_dirs_pattern($2,razor_home_t,razor_home_t) ++ relabel_files_pattern($2,razor_home_t,razor_home_t) ++ relabel_lnk_files_pattern($2,razor_home_t,razor_home_t) + + logging_send_syslog_msg($1_razor_t) + +@@ -218,3 +215,61 @@ domtrans_pattern($1, razor_exec_t, razor_t) ') @@ -22769,13 +23029,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo +# +template(`razor_manage_user_home_files',` + gen_require(` -+ type user_home_dir_t, user_razor_home_t; ++ type user_home_dir_t, razor_home_t; + ') + + files_search_home($2) + allow $2 user_home_dir_t:dir search_dir_perms; -+ manage_files_pattern($2,user_razor_home_t,user_razor_home_t) -+ read_lnk_files_pattern($2,user_razor_home_t,user_razor_home_t) ++ manage_files_pattern($2,razor_home_t,razor_home_t) ++ read_lnk_files_pattern($2,razor_home_t,razor_home_t) +') + +######################################## @@ -22799,23 +23059,65 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.5.1/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/razor.te 2008-07-24 06:54:04.000000000 -0400 -@@ -23,6 +23,12 @@ ++++ serefpolicy-3.5.1/policy/modules/services/razor.te 2008-07-30 09:20:07.000000000 -0400 +@@ -6,21 +6,51 @@ + # Declarations + # - razor_common_domain_template(razor) ++ifdef(`distro_redhat',` ++ ++ gen_require(` ++ type spamc_t; ++ type spamc_exec_t; ++ type spamd_log_t; ++ type spamd_spool_t; ++ type spamd_var_lib_t; ++ type spamd_etc_t; ++ type spamassassin_home_t; ++ type spamc_tmp_t; ++ ') ++ ++ typealias spamc_t alias razor_t; ++ typealias spamc_exec_t alias razor_exec_t; ++ typealias spamd_log_t alias razor_log_t; ++ typealias spamd_var_lib_t alias razor_var_lib_t; ++ typealias spamd_etc_t alias razor_etc_t; ++ typealias spamassassin_home_t alias razor_home_t; ++ ++', ` ++ + type razor_t; + type razor_exec_t; + domain_type(razor_t) + domain_entry_file(razor_t,razor_exec_t) + role system_r types razor_t; + +-type razor_etc_t; +-files_config_file(razor_etc_t) +- + type razor_log_t; + logging_log_file(razor_log_t) -+type user_razor_home_t; -+userdom_user_home_content(user,user_razor_home_t) + type razor_var_lib_t; + files_type(razor_var_lib_t) + ++type razor_etc_t; ++files_config_file(razor_etc_t) ++ ++type razor_home_t; ++userdom_user_home_content(user,razor_home_t) + -+type user_razor_tmp_t; -+files_tmp_file(user_razor_tmp_t) ++type razor_tmp_t; ++files_tmp_file(razor_tmp_t) ++ ++') + + razor_common_domain_template(razor) + ######################################## - # - # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.5.1/policy/modules/services/rdisc.if --- nsaserefpolicy/policy/modules/services/rdisc.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rdisc.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rdisc.if 2008-07-25 12:35:13.000000000 -0400 @@ -1 +1,20 @@ ## Network router discovery daemon + @@ -22839,7 +23141,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdis +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.5.1/policy/modules/services/remotelogin.te --- nsaserefpolicy/policy/modules/services/remotelogin.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/remotelogin.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/remotelogin.te 2008-07-25 12:35:13.000000000 -0400 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -22850,7 +23152,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo # Only permit unprivileged user domains to be entered via rlogin, diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.5.1/policy/modules/services/rhgb.te --- nsaserefpolicy/policy/modules/services/rhgb.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rhgb.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rhgb.te 2008-07-25 12:35:13.000000000 -0400 @@ -92,6 +92,7 @@ term_getattr_pty_fs(rhgb_t) @@ -22861,7 +23163,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb libs_use_shared_libs(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.5.1/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ricci.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ricci.te 2008-07-25 12:35:13.000000000 -0400 @@ -443,6 +443,7 @@ create_files_pattern(ricci_modstorage_t,ricci_modstorage_lock_t,ricci_modstorage_lock_t) files_lock_filetrans(ricci_modstorage_t,ricci_modstorage_lock_t,file) @@ -22872,7 +23174,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc dev_read_sysfs(ricci_modstorage_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.5.1/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rlogin.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rlogin.te 2008-07-25 12:35:13.000000000 -0400 @@ -94,8 +94,8 @@ remotelogin_signal(rlogind_t) @@ -22886,7 +23188,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.5.1/policy/modules/services/roundup.fc --- nsaserefpolicy/policy/modules/services/roundup.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/roundup.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/roundup.fc 2008-07-25 12:35:13.000000000 -0400 @@ -7,3 +7,5 @@ # /var # @@ -22895,7 +23197,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun +/etc/rc.d/init.d/roundup -- gen_context(system_u:object_r:roundup_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.5.1/policy/modules/services/roundup.if --- nsaserefpolicy/policy/modules/services/roundup.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/roundup.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/roundup.if 2008-07-25 12:35:13.000000000 -0400 @@ -1 +1,66 @@ ## Roundup Issue Tracking System policy + @@ -22965,7 +23267,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.5.1/policy/modules/services/roundup.te --- nsaserefpolicy/policy/modules/services/roundup.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/roundup.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/roundup.te 2008-07-25 12:35:13.000000000 -0400 @@ -16,6 +16,9 @@ type roundup_var_lib_t; files_type(roundup_var_lib_t) @@ -22976,124 +23278,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.5.1/policy/modules/services/rpcbind.fc ---- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rpcbind.fc 2008-07-24 06:54:04.000000000 -0400 -@@ -5,3 +5,5 @@ - /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) - /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) - /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) -+ -+/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.5.1/policy/modules/services/rpcbind.if ---- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rpcbind.if 2008-07-24 06:54:04.000000000 -0400 -@@ -95,3 +95,68 @@ - manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) - files_search_var_lib($1) - ') -+ -+######################################## -+## -+## Execute rpcbind server in the rpcbind domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+# -+interface(`rpcbind_script_domtrans',` -+ gen_require(` -+ type rpcbind_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,rpcbind_script_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an rpcbind environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the rpcbind domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`rpcbind_admin',` -+ gen_require(` -+ type rpcbind_t; -+ type rpcbind_script_exec_t; -+ type rpcbind_var_lib_t; -+ type rpcbind_var_run_t; -+ ') -+ -+ allow $1 rpcbind_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, rpcbind_t, rpcbind_t) -+ -+ # Allow rpcbind_t to restart the apache service -+ rpcbind_script_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 rpcbind_script_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_var_lib($1) -+ manage_all_pattern($1,rpcbind_var_lib_t) -+ -+ files_list_pids($1) -+ manage_all_pattern($1,rpcbind_var_run_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.5.1/policy/modules/services/rpcbind.te ---- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rpcbind.te 2008-07-24 06:54:04.000000000 -0400 -@@ -16,16 +16,21 @@ - type rpcbind_var_lib_t; - files_type(rpcbind_var_lib_t) - -+type rpcbind_script_exec_t; -+init_script_type(rpcbind_script_exec_t) -+ - ######################################## - # - # rpcbind local policy - # - --allow rpcbind_t self:capability setuid; -+allow rpcbind_t self:capability { dac_override setgid setuid sys_tty_config }; - allow rpcbind_t self:fifo_file rw_file_perms; - allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; - allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; - allow rpcbind_t self:udp_socket create_socket_perms; -+# BROKEN ... -+dontaudit rpcbind_t self:udp_socket listen; - allow rpcbind_t self:tcp_socket create_stream_socket_perms; - - manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) -@@ -37,6 +42,7 @@ - manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) - files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) - -+kernel_read_system_state(rpcbind_t) - kernel_read_network_state(rpcbind_t) - - corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.5.1/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rpc.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rpc.if 2008-07-25 12:35:13.000000000 -0400 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -23134,7 +23321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.5.1/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rpc.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rpc.te 2008-07-25 12:35:13.000000000 -0400 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write,false) @@ -23246,9 +23433,124 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ') optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.5.1/policy/modules/services/rpcbind.fc +--- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-06-12 23:25:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rpcbind.fc 2008-07-25 12:35:13.000000000 -0400 +@@ -5,3 +5,5 @@ + /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) + /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) + /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) ++ ++/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.5.1/policy/modules/services/rpcbind.if +--- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-06-12 23:25:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rpcbind.if 2008-07-25 12:35:13.000000000 -0400 +@@ -95,3 +95,68 @@ + manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) + files_search_var_lib($1) + ') ++ ++######################################## ++## ++## Execute rpcbind server in the rpcbind domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`rpcbind_script_domtrans',` ++ gen_require(` ++ type rpcbind_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,rpcbind_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an rpcbind environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the rpcbind domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`rpcbind_admin',` ++ gen_require(` ++ type rpcbind_t; ++ type rpcbind_script_exec_t; ++ type rpcbind_var_lib_t; ++ type rpcbind_var_run_t; ++ ') ++ ++ allow $1 rpcbind_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, rpcbind_t, rpcbind_t) ++ ++ # Allow rpcbind_t to restart the apache service ++ rpcbind_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 rpcbind_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,rpcbind_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,rpcbind_var_run_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.5.1/policy/modules/services/rpcbind.te +--- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-06-12 23:25:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rpcbind.te 2008-07-25 12:35:13.000000000 -0400 +@@ -16,16 +16,21 @@ + type rpcbind_var_lib_t; + files_type(rpcbind_var_lib_t) + ++type rpcbind_script_exec_t; ++init_script_type(rpcbind_script_exec_t) ++ + ######################################## + # + # rpcbind local policy + # + +-allow rpcbind_t self:capability setuid; ++allow rpcbind_t self:capability { dac_override setgid setuid sys_tty_config }; + allow rpcbind_t self:fifo_file rw_file_perms; + allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; + allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; + allow rpcbind_t self:udp_socket create_socket_perms; ++# BROKEN ... ++dontaudit rpcbind_t self:udp_socket listen; + allow rpcbind_t self:tcp_socket create_stream_socket_perms; + + manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) +@@ -37,6 +42,7 @@ + manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) + files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) + ++kernel_read_system_state(rpcbind_t) + kernel_read_network_state(rpcbind_t) + + corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.5.1/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rshd.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rshd.te 2008-07-25 12:35:13.000000000 -0400 @@ -16,7 +16,7 @@ # # Local policy @@ -23312,7 +23614,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.5.1/policy/modules/services/rsync.fc --- nsaserefpolicy/policy/modules/services/rsync.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rsync.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rsync.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,2 +1,6 @@ /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) @@ -23322,7 +23624,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +/var/run/rsyncd\.lock -- gen_context(system_u:object_r:rsync_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.5.1/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rsync.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rsync.te 2008-07-25 12:35:13.000000000 -0400 @@ -31,6 +31,9 @@ type rsync_data_t; files_type(rsync_data_t) @@ -23370,7 +23672,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.5.1/policy/modules/services/rwho.fc --- nsaserefpolicy/policy/modules/services/rwho.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rwho.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rwho.fc 2008-07-25 12:35:13.000000000 -0400 @@ -3,3 +3,5 @@ /var/spool/rwho(/.*)? gen_context(system_u:object_r:rwho_spool_t,s0) @@ -23379,7 +23681,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho +/etc/rc.d/init.d/rwhod -- gen_context(system_u:object_r:rwho_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.5.1/policy/modules/services/rwho.if --- nsaserefpolicy/policy/modules/services/rwho.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rwho.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rwho.if 2008-07-25 12:35:13.000000000 -0400 @@ -118,6 +118,25 @@ ######################################## @@ -23432,7 +23734,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.5.1/policy/modules/services/rwho.te --- nsaserefpolicy/policy/modules/services/rwho.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rwho.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rwho.te 2008-07-25 12:35:13.000000000 -0400 @@ -16,6 +16,9 @@ type rwho_spool_t; files_type(rwho_spool_t) @@ -23445,7 +23747,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho # rwho local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.5.1/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/samba.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/samba.fc 2008-07-25 12:35:13.000000000 -0400 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -23469,7 +23771,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.5.1/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/samba.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/samba.if 2008-07-25 12:35:13.000000000 -0400 @@ -33,12 +33,12 @@ ') @@ -23846,7 +24148,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.5.1/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/samba.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/samba.te 2008-07-29 15:51:47.000000000 -0400 @@ -59,6 +59,13 @@ ## gen_tunable(samba_share_nfs,false) @@ -23901,6 +24203,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb optional_policy(` kerberos_use(samba_net_t) +@@ -203,7 +219,7 @@ + # + # smbd Local policy + # +-allow smbd_t self:capability { fowner setgid setuid sys_resource lease dac_override dac_read_search }; ++allow smbd_t self:capability { chown fowner setgid setuid sys_resource lease dac_override dac_read_search }; + dontaudit smbd_t self:capability sys_tty_config; + allow smbd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; + allow smbd_t self:process setrlimit; @@ -213,7 +229,7 @@ allow smbd_t self:msgq create_msgq_perms; allow smbd_t self:sem create_sem_perms; @@ -24186,7 +24497,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +allow smbcontrol_t nmbd_var_run_t:file { read lock }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.5.1/policy/modules/services/sasl.fc --- nsaserefpolicy/policy/modules/services/sasl.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/sasl.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/sasl.fc 2008-07-25 12:35:13.000000000 -0400 @@ -8,3 +8,5 @@ # /var # @@ -24195,7 +24506,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl +/etc/rc.d/init.d/sasl -- gen_context(system_u:object_r:sasl_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.5.1/policy/modules/services/sasl.if --- nsaserefpolicy/policy/modules/services/sasl.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/sasl.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/sasl.if 2008-07-25 12:35:13.000000000 -0400 @@ -21,6 +21,25 @@ ######################################## @@ -24252,7 +24563,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.5.1/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/sasl.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/sasl.te 2008-07-25 12:35:13.000000000 -0400 @@ -23,6 +23,9 @@ type saslauthd_var_run_t; files_pid_file(saslauthd_var_run_t) @@ -24285,7 +24596,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.5.1/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/sendmail.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/sendmail.if 2008-07-25 12:35:13.000000000 -0400 @@ -149,3 +149,104 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -24393,7 +24704,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.5.1/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/sendmail.te 2008-07-25 07:31:50.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/sendmail.te 2008-07-25 12:35:13.000000000 -0400 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -24553,7 +24864,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.5.1/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/setroubleshoot.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/setroubleshoot.fc 2008-07-25 12:35:13.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) @@ -24562,7 +24873,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +/etc/rc.d/init.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.5.1/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/setroubleshoot.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/setroubleshoot.if 2008-07-25 12:35:13.000000000 -0400 @@ -16,14 +16,13 @@ ') @@ -24662,7 +24973,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.5.1/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/setroubleshoot.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/setroubleshoot.te 2008-07-25 12:35:13.000000000 -0400 @@ -22,13 +22,16 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -24744,7 +25055,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.fc serefpolicy-3.5.1/policy/modules/services/smartmon.fc --- nsaserefpolicy/policy/modules/services/smartmon.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/smartmon.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/smartmon.fc 2008-07-25 12:35:13.000000000 -0400 @@ -8,3 +8,4 @@ # /var/run/smartd\.pid -- gen_context(system_u:object_r:fsdaemon_var_run_t,s0) @@ -24752,7 +25063,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar +/etc/rc.d/init.d/smartd -- gen_context(system_u:object_r:fsdaemon_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.if serefpolicy-3.5.1/policy/modules/services/smartmon.if --- nsaserefpolicy/policy/modules/services/smartmon.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/smartmon.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/smartmon.if 2008-07-25 12:35:13.000000000 -0400 @@ -20,6 +20,25 @@ ######################################## @@ -24805,7 +25116,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.5.1/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/smartmon.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/smartmon.te 2008-07-25 12:35:13.000000000 -0400 @@ -16,6 +16,10 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -24847,7 +25158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.5.1/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/snmp.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/snmp.fc 2008-07-25 12:35:13.000000000 -0400 @@ -17,3 +17,6 @@ /var/run/snmpd -d gen_context(system_u:object_r:snmpd_var_run_t,s0) @@ -24857,7 +25168,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp +/etc/rc.d/init.d/snmptrapd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.5.1/policy/modules/services/snmp.if --- nsaserefpolicy/policy/modules/services/snmp.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/snmp.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/snmp.if 2008-07-25 12:35:13.000000000 -0400 @@ -87,6 +87,25 @@ ######################################## @@ -24930,7 +25241,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.5.1/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/snmp.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/snmp.te 2008-07-25 12:35:13.000000000 -0400 @@ -18,12 +18,16 @@ type snmpd_var_lib_t; files_type(snmpd_var_lib_t) @@ -24994,7 +25305,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.fc serefpolicy-3.5.1/policy/modules/services/snort.fc --- nsaserefpolicy/policy/modules/services/snort.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/snort.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/snort.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,6 +1,10 @@ +/usr/s?bin/snort -- gen_context(system_u:object_r:snort_exec_t,s0) +/usr/sbin/snort-plain -- gen_context(system_u:object_r:snort_exec_t,s0) @@ -25011,7 +25322,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor +/etc/rc\.d/init\.d/snortd -- gen_context(system_u:object_r:snort_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.if serefpolicy-3.5.1/policy/modules/services/snort.if --- nsaserefpolicy/policy/modules/services/snort.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/snort.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/snort.if 2008-07-25 12:35:13.000000000 -0400 @@ -1 +1,95 @@ -## Snort network intrusion detection system +## SELinux policy for Snort IDS @@ -25111,7 +25422,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.5.1/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/snort.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/snort.te 2008-07-25 12:35:13.000000000 -0400 @@ -8,10 +8,13 @@ type snort_t; @@ -25162,7 +25473,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.5.1/policy/modules/services/soundserver.fc --- nsaserefpolicy/policy/modules/services/soundserver.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/soundserver.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/soundserver.fc 2008-07-25 12:35:13.000000000 -0400 @@ -7,4 +7,8 @@ /usr/sbin/yiff -- gen_context(system_u:object_r:soundd_exec_t,s0) @@ -25174,7 +25485,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun +/etc/rc.d/init.d/nasd -- gen_context(system_u:object_r:soundd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.5.1/policy/modules/services/soundserver.if --- nsaserefpolicy/policy/modules/services/soundserver.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/soundserver.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/soundserver.if 2008-07-25 12:35:13.000000000 -0400 @@ -13,3 +13,74 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -25252,7 +25563,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.5.1/policy/modules/services/soundserver.te --- nsaserefpolicy/policy/modules/services/soundserver.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/soundserver.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/soundserver.te 2008-07-25 12:35:13.000000000 -0400 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -25327,14 +25638,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.5.1/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/spamassassin.fc 2008-07-24 06:54:04.000000000 -0400 -@@ -1,4 +1,4 @@ ++++ serefpolicy-3.5.1/policy/modules/services/spamassassin.fc 2008-07-30 09:34:51.000000000 -0400 +@@ -1,16 +1,22 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) -+HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:user_spamassassin_home_t,s0) ++HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) /usr/bin/sa-learn -- gen_context(system_u:object_r:spamc_exec_t,s0) - /usr/bin/spamassassin -- gen_context(system_u:object_r:spamassassin_exec_t,s0) -@@ -6,11 +6,17 @@ +-/usr/bin/spamassassin -- gen_context(system_u:object_r:spamassassin_exec_t,s0) ++/usr/bin/spamassassin -- gen_context(system_u:object_r:spamc_exec_t,s0) + /usr/bin/spamc -- gen_context(system_u:object_r:spamc_exec_t,s0) /usr/bin/spamd -- gen_context(system_u:object_r:spamd_exec_t,s0) /usr/sbin/spamd -- gen_context(system_u:object_r:spamd_exec_t,s0) @@ -25355,7 +25667,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +/etc/rc.d/init.d/spamd -- gen_context(system_u:object_r:spamd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.5.1/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/spamassassin.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/spamassassin.if 2008-07-30 09:34:32.000000000 -0400 @@ -34,10 +34,11 @@ # cjp: when tunables are available, spamc stuff should be # toggled on activation of spamc, and similarly for spamd. @@ -25365,12 +25677,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam type spamc_exec_t, spamassassin_exec_t; - type spamd_t, spamd_tmp_t; + type spamc_t, spamd_t, spamassassin_t, spamd_tmp_t; -+ type user_spamassassin_home_t, user_spamassassin_tmp_t; -+ type user_spamc_tmp_t; ++ type spamassassin_home_t, spamassassin_tmp_t; ++ type spamc_tmp_t; ') ############################## -@@ -45,278 +46,28 @@ +@@ -45,278 +46,26 @@ # Declarations # @@ -25569,18 +25881,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam - libs_use_ld_so($1_spamassassin_t) - libs_use_shared_libs($1_spamassassin_t) -+ ifelse(`$1',`user',`',` -+ typealias user_spamassassin_home_t alias $1_spamassassin_home_t; -+ typealias user_spamassassin_tmp_t alias $1_spamassassin_tmp_t; -+ typealias user_spamc_tmp_t alias $1_spamc_tmp_t; -+ ') ++ typealias spamassassin_home_t alias $1_spamassassin_home_t; ++ typealias spamassassin_tmp_t alias $1_spamassassin_tmp_t; ++ typealias spamc_tmp_t alias $1_spamc_tmp_t; + -+ manage_dirs_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) -+ manage_files_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) -+ manage_lnk_files_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) -+ relabel_dirs_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) -+ relabel_files_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) -+ relabel_lnk_files_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) ++ manage_dirs_pattern($2, spamassassin_home_t,spamassassin_home_t) ++ manage_files_pattern($2, spamassassin_home_t,spamassassin_home_t) ++ manage_lnk_files_pattern($2, spamassassin_home_t,spamassassin_home_t) ++ relabel_dirs_pattern($2, spamassassin_home_t,spamassassin_home_t) ++ relabel_files_pattern($2, spamassassin_home_t,spamassassin_home_t) ++ relabel_lnk_files_pattern($2, spamassassin_home_t,spamassassin_home_t) - logging_send_syslog_msg($1_spamassassin_t) + domtrans_pattern($2, spamassassin_exec_t, spamassassin_t) @@ -25667,7 +25977,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ') ######################################## -@@ -370,7 +121,7 @@ +@@ -370,7 +119,7 @@ # interface(`spamassassin_exec_spamd',` gen_require(` @@ -25676,7 +25986,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ') can_exec($1,spamd_exec_t) -@@ -398,11 +149,66 @@ +@@ -398,11 +147,66 @@ ## # template(`spamassassin_domtrans_user_client',` @@ -25736,16 +26046,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +template(`spamassassin_read_user_home_files',` gen_require(` - type $1_spamc_t, spamc_exec_t; -+ type user_spamassassin_home_t; ++ type spamassassin_home_t; ') - domtrans_pattern($2,spamc_exec_t,$1_spamc_t) -+ allow $1 user_spamassassin_home_t:dir list_dir_perms; -+ allow $1 user_spamassassin_home_t:file read_file_perms; ++ allow $1 spamassassin_home_t:dir list_dir_perms; ++ allow $1 spamassassin_home_t:file read_file_perms; ') ######################################## -@@ -446,11 +252,32 @@ +@@ -446,11 +250,32 @@ ## # template(`spamassassin_domtrans_user_local_client',` @@ -25780,7 +26090,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ') ######################################## -@@ -469,6 +296,7 @@ +@@ -469,6 +294,7 @@ ') files_search_var_lib($1) @@ -25788,7 +26098,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam read_files_pattern($1,spamd_var_lib_t,spamd_var_lib_t) ') -@@ -528,3 +356,133 @@ +@@ -528,3 +354,133 @@ dontaudit $1 spamd_tmp_t:sock_file getattr; ') @@ -25916,15 +26226,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +# +template(`spamassassin_manage_user_home_files',` + gen_require(` -+ type user_spamassassin_home_t; ++ type spamc_home_t; + ') + -+ manage_files_pattern($1, user_spamassassin_home_t, user_spamassassin_home_t) ++ manage_files_pattern($1, spamc_home_t, spamc_home_t) + razor_manage_user_home_files(user,$1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.5.1/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/spamassassin.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/spamassassin.te 2008-07-30 09:37:58.000000000 -0400 @@ -21,8 +21,10 @@ gen_tunable(spamd_enable_home_dirs,true) @@ -25951,23 +26261,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam type spamd_var_run_t; files_pid_file(spamd_var_run_t) +-type spamassassin_exec_t; +-application_executable_file(spamassassin_exec_t) +type spamd_script_exec_t; +init_script_type(spamd_script_exec_t) + - type spamassassin_exec_t; --application_executable_file(spamassassin_exec_t) -+type spamassassin_t; -+application_domain(spamassassin_t,spamassassin_exec_t) -+role system_r types spamassassin_t; ++type spamd_etc_t; ++files_config_file(spamd_etc_t) + -+type user_spamassassin_home_t; -+userdom_user_home_content(user,user_spamassassin_home_t) ++typealias spamc_exec_t alias spamassassin_exec_t; ++typealias spamc_t alias spamassassin_t; + -+type user_spamassassin_tmp_t; -+files_tmp_file(user_spamassassin_tmp_t) ++type spamc_home_t; ++userdom_user_home_content(user,spamc_home_t) ++typealias spamc_home_t alias spamassassin_home_t; + -+type user_spamc_tmp_t; -+files_tmp_file(user_spamc_tmp_t) ++type spamc_tmp_t; ++files_tmp_file(spamc_tmp_t) ++typealias spamc_tmp_t alias spamassassin_tmp_t; ######################################## # @@ -26010,12 +26321,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam - sysadm_dontaudit_search_home_dirs(spamd_t) -+manage_dirs_pattern(spamd_t, user_spamassassin_home_t,user_spamassassin_home_t) -+manage_files_pattern(spamd_t, user_spamassassin_home_t,user_spamassassin_home_t) -+manage_lnk_files_pattern(spamd_t, user_spamassassin_home_t,user_spamassassin_home_t) -+manage_fifo_files_pattern(spamd_t, user_spamassassin_home_t,user_spamassassin_home_t) -+manage_sock_files_pattern(spamd_t, user_spamassassin_home_t,user_spamassassin_home_t) -+userdom_user_home_dir_filetrans(user,spamd_t,user_spamassassin_home_t,{ dir file lnk_file sock_file fifo_file }) ++manage_dirs_pattern(spamd_t, spamc_home_t,spamc_home_t) ++manage_files_pattern(spamd_t, spamc_home_t,spamc_home_t) ++manage_lnk_files_pattern(spamd_t, spamc_home_t,spamc_home_t) ++manage_fifo_files_pattern(spamd_t, spamc_home_t,spamc_home_t) ++manage_sock_files_pattern(spamd_t, spamc_home_t,spamc_home_t) ++userdom_user_home_dir_filetrans(user,spamd_t,spamc_home_t,{ dir file lnk_file sock_file fifo_file }) + +optional_policy(` + # Write pid file and socket in ~/.evolution/cache/tmp @@ -26057,136 +26368,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ') optional_policy(` -@@ -213,3 +260,216 @@ +@@ -213,3 +260,121 @@ optional_policy(` udev_read_db(spamd_t) ') + +############################## +# -+# spamassassin_t local policy -+# -+ -+allow spamassassin_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; -+allow spamassassin_t self:fd use; -+allow spamassassin_t self:fifo_file rw_fifo_file_perms; -+allow spamassassin_t self:sock_file read_sock_file_perms; -+allow spamassassin_t self:unix_dgram_socket create_socket_perms; -+allow spamassassin_t self:unix_stream_socket create_stream_socket_perms; -+allow spamassassin_t self:unix_dgram_socket sendto; -+allow spamassassin_t self:unix_stream_socket connectto; -+allow spamassassin_t self:shm create_shm_perms; -+allow spamassassin_t self:sem create_sem_perms; -+allow spamassassin_t self:msgq create_msgq_perms; -+allow spamassassin_t self:msg { send receive }; -+ -+manage_dirs_pattern(spamassassin_t, user_spamassassin_home_t,user_spamassassin_home_t) -+manage_files_pattern(spamassassin_t, user_spamassassin_home_t,user_spamassassin_home_t) -+manage_lnk_files_pattern(spamassassin_t, user_spamassassin_home_t,user_spamassassin_home_t) -+manage_fifo_files_pattern(spamassassin_t, user_spamassassin_home_t,user_spamassassin_home_t) -+manage_sock_files_pattern(spamassassin_t, user_spamassassin_home_t,user_spamassassin_home_t) -+userdom_user_home_dir_filetrans($1,spamassassin_t,user_spamassassin_home_t,{ dir file lnk_file sock_file fifo_file }) -+ -+manage_dirs_pattern(spamassassin_t, user_spamassassin_tmp_t,user_spamassassin_tmp_t) -+manage_files_pattern(spamassassin_t, user_spamassassin_tmp_t,user_spamassassin_tmp_t) -+files_tmp_filetrans(spamassassin_t, user_spamassassin_tmp_t, { file dir }) -+ -+kernel_read_kernel_sysctls(spamassassin_t) -+kernel_read_system_state(spamassassin_t) -+ -+dev_read_urand(spamassassin_t) -+ -+files_list_var_lib(spamassassin_t) -+read_files_pattern(spamassassin_t,spamd_var_lib_t,spamd_var_lib_t) -+ -+fs_search_auto_mountpoints(spamassassin_t) -+ -+# this should probably be removed -+corecmd_list_bin(spamassassin_t) -+corecmd_read_bin_symlinks(spamassassin_t) -+corecmd_read_bin_files(spamassassin_t) -+corecmd_read_bin_pipes(spamassassin_t) -+corecmd_read_bin_sockets(spamassassin_t) -+ -+domain_use_interactive_fds(spamassassin_t) -+ -+files_read_etc_files(spamassassin_t) -+files_read_etc_runtime_files(spamassassin_t) -+files_list_home(spamassassin_t) -+files_read_usr_files(spamassassin_t) -+files_dontaudit_search_var(spamassassin_t) -+ -+auth_use_nsswitch(spamassassin_t) -+ -+libs_use_ld_so(spamassassin_t) -+libs_use_shared_libs(spamassassin_t) -+ -+logging_send_syslog_msg(spamassassin_t) -+ -+miscfiles_read_localization(spamassassin_t) -+ -+# cjp: this could probably be removed -+seutil_read_config(spamassassin_t) -+ -+sysnet_dns_name_resolve(spamassassin_t) -+ -+userdom_use_unpriv_users_fds(spamassassin_t) -+userdom_search_user_home_dirs(user,spamassassin_t) -+userdom_list_user_files(user, spamassassin_t) -+# cjp: this really should just be the -+# terminal specific to the role -+userdom_use_unpriv_users_ptys(spamassassin_t) -+ -+# set tunable if you have spamassassin do DNS lookups -+tunable_policy(`spamassassin_can_network',` -+ allow spamassassin_t self:tcp_socket create_stream_socket_perms; -+ allow spamassassin_t self:udp_socket create_socket_perms; -+ -+ corenet_all_recvfrom_unlabeled(spamassassin_t) -+ corenet_all_recvfrom_netlabel(spamassassin_t) -+ corenet_tcp_sendrecv_generic_if(spamassassin_t) -+ corenet_udp_sendrecv_generic_if(spamassassin_t) -+ corenet_tcp_sendrecv_all_nodes(spamassassin_t) -+ corenet_udp_sendrecv_all_nodes(spamassassin_t) -+ corenet_tcp_sendrecv_all_ports(spamassassin_t) -+ corenet_udp_sendrecv_all_ports(spamassassin_t) -+ corenet_tcp_connect_all_ports(spamassassin_t) -+ corenet_sendrecv_all_client_packets(spamassassin_t) -+ corenet_udp_bind_generic_port(spamassassin_t) -+ -+ sysnet_read_config(spamassassin_t) -+') -+ -+tunable_policy(`use_nfs_home_dirs',` -+ fs_manage_nfs_dirs(spamassassin_t) -+ fs_manage_nfs_files(spamassassin_t) -+ fs_manage_nfs_symlinks(spamassassin_t) -+') -+ -+tunable_policy(`use_samba_home_dirs',` -+ fs_manage_cifs_dirs(spamassassin_t) -+ fs_manage_cifs_files(spamassassin_t) -+ fs_manage_cifs_symlinks(spamassassin_t) -+') -+ -+optional_policy(` -+ # cjp: clearly some redundancy here -+ -+ nis_use_ypbind(spamassassin_t) -+ -+ tunable_policy(`spamassassin_can_network && allow_ypbind',` -+ nis_use_ypbind_uncond(spamassassin_t) -+ ') -+') -+ -+optional_policy(` -+ mta_read_config(spamassassin_t) -+ sendmail_stub(spamassassin_t) -+ sendmail_rw_pipes(spamassassin_t) -+') -+ -+############################## -+# +# spamc_t local policy +# + @@ -26194,55 +26382,50 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +allow spamc_t self:fd use; +allow spamc_t self:fifo_file rw_fifo_file_perms; +allow spamc_t self:sock_file read_sock_file_perms; -+allow spamc_t self:shm create_shm_perms; -+allow spamc_t self:sem create_sem_perms; -+allow spamc_t self:msgq create_msgq_perms; -+allow spamc_t self:msg { send receive }; +allow spamc_t self:unix_dgram_socket create_socket_perms; +allow spamc_t self:unix_stream_socket create_stream_socket_perms; +allow spamc_t self:unix_dgram_socket sendto; +allow spamc_t self:unix_stream_socket connectto; ++allow spamc_t self:shm create_shm_perms; ++allow spamc_t self:sem create_sem_perms; ++allow spamc_t self:msgq create_msgq_perms; ++allow spamc_t self:msg { send receive }; +allow spamc_t self:tcp_socket create_stream_socket_perms; +allow spamc_t self:udp_socket create_socket_perms; + -+manage_dirs_pattern(spamc_t,user_spamc_tmp_t,user_spamc_tmp_t) -+manage_files_pattern(spamc_t,user_spamc_tmp_t,user_spamc_tmp_t) -+files_tmp_filetrans(spamc_t, user_spamc_tmp_t, { file dir }) -+ +# Allow connecting to a local spamd +allow spamc_t spamd_t:unix_stream_socket connectto; +allow spamc_t spamd_tmp_t:sock_file rw_file_perms; + ++manage_dirs_pattern(spamc_t, spamc_home_t,spamc_home_t) ++manage_files_pattern(spamc_t, spamc_home_t,spamc_home_t) ++manage_lnk_files_pattern(spamc_t, spamc_home_t,spamc_home_t) ++manage_fifo_files_pattern(spamc_t, spamc_home_t,spamc_home_t) ++manage_sock_files_pattern(spamc_t, spamc_home_t,spamc_home_t) ++userdom_user_home_dir_filetrans($1,spamc_t,spamc_home_t,{ dir file lnk_file sock_file fifo_file }) ++ ++manage_dirs_pattern(spamc_t, spamc_tmp_t,spamc_tmp_t) ++manage_files_pattern(spamc_t, spamc_tmp_t,spamc_tmp_t) ++files_tmp_filetrans(spamc_t, spamc_tmp_t, { file dir }) ++ +kernel_read_kernel_sysctls(spamc_t) ++kernel_read_system_state(spamc_t) + -+corenet_all_recvfrom_unlabeled(spamc_t) -+corenet_all_recvfrom_netlabel(spamc_t) -+corenet_tcp_sendrecv_generic_if(spamc_t) -+corenet_udp_sendrecv_generic_if(spamc_t) -+corenet_tcp_sendrecv_all_nodes(spamc_t) -+corenet_udp_sendrecv_all_nodes(spamc_t) -+corenet_tcp_sendrecv_all_ports(spamc_t) -+corenet_udp_sendrecv_all_ports(spamc_t) -+corenet_tcp_connect_all_ports(spamc_t) -+corenet_sendrecv_all_client_packets(spamc_t) ++dev_read_urand(spamc_t) + -+fs_search_auto_mountpoints(spamc_t) ++files_list_var_lib(spamc_t) ++read_files_pattern(spamc_t,spamd_var_lib_t,spamd_var_lib_t) + -+# cjp: these should probably be removed: -+corecmd_list_bin(spamc_t) -+corecmd_read_bin_symlinks(spamc_t) -+corecmd_read_bin_files(spamc_t) -+corecmd_read_bin_pipes(spamc_t) -+corecmd_read_bin_sockets(spamc_t) ++fs_search_auto_mountpoints(spamc_t) + +domain_use_interactive_fds(spamc_t) + +files_read_etc_files(spamc_t) +files_read_etc_runtime_files(spamc_t) +files_read_usr_files(spamc_t) -+files_dontaudit_search_var(spamc_t) -+# cjp: this may be removable: +files_list_home(spamc_t) ++files_read_usr_files(spamc_t) ++files_dontaudit_search_var(spamc_t) + +auth_use_nsswitch(spamc_t) + @@ -26253,16 +26436,49 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + +miscfiles_read_localization(spamc_t) + -+# cjp: this should probably be removed: -+seutil_read_config(spamc_t) -+ -+sysnet_read_config(spamc_t) ++# cjp: this really should just be the ++# terminal specific to the role ++userdom_use_unpriv_users_ptys(spamc_t) + +userdom_use_unpriv_users_fds(spamc_t) ++userdom_search_user_home_dirs(user,spamc_t) ++userdom_list_user_files(user, spamc_t) +# cjp: this really should just be the +# terminal specific to the role +userdom_use_unpriv_users_ptys(spamc_t) + ++# set tunable if you have spamc do DNS lookups ++tunable_policy(`spamassassin_can_network',` ++ allow spamc_t self:tcp_socket create_stream_socket_perms; ++ allow spamc_t self:udp_socket create_socket_perms; ++ ++ corenet_all_recvfrom_unlabeled(spamc_t) ++ corenet_all_recvfrom_netlabel(spamc_t) ++ corenet_tcp_sendrecv_generic_if(spamc_t) ++ corenet_udp_sendrecv_generic_if(spamc_t) ++ corenet_tcp_sendrecv_all_nodes(spamc_t) ++ corenet_udp_sendrecv_all_nodes(spamc_t) ++ corenet_tcp_sendrecv_all_ports(spamc_t) ++ corenet_udp_sendrecv_all_ports(spamc_t) ++ corenet_tcp_connect_all_ports(spamc_t) ++ corenet_sendrecv_all_client_packets(spamc_t) ++ corenet_udp_bind_generic_port(spamc_t) ++ ++ sysnet_read_config(spamc_t) ++') ++ ++tunable_policy(`use_nfs_home_dirs',` ++ fs_manage_nfs_dirs(spamc_t) ++ fs_manage_nfs_files(spamc_t) ++ fs_manage_nfs_symlinks(spamc_t) ++') ++ ++tunable_policy(`use_samba_home_dirs',` ++ fs_manage_cifs_dirs(spamc_t) ++ fs_manage_cifs_files(spamc_t) ++ fs_manage_cifs_symlinks(spamc_t) ++') ++ +optional_policy(` + # Allow connection to spamd socket above + evolution_stream_connect(user,spamc_t) @@ -26272,11 +26488,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + mta_read_config(spamc_t) + mta_read_queue(spamc_t) + sendmail_stub(spamc_t) ++ sendmail_rw_pipes(spamc_t) +') -+ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.5.1/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/squid.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/squid.fc 2008-07-25 12:35:13.000000000 -0400 @@ -12,3 +12,8 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -26288,7 +26504,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.5.1/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/squid.if 2008-07-25 06:35:25.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/squid.if 2008-07-25 12:35:13.000000000 -0400 @@ -131,3 +131,114 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -26406,7 +26622,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.5.1/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/squid.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/squid.te 2008-07-25 12:35:13.000000000 -0400 @@ -31,12 +31,15 @@ type squid_var_run_t; files_pid_file(squid_var_run_t) @@ -26494,7 +26710,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.5.1/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ssh.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ssh.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) +HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:user_ssh_home_t,s0) @@ -26503,7 +26719,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.5.1/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ssh.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ssh.if 2008-07-25 12:35:13.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -26657,7 +26873,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.5.1/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ssh.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ssh.te 2008-07-25 12:35:13.000000000 -0400 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -26722,7 +26938,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.if serefpolicy-3.5.1/policy/modules/services/stunnel.if --- nsaserefpolicy/policy/modules/services/stunnel.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/stunnel.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/stunnel.if 2008-07-25 12:35:13.000000000 -0400 @@ -1 +1,25 @@ ## SSL Tunneling Proxy + @@ -26751,7 +26967,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.5.1/policy/modules/services/stunnel.te --- nsaserefpolicy/policy/modules/services/stunnel.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/stunnel.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/stunnel.te 2008-07-25 12:35:13.000000000 -0400 @@ -20,7 +20,7 @@ ') @@ -26763,7 +26979,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun files_tmp_file(stunnel_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.5.1/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/telnet.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/telnet.te 2008-07-25 12:35:13.000000000 -0400 @@ -89,15 +89,19 @@ userdom_search_unpriv_users_home_dirs(telnetd_t) @@ -26790,7 +27006,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.5.1/policy/modules/services/tftp.if --- nsaserefpolicy/policy/modules/services/tftp.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/tftp.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/tftp.if 2008-07-25 12:35:13.000000000 -0400 @@ -21,10 +21,10 @@ allow $1 tftpd_t:process { ptrace signal_perms getattr }; ps_process_pattern($1, tftpd_t) @@ -26807,7 +27023,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.5.1/policy/modules/services/tftp.te --- nsaserefpolicy/policy/modules/services/tftp.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/tftp.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/tftp.te 2008-07-25 12:35:13.000000000 -0400 @@ -37,7 +37,6 @@ allow tftpd_t self:udp_socket create_socket_perms; allow tftpd_t self:unix_dgram_socket create_socket_perms; @@ -26854,7 +27070,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.5.1/policy/modules/services/tor.fc --- nsaserefpolicy/policy/modules/services/tor.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/tor.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/tor.fc 2008-07-25 12:35:13.000000000 -0400 @@ -6,3 +6,5 @@ /var/lib/tor(/.*)? gen_context(system_u:object_r:tor_var_lib_t,s0) /var/log/tor(/.*)? gen_context(system_u:object_r:tor_var_log_t,s0) @@ -26863,7 +27079,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. +/etc/rc.d/init.d/tor -- gen_context(system_u:object_r:tor_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.if serefpolicy-3.5.1/policy/modules/services/tor.if --- nsaserefpolicy/policy/modules/services/tor.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/tor.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/tor.if 2008-07-25 12:35:13.000000000 -0400 @@ -20,6 +20,25 @@ ######################################## @@ -26925,7 +27141,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.5.1/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/tor.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/tor.te 2008-07-25 12:35:13.000000000 -0400 @@ -26,11 +26,15 @@ type tor_var_run_t; files_pid_file(tor_var_run_t) @@ -26960,7 +27176,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-3.5.1/policy/modules/services/uucp.if --- nsaserefpolicy/policy/modules/services/uucp.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/uucp.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/uucp.if 2008-07-25 12:35:13.000000000 -0400 @@ -84,18 +84,18 @@ ps_process_pattern($1, uucpd_t) @@ -26988,7 +27204,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.5.1/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/uucp.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/uucp.te 2008-07-25 12:35:13.000000000 -0400 @@ -116,6 +116,8 @@ files_read_etc_files(uux_t) @@ -27000,7 +27216,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.5.1/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/virt.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/virt.fc 2008-07-25 12:35:13.000000000 -0400 @@ -9,3 +9,6 @@ /var/lib/libvirt/images(/.*)? gen_context(system_u:object_r:virt_image_t,s0) /var/log/libvirt(/.*)? gen_context(system_u:object_r:virt_log_t,s0) @@ -27010,7 +27226,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.5.1/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/virt.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/virt.if 2008-07-25 12:35:13.000000000 -0400 @@ -68,12 +68,30 @@ ## ## @@ -27094,7 +27310,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.5.1/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/virt.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/virt.te 2008-07-25 12:35:13.000000000 -0400 @@ -45,13 +45,15 @@ type virtd_exec_t; init_daemon_domain(virtd_t, virtd_exec_t) @@ -27195,13 +27411,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.5.1/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/w3c.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/w3c.fc 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.5.1/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/w3c.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/w3c.if 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,20 @@ +## W3C + @@ -27225,7 +27441,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.5.1/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/w3c.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/w3c.te 2008-07-25 12:35:13.000000000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -27243,7 +27459,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.5.1/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/xserver.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/xserver.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,13 +1,14 @@ # # HOME_DIR @@ -27316,7 +27532,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.5.1/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/xserver.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/xserver.if 2008-07-29 15:12:59.000000000 -0400 @@ -16,7 +16,8 @@ gen_require(` type xkb_var_lib_t, xserver_exec_t, xserver_log_t; @@ -28385,7 +28601,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.5.1/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/xserver.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/xserver.te 2008-07-30 08:17:43.000000000 -0400 @@ -8,6 +8,14 @@ ## @@ -28473,10 +28689,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xserver_common_domain_template(xdm) xserver_common_x_domain_template(xdm,xdm,xdm_t) init_system_domain(xdm_xserver_t,xserver_exec_t) -@@ -142,6 +185,7 @@ +@@ -140,8 +183,9 @@ + # XDM Local policy + # - allow xdm_t self:capability { setgid setuid sys_resource kill sys_tty_config mknod chown dac_override dac_read_search fowner fsetid ipc_owner sys_nice sys_rawio net_bind_service }; - allow xdm_t self:process { setexec setpgid getsched setsched setrlimit signal_perms setkeycreate }; +-allow xdm_t self:capability { setgid setuid sys_resource kill sys_tty_config mknod chown dac_override dac_read_search fowner fsetid ipc_owner sys_nice sys_rawio net_bind_service }; +-allow xdm_t self:process { setexec setpgid getsched setsched setrlimit signal_perms setkeycreate }; ++allow xdm_t self:capability { setgid setuid sys_resource kill sys_tty_config mknod chown dac_override dac_read_search fowner fsetid ipc_owner sys_nice sys_rawio net_bind_service sys_ptrace }; ++allow xdm_t self:process { setexec setpgid getsched setsched setrlimit signal_perms setkeycreate ptrace }; +allow xdm_t self:process { getattr getcap setcap }; allow xdm_t self:fifo_file rw_fifo_file_perms; allow xdm_t self:shm create_shm_perms; @@ -28551,7 +28771,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_setattr_apm_bios_dev(xdm_t) dev_rw_dri(xdm_t) dev_rw_agp(xdm_t) -@@ -253,14 +314,15 @@ +@@ -253,14 +314,17 @@ dev_setattr_video_dev(xdm_t) dev_getattr_scanner_dev(xdm_t) dev_setattr_scanner_dev(xdm_t) @@ -28561,6 +28781,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +dev_write_sound(xdm_t) dev_getattr_power_mgmt_dev(xdm_t) dev_setattr_power_mgmt_dev(xdm_t) ++dev_getattr_null_dev(xdm_t) ++dev_setattr_null_dev(xdm_t) domain_use_interactive_fds(xdm_t) # Do not audit denied probes of /proc. @@ -28569,7 +28791,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_read_etc_files(xdm_t) files_read_var_files(xdm_t) -@@ -271,9 +333,13 @@ +@@ -271,9 +335,13 @@ files_read_usr_files(xdm_t) # Poweroff wants to create the /poweroff file when run from xdm files_create_boot_flag(xdm_t) @@ -28583,7 +28805,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser storage_dontaudit_read_fixed_disk(xdm_t) storage_dontaudit_write_fixed_disk(xdm_t) -@@ -282,6 +348,7 @@ +@@ -282,6 +350,7 @@ storage_dontaudit_raw_write_removable_device(xdm_t) storage_dontaudit_setattr_removable_dev(xdm_t) storage_dontaudit_rw_scsi_generic(xdm_t) @@ -28591,7 +28813,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser term_setattr_console(xdm_t) term_use_unallocated_ttys(xdm_t) -@@ -290,6 +357,7 @@ +@@ -290,6 +359,7 @@ auth_domtrans_pam_console(xdm_t) auth_manage_pam_pid(xdm_t) auth_manage_pam_console_data(xdm_t) @@ -28599,7 +28821,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser auth_rw_faillog(xdm_t) auth_write_login_records(xdm_t) -@@ -301,21 +369,25 @@ +@@ -301,21 +371,25 @@ libs_exec_lib_files(xdm_t) logging_read_generic_logs(xdm_t) @@ -28630,7 +28852,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xserver_rw_session_template(xdm,xdm_t,xdm_tmpfs_t) xserver_unconfined(xdm_t) -@@ -348,10 +420,12 @@ +@@ -348,10 +422,12 @@ optional_policy(` alsa_domtrans(xdm_t) @@ -28643,7 +28865,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -359,6 +433,22 @@ +@@ -359,6 +435,22 @@ ') optional_policy(` @@ -28666,7 +28888,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Talk to the console mouse server. gpm_stream_connect(xdm_t) gpm_setattr_gpmctl(xdm_t) -@@ -382,16 +472,32 @@ +@@ -382,16 +474,32 @@ ') optional_policy(` @@ -28700,7 +28922,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifndef(`distro_redhat',` allow xdm_t self:process { execheap execmem }; -@@ -427,7 +533,7 @@ +@@ -427,7 +535,7 @@ allow xdm_xserver_t xdm_var_lib_t:file { getattr read }; dontaudit xdm_xserver_t xdm_var_lib_t:dir search; @@ -28709,7 +28931,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Label pid and temporary files with derived types. manage_files_pattern(xdm_xserver_t,xdm_tmp_t,xdm_tmp_t) -@@ -439,6 +545,15 @@ +@@ -439,6 +547,15 @@ can_exec(xdm_xserver_t, xkb_var_lib_t) files_search_var_lib(xdm_xserver_t) @@ -28725,7 +28947,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # VNC v4 module in X server corenet_tcp_bind_vnc_port(xdm_xserver_t) -@@ -450,10 +565,19 @@ +@@ -450,10 +567,19 @@ # xdm_xserver_t may no longer have any reason # to read ROLE_home_t - examine this in more detail # (xauth?) @@ -28746,7 +28968,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs(xdm_xserver_t) fs_manage_nfs_files(xdm_xserver_t) -@@ -468,7 +592,18 @@ +@@ -468,7 +594,18 @@ optional_policy(` dbus_system_bus_client_template(xdm_xserver, xdm_xserver_t) @@ -28766,7 +28988,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -481,16 +616,32 @@ +@@ -481,16 +618,32 @@ ') optional_policy(` @@ -28807,7 +29029,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -544,3 +695,10 @@ +@@ -544,3 +697,10 @@ # allow pam_t xdm_t:fifo_file { getattr ioctl write }; ') dnl end TODO @@ -28820,7 +29042,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.fc serefpolicy-3.5.1/policy/modules/services/zabbix.fc --- nsaserefpolicy/policy/modules/services/zabbix.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/zabbix.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/zabbix.fc 2008-07-25 12:35:13.000000000 -0400 @@ -3,3 +3,5 @@ /var/log/zabbix(/.*)? gen_context(system_u:object_r:zabbix_log_t,s0) @@ -28829,7 +29051,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb +/etc/rc\.d/init\.d/zabbix -- gen_context(system_u:object_r:zabbix_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.if serefpolicy-3.5.1/policy/modules/services/zabbix.if --- nsaserefpolicy/policy/modules/services/zabbix.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/zabbix.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/zabbix.if 2008-07-25 12:35:13.000000000 -0400 @@ -79,6 +79,25 @@ ######################################## @@ -28882,7 +29104,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.5.1/policy/modules/services/zabbix.te --- nsaserefpolicy/policy/modules/services/zabbix.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/zabbix.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/zabbix.te 2008-07-25 12:35:13.000000000 -0400 @@ -18,6 +18,9 @@ type zabbix_var_run_t; files_pid_file(zabbix_var_run_t) @@ -28895,7 +29117,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb # zabbix local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.fc serefpolicy-3.5.1/policy/modules/services/zebra.fc --- nsaserefpolicy/policy/modules/services/zebra.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/zebra.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/zebra.fc 2008-07-25 12:35:13.000000000 -0400 @@ -14,3 +14,10 @@ /var/run/\.zebra -s gen_context(system_u:object_r:zebra_var_run_t,s0) /var/run/\.zserv -s gen_context(system_u:object_r:zebra_var_run_t,s0) @@ -28909,7 +29131,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr +/etc/rc.d/init.d/zebra -- gen_context(system_u:object_r:zebra_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.5.1/policy/modules/services/zebra.if --- nsaserefpolicy/policy/modules/services/zebra.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/zebra.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/zebra.if 2008-07-25 12:35:13.000000000 -0400 @@ -24,6 +24,26 @@ ######################################## @@ -28971,7 +29193,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.5.1/policy/modules/services/zebra.te --- nsaserefpolicy/policy/modules/services/zebra.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/zebra.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/zebra.te 2008-07-25 12:35:13.000000000 -0400 @@ -30,6 +30,9 @@ type zebra_var_run_t; files_pid_file(zebra_var_run_t) @@ -29001,7 +29223,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.5.1/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/application.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/application.te 2008-07-25 12:35:13.000000000 -0400 @@ -7,6 +7,12 @@ # Executables to be run by user attribute application_exec_type; @@ -29017,7 +29239,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic ssh_rw_stream_sockets(application_domain_type) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.5.1/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/authlogin.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/authlogin.fc 2008-07-25 12:35:13.000000000 -0400 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -29046,7 +29268,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.5.1/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/authlogin.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/authlogin.if 2008-07-25 12:35:13.000000000 -0400 @@ -56,10 +56,6 @@ miscfiles_read_localization($1_chkpwd_t) @@ -29308,7 +29530,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.5.1/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/authlogin.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/authlogin.te 2008-07-25 12:35:13.000000000 -0400 @@ -59,6 +59,9 @@ type utempter_exec_t; application_domain(utempter_t,utempter_exec_t) @@ -29410,7 +29632,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.5.1/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/fstools.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/fstools.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -29426,7 +29648,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.5.1/policy/modules/system/fstools.if --- nsaserefpolicy/policy/modules/system/fstools.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/fstools.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/fstools.if 2008-07-25 12:35:13.000000000 -0400 @@ -142,3 +142,21 @@ allow $1 swapfile_t:file getattr; @@ -29451,7 +29673,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.5.1/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/fstools.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/fstools.te 2008-07-25 12:35:13.000000000 -0400 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -29475,7 +29697,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.fc serefpolicy-3.5.1/policy/modules/system/getty.fc --- nsaserefpolicy/policy/modules/system/getty.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/getty.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/getty.fc 2008-07-25 12:35:13.000000000 -0400 @@ -8,5 +8,5 @@ /var/run/mgetty\.pid.* -- gen_context(system_u:object_r:getty_var_run_t,s0) @@ -29486,7 +29708,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. +/var/spool/voice(/.*)? gen_context(system_u:object_r:getty_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.5.1/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/getty.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/getty.te 2008-07-25 12:35:13.000000000 -0400 @@ -9,6 +9,7 @@ type getty_t; type getty_exec_t; @@ -29497,7 +29719,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. type getty_etc_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.5.1/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/hostname.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/hostname.te 2008-07-25 12:35:13.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -29511,7 +29733,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.5.1/policy/modules/system/hotplug.te --- nsaserefpolicy/policy/modules/system/hotplug.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/hotplug.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/hotplug.te 2008-07-25 12:35:13.000000000 -0400 @@ -121,6 +121,7 @@ optional_policy(` # for arping used for static IP addresses on PCMCIA ethernet @@ -29520,9 +29742,878 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu fs_rw_tmpfs_chr_files(hotplug_t) ') files_getattr_generic_locks(hotplug_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/i serefpolicy-3.5.1/policy/modules/system/i +--- nsaserefpolicy/policy/modules/system/i 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.5.1/policy/modules/system/i 2008-07-25 12:39:52.000000000 -0400 +@@ -0,0 +1,865 @@ ++ ++policy_module(init, 1.11.1) ++ ++gen_require(` ++ class passwd rootok; ++') ++ ++######################################## ++# ++# Declarations ++# ++ ++## ++##

++## Enable support for upstart as the init program. ++##

++##
++gen_tunable(init_upstart,false) ++ ++## ++##

++## Allow all daemons the ability to read/write terminals ++##

++##
++gen_tunable(allow_daemons_use_tty,false) ++ ++## ++##

++## Allow all daemons to write corefiles to / ++##

++##
++gen_tunable(allow_daemons_dump_core,false) ++ ++# used for direct running of init scripts ++# by admin domains ++attribute direct_run_init; ++attribute direct_init; ++attribute direct_init_entry; ++ ++# Mark process types as daemons ++attribute daemon; ++ ++attribute initscript; ++ ++# ++# init_t is the domain of the init process. ++# ++type init_t; ++type init_exec_t; ++domain_type(init_t) ++domain_entry_file(init_t,init_exec_t) ++kernel_domtrans_to(init_t,init_exec_t) ++role system_r types init_t; ++ ++# ++# init_var_run_t is the type for /var/run/shutdown.pid. ++# ++type init_var_run_t; ++files_pid_file(init_var_run_t) ++ ++# ++# initctl_t is the type of the named pipe created ++# by init during initialization. This pipe is used ++# to communicate with init. ++# ++type initctl_t; ++files_type(initctl_t) ++mls_trusted_object(initctl_t) ++ ++type initrc_t; ++type initrc_exec_t, initscript; ++domain_type(initrc_t) ++domain_entry_file(initrc_t,initrc_exec_t) ++role system_r types initrc_t; ++# should be part of the true block ++# of the below init_upstart tunable ++# but this has a typeattribute in it ++corecmd_shell_entry_type(initrc_t) ++ ++type initrc_devpts_t; ++term_pty(initrc_devpts_t) ++files_type(initrc_devpts_t) ++ ++type initrc_state_t; ++files_type(initrc_state_t) ++ ++type initrc_tmp_t; ++files_tmp_file(initrc_tmp_t) ++ ++type initrc_var_run_t; ++files_pid_file(initrc_var_run_t) ++ ++ifdef(`enable_mls',` ++ kernel_ranged_domtrans_to(init_t,init_exec_t,s0 - mls_systemhigh) ++') ++ ++######################################## ++# ++# Init local policy ++# ++ ++# Use capabilities. old rule: ++allow init_t self:capability ~{ audit_control audit_write sys_module }; ++# is ~sys_module really needed? observed: ++# sys_boot ++# sys_tty_config ++# kill: now provided by domain_kill_all_domains() ++# setuid (from /sbin/shutdown) ++# sys_chroot (from /usr/bin/chroot): now provided by corecmd_chroot_exec_chroot() ++ ++allow init_t self:fifo_file rw_fifo_file_perms; ++ ++# Re-exec itself ++can_exec(init_t,init_exec_t) ++ ++allow init_t initrc_t:unix_stream_socket { connectto rw_stream_socket_perms }; ++ ++# For /var/run/shutdown.pid. ++allow init_t init_var_run_t:file manage_file_perms; ++files_pid_filetrans(init_t,init_var_run_t,file) ++ ++allow init_t initctl_t:fifo_file manage_fifo_file_perms; ++dev_filetrans(init_t,initctl_t,fifo_file) ++fs_associate_tmpfs(initctl_t) ++ ++# Modify utmp. ++allow init_t initrc_var_run_t:file { rw_file_perms setattr }; ++ ++kernel_read_system_state(init_t) ++kernel_share_state(init_t) ++ ++fs_list_inotifyfs(init_t) ++ ++corecmd_exec_chroot(init_t) ++corecmd_exec_bin(init_t) ++ ++dev_read_sysfs(init_t) ++ ++domain_kill_all_domains(init_t) ++domain_signal_all_domains(init_t) ++domain_signull_all_domains(init_t) ++domain_sigstop_all_domains(init_t) ++domain_sigstop_all_domains(init_t) ++domain_sigchld_all_domains(init_t) ++ ++files_read_etc_files(init_t) ++files_rw_generic_pids(init_t) ++files_dontaudit_search_isid_type_dirs(init_t) ++files_manage_etc_runtime_files(init_t) ++files_etc_filetrans_etc_runtime(init_t,file) ++# Run /etc/X11/prefdm: ++files_exec_etc_files(init_t) ++# file descriptors inherited from the rootfs: ++files_dontaudit_rw_root_files(init_t) ++files_dontaudit_rw_root_chr_files(init_t) ++ ++# cjp: this may be related to /dev/log ++fs_write_ramfs_sockets(init_t) ++ ++mcs_process_set_categories(init_t) ++mcs_killall(init_t) ++ ++mls_file_read_all_levels(init_t) ++mls_file_write_all_levels(init_t) ++mls_process_write_down(init_t) ++mls_fd_use_all_levels(init_t) ++ ++selinux_set_boolean(init_t) ++ ++term_use_all_terms(init_t) ++ ++# Run init scripts. ++init_domtrans_script(init_t) ++ ++libs_use_ld_so(init_t) ++libs_use_shared_libs(init_t) ++libs_rw_ld_so_cache(init_t) ++ ++logging_send_syslog_msg(init_t) ++logging_rw_generic_logs(init_t) ++ ++seutil_read_config(init_t) ++ ++miscfiles_read_localization(init_t) ++ ++allow init_t self:process setsched; ++ ++ifdef(`distro_gentoo',` ++ allow init_t self:process { getcap setcap }; ++') ++ ++ifdef(`distro_redhat',` ++ fs_rw_tmpfs_chr_files(init_t) ++ fs_tmpfs_filetrans(init_t,initctl_t,fifo_file) ++') ++ ++tunable_policy(`init_upstart',` ++ corecmd_shell_domtrans(init_t,initrc_t) ++',` ++ # Run the shell in the sysadm role for single-user mode. ++ # causes problems with upstart ++ sysadm_shell_domtrans(init_t) ++') ++ ++optional_policy(` ++ auth_rw_login_records(init_t) ++') ++ ++optional_policy(` ++ # /var/run/dovecot/login/ssl-parameters.dat is a hard link to ++ # /var/lib/dovecot/ssl-parameters.dat and init tries to clean up ++ # the directory. But we do not want to allow this. ++ # The master process of dovecot will manage this file. ++ dovecot_dontaudit_unlink_lib_files(initrc_t) ++') ++ ++optional_policy(` ++ nscd_socket_use(init_t) ++') ++ ++optional_policy(` ++ unconfined_domain(init_t) ++') ++ ++######################################## ++# ++# Init script local policy ++# ++ ++allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched }; ++allow initrc_t self:capability ~{ audit_control audit_write sys_admin sys_module }; ++dontaudit initrc_t self:capability sys_module; # sysctl is triggering this ++allow initrc_t self:passwd rootok; ++ ++# Allow IPC with self ++allow initrc_t self:unix_dgram_socket create_socket_perms; ++allow initrc_t self:unix_stream_socket { create listen accept ioctl read getattr write setattr append bind connect getopt setopt shutdown connectto }; ++allow initrc_t self:tcp_socket create_stream_socket_perms; ++allow initrc_t self:udp_socket create_socket_perms; ++allow initrc_t self:fifo_file rw_file_perms; ++ ++allow initrc_t initrc_devpts_t:chr_file rw_term_perms; ++term_create_pty(initrc_t,initrc_devpts_t) ++ ++init_telinit(initrc_t) ++init_chat(initrc_t) ++ ++can_exec(initrc_t,initscript) ++ ++manage_dirs_pattern(initrc_t,initrc_state_t,initrc_state_t) ++manage_files_pattern(initrc_t,initrc_state_t,initrc_state_t) ++manage_lnk_files_pattern(initrc_t,initrc_state_t,initrc_state_t) ++manage_fifo_files_pattern(initrc_t,initrc_state_t,initrc_state_t) ++ ++allow initrc_t initrc_var_run_t:file manage_file_perms; ++files_pid_filetrans(initrc_t,initrc_var_run_t,file) ++ ++can_exec(initrc_t,initrc_tmp_t) ++allow initrc_t initrc_tmp_t:file manage_file_perms; ++allow initrc_t initrc_tmp_t:dir manage_dir_perms; ++files_tmp_filetrans(initrc_t,initrc_tmp_t, { file dir }) ++ ++init_write_initctl(initrc_t) ++ ++kernel_read_system_state(initrc_t) ++kernel_read_software_raid_state(initrc_t) ++kernel_read_network_state(initrc_t) ++kernel_read_ring_buffer(initrc_t) ++kernel_change_ring_buffer_level(initrc_t) ++kernel_clear_ring_buffer(initrc_t) ++kernel_get_sysvipc_info(initrc_t) ++kernel_read_all_sysctls(initrc_t) ++kernel_rw_all_sysctls(initrc_t) ++# for lsof which is used by alsa shutdown: ++kernel_dontaudit_getattr_message_if(initrc_t) ++ ++files_read_kernel_symbol_table(initrc_t) ++ ++corenet_all_recvfrom_unlabeled(initrc_t) ++corenet_all_recvfrom_netlabel(initrc_t) ++corenet_tcp_sendrecv_all_if(initrc_t) ++corenet_udp_sendrecv_all_if(initrc_t) ++corenet_tcp_sendrecv_all_nodes(initrc_t) ++corenet_udp_sendrecv_all_nodes(initrc_t) ++corenet_tcp_sendrecv_all_ports(initrc_t) ++corenet_udp_sendrecv_all_ports(initrc_t) ++corenet_tcp_connect_all_ports(initrc_t) ++corenet_sendrecv_all_client_packets(initrc_t) ++ ++dev_read_rand(initrc_t) ++dev_read_urand(initrc_t) ++dev_write_rand(initrc_t) ++dev_write_urand(initrc_t) ++dev_rw_sysfs(initrc_t) ++dev_list_usbfs(initrc_t) ++dev_read_framebuffer(initrc_t) ++dev_read_realtime_clock(initrc_t) ++dev_read_sound_mixer(initrc_t) ++dev_write_sound_mixer(initrc_t) ++dev_setattr_all_chr_files(initrc_t) ++dev_rw_lvm_control(initrc_t) ++dev_delete_lvm_control_dev(initrc_t) ++dev_manage_generic_symlinks(initrc_t) ++dev_manage_generic_files(initrc_t) ++# Wants to remove udev.tbl: ++dev_delete_generic_symlinks(initrc_t) ++ ++fs_register_binary_executable_type(initrc_t) ++# rhgb-console writes to ramfs ++fs_write_ramfs_pipes(initrc_t) ++# cjp: not sure why these are here; should use mount policy ++fs_mount_all_fs(initrc_t) ++fs_unmount_all_fs(initrc_t) ++fs_remount_all_fs(initrc_t) ++fs_getattr_all_fs(initrc_t) ++ ++# initrc_t needs to do a pidof which requires ptrace ++mcs_ptrace_all(initrc_t) ++mcs_killall(initrc_t) ++mcs_process_set_categories(initrc_t) ++ ++mls_file_read_all_levels(initrc_t) ++mls_file_write_all_levels(initrc_t) ++mls_process_read_up(initrc_t) ++mls_process_write_down(initrc_t) ++mls_rangetrans_source(initrc_t) ++mls_fd_share_all_levels(initrc_t) ++ ++selinux_get_enforce_mode(initrc_t) ++ ++storage_getattr_fixed_disk_dev(initrc_t) ++storage_setattr_fixed_disk_dev(initrc_t) ++storage_setattr_removable_dev(initrc_t) ++ ++term_use_all_terms(initrc_t) ++term_reset_tty_labels(initrc_t) ++ ++auth_rw_login_records(initrc_t) ++auth_setattr_login_records(initrc_t) ++auth_rw_lastlog(initrc_t) ++auth_read_pam_pid(initrc_t) ++auth_delete_pam_pid(initrc_t) ++auth_delete_pam_console_data(initrc_t) ++ ++corecmd_exec_all_executables(initrc_t) ++ ++domain_kill_all_domains(initrc_t) ++domain_signal_all_domains(initrc_t) ++domain_signull_all_domains(initrc_t) ++domain_sigstop_all_domains(initrc_t) ++domain_sigstop_all_domains(initrc_t) ++domain_sigchld_all_domains(initrc_t) ++domain_read_all_domains_state(initrc_t) ++domain_getattr_all_domains(initrc_t) ++domain_dontaudit_ptrace_all_domains(initrc_t) ++domain_getsession_all_domains(initrc_t) ++domain_use_interactive_fds(initrc_t) ++# for lsof which is used by alsa shutdown: ++domain_dontaudit_getattr_all_udp_sockets(initrc_t) ++domain_dontaudit_getattr_all_tcp_sockets(initrc_t) ++domain_dontaudit_getattr_all_dgram_sockets(initrc_t) ++domain_dontaudit_getattr_all_pipes(initrc_t) ++ ++files_getattr_all_dirs(initrc_t) ++files_getattr_all_files(initrc_t) ++files_getattr_all_symlinks(initrc_t) ++files_getattr_all_pipes(initrc_t) ++files_getattr_all_sockets(initrc_t) ++files_purge_tmp(initrc_t) ++files_delete_all_locks(initrc_t) ++files_read_all_pids(initrc_t) ++files_delete_all_pids(initrc_t) ++files_delete_all_pid_dirs(initrc_t) ++files_read_etc_files(initrc_t) ++files_manage_etc_runtime_files(initrc_t) ++files_etc_filetrans_etc_runtime(initrc_t,file) ++files_manage_generic_locks(initrc_t) ++files_exec_etc_files(initrc_t) ++files_read_usr_files(initrc_t) ++files_manage_urandom_seed(initrc_t) ++files_manage_generic_spool(initrc_t) ++# Mount and unmount file systems. ++# cjp: not sure why these are here; should use mount policy ++files_list_isid_type_dirs(initrc_t) ++files_mounton_isid_type_dirs(initrc_t) ++files_list_default(initrc_t) ++files_mounton_default(initrc_t) ++ ++auth_use_nsswitch(initrc_t) ++ ++libs_rw_ld_so_cache(initrc_t) ++libs_use_ld_so(initrc_t) ++libs_use_shared_libs(initrc_t) ++libs_exec_lib_files(initrc_t) ++ ++logging_send_syslog_msg(initrc_t) ++logging_manage_generic_logs(initrc_t) ++logging_read_all_logs(initrc_t) ++logging_append_all_logs(initrc_t) ++logging_read_audit_config(initrc_t) ++ ++miscfiles_read_localization(initrc_t) ++# slapd needs to read cert files from its initscript ++miscfiles_read_certs(initrc_t) ++ ++modutils_read_module_config(initrc_t) ++modutils_domtrans_insmod(initrc_t) ++ ++seutil_read_config(initrc_t) ++ ++userdom_read_all_users_home_content_files(initrc_t) ++ ++# Allow access to the sysadm TTYs. Note that this will give access to the ++# TTYs to any process in the initrc_t domain. Therefore, daemons and such ++# started from init should be placed in their own domain. ++sysadm_use_terms(initrc_t) ++ ++ifdef(`distro_debian',` ++ dev_setattr_generic_dirs(initrc_t) ++ ++ fs_tmpfs_filetrans(initrc_t,initrc_var_run_t,dir) ++ ++ # for storing state under /dev/shm ++ fs_setattr_tmpfs_dirs(initrc_t) ++ storage_manage_fixed_disk(initrc_t) ++ storage_tmpfs_filetrans_fixed_disk(initrc_t) ++ ++ files_setattr_etc_dirs(initrc_t) ++') ++ ++ifdef(`distro_gentoo',` ++ kernel_dontaudit_getattr_core_if(initrc_t) ++ ++ # seed udev /dev ++ allow initrc_t self:process setfscreate; ++ dev_create_null_dev(initrc_t) ++ dev_create_zero_dev(initrc_t) ++ dev_create_generic_dirs(initrc_t) ++ term_create_console_dev(initrc_t) ++ ++ # unfortunately /sbin/rc does stupid tricks ++ # with /dev/.rcboot to decide if we are in ++ # early init ++ dev_create_generic_dirs(initrc_t) ++ dev_delete_generic_dirs(initrc_t) ++ ++ # needed until baselayout is fixed to have the ++ # restorecon on /dev to again be immediately after ++ # mounting tmpfs on /dev ++ fs_tmpfs_filetrans(initrc_t,initrc_state_t,file) ++ ++ # init scripts touch this ++ clock_dontaudit_write_adjtime(initrc_t) ++ ++ # for integrated run_init to read run_init_type. ++ # happens during boot (/sbin/rc execs init scripts) ++ seutil_read_default_contexts(initrc_t) ++ ++ # /lib/rcscripts/net/system.sh rewrites resolv.conf :( ++ sysnet_create_config(initrc_t) ++ sysnet_write_config(initrc_t) ++ sysnet_setattr_config(initrc_t) ++ ++ optional_policy(` ++ arpwatch_manage_data_files(initrc_t) ++ ') ++ ++ optional_policy(` ++ dhcpd_setattr_state_files(initrc_t) ++ ') ++') ++ ++ifdef(`distro_redhat',` ++ # this is from kmodule, which should get its own policy: ++ allow initrc_t self:capability sys_admin; ++ ++ allow initrc_t self:process setfscreate; ++ ++ # Red Hat systems seem to have a stray ++ # fd open from the initrd ++ kernel_dontaudit_use_fds(initrc_t) ++ files_dontaudit_read_root_files(initrc_t) ++ ++ selinux_set_enforce_mode(initrc_t) ++ ++ # These seem to be from the initrd ++ # during device initialization: ++ dev_create_generic_dirs(initrc_t) ++ dev_rwx_zero(initrc_t) ++ dev_rx_raw_memory(initrc_t) ++ dev_wx_raw_memory(initrc_t) ++ storage_raw_read_fixed_disk(initrc_t) ++ storage_raw_write_fixed_disk(initrc_t) ++ ++ files_create_boot_flag(initrc_t) ++ files_rw_boot_symlinks(initrc_t) ++ # wants to read /.fonts directory ++ files_read_default_files(initrc_t) ++ files_mountpoint(initrc_tmp_t) ++ # Needs to cp localtime to /var dirs ++ files_write_var_dirs(initrc_t) ++ ++ fs_rw_tmpfs_chr_files(initrc_t) ++ ++ storage_manage_fixed_disk(initrc_t) ++ storage_dev_filetrans_fixed_disk(initrc_t) ++ storage_getattr_removable_dev(initrc_t) ++ ++ # readahead asks for these ++ auth_dontaudit_read_shadow(initrc_t) ++ ++ # init scripts cp /etc/localtime over other directories localtime ++ miscfiles_rw_localization(initrc_t) ++ miscfiles_setattr_localization(initrc_t) ++ miscfiles_relabel_localization(initrc_t) ++ ++ miscfiles_read_fonts(initrc_t) ++ miscfiles_read_hwdata(initrc_t) ++ ++ optional_policy(` ++ bind_manage_config_dirs(initrc_t) ++ bind_write_config(initrc_t) ++ ') ++ ++ optional_policy(` ++ #for /etc/rc.d/init.d/nfs to create /etc/exports ++ rpc_write_exports(initrc_t) ++ ') ++ ++ optional_policy(` ++ sysnet_rw_dhcp_config(initrc_t) ++ ') ++ ++ optional_policy(` ++ xserver_delete_log(initrc_t) ++ ') ++') ++ ++ifdef(`distro_suse',` ++ optional_policy(` ++ # set permissions on /tmp/.X11-unix ++ xserver_setattr_xdm_tmp_dirs(initrc_t) ++ ') ++') ++ ++domain_dontaudit_use_interactive_fds(daemon) ++ ++sysadm_dontaudit_search_home_dirs(daemon) ++ ++tunable_policy(`allow_daemons_use_tty',` ++ term_use_unallocated_ttys(daemon) ++ term_use_generic_ptys(daemon) ++ term_use_all_user_ttys(daemon) ++ term_use_all_user_ptys(daemon) ++', ` ++ term_dontaudit_use_unallocated_ttys(daemon) ++ term_dontaudit_use_generic_ptys(daemon) ++ term_dontaudit_use_all_user_ttys(daemon) ++ term_dontaudit_use_all_user_ptys(daemon) ++ ') ++ ++# system-config-services causes avc messages that should be dontaudited ++tunable_policy(`allow_daemons_dump_core',` ++ files_dump_core(daemon) ++') ++ ++optional_policy(` ++ unconfined_dontaudit_rw_pipes(daemon) ++') ++ ++optional_policy(` ++ amavis_search_lib(initrc_t) ++ amavis_setattr_pid_files(initrc_t) ++') ++ ++optional_policy(` ++ dev_rw_apm_bios(initrc_t) ++') ++ ++optional_policy(` ++ apache_read_config(initrc_t) ++ apache_list_modules(initrc_t) ++') ++ ++optional_policy(` ++ automount_exec_config(initrc_t) ++') ++ ++optional_policy(` ++ bind_read_config(initrc_t) ++ ++ # for chmod in start script ++ bind_setattr_pid_dirs(initrc_t) ++') ++ ++optional_policy(` ++ dev_read_usbfs(initrc_t) ++ bluetooth_read_config(initrc_t) ++') ++ ++optional_policy(` ++ clamav_read_config(initrc_t) ++') ++ ++optional_policy(` ++ cpucontrol_stub(initrc_t) ++ dev_getattr_cpu_dev(initrc_t) ++') ++ ++optional_policy(` ++ dev_getattr_printer_dev(initrc_t) ++ ++ cups_read_log(initrc_t) ++ cups_read_rw_config(initrc_t) ++#cups init script clears error log ++ cups_write_log(initrc_t) ++') ++ ++optional_policy(` ++ daemontools_manage_svc(initrc_t) ++') ++ ++optional_policy(` ++ dbus_connect_system_bus(initrc_t) ++ dbus_system_bus_client_template(initrc,initrc_t) ++ dbus_read_config(initrc_t) ++ ++ optional_policy(` ++ consolekit_dbus_chat(initrc_t) ++ ') ++ ++ optional_policy(` ++ networkmanager_dbus_chat(initrc_t) ++ ') ++') ++ ++optional_policy(` ++ # /var/run/dovecot/login/ssl-parameters.dat is a hard link to ++ # /var/lib/dovecot/ssl-parameters.dat and init tries to clean up ++ # the directory. But we do not want to allow this. ++ # The master process of dovecot will manage this file. ++ dovecot_dontaudit_unlink_lib_files(initrc_t) ++') ++ ++optional_policy(` ++ ftp_read_config(initrc_t) ++') ++ ++optional_policy(` ++ gpm_setattr_gpmctl(initrc_t) ++') ++ ++optional_policy(` ++ dev_read_usbfs(initrc_t) ++ ++ # init scripts run /etc/hotplug/usb.rc ++ hotplug_read_config(initrc_t) ++ ++ modutils_read_module_deps(initrc_t) ++') ++ ++optional_policy(` ++ inn_exec_config(initrc_t) ++') ++ ++optional_policy(` ++ ipsec_read_config(initrc_t) ++ ipsec_manage_pid(initrc_t) ++') ++ ++optional_policy(` ++ kerberos_use(initrc_t) ++') ++ ++optional_policy(` ++ ldap_read_config(initrc_t) ++ ldap_list_db(initrc_t) ++') ++ ++optional_policy(` ++ loadkeys_exec(initrc_t) ++') ++ ++optional_policy(` ++ # in emergency/recovery situations use sulogin ++ locallogin_domtrans_sulogin(initrc_t) ++') ++ ++optional_policy(` ++ # This is needed to permit chown to read /var/spool/lpd/lp. ++ # This is opens up security more than necessary; this means that ANYTHING ++ # running in the initrc_t domain can read the printer spool directory. ++ # Perhaps executing /etc/rc.d/init.d/lpd should transition ++ # to domain lpd_t, instead of waiting for executing lpd. ++ lpd_list_spool(initrc_t) ++ ++ lpd_read_config(initrc_t) ++') ++ ++optional_policy(` ++ #allow initrc_t lvm_control_t:chr_file unlink; ++ ++ dev_read_lvm_control(initrc_t) ++ dev_create_generic_chr_files(initrc_t) ++ ++ lvm_read_config(initrc_t) ++') ++ ++optional_policy(` ++ mailman_list_data(initrc_t) ++ mailman_read_data_symlinks(initrc_t) ++') ++ ++optional_policy(` ++ mta_read_config(initrc_t) ++ mta_dontaudit_read_spool_symlinks(initrc_t) ++') ++ ++optional_policy(` ++ ifdef(`distro_redhat',` ++ mysql_manage_db_dirs(initrc_t) ++ ') ++ ++ mysql_stream_connect(initrc_t) ++ mysql_write_log(initrc_t) ++') ++ ++optional_policy(` ++ nis_list_var_yp(initrc_t) ++') ++ ++optional_policy(` ++ openvpn_read_config(initrc_t) ++') ++ ++optional_policy(` ++ postgresql_manage_db(initrc_t) ++ postgresql_read_config(initrc_t) ++') ++ ++optional_policy(` ++ postfix_list_spool(initrc_t) ++') ++ ++optional_policy(` ++ quota_manage_flags(initrc_t) ++') ++ ++optional_policy(` ++ raid_manage_mdadm_pid(initrc_t) ++') ++ ++optional_policy(` ++ corecmd_shell_entry_type(initrc_t) ++ fs_write_ramfs_sockets(initrc_t) ++ fs_search_ramfs(initrc_t) ++ ++ rhgb_rw_stream_sockets(initrc_t) ++ rhgb_stream_connect(initrc_t) ++') ++ ++optional_policy(` ++ rpc_read_exports(initrc_t) ++') ++ ++optional_policy(` ++ # bash tries to access a block device in the initrd ++ kernel_dontaudit_getattr_unlabeled_blk_files(initrc_t) ++ ++ # for a bug in rm ++ files_dontaudit_write_all_pids(initrc_t) ++ ++ # bash tries ioctl for some reason ++ files_dontaudit_ioctl_all_pids(initrc_t) ++ ++ # why is this needed: ++ rpm_manage_db(initrc_t) ++ # Allow SELinux aware applications to request rpm_script_t execution ++ rpm_transition_script(initrc_t) ++ ++') ++ ++optional_policy(` ++ samba_rw_config(initrc_t) ++ samba_read_winbind_pid(initrc_t) ++') ++ ++optional_policy(` ++ squid_read_config(initrc_t) ++ squid_manage_logs(initrc_t) ++') ++ ++ifndef(`targeted_policy',` ++ optional_policy(` ++ # allow init scripts to su ++ su_restricted_domain_template(initrc,initrc_t,system_r) ++ ') ++') ++ ++optional_policy(` ++ ssh_dontaudit_read_server_keys(initrc_t) ++') ++ ++optional_policy(` ++ sysnet_read_dhcpc_state(initrc_t) ++') ++ ++optional_policy(` ++ udev_rw_db(initrc_t) ++') ++ ++optional_policy(` ++ uml_setattr_util_sockets(initrc_t) ++') ++ ++# Cron jobs used to start and stop services ++optional_policy(` ++ cron_rw_pipes(daemon) ++') ++ ++optional_policy(` ++ unconfined_domain(initrc_t) ++ ++ ifdef(`distro_redhat',` ++ # system-config-services causes avc messages that should be dontaudited ++ unconfined_dontaudit_rw_pipes(daemon) ++ ') ++ ++ optional_policy(` ++ mono_domtrans(initrc_t) ++ ') ++') ++ ++optional_policy(` ++ rpm_dontaudit_rw_pipes(daemon) ++') ++ ++optional_policy(` ++ vmware_read_system_config(initrc_t) ++ vmware_append_system_config(initrc_t) ++') ++ ++optional_policy(` ++ miscfiles_manage_fonts(initrc_t) ++ ++ # cjp: is this really needed? ++ xfs_read_sockets(initrc_t) ++') ++ ++optional_policy(` ++ # Set device ownerships/modes. ++ xserver_setattr_console_pipes(initrc_t) ++ ++ # init script wants to check if it needs to update windowmanagerlist ++ xserver_read_xdm_rw_config(initrc_t) ++') ++ ++optional_policy(` ++ zebra_read_config(initrc_t) ++') ++ ++unprivuser_append_home_content_files(daemon) ++unprivuser_write_tmp_files(daemon) ++logging_append_all_logs(daemon) ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.5.1/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/init.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/init.fc 2008-07-25 12:35:13.000000000 -0400 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -29535,7 +30626,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.5.1/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2008-07-16 10:26:25.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/init.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/init.if 2008-07-25 12:35:13.000000000 -0400 @@ -211,6 +211,19 @@ kernel_dontaudit_use_fds($1) ') @@ -29866,7 +30957,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.5.1/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2008-07-16 10:33:56.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/init.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/init.te 2008-07-25 12:35:13.000000000 -0400 @@ -17,6 +17,20 @@ ##
gen_tunable(init_upstart,false) @@ -30104,7 +31195,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.5.1/policy/modules/system/ipsec.if --- nsaserefpolicy/policy/modules/system/ipsec.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/ipsec.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/ipsec.if 2008-07-25 12:35:13.000000000 -0400 @@ -150,6 +150,26 @@ manage_files_pattern($1,ipsec_var_run_t,ipsec_var_run_t) ') @@ -30134,7 +31225,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. ## Execute racoon in the racoon domain. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.5.1/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/ipsec.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/ipsec.te 2008-07-25 12:35:13.000000000 -0400 @@ -69,8 +69,8 @@ read_files_pattern(ipsec_t,ipsec_key_file_t,ipsec_key_file_t) read_lnk_files_pattern(ipsec_t,ipsec_key_file_t,ipsec_key_file_t) @@ -30148,7 +31239,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. can_exec(ipsec_t, ipsec_mgmt_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.5.1/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/iptables.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/iptables.te 2008-07-25 12:35:13.000000000 -0400 @@ -48,6 +48,7 @@ fs_getattr_xattr_fs(iptables_t) @@ -30176,7 +31267,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.fc serefpolicy-3.5.1/policy/modules/system/iscsi.fc --- nsaserefpolicy/policy/modules/system/iscsi.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/iscsi.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/iscsi.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,5 +1,5 @@ /sbin/iscsid -- gen_context(system_u:object_r:iscsid_exec_t,s0) @@ -30187,7 +31278,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. /var/run/iscsid\.pid -- gen_context(system_u:object_r:iscsi_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.5.1/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/iscsi.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/iscsi.te 2008-07-25 12:35:13.000000000 -0400 @@ -29,7 +29,7 @@ # @@ -30207,7 +31298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.5.1/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/libraries.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/libraries.fc 2008-07-25 12:35:13.000000000 -0400 @@ -69,8 +69,10 @@ ifdef(`distro_gentoo',` # despite the extensions, they are actually libs @@ -30293,7 +31384,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/usr/lib/oracle/.*/lib/libnnz10\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.5.1/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/libraries.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/libraries.te 2008-07-25 12:35:13.000000000 -0400 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -30362,7 +31453,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.5.1/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/locallogin.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/locallogin.te 2008-07-25 12:35:13.000000000 -0400 @@ -131,6 +131,7 @@ miscfiles_read_localization(local_login_t) @@ -30433,7 +31524,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.5.1/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/logging.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/logging.fc 2008-07-25 12:35:13.000000000 -0400 @@ -4,6 +4,8 @@ /etc/syslog.conf gen_context(system_u:object_r:syslog_conf_t,s0) /etc/audit(/.*)? gen_context(system_u:object_r:auditd_etc_t,mls_systemhigh) @@ -30480,7 +31571,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +/var/cfengine/outputs(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.5.1/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/logging.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/logging.if 2008-07-25 12:35:13.000000000 -0400 @@ -213,12 +213,7 @@ ## # @@ -30742,7 +31833,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.5.1/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/logging.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/logging.te 2008-07-25 12:35:13.000000000 -0400 @@ -61,10 +61,29 @@ logging_log_file(var_log_t) files_mountpoint(var_log_t) @@ -30981,7 +32072,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.5.1/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/lvm.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/lvm.fc 2008-07-25 12:35:13.000000000 -0400 @@ -55,6 +55,7 @@ /sbin/lvs -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/lvscan -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -30997,7 +32088,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.5.1/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/lvm.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/lvm.te 2008-07-25 12:35:13.000000000 -0400 @@ -13,6 +13,9 @@ type clvmd_var_run_t; files_pid_file(clvmd_var_run_t) @@ -31180,7 +32271,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.5.1/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/miscfiles.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/miscfiles.fc 2008-07-25 12:35:13.000000000 -0400 @@ -11,6 +11,7 @@ /etc/avahi/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) /etc/localtime -- gen_context(system_u:object_r:locale_t,s0) @@ -31191,7 +32282,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi # /opt diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.5.1/policy/modules/system/modutils.if --- nsaserefpolicy/policy/modules/system/modutils.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/modutils.if 2008-07-25 07:26:20.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/modutils.if 2008-07-25 12:35:13.000000000 -0400 @@ -66,6 +66,25 @@ ######################################## @@ -31228,7 +32319,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.5.1/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/modutils.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/modutils.te 2008-07-25 12:35:13.000000000 -0400 @@ -22,6 +22,8 @@ type insmod_exec_t; application_domain(insmod_t,insmod_exec_t) @@ -31371,7 +32462,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ################################# diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.5.1/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/mount.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/mount.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,4 +1,6 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -31383,7 +32474,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.5.1/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/mount.if 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/mount.if 2008-07-25 12:35:13.000000000 -0400 @@ -48,7 +48,9 @@ mount_domtrans($1) @@ -31397,7 +32488,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. samba_run_smbmount($1, $2, $3) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.5.1/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/mount.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/mount.te 2008-07-29 15:15:05.000000000 -0400 @@ -18,17 +18,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -31558,7 +32649,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-3.5.1/policy/modules/system/netlabel.te --- nsaserefpolicy/policy/modules/system/netlabel.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/netlabel.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/netlabel.te 2008-07-25 12:35:13.000000000 -0400 @@ -9,6 +9,7 @@ type netlabel_mgmt_t; type netlabel_mgmt_exec_t; @@ -31569,7 +32660,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlab # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.5.1/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/raid.te 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/raid.te 2008-07-25 12:35:13.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -31597,7 +32688,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.5.1/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/selinuxutil.fc 2008-07-24 06:54:04.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/selinuxutil.fc 2008-07-25 12:35:13.000000000 -0400 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -31618,7 +32709,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +/var/lib/selinux(/.*)? gen_context(system_u:object_r:selinux_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.5.1/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/selinuxutil.if 2008-07-24 06:54:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/selinuxutil.if 2008-07-25 12:35:13.000000000 -0400 @@ -215,8 +215,6 @@ seutil_domtrans_newrole($1) role $2 types newrole_t; @@ -32124,7 +33215,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.5.1/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/selinuxutil.te 2008-07-25 00:23:26.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/selinuxutil.te 2008-07-25 12:35:13.000000000 -0400 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -32477,7 +33568,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.5.1/policy/modules/system/setrans.if --- nsaserefpolicy/policy/modules/system/setrans.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/setrans.if 2008-07-24 06:54:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/setrans.if 2008-07-25 12:35:13.000000000 -0400 @@ -13,7 +13,6 @@ interface(`setrans_translate_context',` gen_require(` @@ -32488,7 +33579,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran allow $1 self:unix_stream_socket create_stream_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.5.1/policy/modules/system/setrans.te --- nsaserefpolicy/policy/modules/system/setrans.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/setrans.te 2008-07-24 06:54:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/setrans.te 2008-07-25 12:35:13.000000000 -0400 @@ -28,7 +28,7 @@ # @@ -32508,7 +33599,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.5.1/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/sysnetwork.fc 2008-07-24 06:54:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/sysnetwork.fc 2008-07-25 12:35:13.000000000 -0400 @@ -57,3 +57,5 @@ ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) @@ -32517,7 +33608,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.5.1/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/sysnetwork.if 2008-07-24 06:54:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/sysnetwork.if 2008-07-25 12:35:13.000000000 -0400 @@ -553,6 +553,7 @@ type net_conf_t; ') @@ -32598,7 +33689,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.5.1/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/sysnetwork.te 2008-07-24 14:09:16.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/sysnetwork.te 2008-07-25 12:35:13.000000000 -0400 @@ -20,6 +20,10 @@ init_daemon_domain(dhcpc_t,dhcpc_exec_t) role system_r types dhcpc_t; @@ -32777,9 +33868,163 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet kernel_read_xen_state(ifconfig_t) kernel_write_xen_state(ifconfig_t) xen_append_log(ifconfig_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/t serefpolicy-3.5.1/policy/modules/system/t +--- nsaserefpolicy/policy/modules/system/t 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.5.1/policy/modules/system/t 2008-07-25 12:37:38.000000000 -0400 +@@ -0,0 +1,150 @@ ++ ++policy_module(userdomain, 3.1.0) ++ ++######################################## ++# ++# Declarations ++# ++ ++## ++##

++## Allow users to connect to PostgreSQL ++##

++##
++ ++gen_tunable(allow_user_postgresql_connect,false) ++ ++## ++##

++## Allow regular users direct mouse access ++##

++##
++ ++gen_tunable(user_direct_mouse,false) ++ ++## ++##

++## Allow user to r/w files on filesystems ++## that do not have extended attributes (FAT, CDROM, FLOPPY) ++##

++##
++ ++gen_tunable(user_rw_noexattrfile,false) ++ ++## ++##

++## Allow w to display everyone ++##

++##
++ ++gen_tunable(user_ttyfile_stat,false) ++ ++# admin users terminals (tty and pty) ++attribute admin_terminal; ++ ++# users home directory ++attribute home_dir_type; ++ ++# users home directory contents ++attribute home_type; ++ ++# Executables to be run by user ++attribute user_exec_type; ++ ++# File types owned by users ++attribute user_file_type; ++ ++# The privhome attribute identifies every domain that can create files under ++# regular user home directories in the regular context (IE act on behalf of ++# a user in writing regular files) ++attribute privhome; ++ ++# all unprivileged users home directories ++attribute user_home_dir_type; ++attribute user_home_type; ++ ++# all unprivileged users ptys ++attribute user_ptynode; ++ ++# all unprivileged users tmp files ++attribute user_tmpfile; ++ ++# all unprivileged users ttys ++attribute user_ttynode; ++ ++# all user domains ++attribute userdomain; ++ ++# unprivileged user domains ++attribute unpriv_userdomain; ++attribute unpriv_process; ++ ++attribute untrusted_content_type; ++attribute untrusted_content_tmp_type; ++ ++type admin_home_t, home_type; ++files_type(admin_home_t) ++files_associate_tmp(admin_home_t) ++fs_associate_tmpfs(admin_home_t) ++files_mountpoint(admin_home_t) ++ ++type user_home_t, user_file_type, user_home_type, home_type; ++files_type(user_home_t) ++files_associate_tmp(user_home_t) ++fs_associate_tmpfs(user_home_t) ++files_mountpoint(user_home_t) ++files_poly_parent(user_home_t) ++files_poly_member(user_home_t) ++ ++# type of home directory ++type user_home_dir_t, home_dir_type, user_home_dir_type, home_type; ++files_type(user_home_dir_t) ++files_mountpoint(user_home_dir_t) ++files_associate_tmp(user_home_dir_t) ++fs_associate_tmpfs(user_home_dir_t) ++files_poly(user_home_dir_t) ++files_poly_member(user_home_dir_t) ++files_poly_parent(user_home_dir_t) ++ ++type user_tmp_t, user_file_type, user_tmpfile; ++files_tmp_file(user_tmp_t) ++ ++############################## ++# ++# User home directory file rules ++# ++ ++allow user_file_type user_home_t:filesystem associate; ++ ++# Rules used to associate a homedir as a mountpoint ++allow user_home_t self:filesystem associate; ++ ++tunable_policy(`allow_console_login', ` ++ term_use_console(userdomain) ++') ++ ++# Allow unpriv users to read system state of unpriv processes ++read_files_pattern(unpriv_userdomain, unpriv_process, unpriv_process) ++read_lnk_files_pattern(unpriv_userdomain, unpriv_process, unpriv_process) ++allow unpriv_userdomain unpriv_process:process getattr; ++dontaudit unpriv_userdomain unpriv_process:process ptrace; ++ ++ ++ ++tunable_policy(`use_nfs_home_dirs',` ++ manage_dirs_pattern(privhome, nfs_t, nfs_t) ++ manage_files_pattern(privhome, nfs_t, nfs_t) ++ manage_lnk_files_pattern(privhome, nfs_t, nfs_t) ++ manage_sock_files_pattern(privhome, nfs_t, nfs_t) ++ manage_fifo_files_pattern(privhome, nfs_t, nfs_t) ++') ++ ++ ++tunable_policy(`use_samba_home_dirs',` ++ manage_dirs_pattern(privhome, cifs_t, cifs_t) ++ manage_files_pattern(privhome, cifs_t, cifs_t) ++ manage_lnk_files_pattern(privhome, cifs_t, cifs_t) ++ manage_sock_files_pattern(privhome, cifs_t, cifs_t) ++ manage_fifo_files_pattern(privhome, cifs_t, cifs_t) ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.5.1/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/udev.if 2008-07-24 06:54:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/udev.if 2008-07-25 12:35:13.000000000 -0400 @@ -96,6 +96,24 @@ ######################################## @@ -32835,7 +34080,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.5.1/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/udev.te 2008-07-24 06:54:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/udev.te 2008-07-25 12:35:13.000000000 -0400 @@ -83,6 +83,7 @@ kernel_rw_unix_dgram_sockets(udev_t) kernel_dgram_send(udev_t) @@ -32893,7 +34138,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.5.1/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-07-16 10:26:23.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/unconfined.fc 2008-07-24 22:55:17.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/unconfined.fc 2008-07-25 12:35:13.000000000 -0400 @@ -2,15 +2,28 @@ # e.g.: # /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -32930,7 +34175,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +/opt/real/(.*/)?realplay\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.5.1/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2008-07-16 10:26:23.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/unconfined.if 2008-07-24 06:54:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/unconfined.if 2008-07-25 12:35:13.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -33300,8 +34545,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.5.1/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2008-07-16 10:26:23.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/unconfined.te 2008-07-24 06:54:05.000000000 -0400 -@@ -6,35 +6,74 @@ ++++ serefpolicy-3.5.1/policy/modules/system/unconfined.te 2008-07-29 16:49:54.000000000 -0400 +@@ -6,35 +6,75 @@ # Declarations # @@ -33345,6 +34590,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +allow system_r unconfined_r; +allow unconfined_r system_r; +init_script_role_transition(unconfined_r) ++role system_r types unconfined_t; type unconfined_execmem_t; type unconfined_execmem_exec_t; @@ -33380,7 +34626,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf libs_run_ldconfig(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) -@@ -42,28 +81,37 @@ +@@ -42,28 +82,37 @@ logging_run_auditctl(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) mount_run_unconfined(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) @@ -33422,7 +34668,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -75,12 +123,6 @@ +@@ -75,12 +124,6 @@ ') optional_policy(` @@ -33435,7 +34681,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf init_dbus_chat_script(unconfined_t) dbus_stub(unconfined_t) -@@ -106,12 +148,24 @@ +@@ -106,12 +149,24 @@ ') optional_policy(` @@ -33460,7 +34706,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -123,11 +177,11 @@ +@@ -123,11 +178,11 @@ ') optional_policy(` @@ -33474,7 +34720,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -139,18 +193,6 @@ +@@ -139,18 +194,6 @@ ') optional_policy(` @@ -33493,7 +34739,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf prelink_run(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) ') -@@ -159,38 +201,46 @@ +@@ -159,38 +202,46 @@ ') optional_policy(` @@ -33553,7 +34799,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -198,23 +248,34 @@ +@@ -198,23 +249,34 @@ ') optional_policy(` @@ -33593,7 +34839,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') ######################################## -@@ -224,14 +285,35 @@ +@@ -224,14 +286,35 @@ allow unconfined_execmem_t self:process { execstack execmem }; unconfined_domain_noaudit(unconfined_execmem_t) @@ -33636,7 +34882,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +domain_ptrace_all_domains(unconfined_notrans_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.5.1/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/userdomain.fc 2008-07-24 06:54:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/userdomain.fc 2008-07-25 12:35:13.000000000 -0400 @@ -1,4 +1,5 @@ -HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) -HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) @@ -33649,7 +34895,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.5.1/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/userdomain.if 2008-07-24 06:54:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/userdomain.if 2008-07-25 12:35:13.000000000 -0400 @@ -28,10 +28,14 @@ class context contains; ') @@ -36405,7 +37651,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.1/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/userdomain.te 2008-07-24 06:54:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/userdomain.te 2008-07-25 12:35:13.000000000 -0400 @@ -8,13 +8,6 @@ ## @@ -36522,7 +37768,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.1/policy/modules/system/xen.fc --- nsaserefpolicy/policy/modules/system/xen.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/xen.fc 2008-07-24 06:54:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/xen.fc 2008-07-25 12:35:13.000000000 -0400 @@ -20,6 +20,7 @@ /var/run/xenconsoled\.pid -- gen_context(system_u:object_r:xenconsoled_var_run_t,s0) /var/run/xend(/.*)? gen_context(system_u:object_r:xend_var_run_t,s0) @@ -36533,7 +37779,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.1/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/xen.if 2008-07-24 06:54:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/xen.if 2008-07-25 12:35:13.000000000 -0400 @@ -167,11 +167,14 @@ # interface(`xen_stream_connect',` @@ -36577,7 +37823,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.1/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/xen.te 2008-07-24 06:54:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/xen.te 2008-07-25 12:35:13.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -36816,7 +38062,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.5.1/policy/support/file_patterns.spt --- nsaserefpolicy/policy/support/file_patterns.spt 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/support/file_patterns.spt 2008-07-24 06:54:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/support/file_patterns.spt 2008-07-25 12:35:13.000000000 -0400 @@ -537,3 +537,23 @@ allow $1 $2:dir rw_dir_perms; type_transition $1 $2:$4 $3; @@ -36843,7 +38089,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.1/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/support/obj_perm_sets.spt 2008-07-24 06:54:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/support/obj_perm_sets.spt 2008-07-25 12:35:13.000000000 -0400 @@ -316,3 +316,13 @@ # define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') @@ -36860,7 +38106,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`manage_key_perms', `{ create link read search setattr view write } ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.1/policy/users --- nsaserefpolicy/policy/users 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/users 2008-07-24 06:54:05.000000000 -0400 ++++ serefpolicy-3.5.1/policy/users 2008-07-25 12:35:13.000000000 -0400 @@ -1,3 +1,9 @@ +role auditadm_r; +role secadm_r; @@ -36895,35 +38141,3 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5 - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.1/Rules.modular ---- nsaserefpolicy/Rules.modular 2008-06-12 23:25:10.000000000 -0400 -+++ serefpolicy-3.5.1/Rules.modular 2008-07-24 06:54:04.000000000 -0400 -@@ -73,8 +73,8 @@ - $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te - @echo "Compliling $(NAME) $(@F) module" - @test -d $(tmpdir) || mkdir -p $(tmpdir) -- $(call perrole-expansion,$(basename $(@F)),$@.role) -- $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) -+# $(call perrole-expansion,$(basename $(@F)),$@.role) -+ $(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp) - $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ - - $(tmpdir)/%.mod.fc: $(m4support) %.fc -@@ -129,7 +129,7 @@ - @test -d $(tmpdir) || mkdir -p $(tmpdir) - # define all available object classes - $(verbose) $(genperm) $(avs) $(secclass) > $@ -- $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) -+# $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) - $(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true - - $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy -@@ -146,7 +146,7 @@ - $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy - $(tmpdir)/rolemap.conf: $(rolemap) - $(verbose) echo "" > $@ -- $(call parse-rolemap,base,$@) -+# $(call parse-rolemap,base,$@) - - $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy - $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf